Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
fences-1.0.1.0.0-installer_t-TafY1.exe

Overview

General Information

Sample Name:fences-1.0.1.0.0-installer_t-TafY1.exe
Analysis ID:1328334
MD5:1cb0251c6bce6af8fa7676925a74d1f6
SHA1:f74443e75a62fa9e93db8a46d8872c4e78d59047
SHA256:79e752ee50025a566ffea6c1fe3fc9e7347576f37a0cd460afc4a2de5a560d87
Infos:

Detection

CobaltStrike
Score:40
Range:0 - 100
Whitelisted:false
Confidence:100%

Compliance

Score:23
Range:0 - 100

Signatures

Yara detected CobaltStrike
Found stalling execution ending in API Sleep call
Query firmware table information (likely to detect VMs)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect process monitoring tools (Task Manager, Process Explorer etc.)
Writes many files with high entropy
Writes a notice file (html or txt) to demand a ransom
Tries to harvest and steal browser information (history, passwords, etc)
Contains functionality to infect the boot sector
Drops PE files to the application program directory (C:\ProgramData)
One or more processes crash
Drops certificate files (DER)
Contains functionality to query locales information (e.g. system language)
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
May sleep (evasive loops) to hinder dynamic analysis
Uses code obfuscation techniques (call, push, ret)
Found evasive API chain (date check)
Detected potential crypto function
Contains functionality to launch a process as a different user
Sample execution stops while process was sleeping (likely an evasion)
Stores files to the Windows start menu directory
Contains functionality to check the parent process ID (often done to detect debuggers and analysis systems)
JA3 SSL client fingerprint seen in connection with other malware
Contains functionality to dynamically determine API calls
query blbeacon for getting browser version
Contains long sleeps (>= 3 min)
EXE planting / hijacking vulnerabilities found
Drops files with a non-matching file extension (content does not match file extension)
Adds / modifies Windows certificates
Drops PE files
Tries to load missing DLLs
Contains functionality to read the PEB
Uses a known web browser user agent for HTTP communication
Drops PE files to the windows directory (C:\Windows)
Checks if the current process is being debugged
Registers a DLL
Yara detected Keylogger Generic
Checks for available system drives (often done to infect USB drives)
Creates a process in suspended mode (likely to inject code)
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Deletes files inside the Windows folder
Creates files inside the system directory
PE file contains sections with non-standard names
Contains functionality to create guard pages, often used to hinder reverse engineering and debugging
Stores large binary data to the registry
Contains functionality to query CPU information (cpuid)
Found potential string decryption / allocating functions
Contains functionality to check if a debugger is running (OutputDebugString,GetLastError)
Contains functionality to call native functions
Contains functionality to communicate with device drivers
Found dropped PE file which has not been started or loaded
Contains functionality which may be used to detect a debugger (GetProcessHeap)
PE file contains executable resources (Code or Archives)
IP address seen in connection with other malware
Contains functionality for execution timing, often used to detect debuggers
Searches the installation path of Mozilla Firefox
Enables debug privileges
Queries information about the installed CPU (vendor, model number etc)
Installs a raw input device (often for capturing keystrokes)
DLL planting / hijacking vulnerabilities found
Sample file is different than original file name gathered from version info
Extensive use of GetProcAddress (often used to hide API calls)
Allocates memory with a write watch (potentially for evading sandboxes)
Uses cacls to modify the permissions of files
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Creates or modifies windows services
Queries disk information (often used to detect virtual machines)
Uses Microsoft's Enhanced Cryptographic Provider

Classification

  • System is w10x64
  • fences-1.0.1.0.0-installer_t-TafY1.exe (PID: 7624 cmdline: C:\Users\user\Desktop\fences-1.0.1.0.0-installer_t-TafY1.exe MD5: 1CB0251C6BCE6AF8FA7676925A74D1F6)
    • fences-1.0.1.0.0-installer_t-TafY1.tmp (PID: 7644 cmdline: "C:\Users\user\AppData\Local\Temp\is-HBV23.tmp\fences-1.0.1.0.0-installer_t-TafY1.tmp" /SL5="$20482,838610,831488,C:\Users\user\Desktop\fences-1.0.1.0.0-installer_t-TafY1.exe" MD5: E8C08A7F0B185FD485B9879C304126FF)
      • saBSI.exe (PID: 8180 cmdline: "C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\saBSI.exe" /affid 91088 PaidDistribution=true CountryCode=US MD5: BB7CF61C4E671FF05649BDA83B85FA3D)
        • installer.exe (PID: 6092 cmdline: "C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\\installer.exe" /setOem:Affid=91088 /s /thirdparty /upgrade MD5: CBACE6B6CD40F2E13A17939B815052DB)
          • installer.exe (PID: 8056 cmdline: "C:\Program Files\McAfee\Temp967586887\installer.exe" /setOem:Affid=91088 /s /thirdparty /upgrade MD5: 0E4389097034F321B862E925412B7FC5)
            • sc.exe (PID: 5172 cmdline: sc.exe create "McAfee WebAdvisor" binPath= "\"C:\Program Files\McAfee\WebAdvisor\ServiceHost.exe\"" start= auto DisplayName= "McAfee WebAdvisor" MD5: 3FB5CF71F7E7EB49790CB0E663434D80)
              • conhost.exe (PID: 888 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
            • regsvr32.exe (PID: 7384 cmdline: regsvr32.exe /s "C:\Program Files\McAfee\WebAdvisor\win32\WSSDep.dll" MD5: B0C2FA35D14A9FAD919E99D9D75E1B9E)
              • regsvr32.exe (PID: 7476 cmdline: /s "C:\Program Files\McAfee\WebAdvisor\win32\WSSDep.dll" MD5: 878E47C8656E53AE8A8A21E927C6F7E0)
            • sc.exe (PID: 7812 cmdline: sc.exe description "McAfee WebAdvisor" "McAfee WebAdvisor Service" MD5: 3FB5CF71F7E7EB49790CB0E663434D80)
              • conhost.exe (PID: 4248 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
            • regsvr32.exe (PID: 7696 cmdline: regsvr32.exe /s "C:\Program Files\McAfee\WebAdvisor\x64\WSSDep.dll" MD5: B0C2FA35D14A9FAD919E99D9D75E1B9E)
            • sc.exe (PID: 7836 cmdline: sc.exe failure "McAfee WebAdvisor" reset= 3600 actions= restart/1/restart/1000/restart/3000/restart/30000/restart/1800000//0 MD5: 3FB5CF71F7E7EB49790CB0E663434D80)
              • conhost.exe (PID: 1460 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
            • regsvr32.exe (PID: 2132 cmdline: regsvr32.exe /s "C:\Program Files\McAfee\WebAdvisor\win32\DownloadScan.dll" MD5: B0C2FA35D14A9FAD919E99D9D75E1B9E)
              • regsvr32.exe (PID: 8092 cmdline: /s "C:\Program Files\McAfee\WebAdvisor\win32\DownloadScan.dll" MD5: 878E47C8656E53AE8A8A21E927C6F7E0)
            • sc.exe (PID: 3588 cmdline: sc.exe start "McAfee WebAdvisor" MD5: 3FB5CF71F7E7EB49790CB0E663434D80)
              • conhost.exe (PID: 3904 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
            • regsvr32.exe (PID: 1420 cmdline: regsvr32.exe /s "C:\Program Files\McAfee\WebAdvisor\x64\DownloadScan.dll" MD5: B0C2FA35D14A9FAD919E99D9D75E1B9E)
          • Conhost.exe (PID: 4900 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • avg_antivirus_free_setup.exe (PID: 7364 cmdline: "C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component1_extract\avg_antivirus_free_setup.exe" /silent /ws /psh:92pTtVrLg9hjAUmLKJZtVtuFovQ7o6ymgyCgflOem9PImuH9SRSiIyusM03G9XNxDvFMhTtnABrwmG MD5: 26816AF65F2A3F1C61FB44C682510C97)
        • avg_antivirus_free_online_setup.exe (PID: 7464 cmdline: "C:\Windows\Temp\asw.204e408827b158fe\avg_antivirus_free_online_setup.exe" /silent /ws /psh:92pTtVrLg9hjAUmLKJZtVtuFovQ7o6ymgyCgflOem9PImuH9SRSiIyusM03G9XNxDvFMhTtnABrwmG /cookie:mmm_irs_ppi_902_451_o /ga_clientid:0cb53974-7dd8-4f86-9de3-c37a10961c6b /edat_dir:C:\Windows\Temp\asw.204e408827b158fe MD5: 3817B172EA2CEF28D73F746A40F3B275)
          • icarus.exe (PID: 8096 cmdline: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\common\icarus.exe /icarus-info-path:C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\icarus-info.xml /install /silent /ws /psh:92pTtVrLg9hjAUmLKJZtVtuFovQ7o6ymgyCgflOem9PImuH9SRSiIyusM03G9XNxDvFMhTtnABrwmG /cookie:mmm_irs_ppi_902_451_o /track-guid:0cb53974-7dd8-4f86-9de3-c37a10961c6b /edat_dir:C:\Windows\Temp\asw.204e408827b158fe MD5: A87978C382EABC0165DB0C7EDC5797B2)
            • icarus.exe (PID: 5744 cmdline: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av-vps\icarus.exe /silent /ws /psh:92pTtVrLg9hjAUmLKJZtVtuFovQ7o6ymgyCgflOem9PImuH9SRSiIyusM03G9XNxDvFMhTtnABrwmG /cookie:mmm_irs_ppi_902_451_o /track-guid:0cb53974-7dd8-4f86-9de3-c37a10961c6b /edat_dir:C:\Windows\Temp\asw.204e408827b158fe /er_master:master_ep_8dd7832b-18b6-4313-aae5-2eda79866aa1 /er_ui:ui_ep_2eb7e9ef-2bd1-4da7-961b-ef6c7e667816 /er_slave:avg-av-vps_slave_ep_5e205986-3044-4e0a-af8b-78d122df88bd /slave:avg-av-vps MD5: A87978C382EABC0165DB0C7EDC5797B2)
            • icarus.exe (PID: 1836 cmdline: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exe /silent /ws /psh:92pTtVrLg9hjAUmLKJZtVtuFovQ7o6ymgyCgflOem9PImuH9SRSiIyusM03G9XNxDvFMhTtnABrwmG /cookie:mmm_irs_ppi_902_451_o /track-guid:0cb53974-7dd8-4f86-9de3-c37a10961c6b /edat_dir:C:\Windows\Temp\asw.204e408827b158fe /er_master:master_ep_8dd7832b-18b6-4313-aae5-2eda79866aa1 /er_ui:ui_ep_2eb7e9ef-2bd1-4da7-961b-ef6c7e667816 /er_slave:avg-av_slave_ep_58d4daac-9648-4656-beee-17d531f351f6 /slave:avg-av MD5: A87978C382EABC0165DB0C7EDC5797B2)
      • fences-1.0.1.0.0-installer.exe (PID: 5696 cmdline: "C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exe" MD5: 82979D46AD72BEABFEAD7E6DAF652A67)
        • Fences.exe (PID: 7768 cmdline: .\Fences.exe /m="C:\Users\user\DOWNLO~1\FENCES~1.EXE" /k="" MD5: 7587E45629A5A42138F17695991E3E4B)
          • Fences.exe (PID: 7952 cmdline: "C:\Program Files (x86)\Stardock\Fences\Fences.exe" /install MD5: 9E6DC845DED46CCBE085DD24503750C0)
            • Fences.exe (PID: 1640 cmdline: "C:\Program Files (x86)\Stardock\Fences\Fences.exe" /fixpermissions MD5: 9E6DC845DED46CCBE085DD24503750C0)
              • icacls.exe (PID: 5776 cmdline: "C:\Windows\system32\icacls.exe" "C:\Users\user\AppData\Roaming\Stardock\Fences" /C /T /grant *S-1-5-32-545:F MD5: 48C87E3B3003A2413D6399EA77707F5D)
            • regsvr32.exe (PID: 3992 cmdline: C:\Windows\system32\regsvr32.exe" /s "C:\Program Files (x86)\Stardock\Fences\DesktopDock64.dll MD5: B0C2FA35D14A9FAD919E99D9D75E1B9E)
      • WerFault.exe (PID: 7740 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 7644 -s 2888 MD5: C31336C1EFC2CCB44B4326EA793040F2)
      • WerFault.exe (PID: 3608 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 7644 -s 2888 MD5: C31336C1EFC2CCB44B4326EA793040F2)
  • svchost.exe (PID: 7548 cmdline: C:\Windows\System32\svchost.exe -k WerSvcGroup MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
    • WerFault.exe (PID: 7476 cmdline: C:\Windows\SysWOW64\WerFault.exe -pss -s 196 -p 7644 -ip 7644 MD5: C31336C1EFC2CCB44B4326EA793040F2)
    • WerFault.exe (PID: 4108 cmdline: C:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 7644 -ip 7644 MD5: C31336C1EFC2CCB44B4326EA793040F2)
  • servicehost.exe (PID: 944 cmdline: C:\Program Files\McAfee\WebAdvisor\ServiceHost.exe MD5: 77FD4947ECCF7023AD25246A293904AC)
    • uihost.exe (PID: 6852 cmdline: "C:\Program Files\McAfee\WebAdvisor\UIHost.exe" MD5: A64BB64EE3F727F428F592FF52935876)
  • msiexec.exe (PID: 980 cmdline: C:\Windows\system32\msiexec.exe /V MD5: E5DA170027542E25EDE42FC54C929077)
    • msiexec.exe (PID: 1664 cmdline: C:\Windows\syswow64\MsiExec.exe -Embedding 1324DADC1BE922D33E060C1492BB8809 MD5: 9D09DC1EDA745A5F87553048E57620CF)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Cobalt Strike, CobaltStrikeCobalt Strike is a paid penetration testing product that allows an attacker to deploy an agent named 'Beacon' on the victim machine. Beacon includes a wealth of functionality to the attacker, including, but not limited to command execution, key logging, file transfer, SOCKS proxying, privilege escalation, mimikatz, port scanning and lateral movement. Beacon is in-memory/file-less, in that it consists of stageless or multi-stage shellcode that once loaded by exploiting a vulnerability or executing a shellcode loader, will reflectively load itself into the memory of a process without touching the disk. It supports C2 and staging over HTTP, HTTPS, DNS, SMB named pipes as well as forward and reverse TCP; Beacons can be daisy-chained. Cobalt Strike comes with a toolkit for developing shellcode loaders, called Artifact Kit.The Beacon implant has become popular amongst targeted attackers and criminal users as it is well written, stable, and highly customizable.
  • APT 29
  • APT32
  • APT41
  • AQUATIC PANDA
  • Anunak
  • Cobalt
  • Codoso
  • CopyKittens
  • DarkHydrus
  • FIN6
  • FIN7
  • Leviathan
  • Mustang Panda
  • Shell Crew
  • Stone Panda
  • TianWu
  • UNC1878
  • UNC2452
  • Winnti Umbrella
https://malpedia.caad.fkie.fraunhofer.de/details/win.cobalt_strike
No configs have been found
SourceRuleDescriptionAuthorStrings
C:\Program Files (x86)\Stardock\Fences\DesktopDock64.dllJoeSecurity_CobaltStrike_6Yara detected CobaltStrikeJoe Security
    C:\Users\user\AppData\Local\Temp\miaA7EA.tmp\data\OFFLINE\E28DAC85\5F26D334\FencesMenu64.dllJoeSecurity_CobaltStrike_6Yara detected CobaltStrikeJoe Security
      C:\Users\user\AppData\Local\Temp\miaA7EA.tmp\data\OFFLINE\E28DAC85\5F26D334\DesktopDock64.dllJoeSecurity_CobaltStrike_6Yara detected CobaltStrikeJoe Security
        C:\ProgramData\{A3A26C56-02C3-4F76-A033-12EE2FB52AE6}\Fences.exeJoeSecurity_DelphiSystemParamCountDetected Delphi use of System.ParamCount()Joe Security
          C:\Users\user\AppData\Local\Temp\miaA7EA.tmp\Fences.exeJoeSecurity_DelphiSystemParamCountDetected Delphi use of System.ParamCount()Joe Security
            Click to see the 1 entries
            SourceRuleDescriptionAuthorStrings
            0000000E.00000000.1999479329.0000000000401000.00000020.00000001.01000000.00000011.sdmpJoeSecurity_DelphiSystemParamCountDetected Delphi use of System.ParamCount()Joe Security
              Process Memory Space: fences-1.0.1.0.0-installer.exe PID: 5696JoeSecurity_Keylogger_GenericYara detected Keylogger GenericJoe Security
                SourceRuleDescriptionAuthorStrings
                14.0.Fences.exe.400000.0.unpackJoeSecurity_DelphiSystemParamCountDetected Delphi use of System.ParamCount()Joe Security
                  41.2.Fences.exe.180000000.0.unpackJoeSecurity_CobaltStrike_6Yara detected CobaltStrikeJoe Security
                    10.3.fences-1.0.1.0.0-installer.exe.43ee99b.11.raw.unpackJoeSecurity_CobaltStrike_6Yara detected CobaltStrikeJoe Security
                      10.3.fences-1.0.1.0.0-installer.exe.43db6a7.2.raw.unpackJoeSecurity_CobaltStrike_6Yara detected CobaltStrikeJoe Security
                        10.3.fences-1.0.1.0.0-installer.exe.4401c8f.20.raw.unpackJoeSecurity_CobaltStrike_6Yara detected CobaltStrikeJoe Security
                          No Sigma rule has matched
                          No Snort rule has matched

                          Click to jump to signature section

                          Show All Signature Results
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\saBSI.exeCode function: 5_2_00B62090 CryptMsgGetParam,CryptMsgGetParam,CryptMsgGetParam,CryptMsgGetParam,CertGetSubjectCertificateFromStore,CryptMsgGetParam,CertFreeCRLContext,CertFreeCRLContext,5_2_00B62090
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\saBSI.exeCode function: 5_2_00B62340 CryptQueryObject,CryptMsgClose,CertCloseStore,CryptMsgClose,CertCloseStore,CryptMsgClose,CryptQueryObject,CryptMsgClose,CertCloseStore,CertCloseStore,CryptMsgClose,CertCloseStore,CryptMsgClose,CertCloseStore,CertCloseStore,CryptMsgClose,CertCloseStore,CryptMsgClose,CertCloseStore,CryptMsgClose,CertCloseStore,5_2_00B62340
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\saBSI.exeCode function: 5_2_00B16420 GetCurrentProcessId,GetCurrentThreadId,CreateFileW,CreateFileW,CreateFileW,CreateFileW,CreateFileW,CreateFileW,UuidCreate,UuidCreate,CryptAcquireContextW,CryptCreateHash,CryptHashData,CryptGetHashParam,CryptDestroyHash,CryptReleaseContext,CryptAcquireContextW,CryptCreateHash,CryptHashData,CryptGetHashParam,CryptDestroyHash,CryptReleaseContext,5_2_00B16420
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\saBSI.exeCode function: 5_2_00B50040 CryptMsgGetParam,CryptMsgGetParam,CryptMsgGetParam,CertGetSubjectCertificateFromStore,CertFreeCRLContext,5_2_00B50040
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\saBSI.exeCode function: 5_2_00B502B0 CryptMsgGetParam,CryptMsgGetParam,CryptMsgGetParam,CertGetSubjectCertificateFromStore,CertGetNameStringW,CertGetNameStringW,CertGetCertificateChain,CertFreeCertificateChain,CertFreeCertificateChain,CertVerifyCertificateChainPolicy,CertFreeCertificateChain,CertFreeCRLContext,CertFreeCRLContext,5_2_00B502B0
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\saBSI.exeCode function: 5_2_00B16DD0 GetCurrentProcessId,GetCurrentThreadId,CryptAcquireContextW,CryptCreateHash,CryptHashData,CryptGetHashParam,CryptDestroyHash,CryptReleaseContext,DeviceIoControl,DeviceIoControl,5_2_00B16DD0
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\saBSI.exeCode function: 5_2_00B17360 GetCurrentProcessId,GetCurrentThreadId,CryptAcquireContextW,CryptCreateHash,CryptHashData,CryptGetHashParam,CryptDestroyHash,CryptReleaseContext,DeviceIoControl,DeviceIoControl,5_2_00B17360
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\saBSI.exeCode function: 5_2_00B4F500 CryptMsgClose,5_2_00B4F500
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\saBSI.exeCode function: 5_2_00B4FA50 CryptQueryObject,CryptMsgClose,CertCloseStore,CryptMsgClose,CertCloseStore,CryptQueryObject,CryptMsgClose,CryptMsgClose,CertCloseStore,CertCloseStore,CryptMsgClose,CertCloseStore,CryptMsgClose,CryptMsgClose,CertCloseStore,CertCloseStore,CryptMsgClose,CertCloseStore,CryptMsgClose,CertCloseStore,CryptMsgClose,CertCloseStore,5_2_00B4FA50
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component1_extract\avg_antivirus_free_setup.exeCode function: 8_2_002DB0E0 CryptDestroyHash,CryptDestroyHash,8_2_002DB0E0
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component1_extract\avg_antivirus_free_setup.exeCode function: 8_2_002D9250 CryptGenRandom,GetLastError,__CxxThrowException@8,8_2_002D9250
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component1_extract\avg_antivirus_free_setup.exeCode function: 8_2_002D82F0 CryptDestroyHash,8_2_002D82F0
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component1_extract\avg_antivirus_free_setup.exeCode function: 8_2_002D9450 CryptCreateHash,CryptDestroyHash,GetLastError,__CxxThrowException@8,8_2_002D9450
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component1_extract\avg_antivirus_free_setup.exeCode function: 8_2_002D8DC0 lstrcatA,CryptAcquireContextA,CryptReleaseContext,GetLastError,__CxxThrowException@8,CryptReleaseContext,8_2_002D8DC0
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component1_extract\avg_antivirus_free_setup.exeCode function: 8_2_002D9020 CryptCreateHash,CryptDestroyHash,CryptHashData,CryptGetHashParam,CryptGetHashParam,CryptDestroyHash,CryptReleaseContext,GetLastError,__CxxThrowException@8,GetLastError,__CxxThrowException@8,GetLastError,__CxxThrowException@8,GetLastError,__CxxThrowException@8,8_2_002D9020
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component1_extract\avg_antivirus_free_setup.exeCode function: 8_2_002D8260 CryptDestroyHash,8_2_002D8260
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component1_extract\avg_antivirus_free_setup.exeCode function: 8_2_002D9340 CryptGetHashParam,CryptGetHashParam,GetLastError,__CxxThrowException@8,GetLastError,__CxxThrowException@8,8_2_002D9340
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component1_extract\avg_antivirus_free_setup.exeCode function: 8_2_002D94D0 CryptHashData,GetLastError,__CxxThrowException@8,8_2_002D94D0
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component1_extract\avg_antivirus_free_setup.exeCode function: 8_2_002F2660 CryptReleaseContext,8_2_002F2660
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component1_extract\avg_antivirus_free_setup.exeCode function: 8_2_002D8EF0 CryptReleaseContext,8_2_002D8EF0
                          Source: C:\Windows\Temp\asw.204e408827b158fe\avg_antivirus_free_online_setup.exeCode function: 9_2_00AFA8C0 GetSystemTimeAsFileTime,GetCurrentProcessId,GetCurrentThreadId,GlobalMemoryStatusEx,GetDiskFreeSpaceExW,GetSystemTimes,QueryPerformanceCounter,CryptAcquireContextW,CryptGenRandom,CryptReleaseContext,9_2_00AFA8C0
                          Source: avg_antivirus_free_online_setup.exe, 00000009.00000003.1979412655.0000000005DD0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: -----BEGIN PUBLIC KEY-----memstr_c2935013-b
                          Source: C:\Users\user\AppData\Local\Temp\is-HBV23.tmp\fences-1.0.1.0.0-installer_t-TafY1.tmpEXE: C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exeJump to behavior
                          Source: C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exeDLL: TextShaping.dllJump to behavior

                          Compliance

                          barindex
                          Source: C:\Users\user\AppData\Local\Temp\is-HBV23.tmp\fences-1.0.1.0.0-installer_t-TafY1.tmpEXE: C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exeJump to behavior
                          Source: fences-1.0.1.0.0-installer_t-TafY1.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, BYTES_REVERSED_LO, 32BIT_MACHINE, BYTES_REVERSED_HI
                          Source: C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exeDLL: TextShaping.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-HBV23.tmp\fences-1.0.1.0.0-installer_t-TafY1.tmpWindow detected: HYPERLINK "https://risecodes.com/terms" Terms of UseHYPERLINK "https://risecodes.com/privacy" Privacy PolicyHYPERLINK "https://hello.softonic.com/terms-of-use" End User License AgreementHYPERLINK "https://hello.softonic.com/privacy-policy" Privacy PolicyThis will download Fences to your computer click "Next" to continue.Welcome to Fences Download Manager&NextCancel
                          Source: C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exeFile created: C:\Users\user\AppData\Local\Temp\miaA7EA.tmp\data\OFFLINE\E28DAC85\5F26D334\eula.txtJump to behavior
                          Source: C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exeFile created: C:\Users\user\AppData\Local\Temp\miaA7EA.tmp\data\OFFLINE\E28DAC85\5F26D334\Readme.txtJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\miaA7EA.tmp\Fences.exeFile created: C:\Users\user\AppData\Local\Temp\mia1\license.rtf
                          Source: C:\Users\user\AppData\Local\Temp\miaA7EA.tmp\Fences.exeFile created: C:\Users\user\AppData\Local\Temp\mia1\readme.rtf
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeFile created: C:\Program Files\McAfee\Temp967586887\jslang\eula-cs-CZ.txt
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeFile created: C:\Program Files\McAfee\Temp967586887\jslang\eula-da-DK.txt
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeFile created: C:\Program Files\McAfee\Temp967586887\jslang\eula-de-DE.txt
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeFile created: C:\Program Files\McAfee\Temp967586887\jslang\eula-el-GR.txt
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeFile created: C:\Program Files\McAfee\Temp967586887\jslang\eula-en-US.txt
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeFile created: C:\Program Files\McAfee\Temp967586887\jslang\eula-es-ES.txt
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeFile created: C:\Program Files\McAfee\Temp967586887\jslang\eula-es-MX.txt
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeFile created: C:\Program Files\McAfee\Temp967586887\jslang\eula-fi-FI.txt
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeFile created: C:\Program Files\McAfee\Temp967586887\jslang\eula-fr-CA.txt
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeFile created: C:\Program Files\McAfee\Temp967586887\jslang\eula-fr-FR.txt
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeFile created: C:\Program Files\McAfee\Temp967586887\jslang\eula-hr-HR.txt
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeFile created: C:\Program Files\McAfee\Temp967586887\jslang\eula-hu-HU.txt
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeFile created: C:\Program Files\McAfee\Temp967586887\jslang\eula-it-IT.txt
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeFile created: C:\Program Files\McAfee\Temp967586887\jslang\eula-ja-JP.txt
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeFile created: C:\Program Files\McAfee\Temp967586887\jslang\eula-ko-KR.txt
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeFile created: C:\Program Files\McAfee\Temp967586887\jslang\eula-nb-NO.txt
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeFile created: C:\Program Files\McAfee\Temp967586887\jslang\eula-nl-NL.txt
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeFile created: C:\Program Files\McAfee\Temp967586887\jslang\eula-pl-PL.txt
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeFile created: C:\Program Files\McAfee\Temp967586887\jslang\eula-pt-BR.txt
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeFile created: C:\Program Files\McAfee\Temp967586887\jslang\eula-pt-PT.txt
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeFile created: C:\Program Files\McAfee\Temp967586887\jslang\eula-ru-RU.txt
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeFile created: C:\Program Files\McAfee\Temp967586887\jslang\eula-sk-SK.txt
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeFile created: C:\Program Files\McAfee\Temp967586887\jslang\eula-sr-Latn-CS.txt
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeFile created: C:\Program Files\McAfee\Temp967586887\jslang\eula-sv-SE.txt
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeFile created: C:\Program Files\McAfee\Temp967586887\jslang\eula-tr-TR.txt
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeFile created: C:\Program Files\McAfee\Temp967586887\jslang\eula-zh-CN.txt
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeFile created: C:\Program Files\McAfee\Temp967586887\jslang\eula-zh-TW.txt
                          Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\Stardock\Fences\eula.txt
                          Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\Stardock\Fences\Readme.txt
                          Source: C:\Program Files (x86)\Stardock\Fences\Fences.exeFile opened: C:\Windows\WinSxS\amd64_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.9672_none_88e266cb2fac7c0d\MSVCR80.dll
                          Source: unknownHTTPS traffic detected: 18.154.137.118:443 -> 192.168.2.4:49749 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 18.154.137.118:443 -> 192.168.2.4:49750 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 18.154.137.118:443 -> 192.168.2.4:49751 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 18.154.137.118:443 -> 192.168.2.4:49752 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 199.232.194.133:443 -> 192.168.2.4:49755 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 18.154.137.118:443 -> 192.168.2.4:49756 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 18.154.137.118:443 -> 192.168.2.4:49757 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 18.154.137.118:443 -> 192.168.2.4:49758 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 52.26.81.29:443 -> 192.168.2.4:49759 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 18.154.137.118:443 -> 192.168.2.4:49760 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 18.154.137.118:443 -> 192.168.2.4:49765 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 34.117.223.223:443 -> 192.168.2.4:49769 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 34.117.223.223:443 -> 192.168.2.4:49769 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 34.117.223.223:443 -> 192.168.2.4:49772 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 18.154.137.118:443 -> 192.168.2.4:49773 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 34.117.223.223:443 -> 192.168.2.4:49793 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 34.117.223.223:443 -> 192.168.2.4:49795 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 34.160.176.28:443 -> 192.168.2.4:49794 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 34.160.176.28:443 -> 192.168.2.4:49797 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 34.117.223.223:443 -> 192.168.2.4:49820 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 34.117.223.223:443 -> 192.168.2.4:49821 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 34.160.176.28:443 -> 192.168.2.4:49822 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 44.238.140.201:443 -> 192.168.2.4:49838 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 52.37.182.122:443 -> 192.168.2.4:49843 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 52.37.182.122:443 -> 192.168.2.4:49892 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 52.37.182.122:443 -> 192.168.2.4:49909 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 52.37.182.122:443 -> 192.168.2.4:49914 version: TLS 1.2
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\analyticsmanager.cab
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\analyticstelemetry.cab
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\balloon_safe_annotation.png
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\browserhost.cab
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\browserplugin.cab
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\downloadscan.cab
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\eventmanager.cab
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\icon_complete.png
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\icon_failed.png
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\icon_laptop.png
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\installer.exe
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\jquery-1.9.0.min.js
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\l10n.cab
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\logicmodule.cab
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\logicscripts.cab
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\lookupmanager.cab
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\main_close_large.png
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\mcafeecerts.xml
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\mcafee_pc_install_icon.png
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\mcafee_pc_install_icon2.png
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\mfw-mwb.cab
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\mfw-nps.cab
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\mfw-webadvisor.cab
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\mfw.cab
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\resource.dll
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\resourcedll.cab
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\servicehost.cab
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\settingmanager.cab
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\taskmanager.cab
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\telemetry.cab
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\uihost.cab
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\uimanager.cab
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\uninstaller.cab
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\updater.cab
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\wa-common.css
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\wa-core.js
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\wa-install.css
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\wa-install.html
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\wa-ui-install.js
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\wa-utils.js
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\wataskmanager.cab
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\wa_install_check.png
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\wa_install_check2.png
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\wa_install_close.png
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\wa_install_close2.png
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\wa_install_error.png
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\wa_logo.png
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\wa_logo2.png
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\webadvisor.cab
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\webadvisor.ico
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\wssdep.cab
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\jslang
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\jslang\eula-cs-CZ.txt
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\jslang\eula-da-DK.txt
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\jslang\eula-de-DE.txt
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\jslang\eula-el-GR.txt
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\jslang\eula-en-US.txt
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\jslang\eula-es-ES.txt
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\jslang\eula-es-MX.txt
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\jslang\eula-fi-FI.txt
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\jslang\eula-fr-CA.txt
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\jslang\eula-fr-FR.txt
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\jslang\eula-hr-HR.txt
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\jslang\eula-hu-HU.txt
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\jslang\eula-it-IT.txt
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\jslang\eula-ja-JP.txt
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\jslang\eula-ko-KR.txt
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\jslang\eula-nb-NO.txt
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\jslang\eula-nl-NL.txt
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\jslang\eula-pl-PL.txt
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\jslang\eula-pt-BR.txt
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\jslang\eula-pt-PT.txt
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\jslang\eula-ru-RU.txt
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\jslang\eula-sk-SK.txt
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\jslang\eula-sr-Latn-CS.txt
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\jslang\eula-sv-SE.txt
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\jslang\eula-tr-TR.txt
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\jslang\eula-zh-CN.txt
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\jslang\eula-zh-TW.txt
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\jslang\wa-res-install-cs-CZ.js
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\jslang\wa-res-install-da-DK.js
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\jslang\wa-res-install-de-DE.js
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\jslang\wa-res-install-el-GR.js
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\jslang\wa-res-install-en-US.js
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\jslang\wa-res-install-es-ES.js
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\jslang\wa-res-install-es-MX.js
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\jslang\wa-res-install-fi-FI.js
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\jslang\wa-res-install-fr-CA.js
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\jslang\wa-res-install-fr-FR.js
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\jslang\wa-res-install-hr-HR.js
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\jslang\wa-res-install-hu-HU.js
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\jslang\wa-res-install-it-IT.js
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\jslang\wa-res-install-ja-JP.js
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\jslang\wa-res-install-ko-KR.js
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\jslang\wa-res-install-nb-NO.js
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\jslang\wa-res-install-nl-NL.js
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\jslang\wa-res-install-pl-PL.js
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\jslang\wa-res-install-pt-BR.js
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\jslang\wa-res-install-pt-PT.js
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\jslang\wa-res-install-ru-RU.js
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\jslang\wa-res-install-sk-SK.js
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\jslang\wa-res-install-sr-Latn-CS.js
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\jslang\wa-res-install-sv-SE.js
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\jslang\wa-res-install-tr-TR.js
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\jslang\wa-res-install-zh-CN.js
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\jslang\wa-res-install-zh-TW.js
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\jslang\wa-res-shared-cs-CZ.js
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\jslang\wa-res-shared-da-DK.js
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\jslang\wa-res-shared-de-DE.js
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\jslang\wa-res-shared-el-GR.js
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\jslang\wa-res-shared-en-US.js
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\jslang\wa-res-shared-es-ES.js
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\jslang\wa-res-shared-es-MX.js
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\jslang\wa-res-shared-fi-FI.js
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\jslang\wa-res-shared-fr-CA.js
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\jslang\wa-res-shared-fr-FR.js
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\jslang\wa-res-shared-hr-HR.js
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\jslang\wa-res-shared-hu-HU.js
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\jslang\wa-res-shared-it-IT.js
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\jslang\wa-res-shared-ja-JP.js
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\jslang\wa-res-shared-ko-KR.js
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\jslang\wa-res-shared-nb-NO.js
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\jslang\wa-res-shared-nl-NL.js
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\jslang\wa-res-shared-pl-PL.js
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\jslang\wa-res-shared-pt-BR.js
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\jslang\wa-res-shared-pt-PT.js
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\jslang\wa-res-shared-ru-RU.js
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\jslang\wa-res-shared-sk-SK.js
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\jslang\wa-res-shared-sr-Latn-CS.js
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\jslang\wa-res-shared-sv-SE.js
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\jslang\wa-res-shared-tr-TR.js
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\jslang\wa-res-shared-zh-CN.js
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\jslang\wa-res-shared-zh-TW.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\resource.dll
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\servicehost.exe
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\webadvisor.ico
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\uihost.exe
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\win32\
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\win32\wssdep.dll
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\updater.exe
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\nps\
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\nps\clipboard.png
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\nps\info-16.png
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\mwb\
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\mwb\mwbhandler.luc
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\nps\npshandler.luc
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\nps\wa-controller-nps-checklist.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\x64\
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\mwb\stop-video-alert-icon.png
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\x64\wssdep.dll
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\mwb\wa-controller-mwb-checklist.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\nps\wa-nps-checklist.html
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\mwb\wa-mwb-checklist.html
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\mwb\wb-rocket-icon.png
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\win32\downloadscan.dll
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\browserhost.exe
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\logic\
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\logic\aj_logic.luc
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\logic\base_provider.luc
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\logic\edge_onboarding.luc
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\logic\ff_monitor.luc
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\logic\logic_loader.luc
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\logic\miscutils.luc
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\logic\oem_business_logic.luc
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\logic\providers_selector.luc
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\logic\ss_logic.luc
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\x64\downloadscan.dll
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\logic\tests_logic.luc
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\logic\type_tag_utils.luc
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\edge.com.mcafee.webadvisor.json
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\edge.com.mcafee.webadvisor_v2.json
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\logic\usage_calculation.luc
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\webadvisor.mcafee.chrome.extension.json
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\logic\oem_utils\
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\logic\oem_utils\affid_monitor.luc
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\webadvisor.mcafee.firefox.extension.json
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\logic\oem_utils\oem_util.luc
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\webadvisor_v2.mcafee.chrome.extension.json
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\logic\oem_utils\oem_utils_wps.luc
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\webadvisor_v2.mcafee.firefox.extension.json
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\logic\oem_utils\oem_utils_wss.luc
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\logic\oem_utils\oem_util_selector.luc
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\logic\providers\
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\logic\providers\bing.luc
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\logic\providers\yahoo.luc
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\core\
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\core\class.luc
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\core\dkjson.luc
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\core\handlers.luc
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\core\init.luc
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\core\json.luc
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\core\logger.luc
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\core\postinit.luc
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\core\priorityqueue.luc
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\core\triggeracceptor.luc
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\core\uiarbitratorhelper.luc
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\core\uihandler.luc
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\core\uithreadexithandler.luc
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\core\win32helper.luc
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\core\utils\
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\core\utils\browserutils.luc
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\core\utils\common_utils.luc
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\core\utils\packageutils.luc
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\auxiliary\
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\auxiliary\reset_handler.luc
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\core\utils\settingsdb.luc
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\builtin\
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\builtin\allow.png
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\core\utils\stringutils.luc
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\builtin\balloon-arrow-right.png
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\core\utils\telemetry.luc
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\builtin\balloon-arrow.png
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\builtin\green_check.png
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\builtin\card_bg_image.png
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\builtin\icn_mshield.png
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\builtin\celebration_white_bg_color.gif
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\new-tab-res-toast-cs-CZ.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\builtin\installer_background.png
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\new-tab-res-toast-da-DK.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\builtin\jquery-1.9.0.min.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\new-tab-res-toast-de-DE.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\new-tab-res-toast-el-GR.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\new-tab-res-toast-en-US.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\new-tab-res-toast-es-ES.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\builtin\close.png
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\new-tab-res-toast-es-MX.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\builtin\loading-spinner.gif
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\builtin\close_icon.png
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\new-tab-res-toast-fi-FI.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\builtin\dialog-balloon-logo.png
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\new-tab-res-toast-fr-CA.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\builtin\enable_ext_guide_ss.png
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\new-tab-res-toast-fr-FR.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\builtin\main_close.png
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\builtin\enable_ext_guide_wa.png
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\new-tab-res-toast-hr-HR.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\builtin\mcafee-logo-lg.png
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\new-tab-res-toast-hu-HU.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\builtin\mcafee-logo.png
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\builtin\enable_sideloaded_ext_guide.png
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\new-tab-res-toast-it-IT.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\builtin\mcafee-logo2.png
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\new-tab-res-toast-ja-JP.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\builtin\keep_changes_guide.png
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\builtin\mcafeeicon.ico
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\new-tab-res-toast-ko-KR.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\builtin\logomark_white.png
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\new-tab-res-toast-nb-NO.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\builtin\mcafee-logo-1.png
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\new-tab-res-toast-nl-NL.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\builtin\mcafee-wa-logo.png
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\new-tab-res-toast-pl-PL.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\builtin\open_sideloaded_ext_alert_guide.png
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\new-tab-res-toast-pt-BR.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\builtin\mcafee_pc_install_icon.png
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\new-tab-res-toast-pt-PT.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\builtin\mcafee_pc_install_icon2.png
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\builtin\progress_0.png
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\new-tab-res-toast-ru-RU.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\builtin\minimize.png
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\builtin\progress_1.png
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\new-tab-res-toast-sk-SK.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\builtin\msac.ico
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\builtin\progress_tooltip_1.png
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\new-tab-res-toast-sr-Latn-CS.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\builtin\progress_tooltip_2.png
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\new-tab-res-toast-sv-SE.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\builtin\progress_tooltip_3.png
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\new-tab-res-toast-tr-TR.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\builtin\toggle_ext_on_guide.png
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\new-tab-res-toast-zh-CN.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\builtin\toggle_off.png
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\new-tab-res-toast-zh-TW.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\builtin\spinner_large.gif
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\builtin\toggle_on.png
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-checklist-cs-CZ.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\builtin\tooltip_img_1_3.png
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\builtin\wa-checklist.css
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-checklist-da-DK.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\builtin\tooltip_img_2.png
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-checklist-de-DE.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\builtin\wa-oem-ss-toast-variants-step1.png
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-checklist-el-GR.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\builtin\wa-common.css
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\builtin\wa-oem-ss-toast-variants-step2.png
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-checklist-en-US.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\builtin\wa-oem-ss-toast-variants-woman.png
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\builtin\wa-core.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-checklist-es-ES.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-checklist-es-MX.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\builtin\wa-ss-toast-variants-bg.png
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\builtin\wa-ui-checklist.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-checklist-fi-FI.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\builtin\wa-ui-dialog.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-checklist-fr-CA.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\builtin\wa-ss-toast-variants-logo.png
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\builtin\wa-uninstall-icon.png
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-checklist-fr-FR.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\builtin\wa-ss-toast-variants-window.png
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\builtin\wa-utils.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-checklist-hr-HR.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\builtin\wa_logo_upsell.png
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-checklist-hu-HU.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\builtin\wa_install_check.png
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\builtin\wa_logo_upsell2.png
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\builtin\wa_install_check2.png
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-checklist-it-IT.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\builtin\wa_score_logo.png
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\builtin\wa_install_close.png
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-checklist-ja-JP.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\builtin\wa_score_toast_increase_bg_left.png
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\builtin\wa_install_close2.png
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-checklist-ko-KR.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\builtin\wa_install_error.png
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-checklist-nb-NO.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\builtin\wa_logo.png
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\builtin\wa_score_toast_main_bg.png
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-checklist-nl-NL.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\builtin\wa_logo2.png
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\builtin\white_check.png
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-checklist-pl-PL.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\builtin\white_downchevron.png
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-checklist-pt-BR.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\builtin\white_exclamation.gif
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\builtin\wa_score_toast_main_bg_v2.png
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-checklist-pt-PT.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\builtin\white_questionmark.png
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-checklist-ru-RU.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\builtin\white_timer.png
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-checklist-sk-SK.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\builtin\wa_score_toast_main_good.png
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-checklist-sr-Latn-CS.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-checklist-sv-SE.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\builtin\wa_score_toast_main_red.png
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-checklist-tr-TR.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\builtin\wa_score_toast_main_yellow.png
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\builtin\women-on-laptop-features.png
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-checklist-zh-CN.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-checklist-zh-TW.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-dialog-balloon-cs-CZ.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\builtin\women-on-laptop.png
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-dialog-balloon-da-DK.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\edge_search\
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\edge_search\edge_search_events.luc
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-dialog-balloon-de-DE.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\webadvisor\
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\webadvisor\about-icon-selected.png
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-dialog-balloon-el-GR.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\webadvisor\about-icon.png
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-dialog-balloon-en-US.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\webadvisor\amazon_upsell_handler.luc
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-dialog-balloon-es-ES.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\webadvisor\checklisthandler.luc
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-dialog-balloon-es-MX.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\webadvisor\chrome_extension_push_handler.luc
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-dialog-balloon-fi-FI.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\webadvisor\cryptojack-icon.png
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-dialog-balloon-fr-CA.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-dialog-balloon-fr-FR.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\webadvisor\ext_install_handler.luc
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-dialog-balloon-hr-HR.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\webadvisor\facebook.png
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\webadvisor\inst-noxup.gif
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-dialog-balloon-hu-HU.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\webadvisor\inst-top.gif
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-dialog-balloon-it-IT.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\webadvisor\inst-warningbackground.gif
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-dialog-balloon-ja-JP.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\webadvisor\new-tab-overlay.css
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-dialog-balloon-ko-KR.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\webadvisor\new-tab-overlay.html
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-dialog-balloon-nb-NO.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\webadvisor\new-tab-overlay.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-dialog-balloon-nl-NL.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-dialog-balloon-pl-PL.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\webadvisor\new-tab-toasts.css
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-dialog-balloon-pt-BR.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\webadvisor\new-tab-toasts.html
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\webadvisor\new-tab-toasts.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-dialog-balloon-pt-PT.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\webadvisor\new_tab_main_logo.png
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-dialog-balloon-ru-RU.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-dialog-balloon-sk-SK.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\webadvisor\overlay_ui_handler.luc
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-dialog-balloon-sr-Latn-CS.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\webadvisor\securesearchhandler.luc
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-dialog-balloon-sv-SE.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\webadvisor\settings-close.png
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-dialog-balloon-tr-TR.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\webadvisor\settings-icon-selected.png
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-dialog-balloon-zh-CN.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\webadvisor\settings-icon.png
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-dialog-balloon-zh-TW.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\webadvisor\switch_off.png
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-ext-install-toast-cs-CZ.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\webadvisor\switch_on.png
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-ext-install-toast-da-DK.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\webadvisor\toast_impact_close.png
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-ext-install-toast-de-DE.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\webadvisor\twitter.png
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-ext-install-toast-el-GR.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\webadvisor\upsell_toast_handler.luc
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-ext-install-toast-en-US.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\webadvisor\wa-amazon-upsell-logo.png
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-ext-install-toast-es-ES.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-ext-install-toast-es-MX.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-ext-install-toast-fi-FI.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\webadvisor\wa-amazon-upsell.css
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-ext-install-toast-fr-CA.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\webadvisor\wa-amazon-upsell.html
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-ext-install-toast-fr-FR.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\webadvisor\wa-amazon-upsell.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-ext-install-toast-hr-HR.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\webadvisor\wa-ch-store-overlay-ui.css
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-ext-install-toast-hu-HU.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\webadvisor\wa-ch-store-overlay-ui.html
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-ext-install-toast-it-IT.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\webadvisor\wa-ch-store-overlay-ui.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-ext-install-toast-ja-JP.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\webadvisor\wa-checklist-risk.png
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-ext-install-toast-ko-KR.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\webadvisor\wa-checklist-status.png
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-ext-install-toast-nb-NO.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\webadvisor\wa-checklist.html
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-ext-install-toast-nl-NL.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\webadvisor\wa-controller-checklist.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-ext-install-toast-pl-PL.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-ext-install-toast-pt-BR.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\webadvisor\wa-dialog-balloon.css
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-ext-install-toast-pt-PT.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\webadvisor\wa-dialog-balloon.html
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\webadvisor\wa-dwtoast.css
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-ext-install-toast-ru-RU.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\webadvisor\wa-dwtoast.html
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-ext-install-toast-sk-SK.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\webadvisor\wa-ext-install-toast.css
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-ext-install-toast-sr-Latn-CS.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\webadvisor\wa-ext-install-toast.html
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-ext-install-toast-sv-SE.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\webadvisor\wa-ext-install-toast.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-ext-install-toast-tr-TR.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\webadvisor\wa-ext-install-toast.png
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-ext-install-toast-zh-CN.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-ext-install-toast-zh-TW.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\webadvisor\wa-options.css
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-oem-ss-toast-variants-cs-CZ.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\webadvisor\wa-options.html
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-oem-ss-toast-variants-da-DK.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\webadvisor\wa-overlay-ui.css
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\webadvisor\wa-overlay-ui.html
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-oem-ss-toast-variants-de-DE.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\webadvisor\wa-overlay-ui.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-oem-ss-toast-variants-el-GR.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\webadvisor\wa-ss-toast-variants.css
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-oem-ss-toast-variants-es-ES.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\webadvisor\wa-ss-toast-variants.html
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-oem-ss-toast-variants-es-MX.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\webadvisor\wa-ss-toast-variants.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-oem-ss-toast-variants-fi-FI.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\webadvisor\wa-sstoast-bing.css
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-oem-ss-toast-variants-fr-CA.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\webadvisor\wa-sstoast-bing.html
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-oem-ss-toast-variants-fr-FR.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\webadvisor\wa-sstoast-toggle.css
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-oem-ss-toast-variants-hr-HR.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\webadvisor\wa-sstoast-toggle.html
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-oem-ss-toast-variants-hu-HU.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\webadvisor\wa-sstoast-toggle.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-oem-ss-toast-variants-it-IT.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\webadvisor\wa-sstoast.css
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-oem-ss-toast-variants-ja-JP.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\webadvisor\wa-sstoast.html
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-oem-ss-toast-variants-ko-KR.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\webadvisor\wa-ui-dialog-balloon.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-oem-ss-toast-variants-nb-NO.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\webadvisor\wa-ui-dwtoast.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-oem-ss-toast-variants-nl-NL.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\webadvisor\wa-ui-options.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-oem-ss-toast-variants-pl-PL.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\webadvisor\wa-ui-sstoast-bing.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-oem-ss-toast-variants-pt-BR.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\webadvisor\wa-ui-sstoast.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-oem-ss-toast-variants-pt-PT.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\webadvisor\wa-upsell-toast-danger.png
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-oem-ss-toast-variants-ru-RU.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\webadvisor\wa-upsell-toast-risk.png
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-oem-ss-toast-variants-sk-SK.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\webadvisor\wa-upsell-toast-wss.png
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-oem-ss-toast-variants-sr-Latn-CS.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\webadvisor\wa-upsell-toast.css
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-oem-ss-toast-variants-sv-SE.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\webadvisor\wa-upsell-toast.html
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-oem-ss-toast-variants-tr-TR.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\webadvisor\wa-upsell-toast.js
                          Source: C:\Windows\System32\msiexec.exeRegistry value created: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{10CD364B-FFCC-48BE-B469-B9622A033075}
                          Source: fences-1.0.1.0.0-installer_t-TafY1.exeStatic PE information: certificate valid
                          Source: fences-1.0.1.0.0-installer_t-TafY1.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                          Source: Binary string: C:\BUILD\work\b1fc704878a8d844\BUILDS\Release\x86\icarus_mod.pdb source: avg_antivirus_free_online_setup.exe, 00000009.00000003.1948157193.0000000005BBA000.00000004.00000020.00020000.00000000.sdmp, avg_antivirus_free_online_setup.exe, 00000009.00000003.2095064915.0000000005D0E000.00000004.00000020.00020000.00000000.sdmp
                          Source: Binary string: msiexec.pdb source: fences-1.0.1.0.0-installer.exe, 0000000A.00000003.1995453330.00000000042FD000.00000004.00000020.00020000.00000000.sdmp, fences-1.0.1.0.0-installer.exe, 0000000A.00000003.1995453330.00000000043D9000.00000004.00000020.00020000.00000000.sdmp
                          Source: Binary string: E:\PkgInstaller\base\ntsetup\SrvPack.Main\tools\sfxcab\sfxcab\objfre\i386\sfxcab.pdb source: fences-1.0.1.0.0-installer.exe, 0000000A.00000003.1995453330.00000000043D9000.00000004.00000020.00020000.00000000.sdmp
                          Source: Binary string: C:\ProgrammingNew\MyDock\Src\VistaBridgeSource\VistaBridgeLibrary\obj\Release\VistaBridgeLibrary.pdb source: fences-1.0.1.0.0-installer.exe, 0000000A.00000003.1995453330.00000000051D9000.00000004.00000020.00020000.00000000.sdmp
                          Source: Binary string: regsip.pdbU source: fences-1.0.1.0.0-installer.exe, 0000000A.00000003.1995453330.00000000039E2000.00000004.00000020.00020000.00000000.sdmp
                          Source: Binary string: MsiInst.pdbU source: fences-1.0.1.0.0-installer.exe, 0000000A.00000003.1995453330.00000000043D9000.00000004.00000020.00020000.00000000.sdmp
                          Source: Binary string: MsiHnd.pdb source: fences-1.0.1.0.0-installer.exe, 0000000A.00000003.1995453330.0000000004E38000.00000004.00000020.00020000.00000000.sdmp
                          Source: Binary string: MsiHnd.pdbV source: fences-1.0.1.0.0-installer.exe, 0000000A.00000003.1995453330.0000000004E38000.00000004.00000020.00020000.00000000.sdmp
                          Source: Binary string: gacutil.pdb source: fences-1.0.1.0.0-installer.exe, 0000000A.00000003.1995453330.00000000042FD000.00000004.00000020.00020000.00000000.sdmp, Fences.exe, 0000000E.00000003.2006231449.000000007FD6A000.00000004.00001000.00020000.00000000.sdmp, Fences.exe, 0000000E.00000000.2001007498.0000000000683000.00000002.00000001.01000000.00000011.sdmp
                          Source: Binary string: sdbapiu.pdbU source: fences-1.0.1.0.0-installer.exe, 0000000A.00000003.1995453330.00000000051D9000.00000004.00000020.00020000.00000000.sdmp
                          Source: Binary string: usp10.pdbMZ source: fences-1.0.1.0.0-installer.exe, 0000000A.00000003.1995453330.00000000051D9000.00000004.00000020.00020000.00000000.sdmp
                          Source: Binary string: FALSE|*.PDB;*.MAP source: Fences.exe, 0000000E.00000002.2958970695.000000000252D000.00000004.00001000.00020000.00000000.sdmp
                          Source: Binary string: +;!msiregmv.pdbV source: fences-1.0.1.0.0-installer.exe, 0000000A.00000003.1995453330.00000000039E2000.00000004.00000020.00020000.00000000.sdmp
                          Source: Binary string: mspatcha.pdbtvbl01\LOCALS~1\Temp\2\DBGtoPDB\mspatcha.pdbMZP source: fences-1.0.1.0.0-installer.exe, 0000000A.00000003.1995453330.00000000051D9000.00000004.00000020.00020000.00000000.sdmp
                          Source: Binary string: C:\BUILD\work\b1fc704878a8d844\BUILDS\Release\x64\icarus.pdb/ source: avg_antivirus_free_online_setup.exe, 00000009.00000003.1979412655.0000000005DD0000.00000004.00000020.00020000.00000000.sdmp
                          Source: Binary string: sdbapiu.pdb source: fences-1.0.1.0.0-installer.exe, 0000000A.00000003.1995453330.00000000051D9000.00000004.00000020.00020000.00000000.sdmp
                          Source: Binary string: riched20.pdb source: fences-1.0.1.0.0-installer.exe, 0000000A.00000003.1995453330.00000000051D9000.00000004.00000020.00020000.00000000.sdmp
                          Source: Binary string: C:\BUILD\work\8b0ebd312dc47f30\projects\avast\microstub\x86\Release\microstub.pdb source: avg_antivirus_free_setup.exe, 00000008.00000000.1906746045.00000000002F3000.00000002.00000001.01000000.0000000D.sdmp, avg_antivirus_free_setup.exe, 00000008.00000002.2949347892.00000000002F3000.00000002.00000001.01000000.0000000D.sdmp
                          Source: Binary string: msiregmv.pdb source: fences-1.0.1.0.0-installer.exe, 0000000A.00000003.1995453330.00000000039E2000.00000004.00000020.00020000.00000000.sdmp
                          Source: Binary string: TRUE|*.PDB;*.MAP;*.SVN* source: Fences.exe, 0000000E.00000002.2958970695.000000000252D000.00000004.00001000.00020000.00000000.sdmp
                          Source: Binary string: C:\Documents and Settings\K-ballo\Mis documentos\Visual Studio 2008\Projects\ahadmin_wrapper\ReleaseDLL\ahadmin_wrapper.pdb source: fences-1.0.1.0.0-installer.exe, 0000000A.00000003.1995453330.00000000042FD000.00000004.00000020.00020000.00000000.sdmp, Fences.exe, 0000000E.00000003.2006231449.000000007FD6A000.00000004.00001000.00020000.00000000.sdmp, Fences.exe, 0000000E.00000000.2001007498.0000000000683000.00000002.00000001.01000000.00000011.sdmp
                          Source: Binary string: C:\ProgrammingNew\MyDock\Src\VistaBridgeSource\VistaBridgeLibrary\obj\Release\VistaBridgeLibrary.pdb0@ source: fences-1.0.1.0.0-installer.exe, 0000000A.00000003.1995453330.00000000051D9000.00000004.00000020.00020000.00000000.sdmp
                          Source: Binary string: msi.pdb source: fences-1.0.1.0.0-installer.exe, 0000000A.00000003.1995453330.0000000004C7A000.00000004.00000020.00020000.00000000.sdmp, fences-1.0.1.0.0-installer.exe, 0000000A.00000003.1995453330.0000000004ABD000.00000004.00000020.00020000.00000000.sdmp
                          Source: Binary string: c:\ProgrammingNew\DesktopDock\Release\DesktopDock64.pdb source: fences-1.0.1.0.0-installer.exe, 0000000A.00000003.1995453330.00000000043D9000.00000004.00000020.00020000.00000000.sdmp
                          Source: Binary string: C:\BUILD\work\b1fc704878a8d844\BUILDS\Release\x64\icarus_ui.pdb source: avg_antivirus_free_online_setup.exe, 00000009.00000003.2008442935.0000000005F50000.00000004.00000020.00020000.00000000.sdmp
                          Source: Binary string: c:\jenkins\workspace\ebAdvisor_WABinary_release_4.1.1\build\Win32\Release\SaBsi.pdb source: saBSI.exe, 00000005.00000000.1894720197.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmp, saBSI.exe, 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmp
                          Source: Binary string: C:\ProgrammingNew\DesktopDock\DesktopDockUI\obj\Release\Fences.pdb source: fences-1.0.1.0.0-installer.exe, 0000000A.00000003.1995453330.0000000003DE7000.00000004.00000020.00020000.00000000.sdmp
                          Source: Binary string: c:\ProgrammingNew\DesktopDock\Release\DesktopDock.pdb\ source: fences-1.0.1.0.0-installer.exe, 0000000A.00000003.1995453330.00000000043D9000.00000004.00000020.00020000.00000000.sdmp
                          Source: Binary string: msiregmv.pdbV source: fences-1.0.1.0.0-installer.exe, 0000000A.00000003.1995453330.00000000039E2000.00000004.00000020.00020000.00000000.sdmp
                          Source: Binary string: E:\PkgInstaller\base\ntsetup\SrvPack.Main\tools\sfxcab\sfxcab\objfre\i386\sfxcab.pdbU source: fences-1.0.1.0.0-installer.exe, 0000000A.00000003.1995453330.00000000043D9000.00000004.00000020.00020000.00000000.sdmp
                          Source: Binary string: usp10.pdb source: fences-1.0.1.0.0-installer.exe, 0000000A.00000003.1995453330.00000000051D9000.00000004.00000020.00020000.00000000.sdmp
                          Source: Binary string: mspatcha.pdbtvbl01\LOCALS~1\Temp\2\DBGtoPDB\mspatcha.pdbMZ source: fences-1.0.1.0.0-installer.exe, 0000000A.00000003.1995453330.00000000051D9000.00000004.00000020.00020000.00000000.sdmp
                          Source: Binary string: C:\BUILD\work\b1fc704878a8d844\BUILDS\Release\x64\AvBugReport.pdb source: avg_antivirus_free_online_setup.exe, 00000009.00000003.2056613669.0000000005D19000.00000004.00000020.00020000.00000000.sdmp
                          Source: Binary string: imagehlp.pdb source: fences-1.0.1.0.0-installer.exe, 0000000A.00000003.1995453330.00000000043D9000.00000004.00000020.00020000.00000000.sdmp
                          Source: Binary string: riched20.pdbMZ source: fences-1.0.1.0.0-installer.exe, 0000000A.00000003.1995453330.00000000051D9000.00000004.00000020.00020000.00000000.sdmp
                          Source: Binary string: sdbapi.pdbU source: fences-1.0.1.0.0-installer.exe, 0000000A.00000003.1995453330.00000000051D9000.00000004.00000020.00020000.00000000.sdmp
                          Source: Binary string: C:\BUILD\work\b1fc704878a8d844\BUILDS\Release\x64\icarus.pdb source: avg_antivirus_free_online_setup.exe, 00000009.00000003.1979412655.0000000005DD0000.00000004.00000020.00020000.00000000.sdmp
                          Source: Binary string: c:\ProgrammingNew\DesktopDock\Release\DesktopDock.pdb source: fences-1.0.1.0.0-installer.exe, 0000000A.00000003.1995453330.00000000043D9000.00000004.00000020.00020000.00000000.sdmp
                          Source: Binary string: shfolder.pdbMZ source: fences-1.0.1.0.0-installer.exe, 0000000A.00000003.1995453330.00000000051D9000.00000004.00000020.00020000.00000000.sdmp
                          Source: Binary string: shfolder.pdb source: fences-1.0.1.0.0-installer.exe, 0000000A.00000003.1995453330.00000000051D9000.00000004.00000020.00020000.00000000.sdmp
                          Source: Binary string: FALSE|*.pdb;*.map` source: Fences.exe, 0000000E.00000002.2958970695.000000000252D000.00000004.00001000.00020000.00000000.sdmp
                          Source: Binary string: TRUE|*.pdb;*.map;*.svn* source: fences-1.0.1.0.0-installer.exe, 0000000A.00000003.1995453330.00000000042FD000.00000004.00000020.00020000.00000000.sdmp, Fences.exe, 0000000E.00000002.2958970695.000000000252D000.00000004.00001000.00020000.00000000.sdmp, Fences.exe, 0000000E.00000003.2006231449.000000007FB10000.00000004.00001000.00020000.00000000.sdmp
                          Source: Binary string: msisip.pdb source: fences-1.0.1.0.0-installer.exe, 0000000A.00000003.1995453330.0000000004E38000.00000004.00000020.00020000.00000000.sdmp
                          Source: Binary string: FALSE|*.pdb;*.map source: fences-1.0.1.0.0-installer.exe, 0000000A.00000003.1995453330.00000000042FD000.00000004.00000020.00020000.00000000.sdmp, Fences.exe, 0000000E.00000002.2958970695.000000000252D000.00000004.00001000.00020000.00000000.sdmp, Fences.exe, 0000000E.00000003.2006231449.000000007FB10000.00000004.00001000.00020000.00000000.sdmp
                          Source: Binary string: mspatcha.pdb source: fences-1.0.1.0.0-installer.exe, 0000000A.00000003.1995453330.00000000051D9000.00000004.00000020.00020000.00000000.sdmp
                          Source: Binary string: imagehlp.pdbMZP source: fences-1.0.1.0.0-installer.exe, 0000000A.00000003.1995453330.00000000043D9000.00000004.00000020.00020000.00000000.sdmp
                          Source: Binary string: regsip.pdb source: fences-1.0.1.0.0-installer.exe, 0000000A.00000003.1995453330.00000000039E2000.00000004.00000020.00020000.00000000.sdmp
                          Source: Binary string: C:\BUILD\work\b1fc704878a8d844\BUILDS\Release\x86\icarus_sfx.pdb source: avg_antivirus_free_online_setup.exe, 00000009.00000002.2949958512.0000000000B91000.00000002.00000001.01000000.0000000E.sdmp, avg_antivirus_free_online_setup.exe, 00000009.00000000.1928561945.0000000000B91000.00000002.00000001.01000000.0000000E.sdmp, avg_antivirus_free_online_setup.exe, 00000009.00000002.2961098816.0000000005460000.00000002.00000001.00040000.0000000E.sdmp
                          Source: Binary string: gacutil.pdb, AH/@ source: fences-1.0.1.0.0-installer.exe, 0000000A.00000003.1995453330.00000000042FD000.00000004.00000020.00020000.00000000.sdmp, Fences.exe, 0000000E.00000003.2006231449.000000007FD6A000.00000004.00001000.00020000.00000000.sdmp, Fences.exe, 0000000E.00000000.2001007498.0000000000683000.00000002.00000001.01000000.00000011.sdmp
                          Source: Binary string: sdbapi.pdb source: fences-1.0.1.0.0-installer.exe, 0000000A.00000003.1995453330.00000000051D9000.00000004.00000020.00020000.00000000.sdmp
                          Source: Binary string: msi_l.pdb source: fences-1.0.1.0.0-installer.exe, 0000000A.00000003.1995453330.00000000043D9000.00000004.00000020.00020000.00000000.sdmp
                          Source: Binary string: C:\BUILD\work\b1fc704878a8d844\BUILDS\Release\x64\avDump.pdb source: avg_antivirus_free_online_setup.exe, 00000009.00000003.2030104220.0000000005C38000.00000004.00000020.00020000.00000000.sdmp
                          Source: Binary string: imagehlp.pdbMZ source: fences-1.0.1.0.0-installer.exe, 0000000A.00000003.1995453330.00000000043D9000.00000004.00000020.00020000.00000000.sdmp
                          Source: Binary string: msi.pdbh source: fences-1.0.1.0.0-installer.exe, 0000000A.00000003.1995453330.0000000004C7A000.00000004.00000020.00020000.00000000.sdmp, fences-1.0.1.0.0-installer.exe, 0000000A.00000003.1995453330.0000000004ABD000.00000004.00000020.00020000.00000000.sdmp
                          Source: Binary string: tvbl01\LOCALS~1\Temp\2\DBGtoPDB\mspatcha.pdb source: fences-1.0.1.0.0-installer.exe, 0000000A.00000003.1995453330.00000000051D9000.00000004.00000020.00020000.00000000.sdmp
                          Source: Binary string: FALSE|*.PDB;*.MAP` source: Fences.exe, 0000000E.00000002.2958970695.000000000252D000.00000004.00001000.00020000.00000000.sdmp
                          Source: Binary string: MsiInst.pdb source: fences-1.0.1.0.0-installer.exe, 0000000A.00000003.1995453330.00000000043D9000.00000004.00000020.00020000.00000000.sdmp
                          Source: Binary string: msisip.pdb3 source: fences-1.0.1.0.0-installer.exe, 0000000A.00000003.1995453330.0000000004E38000.00000004.00000020.00020000.00000000.sdmp
                          Source: C:\Windows\System32\msiexec.exeFile opened: z:
                          Source: C:\Windows\System32\msiexec.exeFile opened: x:
                          Source: C:\Windows\System32\msiexec.exeFile opened: v:
                          Source: C:\Windows\System32\msiexec.exeFile opened: t:
                          Source: C:\Windows\System32\msiexec.exeFile opened: r:
                          Source: C:\Windows\System32\msiexec.exeFile opened: p:
                          Source: C:\Windows\System32\msiexec.exeFile opened: n:
                          Source: C:\Windows\System32\msiexec.exeFile opened: l:
                          Source: C:\Windows\System32\msiexec.exeFile opened: j:
                          Source: C:\Windows\System32\msiexec.exeFile opened: h:
                          Source: C:\Windows\System32\msiexec.exeFile opened: f:
                          Source: C:\Windows\System32\msiexec.exeFile opened: b:
                          Source: C:\Windows\System32\msiexec.exeFile opened: y:
                          Source: C:\Windows\System32\msiexec.exeFile opened: w:
                          Source: C:\Windows\System32\msiexec.exeFile opened: u:
                          Source: C:\Windows\System32\msiexec.exeFile opened: s:
                          Source: C:\Windows\System32\msiexec.exeFile opened: q:
                          Source: C:\Windows\System32\msiexec.exeFile opened: o:
                          Source: C:\Windows\System32\msiexec.exeFile opened: m:
                          Source: C:\Windows\System32\msiexec.exeFile opened: k:
                          Source: C:\Windows\System32\msiexec.exeFile opened: i:
                          Source: C:\Windows\System32\msiexec.exeFile opened: g:
                          Source: C:\Windows\System32\msiexec.exeFile opened: e:
                          Source: C:\Program Files (x86)\Stardock\Fences\Fences.exeFile opened: c:
                          Source: C:\Windows\System32\msiexec.exeFile opened: a:
                          Source: C:\Users\user\AppData\Local\Temp\is-HBV23.tmp\fences-1.0.1.0.0-installer_t-TafY1.tmpFile opened: C:\Users\userJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-HBV23.tmp\fences-1.0.1.0.0-installer_t-TafY1.tmpFile opened: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmpJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-HBV23.tmp\fences-1.0.1.0.0-installer_t-TafY1.tmpFile opened: C:\Users\user\AppDataJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-HBV23.tmp\fences-1.0.1.0.0-installer_t-TafY1.tmpFile opened: C:\Users\user\AppData\Local\TempJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-HBV23.tmp\fences-1.0.1.0.0-installer_t-TafY1.tmpFile opened: C:\Users\user\AppData\LocalJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-HBV23.tmp\fences-1.0.1.0.0-installer_t-TafY1.tmpFile opened: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extractJump to behavior
                          Source: C:\Windows\Temp\asw.204e408827b158fe\avg_antivirus_free_online_setup.exeCode function: 9_2_00AF7A00 FindFirstFileExW,GetLastError,PathMatchSpecW,FindNextFileW,GetLastError,FindClose,9_2_00AF7A00
                          Source: C:\Windows\Temp\asw.204e408827b158fe\avg_antivirus_free_online_setup.exeCode function: 9_2_00B7C2F4 FindFirstFileExW,FindNextFileW,FindClose,FindClose,9_2_00B7C2F4
                          Source: C:\Windows\Temp\asw.204e408827b158fe\avg_antivirus_free_online_setup.exeCode function: 9_2_00B16D70 FindFirstFileW,MoveFileExW,GetLastError,FindNextFileW,GetFileAttributesW,GetLastError,MoveFileExW,GetLastError,FindClose,9_2_00B16D70
                          Source: C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exeCode function: 10_2_0040B9E5 FindFirstFileA,10_2_0040B9E5
                          Source: C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exeCode function: 10_2_0040BA2D __EH_prolog,SetLastError,FindFirstFileW,GetLastError,AreFileApisANSI,FindFirstFileA,10_2_0040BA2D
                          Source: Joe Sandbox ViewJA3 fingerprint: 28a2c9bd18a11de089ef85a160da29e4
                          Source: Joe Sandbox ViewJA3 fingerprint: 74954a0c86284d0d6e1c4efefe92b521
                          Source: Joe Sandbox ViewJA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
                          Source: global trafficHTTP traffic detected: POST /o HTTP/1.1Connection: Keep-AliveContent-Type: application/json; Charset=UTF-8Accept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Content-Length: 137Host: d1fqc34cbyecmx.cloudfront.net
                          Source: global trafficHTTP traffic detected: POST /zbd HTTP/1.1Connection: Keep-AliveContent-Type: application/json; Charset=UTF-8Accept: */*Authorization: Signature=edc79690aa5650fb61a1f2e0dab82de347aef21e9b5f1a658d6bdf0ac940cbb9User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Content-Length: 284Host: d1fqc34cbyecmx.cloudfront.net
                          Source: global trafficHTTP traffic detected: POST /zbd HTTP/1.1Connection: Keep-AliveContent-Type: application/json; Charset=UTF-8Accept: */*Authorization: Signature=edc79690aa5650fb61a1f2e0dab82de347aef21e9b5f1a658d6bdf0ac940cbb9User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Content-Length: 382Host: d1fqc34cbyecmx.cloudfront.net
                          Source: global trafficHTTP traffic detected: POST /zbd HTTP/1.1Connection: Keep-AliveContent-Type: application/json; Charset=UTF-8Accept: */*Authorization: Signature=edc79690aa5650fb61a1f2e0dab82de347aef21e9b5f1a658d6bdf0ac940cbb9User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Content-Length: 371Host: d1fqc34cbyecmx.cloudfront.net
                          Source: global trafficHTTP traffic detected: POST /zbd HTTP/1.1Connection: Keep-AliveContent-Type: application/json; Charset=UTF-8Accept: */*Authorization: Signature=edc79690aa5650fb61a1f2e0dab82de347aef21e9b5f1a658d6bdf0ac940cbb9User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Content-Length: 373Host: d1fqc34cbyecmx.cloudfront.net
                          Source: global trafficHTTP traffic detected: POST /zbd HTTP/1.1Connection: Keep-AliveContent-Type: application/json; Charset=UTF-8Accept: */*Authorization: Signature=edc79690aa5650fb61a1f2e0dab82de347aef21e9b5f1a658d6bdf0ac940cbb9User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Content-Length: 310Host: d1fqc34cbyecmx.cloudfront.net
                          Source: Joe Sandbox ViewIP Address: 34.160.176.28 34.160.176.28
                          Source: Joe Sandbox ViewIP Address: 34.117.223.223 34.117.223.223
                          Source: Fences.exe, 0000000E.00000002.2958970695.0000000002456000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: HTTP://WWW.DESKTOPFENCES.COM/DEFAULT.7ZIP
                          Source: Fences.exe, 0000000E.00000002.2958970695.0000000002456000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: HTTP://WWW.DESKTOPFENCES.COM/DEFAULT.7ZIP0jE
                          Source: avg_antivirus_free_online_setup.exe, 00000009.00000003.2008442935.0000000005F50000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://%s:%d;https=https://%s:%dHTTP/1.0Content-Encodingdeflate
                          Source: fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000003.1893704732.00000000053E2000.00000004.00000020.00020000.00000000.sdmp, fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000003.1926665906.00000000051A6000.00000004.00000020.00020000.00000000.sdmp, fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000003.1904284055.00000000051A6000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2072595263.0000000005A0E000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2076472053.0000000005D03000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2075675931.0000000005D03000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2078307349.0000000005DAB000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2064096775.00000000034E0000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2061590958.0000000005ACE000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2078755283.0000000005DAB000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2077510418.0000000005A0E000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2075675931.0000000005DAB000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2078115075.0000000005D03000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2075054335.0000000005DAB000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2075280598.0000000005A0E000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2075200258.0000000005DAB000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2077810469.0000000005A0E000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2078375355.0000000005CFE000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2074187991.0000000005CC2000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2075956057.0000000005A0E000.00000004.00000020.00020000.00000000.sdmp, avg_antivirus_free_setup.exe, 00000008.00000003.1927124584.0000000004A2B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
                          Source: fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000003.1926665906.00000000051A6000.00000004.00000020.00020000.00000000.sdmp, avg_antivirus_free_setup.exe, 00000008.00000003.1927124584.0000000004A2B000.00000004.00000020.00020000.00000000.sdmp, avg_antivirus_free_online_setup.exe, 00000009.00000003.1948157193.0000000005BBA000.00000004.00000020.00020000.00000000.sdmp, avg_antivirus_free_online_setup.exe, 00000009.00000003.2095064915.0000000005D0E000.00000004.00000020.00020000.00000000.sdmp, avg_antivirus_free_online_setup.exe, 00000009.00000003.2030104220.0000000005C38000.00000004.00000020.00020000.00000000.sdmp, avg_antivirus_free_online_setup.exe, 00000009.00000003.2008442935.0000000005F50000.00000004.00000020.00020000.00000000.sdmp, avg_antivirus_free_online_setup.exe, 00000009.00000003.2056613669.0000000005D19000.00000004.00000020.00020000.00000000.sdmp, avg_antivirus_free_online_setup.exe, 00000009.00000002.2961098816.0000000005460000.00000002.00000001.00040000.0000000E.sdmp, avg_antivirus_free_online_setup.exe, 00000009.00000003.1979412655.0000000005DD0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crt0
                          Source: fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000003.1893704732.00000000053E2000.00000004.00000020.00020000.00000000.sdmp, fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000003.1926665906.00000000051A6000.00000004.00000020.00020000.00000000.sdmp, fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000003.1904284055.00000000051A6000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2076472053.0000000005D03000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2075675931.0000000005D03000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2061590958.0000000005ACE000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2078115075.0000000005D03000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2078375355.0000000005CFE000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2074187991.0000000005CC2000.00000004.00000020.00020000.00000000.sdmp, avg_antivirus_free_setup.exe, 00000008.00000003.1927124584.0000000004A2B000.00000004.00000020.00020000.00000000.sdmp, avg_antivirus_free_online_setup.exe, 00000009.00000003.1948157193.0000000005BBA000.00000004.00000020.00020000.00000000.sdmp, avg_antivirus_free_online_setup.exe, 00000009.00000003.2095064915.0000000005D0E000.00000004.00000020.00020000.00000000.sdmp, avg_antivirus_free_online_setup.exe, 00000009.00000003.2030104220.0000000005C38000.00000004.00000020.00020000.00000000.sdmp, avg_antivirus_free_online_setup.exe, 00000009.00000003.2008442935.0000000005F50000.00000004.00000020.00020000.00000000.sdmp, avg_antivirus_free_online_setup.exe, 00000009.00000003.2056613669.0000000005D19000.00000004.00000020.00020000.00000000.sdmp, avg_antivirus_free_online_setup.exe, 00000009.00000002.2961098816.0000000005460000.00000002.00000001.00040000.0000000E.sdmp, avg_antivirus_free_online_setup.exe, 00000009.00000003.1979412655.0000000005DD0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
                          Source: fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000003.1893704732.00000000053E2000.00000004.00000020.00020000.00000000.sdmp, fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000003.1926665906.00000000051A6000.00000004.00000020.00020000.00000000.sdmp, fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000003.1904284055.00000000051A6000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2074284053.0000000005A0E000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2076472053.0000000005D03000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2075675931.0000000005D03000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2064096775.00000000034E0000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2061590958.0000000005ACE000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2078115075.0000000005D03000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2074187991.0000000005CC2000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2078441797.0000000005A0E000.00000004.00000020.00020000.00000000.sdmp, avg_antivirus_free_setup.exe, 00000008.00000003.1927124584.0000000004A2B000.00000004.00000020.00020000.00000000.sdmp, avg_antivirus_free_online_setup.exe, 00000009.00000003.1948157193.0000000005BBA000.00000004.00000020.00020000.00000000.sdmp, avg_antivirus_free_online_setup.exe, 00000009.00000003.2095064915.0000000005D0E000.00000004.00000020.00020000.00000000.sdmp, avg_antivirus_free_online_setup.exe, 00000009.00000003.2030104220.0000000005C38000.00000004.00000020.00020000.00000000.sdmp, avg_antivirus_free_online_setup.exe, 00000009.00000003.2008442935.0000000005F50000.00000004.00000020.00020000.00000000.sdmp, avg_antivirus_free_online_setup.exe, 00000009.00000003.2056613669.0000000005D19000.00000004.00000020.00020000.00000000.sdmp, avg_antivirus_free_online_setup.exe, 00000009.00000002.2961098816.0000000005460000.00000002.00000001.00040000.0000000E.sdmp, avg_antivirus_free_online_setup.exe, 00000009.00000003.1979412655.0000000005DD0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
                          Source: saBSI.exeString found in binary or memory: http://clients2.google.com/service/update2/crx
                          Source: avg_antivirus_free_online_setup.exe, 00000009.00000003.2095982680.0000000005CFD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cnx.conceptsheartranch.com/
                          Source: fences-1.0.1.0.0-installer_t-TafY1.exe, 00000000.00000003.1629803681.000000007FE33000.00000004.00001000.00020000.00000000.sdmp, fences-1.0.1.0.0-installer_t-TafY1.exe, 00000000.00000003.1626900329.0000000002AA7000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl04
                          Source: fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000003.1681951954.0000000000AD0000.00000004.00000020.00020000.00000000.sdmp, fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000003.1680676837.0000000000A9B000.00000004.00000020.00020000.00000000.sdmp, fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000002.2064383334.0000000000ACF000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000002.2429083530.000000000348B000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.1911071486.00000000034A2000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2386483675.000000000348B000.00000004.00000020.00020000.00000000.sdmp, avg_antivirus_free_setup.exe, 00000008.00000003.2531203496.00000000049FA000.00000004.00000020.00020000.00000000.sdmp, avg_antivirus_free_setup.exe, 00000008.00000003.2208151227.00000000049F9000.00000004.00000020.00020000.00000000.sdmp, avg_antivirus_free_setup.exe, 00000008.00000002.2957634791.00000000049FC000.00000004.00000020.00020000.00000000.sdmp, avg_antivirus_free_online_setup.exe, 00000009.00000003.2070935432.0000000003210000.00000004.00000020.00020000.00000000.sdmp, avg_antivirus_free_online_setup.exe, 00000009.00000003.2054933485.0000000003210000.00000004.00000020.00020000.00000000.sdmp, avg_antivirus_free_online_setup.exe, 00000009.00000003.2070627384.0000000003210000.00000004.00000020.00020000.00000000.sdmp, avg_antivirus_free_online_setup.exe, 00000009.00000003.1939134895.0000000003242000.00000004.00000020.00020000.00000000.sdmp, avg_antivirus_free_online_setup.exe, 00000009.00000003.2096392482.00000000031FD000.00000004.00000020.00020000.00000000.sdmp, avg_antivirus_free_online_setup.exe, 00000009.00000003.2002111264.0000000003210000.00000004.00000020.00020000.00000000.sdmp, avg_antivirus_free_online_setup.exe, 00000009.00000003.2705140438.0000000003242000.00000004.00000020.00020000.00000000.sdmp, avg_antivirus_free_online_setup.exe, 00000009.00000003.1947907412.000000000321D000.00000004.00000020.00020000.00000000.sdmp, avg_antivirus_free_online_setup.exe, 00000009.00000003.2096612717.000000000323B000.00000004.00000020.00020000.00000000.sdmp, avg_antivirus_free_online_setup.exe, 00000009.00000003.1977634819.0000000003210000.00000004.00000020.00020000.00000000.sdmp, avg_antivirus_free_online_setup.exe, 00000009.00000003.1939036166.0000000003242000.00000004.00000020.00020000.00000000.sdmp, avg_antivirus_free_online_setup.exe, 00000009.00000002.2958265576.0000000003242000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
                          Source: fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000003.1893704732.00000000053E2000.00000004.00000020.00020000.00000000.sdmp, fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000003.1904284055.00000000051A6000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2078307349.0000000005DAB000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2063534332.00000000034FF000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2061590958.0000000005ACE000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2078755283.0000000005DAB000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2075675931.0000000005DAB000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2075054335.0000000005DAB000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2075200258.0000000005DAB000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2064096775.00000000034FF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.com/codesigningrootr45.crl0U
                          Source: fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000003.1893704732.00000000053E2000.00000004.00000020.00020000.00000000.sdmp, fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000003.1904284055.00000000051A6000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2061590958.0000000005ACE000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2063204123.00000000059CC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.com/gsgccr45evcodesignca2020.crl0
                          Source: fences-1.0.1.0.0-installer_t-TafY1.exe, 00000000.00000003.1629803681.000000007FE33000.00000004.00001000.00020000.00000000.sdmp, fences-1.0.1.0.0-installer_t-TafY1.exe, 00000000.00000003.1626900329.0000000002AA7000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crl.sectigo.com/SectigoPublicCodeSigningCAR36.crl0y
                          Source: fences-1.0.1.0.0-installer_t-TafY1.exe, 00000000.00000003.1629803681.000000007FE33000.00000004.00001000.00020000.00000000.sdmp, fences-1.0.1.0.0-installer_t-TafY1.exe, 00000000.00000003.1626900329.0000000002AA7000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crl.sectigo.com/SectigoPublicCodeSigningRootR46.crl0
                          Source: fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000003.1893704732.00000000053E2000.00000004.00000020.00020000.00000000.sdmp, fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000003.1926665906.00000000051A6000.00000004.00000020.00020000.00000000.sdmp, fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000003.1904284055.00000000051A6000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2072595263.0000000005A0E000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2076472053.0000000005D03000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2075675931.0000000005D03000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2078307349.0000000005DAB000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2064096775.00000000034E0000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2061590958.0000000005ACE000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2078755283.0000000005DAB000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2077510418.0000000005A0E000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2075675931.0000000005DAB000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2078115075.0000000005D03000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2075054335.0000000005DAB000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2075280598.0000000005A0E000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2075200258.0000000005DAB000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2077810469.0000000005A0E000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2078375355.0000000005CFE000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2074187991.0000000005CC2000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2075956057.0000000005A0E000.00000004.00000020.00020000.00000000.sdmp, avg_antivirus_free_setup.exe, 00000008.00000003.1927124584.0000000004A2B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
                          Source: fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000003.1926665906.00000000051A6000.00000004.00000020.00020000.00000000.sdmp, avg_antivirus_free_setup.exe, 00000008.00000003.1927124584.0000000004A2B000.00000004.00000020.00020000.00000000.sdmp, avg_antivirus_free_online_setup.exe, 00000009.00000003.1948157193.0000000005BBA000.00000004.00000020.00020000.00000000.sdmp, avg_antivirus_free_online_setup.exe, 00000009.00000003.2095064915.0000000005D0E000.00000004.00000020.00020000.00000000.sdmp, avg_antivirus_free_online_setup.exe, 00000009.00000003.2030104220.0000000005C38000.00000004.00000020.00020000.00000000.sdmp, avg_antivirus_free_online_setup.exe, 00000009.00000003.2008442935.0000000005F50000.00000004.00000020.00020000.00000000.sdmp, avg_antivirus_free_online_setup.exe, 00000009.00000003.2056613669.0000000005D19000.00000004.00000020.00020000.00000000.sdmp, avg_antivirus_free_online_setup.exe, 00000009.00000002.2961098816.0000000005460000.00000002.00000001.00040000.0000000E.sdmp, avg_antivirus_free_online_setup.exe, 00000009.00000003.1979412655.0000000005DD0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0S
                          Source: fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000003.1893704732.00000000053E2000.00000004.00000020.00020000.00000000.sdmp, fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000003.1926665906.00000000051A6000.00000004.00000020.00020000.00000000.sdmp, fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000003.1904284055.00000000051A6000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2076472053.0000000005D03000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2075675931.0000000005D03000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2061590958.0000000005ACE000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2078115075.0000000005D03000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2078375355.0000000005CFE000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2074187991.0000000005CC2000.00000004.00000020.00020000.00000000.sdmp, avg_antivirus_free_setup.exe, 00000008.00000003.1927124584.0000000004A2B000.00000004.00000020.00020000.00000000.sdmp, avg_antivirus_free_online_setup.exe, 00000009.00000003.1948157193.0000000005BBA000.00000004.00000020.00020000.00000000.sdmp, avg_antivirus_free_online_setup.exe, 00000009.00000003.2095064915.0000000005D0E000.00000004.00000020.00020000.00000000.sdmp, avg_antivirus_free_online_setup.exe, 00000009.00000003.2030104220.0000000005C38000.00000004.00000020.00020000.00000000.sdmp, avg_antivirus_free_online_setup.exe, 00000009.00000003.2008442935.0000000005F50000.00000004.00000020.00020000.00000000.sdmp, avg_antivirus_free_online_setup.exe, 00000009.00000003.2056613669.0000000005D19000.00000004.00000020.00020000.00000000.sdmp, avg_antivirus_free_online_setup.exe, 00000009.00000002.2961098816.0000000005460000.00000002.00000001.00040000.0000000E.sdmp, avg_antivirus_free_online_setup.exe, 00000009.00000003.1979412655.0000000005DD0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
                          Source: avg_antivirus_free_online_setup.exe, 00000009.00000003.1979412655.0000000005DD0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
                          Source: fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000003.1926665906.00000000051A6000.00000004.00000020.00020000.00000000.sdmp, avg_antivirus_free_setup.exe, 00000008.00000003.1927124584.0000000004A2B000.00000004.00000020.00020000.00000000.sdmp, avg_antivirus_free_online_setup.exe, 00000009.00000003.1948157193.0000000005BBA000.00000004.00000020.00020000.00000000.sdmp, avg_antivirus_free_online_setup.exe, 00000009.00000003.2095064915.0000000005D0E000.00000004.00000020.00020000.00000000.sdmp, avg_antivirus_free_online_setup.exe, 00000009.00000003.2030104220.0000000005C38000.00000004.00000020.00020000.00000000.sdmp, avg_antivirus_free_online_setup.exe, 00000009.00000003.2008442935.0000000005F50000.00000004.00000020.00020000.00000000.sdmp, avg_antivirus_free_online_setup.exe, 00000009.00000003.2056613669.0000000005D19000.00000004.00000020.00020000.00000000.sdmp, avg_antivirus_free_online_setup.exe, 00000009.00000002.2961098816.0000000005460000.00000002.00000001.00040000.0000000E.sdmp, avg_antivirus_free_online_setup.exe, 00000009.00000003.1979412655.0000000005DD0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0
                          Source: fences-1.0.1.0.0-installer_t-TafY1.exe, 00000000.00000003.1629803681.000000007FE33000.00000004.00001000.00020000.00000000.sdmp, fences-1.0.1.0.0-installer_t-TafY1.exe, 00000000.00000003.1626900329.0000000002AA7000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crt.sectigo.com/SectigoPublicCodeSigningCAR36.crt0#
                          Source: fences-1.0.1.0.0-installer_t-TafY1.exe, 00000000.00000003.1629803681.000000007FE33000.00000004.00001000.00020000.00000000.sdmp, fences-1.0.1.0.0-installer_t-TafY1.exe, 00000000.00000003.1626900329.0000000002AA7000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crt.sectigo.com/SectigoPublicCodeSigningRootR46.p7c0#
                          Source: saBSI.exe, saBSI.exe, 00000005.00000003.2415251476.00000000034C9000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2404271711.00000000034C9000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2385472381.00000000034C7000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000002.2429665994.00000000034C9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en
                          Source: saBSI.exe, saBSI.exe, 00000005.00000003.2385472381.00000000034E1000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2415251476.00000000034C9000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2404271711.00000000034C9000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000002.2429665994.00000000034E8000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2416421481.00000000034E1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
                          Source: avg_antivirus_free_online_setup.exe, 00000009.00000003.2095982680.0000000005CFD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://doubleclick-proxy.ff.avast.com/v1/gclid
                          Source: avg_antivirus_free_online_setup.exe, 00000009.00000003.2095982680.0000000005CFD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://gf.tools.avast.com/tools/gf/
                          Source: avg_antivirus_free_setup.exe, 00000008.00000000.1906746045.00000000002F3000.00000002.00000001.01000000.0000000D.sdmp, avg_antivirus_free_setup.exe, 00000008.00000002.2949347892.00000000002F3000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: http://https://:allow_fallback/installer.exe
                          Source: avg_antivirus_free_online_setup.exe, 00000009.00000003.2095982680.0000000005CFD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://median-a1.iavs9x.u.avast.com/iavs9x/avast_one_essential_setup_online.exe
                          Source: avg_antivirus_free_online_setup.exe, 00000009.00000003.2095982680.0000000005CFD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://median-free.iavs9x.u.avast.com/iavs9x/avast_free_antivirus_setup_online.exe
                          Source: fences-1.0.1.0.0-installer_t-TafY1.exe, 00000000.00000003.1629803681.000000007FE33000.00000004.00001000.00020000.00000000.sdmp, fences-1.0.1.0.0-installer_t-TafY1.exe, 00000000.00000003.1626900329.0000000002AA7000.00000004.00001000.00020000.00000000.sdmp, fences-1.0.1.0.0-installer.exe, 0000000A.00000003.1995453330.00000000040A2000.00000004.00000020.00020000.00000000.sdmp, fences-1.0.1.0.0-installer.exe, 0000000A.00000003.1995453330.00000000042FD000.00000004.00000020.00020000.00000000.sdmp, fences-1.0.1.0.0-installer.exe, 0000000A.00000003.1995453330.00000000043D9000.00000004.00000020.00020000.00000000.sdmp, Fences.exe, 0000000E.00000003.2006231449.000000007FB10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://ocsp.comodoca.com0
                          Source: fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000003.1926665906.00000000051A6000.00000004.00000020.00020000.00000000.sdmp, avg_antivirus_free_setup.exe, 00000008.00000003.1927124584.0000000004A2B000.00000004.00000020.00020000.00000000.sdmp, avg_antivirus_free_online_setup.exe, 00000009.00000003.1948157193.0000000005BBA000.00000004.00000020.00020000.00000000.sdmp, avg_antivirus_free_online_setup.exe, 00000009.00000003.2095064915.0000000005D0E000.00000004.00000020.00020000.00000000.sdmp, avg_antivirus_free_online_setup.exe, 00000009.00000003.2030104220.0000000005C38000.00000004.00000020.00020000.00000000.sdmp, avg_antivirus_free_online_setup.exe, 00000009.00000003.2008442935.0000000005F50000.00000004.00000020.00020000.00000000.sdmp, avg_antivirus_free_online_setup.exe, 00000009.00000003.2056613669.0000000005D19000.00000004.00000020.00020000.00000000.sdmp, avg_antivirus_free_online_setup.exe, 00000009.00000002.2961098816.0000000005460000.00000002.00000001.00040000.0000000E.sdmp, avg_antivirus_free_online_setup.exe, 00000009.00000003.1979412655.0000000005DD0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0
                          Source: fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000003.1893704732.00000000053E2000.00000004.00000020.00020000.00000000.sdmp, fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000003.1926665906.00000000051A6000.00000004.00000020.00020000.00000000.sdmp, fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000003.1904284055.00000000051A6000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2074284053.0000000005A0E000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2076472053.0000000005D03000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2075675931.0000000005D03000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2064096775.00000000034E0000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2061590958.0000000005ACE000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2078115075.0000000005D03000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2074187991.0000000005CC2000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2078441797.0000000005A0E000.00000004.00000020.00020000.00000000.sdmp, avg_antivirus_free_setup.exe, 00000008.00000003.1927124584.0000000004A2B000.00000004.00000020.00020000.00000000.sdmp, avg_antivirus_free_online_setup.exe, 00000009.00000003.1948157193.0000000005BBA000.00000004.00000020.00020000.00000000.sdmp, avg_antivirus_free_online_setup.exe, 00000009.00000003.2095064915.0000000005D0E000.00000004.00000020.00020000.00000000.sdmp, avg_antivirus_free_online_setup.exe, 00000009.00000003.2030104220.0000000005C38000.00000004.00000020.00020000.00000000.sdmp, avg_antivirus_free_online_setup.exe, 00000009.00000003.2008442935.0000000005F50000.00000004.00000020.00020000.00000000.sdmp, avg_antivirus_free_online_setup.exe, 00000009.00000003.2056613669.0000000005D19000.00000004.00000020.00020000.00000000.sdmp, avg_antivirus_free_online_setup.exe, 00000009.00000002.2961098816.0000000005460000.00000002.00000001.00040000.0000000E.sdmp, avg_antivirus_free_online_setup.exe, 00000009.00000003.1979412655.0000000005DD0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0A
                          Source: fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000003.1893704732.00000000053E2000.00000004.00000020.00020000.00000000.sdmp, fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000003.1926665906.00000000051A6000.00000004.00000020.00020000.00000000.sdmp, fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000003.1904284055.00000000051A6000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2072595263.0000000005A0E000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2076472053.0000000005D03000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2075675931.0000000005D03000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2078307349.0000000005DAB000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2064096775.00000000034E0000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2061590958.0000000005ACE000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2078755283.0000000005DAB000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2077510418.0000000005A0E000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2075675931.0000000005DAB000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2078115075.0000000005D03000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2075054335.0000000005DAB000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2075280598.0000000005A0E000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2075200258.0000000005DAB000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2077810469.0000000005A0E000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2078375355.0000000005CFE000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2074187991.0000000005CC2000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2075956057.0000000005A0E000.00000004.00000020.00020000.00000000.sdmp, avg_antivirus_free_setup.exe, 00000008.00000003.1927124584.0000000004A2B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0C
                          Source: fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000003.1893704732.00000000053E2000.00000004.00000020.00020000.00000000.sdmp, fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000003.1926665906.00000000051A6000.00000004.00000020.00020000.00000000.sdmp, fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000003.1904284055.00000000051A6000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2076472053.0000000005D03000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2075675931.0000000005D03000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2061590958.0000000005ACE000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2078115075.0000000005D03000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2078375355.0000000005CFE000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2074187991.0000000005CC2000.00000004.00000020.00020000.00000000.sdmp, avg_antivirus_free_setup.exe, 00000008.00000003.1927124584.0000000004A2B000.00000004.00000020.00020000.00000000.sdmp, avg_antivirus_free_online_setup.exe, 00000009.00000003.1948157193.0000000005BBA000.00000004.00000020.00020000.00000000.sdmp, avg_antivirus_free_online_setup.exe, 00000009.00000003.2095064915.0000000005D0E000.00000004.00000020.00020000.00000000.sdmp, avg_antivirus_free_online_setup.exe, 00000009.00000003.2030104220.0000000005C38000.00000004.00000020.00020000.00000000.sdmp, avg_antivirus_free_online_setup.exe, 00000009.00000003.2008442935.0000000005F50000.00000004.00000020.00020000.00000000.sdmp, avg_antivirus_free_online_setup.exe, 00000009.00000003.2056613669.0000000005D19000.00000004.00000020.00020000.00000000.sdmp, avg_antivirus_free_online_setup.exe, 00000009.00000002.2961098816.0000000005460000.00000002.00000001.00040000.0000000E.sdmp, avg_antivirus_free_online_setup.exe, 00000009.00000003.1979412655.0000000005DD0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0X
                          Source: fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000003.1893704732.00000000053E2000.00000004.00000020.00020000.00000000.sdmp, fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000003.1904284055.00000000051A6000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2078307349.0000000005DAB000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2063534332.00000000034FF000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2061590958.0000000005ACE000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2078755283.0000000005DAB000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2075675931.0000000005DAB000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2075054335.0000000005DAB000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2075200258.0000000005DAB000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2064096775.00000000034FF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.globalsign.com/codesigningrootr450F
                          Source: fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000003.1893704732.00000000053E2000.00000004.00000020.00020000.00000000.sdmp, fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000003.1904284055.00000000051A6000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2061590958.0000000005ACE000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2063204123.00000000059CC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.globalsign.com/gsgccr45evcodesignca20200U
                          Source: fences-1.0.1.0.0-installer_t-TafY1.exe, 00000000.00000003.1629803681.000000007FE33000.00000004.00001000.00020000.00000000.sdmp, fences-1.0.1.0.0-installer_t-TafY1.exe, 00000000.00000003.1626900329.0000000002AA7000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://ocsp.sectigo.com0
                          Source: avg_antivirus_free_online_setup.exe, 00000009.00000003.2095982680.0000000005CFD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://push.ff.avast.com
                          Source: fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000003.1893704732.00000000053E2000.00000004.00000020.00020000.00000000.sdmp, fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000003.1904284055.00000000051A6000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2078307349.0000000005DAB000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2063534332.00000000034FF000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2061590958.0000000005ACE000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2078755283.0000000005DAB000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2075675931.0000000005DAB000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2075054335.0000000005DAB000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2075200258.0000000005DAB000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2064096775.00000000034FF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://secure.globalsign.com/cacert/codesigningrootr45.crt0A
                          Source: fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000003.1893704732.00000000053E2000.00000004.00000020.00020000.00000000.sdmp, fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000003.1904284055.00000000051A6000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2061590958.0000000005ACE000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2063204123.00000000059CC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://secure.globalsign.com/cacert/gsgccr45evcodesignca2020.crt0?
                          Source: avg_antivirus_free_online_setup.exe, 00000009.00000003.2095982680.0000000005CFD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://submit.sb.avast.com/V1/MD/
                          Source: avg_antivirus_free_online_setup.exe, 00000009.00000003.2095982680.0000000005CFD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://submit.sb.avast.com/V1/PD/
                          Source: avg_antivirus_free_setup.exe, 00000008.00000002.2952896154.0000000004958000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://v7event.stats.avast.com/
                          Source: avg_antivirus_free_setup.exe, 00000008.00000002.2957634791.00000000049FC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://v7event.stats.avast.com/cgi-bin/iavsevents.cgi
                          Source: avg_antivirus_free_setup.exe, 00000008.00000002.2955638573.00000000049F0000.00000004.00000020.00020000.00000000.sdmp, avg_antivirus_free_setup.exe, 00000008.00000003.2532200474.00000000049F0000.00000004.00000020.00020000.00000000.sdmp, avg_antivirus_free_setup.exe, 00000008.00000003.2531203496.00000000049F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://v7event.stats.avast.com:80/cgi-bin/iavsevents.cgi
                          Source: avg_antivirus_free_online_setup.exe, 00000009.00000003.2095982680.0000000005CFD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://wtu.d.avcdn.net/avg/wtu/95b029cd737ea13a32d791d4e211fde568448486e62646a07992c7e57969ecf0/WTUI
                          Source: avg_antivirus_free_online_setup.exe, 00000009.00000003.2095982680.0000000005CFD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://wtu.d.avcdn.net/avg/wtu/95b029cd737ea13a32d791d4e211fde568448486e62646a07992c7e57969ecf0/wtu.
                          Source: fences-1.0.1.0.0-installer.exe, 0000000A.00000003.1995453330.00000000040A2000.00000004.00000020.00020000.00000000.sdmp, Fences.exe, 0000000E.00000003.2006231449.000000007FB10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.InstallAware.com/
                          Source: fences-1.0.1.0.0-installer.exe, 0000000A.00000003.1995453330.00000000040A2000.00000004.00000020.00020000.00000000.sdmp, Fences.exe, 0000000E.00000003.2006231449.000000007FB10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.InstallAware.com/open
                          Source: fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000003.1926665906.00000000051A6000.00000004.00000020.00020000.00000000.sdmp, avg_antivirus_free_setup.exe, 00000008.00000003.1927124584.0000000004A2B000.00000004.00000020.00020000.00000000.sdmp, avg_antivirus_free_online_setup.exe, 00000009.00000003.1948157193.0000000005BBA000.00000004.00000020.00020000.00000000.sdmp, avg_antivirus_free_online_setup.exe, 00000009.00000003.2095064915.0000000005D0E000.00000004.00000020.00020000.00000000.sdmp, avg_antivirus_free_online_setup.exe, 00000009.00000003.2030104220.0000000005C38000.00000004.00000020.00020000.00000000.sdmp, avg_antivirus_free_online_setup.exe, 00000009.00000003.2008442935.0000000005F50000.00000004.00000020.00020000.00000000.sdmp, avg_antivirus_free_online_setup.exe, 00000009.00000003.2056613669.0000000005D19000.00000004.00000020.00020000.00000000.sdmp, avg_antivirus_free_online_setup.exe, 00000009.00000002.2961098816.0000000005460000.00000002.00000001.00040000.0000000E.sdmp, avg_antivirus_free_online_setup.exe, 00000009.00000003.1979412655.0000000005DD0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.avast.com0/
                          Source: fences-1.0.1.0.0-installer.exe, 0000000A.00000003.1995453330.00000000042FD000.00000004.00000020.00020000.00000000.sdmp, Fences.exe, 0000000E.00000002.2958970695.000000000252D000.00000004.00001000.00020000.00000000.sdmp, Fences.exe, 0000000E.00000003.2006231449.000000007FB10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.desktopfences.com/
                          Source: fences-1.0.1.0.0-installer.exe, 0000000A.00000003.1995453330.00000000042FD000.00000004.00000020.00020000.00000000.sdmp, Fences.exe, 0000000E.00000003.2006231449.000000007FB10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.desktopfences.com/Default.7zip
                          Source: Fences.exe, 0000000E.00000003.2006231449.000000007FB10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.desktopfences.com/Microsoft
                          Source: fences-1.0.1.0.0-installer.exe, 0000000A.00000003.1995453330.00000000042FD000.00000004.00000020.00020000.00000000.sdmp, Fences.exe, 0000000E.00000003.2006231449.000000007FB10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.desktopfences.com0
                          Source: fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000003.1926665906.00000000051A6000.00000004.00000020.00020000.00000000.sdmp, avg_antivirus_free_setup.exe, 00000008.00000003.1927124584.0000000004A2B000.00000004.00000020.00020000.00000000.sdmp, avg_antivirus_free_online_setup.exe, 00000009.00000003.1948157193.0000000005BBA000.00000004.00000020.00020000.00000000.sdmp, avg_antivirus_free_online_setup.exe, 00000009.00000003.2095064915.0000000005D0E000.00000004.00000020.00020000.00000000.sdmp, avg_antivirus_free_online_setup.exe, 00000009.00000003.2030104220.0000000005C38000.00000004.00000020.00020000.00000000.sdmp, avg_antivirus_free_online_setup.exe, 00000009.00000003.2008442935.0000000005F50000.00000004.00000020.00020000.00000000.sdmp, avg_antivirus_free_online_setup.exe, 00000009.00000003.2056613669.0000000005D19000.00000004.00000020.00020000.00000000.sdmp, avg_antivirus_free_online_setup.exe, 00000009.00000002.2961098816.0000000005460000.00000002.00000001.00040000.0000000E.sdmp, avg_antivirus_free_online_setup.exe, 00000009.00000003.1979412655.0000000005DD0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.digicert.com/CPS0
                          Source: fences-1.0.1.0.0-installer_t-TafY1.exe, 00000000.00000003.1623526862.0000000002670000.00000004.00001000.00020000.00000000.sdmp, fences-1.0.1.0.0-installer_t-TafY1.exe, 00000000.00000003.2075217248.000000000231B000.00000004.00001000.00020000.00000000.sdmp, fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000003.1635790687.0000000002C90000.00000004.00001000.00020000.00000000.sdmp, fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000002.2072491978.0000000006DC3000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.dk-soft.org/
                          Source: avg_antivirus_free_setup.exe, 00000008.00000003.2531203496.00000000049FA000.00000004.00000020.00020000.00000000.sdmp, avg_antivirus_free_setup.exe, 00000008.00000003.2208151227.00000000049F9000.00000004.00000020.00020000.00000000.sdmp, avg_antivirus_free_setup.exe, 00000008.00000002.2957634791.00000000049FC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.google-analytics.com/
                          Source: avg_antivirus_free_setup.exe, 00000008.00000002.2952896154.0000000004958000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.google-analytics.com/collect
                          Source: avg_antivirus_free_setup.exe, 00000008.00000002.2952896154.000000000497F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.google-analytics.com/collecteS
                          Source: avg_antivirus_free_setup.exe, 00000008.00000002.2955638573.00000000049F0000.00000004.00000020.00020000.00000000.sdmp, avg_antivirus_free_setup.exe, 00000008.00000003.2532200474.00000000049F0000.00000004.00000020.00020000.00000000.sdmp, avg_antivirus_free_setup.exe, 00000008.00000003.2531203496.00000000049F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.google-analytics.com:80/collectMO
                          Source: Fences.exe, 0000000E.00000003.2006231449.000000007FB10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.installaware.com/
                          Source: fences-1.0.1.0.0-installer.exe, 0000000A.00000003.1995453330.00000000040A2000.00000004.00000020.00020000.00000000.sdmp, Fences.exe, 0000000E.00000003.2006231449.000000007FB10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.installaware.com/InstallAware
                          Source: fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000003.1971456283.00000000053EB000.00000004.00000020.00020000.00000000.sdmp, fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000002.2070855004.00000000053EC000.00000004.00000020.00020000.00000000.sdmp, fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000003.1971685160.00000000053ED000.00000004.00000020.00020000.00000000.sdmp, fences-1.0.1.0.0-installer.exe, 0000000A.00000000.1963867600.0000000000467000.00000002.00000001.01000000.0000000F.sdmp, fences-1.0.1.0.0-installer.exe, 0000000A.00000003.1995453330.00000000042FD000.00000004.00000020.00020000.00000000.sdmp, Fences.exe, 0000000E.00000003.2006231449.000000007FD6A000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.installaware.comz
                          Source: saBSI.exe, 00000005.00000003.2078115075.0000000005D03000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2074187991.0000000005CC2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.mcafee.com
                          Source: fences-1.0.1.0.0-installer.exe, 0000000A.00000003.1995453330.00000000040A2000.00000004.00000020.00020000.00000000.sdmp, fences-1.0.1.0.0-installer.exe, 0000000A.00000003.1995453330.0000000003830000.00000004.00000020.00020000.00000000.sdmp, fences-1.0.1.0.0-installer.exe, 0000000A.00000003.1995453330.00000000039E2000.00000004.00000020.00020000.00000000.sdmp, fences-1.0.1.0.0-installer.exe, 0000000A.00000003.1995453330.00000000057BD000.00000004.00000020.00020000.00000000.sdmp, fences-1.0.1.0.0-installer.exe, 0000000A.00000003.1995453330.00000000043D9000.00000004.00000020.00020000.00000000.sdmp, Fences.exe, 0000000E.00000002.2951654067.0000000000962000.00000004.00000020.00020000.00000000.sdmp, Fences.exe, 0000000E.00000003.2085835603.0000000000979000.00000004.00000020.00020000.00000000.sdmp, Fences.exe, 0000000E.00000002.2948857934.0000000000197000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://www.stardock.com
                          Source: fences-1.0.1.0.0-installer.exe, 0000000A.00000003.1995453330.00000000055B6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.stardock.com/products/Fences
                          Source: fences-1.0.1.0.0-installer.exe, 0000000A.00000003.1995453330.0000000003DE7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.stardock.com/products/Fences/CheckForUpdates.aspx?ver=
                          Source: fences-1.0.1.0.0-installer.exe, 0000000A.00000003.1995453330.0000000003DE7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.stardock.com/products/Fences/GetUpdate.aspx?ver=
                          Source: fences-1.0.1.0.0-installer.exe, 0000000A.00000003.1995453330.0000000003DE7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.stardock.com/products/Fences/UpdateInfo.aspx?ver=
                          Source: fences-1.0.1.0.0-installer.exe, 0000000A.00000003.1995453330.0000000003DE7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.stardock.com/products/fences
                          Source: fences-1.0.1.0.0-installer.exe, 0000000A.00000003.1995453330.00000000055B6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.stardock.com/products/fences.
                          Source: fences-1.0.1.0.0-installer.exe, 0000000A.00000003.1995453330.0000000003DE7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.stardock.com/products/fences/learn.aspx?ref=fa_%CheckForUpdatesNow
                          Source: fences-1.0.1.0.0-installer.exe, 0000000A.00000003.1995453330.0000000003DE7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.stardock.com/products/fencespro/
                          Source: fences-1.0.1.0.0-installer.exe, 0000000A.00000003.1995453330.0000000003DE7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.stardock.com/products/fencespro/default.asp?ref=
                          Source: fences-1.0.1.0.0-installer.exe, 0000000A.00000003.1995453330.00000000043D9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.stardock.com/products/fencespro/default.asp?ref=fm1SYNC/INVOKE-invokecommand-gridviewSYNC
                          Source: fences-1.0.1.0.0-installer.exe, 0000000A.00000003.1995453330.0000000003DE7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.stardock.com/products/fencespro/purchase.asp?ref=
                          Source: avg_antivirus_free_online_setup.exe, 00000009.00000003.2008442935.0000000005F50000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.winimage.com/zLibDll
                          Source: avg_antivirus_free_online_setup.exe, 00000009.00000003.2008442935.0000000005F50000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.winimage.com/zLibDlltimeZoneUTCdateStyletimeStyle
                          Source: saBSI.exe, 00000005.00000002.2429083530.000000000342D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://analytics.apis.mcafee.com
                          Source: saBSI.exe, 00000005.00000003.2415251476.00000000034C9000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000002.2429083530.0000000003460000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000002.2429665994.00000000034C9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://analytics.apis.mcafee.com/
                          Source: saBSI.exe, 00000005.00000003.2385472381.00000000034C7000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000002.2429665994.00000000034C9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://analytics.apis.mcafee.com/A
                          Source: saBSI.exe, 00000005.00000003.2415251476.00000000034C9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://analytics.apis.mcafee.com/E17
                          Source: saBSI.exe, 00000005.00000002.2429665994.00000000034C9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://analytics.apis.mcafee.com/mosaic/2.0/product-web/am/v1/record
                          Source: saBSI.exe, 00000005.00000002.2429083530.0000000003460000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://analytics.apis.mcafee.com/mosaic/2.0/product-web/am/v1/record1.5g
                          Source: saBSI.exe, 00000005.00000002.2429083530.000000000342D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://analytics.apis.mcafee.com/mosaic/2.0/product-web/am/v1/record=
                          Source: saBSI.exe, 00000005.00000002.2429665994.00000000034C9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://analytics.apis.mcafee.com/mosaic/2.0/product-web/am/v1/recordO?7d
                          Source: saBSI.exe, 00000005.00000003.2385472381.00000000034C7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://analytics.apis.mcafee.com/mosaic/2.0/product-web/am/v1/recordR
                          Source: saBSI.exe, 00000005.00000002.2431220809.0000000005D03000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://analytics.apis.mcafee.com:443/mosaic/2.0/product-web/am/v1/recordq
                          Source: saBSI.exe, 00000005.00000000.1894720197.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmp, saBSI.exe, 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpString found in binary or memory: https://analytics.apis.mcafee.comhttps://analytics.qa.apis.mcafee.com/mosaic/2.0/product-web/am/v1/r
                          Source: avg_antivirus_free_online_setup.exe, 00000009.00000002.2963921832.0000000005AA0000.00000004.00000020.00020000.00000000.sdmp, avg_antivirus_free_online_setup.exe, 00000009.00000003.2706096343.00000000031EA000.00000004.00000020.00020000.00000000.sdmp, avg_antivirus_free_online_setup.exe, 00000009.00000003.2002735792.00000000031EA000.00000004.00000020.00020000.00000000.sdmp, avg_antivirus_free_online_setup.exe, 00000009.00000003.1943476085.00000000031EA000.00000004.00000020.00020000.00000000.sdmp, avg_antivirus_free_online_setup.exe, 00000009.00000002.2955198138.00000000031EA000.00000004.00000020.00020000.00000000.sdmp, avg_antivirus_free_online_setup.exe, 00000009.00000003.1939303397.00000000031EA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://analytics.avcdn.net/
                          Source: avg_antivirus_free_online_setup.exe, 00000009.00000003.2707293089.0000000003203000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://analytics.avcdn.net/v4/receive/json/25
                          Source: avg_antivirus_free_online_setup.exe, 00000009.00000003.2002735792.00000000031A9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://analytics.avcdn.net/v4/receive/json/25E2
                          Source: avg_antivirus_free_online_setup.exe, 00000009.00000002.2963921832.0000000005AA0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://analytics.avcdn.net/v4/receive/json/25H
                          Source: avg_antivirus_free_online_setup.exe, 00000009.00000003.1947907412.00000000031ED000.00000004.00000020.00020000.00000000.sdmp, avg_antivirus_free_online_setup.exe, 00000009.00000003.1943795378.00000000031ED000.00000004.00000020.00020000.00000000.sdmp, avg_antivirus_free_online_setup.exe, 00000009.00000003.1939441457.00000000031EF000.00000004.00000020.00020000.00000000.sdmp, avg_antivirus_free_online_setup.exe, 00000009.00000003.1943476085.00000000031EA000.00000004.00000020.00020000.00000000.sdmp, avg_antivirus_free_online_setup.exe, 00000009.00000003.1939303397.00000000031EA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://analytics.avcdn.net/v4/receive/json/25W
                          Source: avg_antivirus_free_online_setup.exe, 00000009.00000002.2949958512.0000000000B91000.00000002.00000001.01000000.0000000E.sdmp, avg_antivirus_free_online_setup.exe, 00000009.00000000.1928561945.0000000000B91000.00000002.00000001.01000000.0000000E.sdmp, avg_antivirus_free_online_setup.exe, 00000009.00000002.2961098816.0000000005460000.00000002.00000001.00040000.0000000E.sdmpString found in binary or memory: https://analytics.avcdn.net/v4/receive/json/25installSending
                          Source: avg_antivirus_free_online_setup.exe, 00000009.00000002.2953452785.0000000003172000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://analytics.avcdn.net:443/v4/receive/json/25
                          Source: avg_antivirus_free_online_setup.exe, 00000009.00000002.2953452785.0000000003172000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://analytics.avcdn.net:443/v4/receive/json/250/ed051b68024077e7b870548a54887574ecfefa3b18159fc2
                          Source: saBSI.exe, 00000005.00000002.2429083530.000000000342D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://analytics.qa.apis.mcafee.compD
                          Source: avg_antivirus_free_online_setup.exe, 00000009.00000003.2095982680.0000000005CFD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bloatware.ff.avast.com/avast/ss/
                          Source: avg_antivirus_free_online_setup.exe, 00000009.00000003.2095982680.0000000005CFD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdn-download.avastbrowser.com/avg_secure_browser_setup.exe
                          Source: avg_antivirus_free_online_setup.exe, 00000009.00000003.1979412655.0000000005DD0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://clients2.google.com/service/update2/crx
                          Source: saBSI.exe, 00000005.00000002.2429083530.000000000342D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cu1pehnswad01.servicebus.windows.net/wadp32h02/messages?timeout=60&api-version=2014-01
                          Source: avg_antivirus_free_online_setup.exe, 00000009.00000003.1979412655.0000000005DD0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://curl.se/docs/alt-svc.html
                          Source: avg_antivirus_free_online_setup.exe, 00000009.00000003.1979412655.0000000005DD0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://curl.se/docs/hsts.html
                          Source: avg_antivirus_free_online_setup.exe, 00000009.00000003.1979412655.0000000005DD0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://curl.se/docs/http-cookies.html
                          Source: fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000003.1681951954.0000000000A9B000.00000004.00000020.00020000.00000000.sdmp, fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000003.1680676837.0000000000A9B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://d1fqc34cbyecmx.cloudfront.net/W
                          Source: fences-1.0.1.0.0-installer_t-TafY1.exe, 00000000.00000003.1623526862.0000000002670000.00000004.00001000.00020000.00000000.sdmp, fences-1.0.1.0.0-installer_t-TafY1.exe, 00000000.00000003.2075217248.0000000002382000.00000004.00001000.00020000.00000000.sdmp, fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000003.1635790687.0000000002C90000.00000004.00001000.00020000.00000000.sdmp, fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000002.2065763655.00000000023C0000.00000004.00001000.00020000.00000000.sdmp, fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000002.2067964351.0000000002CF4000.00000004.00001000.00020000.00000000.sdmp, fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000002.2068663968.0000000002DD2000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://d1fqc34cbyecmx.cloudfront.net/f/
                          Source: fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000003.1971456283.0000000005401000.00000004.00000020.00020000.00000000.sdmp, fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000002.2064383334.0000000000A58000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://d1fqc34cbyecmx.cloudfront.net/f/AVG/images/09052021/EN.png
                          Source: fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000003.1906038737.0000000005402000.00000004.00000020.00020000.00000000.sdmp, fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000003.1971456283.0000000005401000.00000004.00000020.00020000.00000000.sdmp, fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000003.1904939075.0000000005401000.00000004.00000020.00020000.00000000.sdmp, fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000003.1905290169.0000000005402000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://d1fqc34cbyecmx.cloudfront.net/f/AVG/images/09052021/EN.pnge2/
                          Source: fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000003.1971456283.0000000005401000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://d1fqc34cbyecmx.cloudfront.net/f/AVG_AV/files/1319/avg.zip
                          Source: fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000002.2070855004.0000000005403000.00000004.00000020.00020000.00000000.sdmp, fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000003.1905290169.0000000005402000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://d1fqc34cbyecmx.cloudfront.net/f/AVG_AV/files/1319/avg.zipI.zi
                          Source: fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000002.2064383334.0000000000A58000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://d1fqc34cbyecmx.cloudfront.net/f/AVG_AV/files/1319/avg.zipJ
                          Source: fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000002.2072491978.0000000006D88000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://d1fqc34cbyecmx.cloudfront.net/f/AVG_AV/files/1319/avg.zipexe
                          Source: fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000002.2072491978.0000000006D88000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://d1fqc34cbyecmx.cloudfront.net/f/AVG_AV/files/1319/avg.zipp
                          Source: fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000002.2070855004.0000000005419000.00000004.00000020.00020000.00000000.sdmp, fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000003.1971456283.0000000005418000.00000004.00000020.00020000.00000000.sdmp, fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000002.2064383334.0000000000B09000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://d1fqc34cbyecmx.cloudfront.net/f/WebAdvisor/files/1248/saBSI.zipSO
                          Source: fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000003.1905290169.0000000005418000.00000004.00000020.00020000.00000000.sdmp, fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000003.1906038737.0000000005402000.00000004.00000020.00020000.00000000.sdmp, fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000003.1971456283.0000000005418000.00000004.00000020.00020000.00000000.sdmp, fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000003.1904939075.0000000005401000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://d1fqc34cbyecmx.cloudfront.net/f/WebAdvisor/files/1248/saBSI.zipSO2
                          Source: fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000002.2064383334.0000000000B09000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://d1fqc34cbyecmx.cloudfront.net/f/WebAdvisor/files/1248/saBSI.zipo.com
                          Source: fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000002.2070855004.0000000005419000.00000004.00000020.00020000.00000000.sdmp, fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000003.1971456283.0000000005418000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://d1fqc34cbyecmx.cloudfront.net/f/WebAdvisor/files/1248/saBSI.zipup
                          Source: fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000003.1971456283.0000000005418000.00000004.00000020.00020000.00000000.sdmp, fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000002.2064383334.0000000000B09000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://d1fqc34cbyecmx.cloudfront.net/f/WebAdvisor/images/880/update2/EN.png
                          Source: fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000003.1906038737.0000000005402000.00000004.00000020.00020000.00000000.sdmp, fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000003.1971456283.0000000005418000.00000004.00000020.00020000.00000000.sdmp, fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000003.1904939075.0000000005401000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://d1fqc34cbyecmx.cloudfront.net/f/WebAdvisor/images/880/update2/EN.pngV
                          Source: fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000002.2064383334.0000000000B09000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://d1fqc34cbyecmx.cloudfront.net/f/WebAdvisor/images/880/update2/EN.pngi
                          Source: fences-1.0.1.0.0-installer_t-TafY1.exe, 00000000.00000003.1623526862.0000000002670000.00000004.00001000.00020000.00000000.sdmp, fences-1.0.1.0.0-installer_t-TafY1.exe, 00000000.00000003.2075217248.0000000002382000.00000004.00001000.00020000.00000000.sdmp, fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000003.1635790687.0000000002C90000.00000004.00001000.00020000.00000000.sdmp, fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000002.2065763655.00000000023C0000.00000004.00001000.00020000.00000000.sdmp, fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000002.2067964351.0000000002CF4000.00000004.00001000.00020000.00000000.sdmp, fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000002.2065763655.0000000002492000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://d1fqc34cbyecmx.cloudfront.net/o
                          Source: fences-1.0.1.0.0-installer_t-TafY1.exe, 00000000.00000003.1623526862.0000000002670000.00000004.00001000.00020000.00000000.sdmp, fences-1.0.1.0.0-installer_t-TafY1.exe, 00000000.00000003.2075217248.0000000002382000.00000004.00001000.00020000.00000000.sdmp, fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000002.2072491978.0000000006C9E000.00000004.00001000.00020000.00000000.sdmp, fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000003.1635790687.0000000002C90000.00000004.00001000.00020000.00000000.sdmp, fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000002.2065763655.00000000023C0000.00000004.00001000.00020000.00000000.sdmp, fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000002.2067964351.0000000002CF4000.00000004.00001000.00020000.00000000.sdmp, fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000002.2065763655.00000000024F1000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://d1fqc34cbyecmx.cloudfront.net/zbd
                          Source: fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000002.2065763655.00000000024F1000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://d1fqc34cbyecmx.cloudfront.net/zbd.
                          Source: fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000002.2064383334.0000000000A58000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://d1fqc34cbyecmx.cloudfront.net/zbd.tmpcomponent0_extractWD)
                          Source: fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000002.2070402413.0000000005364000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://d1fqc34cbyecmx.cloudfront.net:443/zbd
                          Source: fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000002.2070402413.0000000005364000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://d1fqc34cbyecmx.cloudfront.net:443/zbd7b81be6a-ce2b-4676-a29e-eb907a5126c5
                          Source: fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000002.2064383334.0000000000AFE000.00000004.00000020.00020000.00000000.sdmp, fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000002.2065763655.0000000002466000.00000004.00001000.00020000.00000000.sdmp, fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000002.2064383334.0000000000AAD000.00000004.00000020.00020000.00000000.sdmp, fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000003.1680676837.0000000000A9B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dl5.filehippo.com/534/7e2/95d5adfac83e2481c061ecc4d8c36a0488/fences_public.exe?Expires=16976
                          Source: fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000002.2064383334.0000000000AEC000.00000004.00000020.00020000.00000000.sdmp, fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000002.2072491978.0000000006D6B000.00000004.00001000.00020000.00000000.sdmp, fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000002.2072491978.0000000006D7A000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://filehippo.com/download_fences/&Filename=fences_public.exe
                          Source: fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000002.2065763655.0000000002449000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://filehippo.com/download_fences/&Filename=fences_public.exe/ww
                          Source: fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000002.2065763655.000000000248B000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://filehippo.com/download_fences/&Filename=fences_public.exe/www.avg.com/ww-en/privacy
                          Source: fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000002.2064383334.0000000000B14000.00000004.00000020.00020000.00000000.sdmp, fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000002.2064383334.0000000000AFE000.00000004.00000020.00020000.00000000.sdmp, fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000002.2064383334.0000000000A8D000.00000004.00000020.00020000.00000000.sdmp, fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000003.1680799099.0000000000A8A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://hello.softonic.com/privacy-policy
                          Source: fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000002.2064383334.0000000000A58000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://hello.softonic.com/privacy-policy-xl
                          Source: fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000002.2070402413.0000000005340000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://hello.softonic.com/terms-of-use
                          Source: fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000002.2064383334.0000000000ADD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://hello.softonic.com/terms-of-usession
                          Source: avg_antivirus_free_online_setup.exe, 00000009.00000003.2056613669.0000000005D19000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://hns-legacy.sb.avast.com
                          Source: fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000003.1680799099.0000000000A7F000.00000004.00000020.00020000.00000000.sdmp, fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000003.1680607080.0000000000AED000.00000004.00000020.00020000.00000000.sdmp, fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000003.1680676837.0000000000A9B000.00000004.00000020.00020000.00000000.sdmp, fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000002.2064383334.0000000000AC0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://home.mcafee.com/Root/AboutUs.aspx?id=eula
                          Source: avg_antivirus_free_online_setup.exe, 00000009.00000003.2054933485.0000000003210000.00000004.00000020.00020000.00000000.sdmp, avg_antivirus_free_online_setup.exe, 00000009.00000003.2002111264.0000000003210000.00000004.00000020.00020000.00000000.sdmp, avg_antivirus_free_online_setup.exe, 00000009.00000003.1947907412.000000000321D000.00000004.00000020.00020000.00000000.sdmp, avg_antivirus_free_online_setup.exe, 00000009.00000003.1977634819.0000000003210000.00000004.00000020.00020000.00000000.sdmp, avg_antivirus_free_online_setup.exe, 00000009.00000003.2028928352.0000000003210000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://honzik.avcdn.net/
                          Source: avg_antivirus_free_online_setup.exe, 00000009.00000003.2002111264.0000000003210000.00000004.00000020.00020000.00000000.sdmp, avg_antivirus_free_online_setup.exe, 00000009.00000003.1947907412.000000000321D000.00000004.00000020.00020000.00000000.sdmp, avg_antivirus_free_online_setup.exe, 00000009.00000003.1977634819.0000000003210000.00000004.00000020.00020000.00000000.sdmp, avg_antivirus_free_online_setup.exe, 00000009.00000003.2028928352.0000000003210000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://honzik.avcdn.net/b
                          Source: avg_antivirus_free_online_setup.exe, 00000009.00000003.1939134895.00000000031FD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://honzik.avcdn.net/defs/avg-av/release.xml.lzma
                          Source: avg_antivirus_free_online_setup.exe, 00000009.00000003.2095982680.0000000005CFD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://honzik.avcdn.net/setup/avg-atrk/release/avg_antitrack_online_setup.exe
                          Source: avg_antivirus_free_online_setup.exe, 00000009.00000003.2095982680.0000000005CFD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://honzik.avcdn.net/setup/avg-bg/release/avg_breach_guard_online_setup.exe
                          Source: avg_antivirus_free_online_setup.exe, 00000009.00000003.2095982680.0000000005CFD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://honzik.avcdn.net/setup/avg-bs/release/avg_battery_saver_online_setup.exe
                          Source: avg_antivirus_free_online_setup.exe, 00000009.00000003.2095982680.0000000005CFD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://honzik.avcdn.net/setup/avg-du/release/avg_driver_updater_online_setup.exe
                          Source: avg_antivirus_free_online_setup.exe, 00000009.00000003.2095982680.0000000005CFD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://honzik.avcdn.net/setup/avg-tu/release/avg_tuneup_online_setup.exe
                          Source: avg_antivirus_free_online_setup.exe, 00000009.00000003.2095982680.0000000005CFD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://honzik.avcdn.net/setup/avg-vpn/release/avg_vpn_online_setup.exe
                          Source: avg_antivirus_free_online_setup.exe, 00000009.00000003.2070627384.0000000003210000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://honzik.avcdn.net/universe/1de6/62d6/a416/1de662d6a41687462bc259fb9e3ba374edf79947739ce997d3e
                          Source: avg_antivirus_free_online_setup.exe, 00000009.00000003.2028928352.0000000003210000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://honzik.avcdn.net/universe/4246/af29/4055/4246af29405597481f4d3e6f1e55cf71175e7762e69f97a3470
                          Source: avg_antivirus_free_online_setup.exe, 00000009.00000003.1977634819.0000000003210000.00000004.00000020.00020000.00000000.sdmp, avg_antivirus_free_online_setup.exe, 00000009.00000002.2957951911.0000000003223000.00000004.00000020.00020000.00000000.sdmp, avg_antivirus_free_online_setup.exe, 00000009.00000003.2028928352.0000000003210000.00000004.00000020.00020000.00000000.sdmp, avg_antivirus_free_online_setup.exe, 00000009.00000003.2707293089.0000000003203000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://honzik.avcdn.net/universe/7794/cf36/a622/7794cf36a6228135bef6581458eeb15d420159596fe2f0ea629
                          Source: avg_antivirus_free_online_setup.exe, 00000009.00000003.2028928352.0000000003210000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://honzik.avcdn.net/universe/ac47/c136/e574/ac47c136e574da442ad0961667930a5076c3082f98e0edcb8fb
                          Source: avg_antivirus_free_online_setup.exe, 00000009.00000003.2707293089.0000000003203000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://honzik.avcdn.net/universe/ed05/1b68/0240/ed051b68024077e7b870548a54887574ecfefa3b18159fc2ab8
                          Source: avg_antivirus_free_online_setup.exe, 00000009.00000002.2953452785.0000000003172000.00000004.00000020.00020000.00000000.sdmp, avg_antivirus_free_online_setup.exe, 00000009.00000003.2704261054.00000000031FD000.00000004.00000020.00020000.00000000.sdmp, avg_antivirus_free_online_setup.exe, 00000009.00000003.2096860518.0000000003222000.00000004.00000020.00020000.00000000.sdmp, avg_antivirus_free_online_setup.exe, 00000009.00000002.2957951911.0000000003223000.00000004.00000020.00020000.00000000.sdmp, avg_antivirus_free_online_setup.exe, 00000009.00000003.2707293089.0000000003203000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://honzik.avcdn.net/universe/f376/e9af/363d/f376e9af363d39e60246c7dce9c8c9accb7da5dc8d23e548617
                          Source: avg_antivirus_free_online_setup.exe, 00000009.00000003.2707293089.0000000003203000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://honzik.avcdn.net/universe/f3d4/1563/ef59/f3d41563ef598f824db6dce8e182b3110696c20a868329c5bd8
                          Source: avg_antivirus_free_online_setup.exe, 00000009.00000002.2953452785.0000000003172000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://honzik.avcdn.net:443/universe/f376/e9af/363d/f376e9af363d39e60246c7dce9c8c9accb7da5dc8d23e54
                          Source: avg_antivirus_free_online_setup.exe, 00000009.00000002.2953452785.0000000003172000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://honzik.avcdn.net:443/universe/f3d4/1563/ef59/f3d41563ef598f824db6dce8e182b3110696c20a868329c
                          Source: avg_antivirus_free_online_setup.exe, 00000009.00000003.2095982680.0000000005CFD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://id.avast.com/inAvastium
                          Source: avg_antivirus_free_online_setup.exe, 00000009.00000003.2095982680.0000000005CFD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://id.avg.com
                          Source: avg_antivirus_free_online_setup.exe, 00000009.00000003.2095982680.0000000005CFD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://identityprotection.avg.com
                          Source: avg_antivirus_free_online_setup.exe, 00000009.00000003.2095982680.0000000005CFD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ipm-provider.ff.avast.com/
                          Source: avg_antivirus_free_online_setup.exe, 00000009.00000003.2095982680.0000000005CFD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ipm.avcdn.net/
                          Source: fences-1.0.1.0.0-installer_t-TafY1.exe, 00000000.00000000.1622735309.0000000000401000.00000020.00000001.01000000.00000003.sdmpString found in binary or memory: https://jrsoftware.org/ishelp/index.php?topic=setupcmdlineSetupU
                          Source: avg_antivirus_free_online_setup.exe, 00000009.00000003.2095982680.0000000005CFD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://my.avast.com
                          Source: avg_antivirus_free_online_setup.exe, 00000009.00000003.2095982680.0000000005CFD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pair.ff.avast.com
                          Source: fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000003.1681951954.0000000000ADD000.00000004.00000020.00020000.00000000.sdmp, fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000003.1680676837.0000000000A9B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://reasonlabs.c
                          Source: fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000003.1681951954.0000000000ADD000.00000004.00000020.00020000.00000000.sdmp, fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000003.1680676837.0000000000A9B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://reasonlabs.co8
                          Source: fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000002.2064383334.0000000000B03000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://reasonlabs.com/policies
                          Source: fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000002.2064383334.0000000000ADD000.00000004.00000020.00020000.00000000.sdmp, fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000003.1681951954.0000000000ADD000.00000004.00000020.00020000.00000000.sdmp, fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000003.1680676837.0000000000A9B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://reasonlabs.com/policiesM
                          Source: fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000002.2064383334.0000000000ADD000.00000004.00000020.00020000.00000000.sdmp, fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000003.1681951954.0000000000ADD000.00000004.00000020.00020000.00000000.sdmp, fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000003.1680676837.0000000000A9B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://reasonlabs.com/policiesR
                          Source: fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000002.2064383334.0000000000AEC000.00000004.00000020.00020000.00000000.sdmp, fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000002.2072491978.0000000006CA7000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://risecodes.com/privacy
                          Source: fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000002.2064383334.0000000000AEC000.00000004.00000020.00020000.00000000.sdmp, fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000002.2072491978.0000000006CA7000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://risecodes.com/terms
                          Source: avg_antivirus_free_online_setup.exe, 00000009.00000003.2095982680.0000000005CFD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://s-nuistatic.avcdn.net/nui/avg/1.0.643/updatefile.json
                          Source: saBSI.exeString found in binary or memory: https://sadownload.m
                          Source: saBSI.exe, 00000005.00000003.2063534332.00000000034FF000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.1986286940.0000000003509000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2064096775.00000000034FF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sadownload.mcafee.com/
                          Source: saBSI.exe, 00000005.00000003.1986286940.0000000003509000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sadownload.mcafee.com/;
                          Source: saBSI.exe, 00000005.00000003.1986286940.0000000003509000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sadownload.mcafee.com/P
                          Source: saBSI.exe, 00000005.00000003.1986286940.0000000003509000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sadownload.mcafee.com/T
                          Source: saBSI.exeString found in binary or memory: https://sadownload.mcafee.com/products
                          Source: saBSI.exeString found in binary or memory: https://sadownload.mcafee.com/products/SA/
                          Source: saBSI.exe, saBSI.exe, 00000005.00000003.1929848034.00000000034F0000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2385472381.00000000034E1000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2415251476.00000000034C9000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2064096775.00000000034E0000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2404271711.00000000034C9000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2010821197.00000000034E0000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.1936883225.00000000034E9000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.1929874201.00000000034EC000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000002.2429665994.00000000034E8000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2416421481.00000000034E1000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2063534332.00000000034E0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sadownload.mcafee.com/products/SA/BSI/Win/binary/3.7.2/update_bsi_product.xml
                          Source: saBSI.exe, 00000005.00000003.2416150896.00000000034FF000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2386291931.00000000034FF000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2010821197.00000000034FF000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.1936883225.00000000034FF000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2063534332.00000000034FF000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2415251476.00000000034FF000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2064096775.00000000034FF000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2404271711.00000000034FF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sadownload.mcafee.com/products/SA/BSI/Win/binary/3.7.2/update_bsi_product.xml/
                          Source: saBSI.exe, 00000005.00000003.2385472381.00000000034E1000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2415251476.00000000034C9000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2064096775.00000000034E0000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2404271711.00000000034C9000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2010821197.00000000034E0000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.1936883225.00000000034E9000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.1929874201.00000000034EC000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000002.2429665994.00000000034E8000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2416421481.00000000034E1000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2063534332.00000000034E0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sadownload.mcafee.com/products/SA/BSI/Win/binary/4.1.0/update_bsi_self.xml
                          Source: saBSI.exe, 00000005.00000003.2416150896.00000000034FF000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2386291931.00000000034FF000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2010821197.00000000034FF000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.1936883225.00000000034FF000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2063534332.00000000034FF000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2415251476.00000000034FF000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2064096775.00000000034FF000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2404271711.00000000034FF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sadownload.mcafee.com/products/SA/BSI/Win/binary/4.1.0/update_bsi_self.xml/
                          Source: saBSI.exe, 00000005.00000002.2429665994.00000000034C9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sadownload.mcafee.com/products/SA/BSI/bsi_DistributionRules.xml
                          Source: saBSI.exe, 00000005.00000003.1937032302.00000000059C4000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.1936818191.00000000059C4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sadownload.mcafee.com/products/SA/BSI/bsi_DistributionRules.xml/
                          Source: saBSI.exe, 00000005.00000003.1936883225.0000000003508000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.1936883225.00000000034E9000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.1937054384.000000000350A000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.1936883225.00000000034E0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sadownload.mcafee.com/products/SA/BSI/bsi_DistributionRulesISB.xml
                          Source: saBSI.exe, 00000005.00000003.1937032302.00000000059C4000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.1936818191.00000000059C4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sadownload.mcafee.com/products/SA/BSI/bsi_DistributionRulesISB.xml/
                          Source: saBSI.exe, 00000005.00000002.2429083530.000000000348B000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2386483675.000000000348B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sadownload.mcafee.com/products/SA/BSI/bsi_DistributionRulesISB.xmle
                          Source: saBSI.exe, saBSI.exe, 00000005.00000003.2385472381.00000000034E1000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2415251476.00000000034C9000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2064096775.00000000034E0000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2404271711.00000000034C9000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2386483675.000000000348B000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000002.2431059746.00000000059F8000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2010821197.00000000034E0000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.1936883225.00000000034E9000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.1929874201.00000000034EC000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000002.2429665994.00000000034E8000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2416421481.00000000034E1000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2063534332.00000000034E0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sadownload.mcafee.com/products/SA/BSI/bsi_PaidDistribution.xml
                          Source: saBSI.exe, 00000005.00000003.2416150896.00000000034FF000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2386291931.00000000034FF000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2010821197.00000000034FF000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.1936883225.00000000034FF000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2063534332.00000000034FF000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2415251476.00000000034FF000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2064096775.00000000034FF000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2404271711.00000000034FF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sadownload.mcafee.com/products/SA/BSI/bsi_PaidDistribution.xml/
                          Source: saBSI.exe, 00000005.00000003.2415251476.00000000034C9000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2404271711.00000000034C9000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2385472381.00000000034C7000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000002.2429665994.00000000034C9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sadownload.mcafee.com/products/SA/BSI/bsi_PaidDistribution.xmlom1&0
                          Source: saBSI.exe, saBSI.exe, 00000005.00000003.1929848034.00000000034F0000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2385472381.00000000034E1000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2415251476.00000000034C9000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2064096775.00000000034E0000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2404271711.00000000034C9000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2010821197.00000000034E0000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.1936883225.00000000034E9000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.1929874201.00000000034EC000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000002.2429665994.00000000034E8000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2416421481.00000000034E1000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2063534332.00000000034E0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sadownload.mcafee.com/products/SA/BSI/bsi_PartnerDistribution.xml
                          Source: saBSI.exe, 00000005.00000003.2416150896.00000000034FF000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2386291931.00000000034FF000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2010821197.00000000034FF000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.1936883225.00000000034FF000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2063534332.00000000034FF000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2415251476.00000000034FF000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2064096775.00000000034FF000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2404271711.00000000034FF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sadownload.mcafee.com/products/SA/BSI/bsi_PartnerDistribution.xml/
                          Source: saBSI.exe, saBSI.exe, 00000005.00000003.1986251375.00000000059C1000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.1929848034.00000000034F0000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2385472381.00000000034E1000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2415251476.00000000034C9000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2064096775.00000000034E0000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.1972613591.00000000059CB000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2404271711.00000000034C9000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2416100481.00000000059C6000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2010821197.00000000034E0000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2010735646.00000000059C1000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.1936883225.00000000034E9000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2415496903.00000000059C4000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.1929874201.00000000034EC000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000002.2429665994.00000000034E8000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2385895911.00000000059C3000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2070611794.00000000059C2000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.1972480483.00000000059C2000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2063390005.00000000059C1000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.1986286940.0000000003509000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2416421481.00000000034E1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sadownload.mcafee.com/products/SA/BSI/bsi_abtest.xml
                          Source: saBSI.exe, 00000005.00000003.2416150896.00000000034FF000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2414932112.00000000059DE000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2386291931.00000000034FF000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2010821197.00000000034FF000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.1936883225.00000000034FF000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2063534332.00000000034FF000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.1972613591.00000000059DE000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2385895911.00000000059DE000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2415746652.00000000059DE000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.1986169323.00000000059DE000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2415251476.00000000034FF000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2064096775.00000000034FF000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2404271711.00000000034FF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sadownload.mcafee.com/products/SA/BSI/bsi_abtest.xml/
                          Source: saBSI.exe, saBSI.exe, 00000005.00000002.2429083530.0000000003460000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000002.2431059746.00000000059F8000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000000.1894720197.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmp, saBSI.exe, 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpString found in binary or memory: https://sadownload.mcafee.com/products/SA/BSI/bsi_main.xml
                          Source: saBSI.exe, 00000005.00000002.2429083530.000000000348B000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2386483675.000000000348B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sadownload.mcafee.com/products/SA/BSI/bsi_main.xml?
                          Source: saBSI.exe, saBSI.exe, 00000005.00000003.2385472381.00000000034E1000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2415251476.00000000034C9000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2064096775.00000000034E0000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2404271711.00000000034C9000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2010821197.00000000034E0000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.1936883225.00000000034E9000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.1929874201.00000000034EC000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000002.2429665994.00000000034E8000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2416421481.00000000034E1000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2063534332.00000000034E0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sadownload.mcafee.com/products/SA/BSI/bsi_vars.xml
                          Source: saBSI.exe, 00000005.00000002.2429083530.0000000003460000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sadownload.mcafee.com/products/SA/BSI/bsi_vars.xml&d
                          Source: saBSI.exe, 00000005.00000003.2416150896.00000000034FF000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2386291931.00000000034FF000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2010821197.00000000034FF000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.1936883225.00000000034FF000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2063534332.00000000034FF000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2415251476.00000000034FF000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2064096775.00000000034FF000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2404271711.00000000034FF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sadownload.mcafee.com/products/SA/BSI/bsi_vars.xml/
                          Source: saBSI.exe, 00000005.00000002.2429083530.0000000003460000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sadownload.mcafee.com/products/SA/BSI/bsi_vars.xmlF
                          Source: saBSI.exe, 00000005.00000000.1894720197.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmp, saBSI.exe, 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpString found in binary or memory: https://sadownload.mcafee.com/products/SA/UPDATER_VERSIONaffidosplatSELF_UPDATE_ALLOWEDMAIN_XMLSTORE
                          Source: saBSI.exe, saBSI.exe, 00000005.00000002.2429083530.000000000342D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sadownload.mcafee.com/products/SA/Win/xpi/webadvisor/update.json
                          Source: saBSI.exe, 00000005.00000000.1894720197.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmp, saBSI.exe, 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpString found in binary or memory: https://sadownload.mcafee.com/products/SA/Win/xpi/webadvisor/update.jsonff_ext_update_url_PROXY_SYST
                          Source: saBSI.exe, 00000005.00000002.2429083530.000000000342D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sadownload.mcafee.com/products/SA/Win/xpi/webadvisor/update.jsonpData
                          Source: saBSI.exe, 00000005.00000003.1986251375.00000000059C1000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2064096775.00000000034E0000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2010821197.00000000034E0000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2010735646.00000000059C1000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000002.2430945908.00000000059C4000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2415496903.00000000059C4000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2385895911.00000000059C3000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2070611794.00000000059C2000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.1972480483.00000000059C2000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2063390005.00000000059C1000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2063534332.00000000034E0000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2404354045.00000000059C4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sadownload.mcafee.com/products/SA/v1/bsi
                          Source: saBSI.exe, 00000005.00000003.2414932112.00000000059DE000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.1972613591.00000000059DE000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2385895911.00000000059DE000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2415746652.00000000059DE000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.1986169323.00000000059DE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sadownload.mcafee.com/products/SA/v1/bsi/
                          Source: saBSI.exe, saBSI.exe, 00000005.00000003.1929848034.00000000034F0000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2385472381.00000000034E1000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2415251476.00000000034C9000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2064096775.00000000034E0000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2404271711.00000000034C9000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2010821197.00000000034E0000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.1936883225.00000000034E9000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.1929874201.00000000034EC000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000002.2429665994.00000000034E8000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2416421481.00000000034E1000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2063534332.00000000034E0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sadownload.mcafee.com/products/SA/v1/bsi/4.1.1/install.xml
                          Source: saBSI.exe, 00000005.00000003.2416150896.00000000034FF000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2386291931.00000000034FF000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2010821197.00000000034FF000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.1936883225.00000000034FF000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2063534332.00000000034FF000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2415251476.00000000034FF000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2064096775.00000000034FF000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2404271711.00000000034FF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sadownload.mcafee.com/products/SA/v1/bsi/4.1.1/install.xml/
                          Source: saBSI.exe, 00000005.00000003.2415251476.00000000034C9000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2404271711.00000000034C9000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2385472381.00000000034C7000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000002.2429665994.00000000034C9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sadownload.mcafee.com/products/SA/v1/bsi/4.1.1/install.xmlnload.mcafee.com
                          Source: saBSI.exe, 00000005.00000002.2429083530.000000000348B000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2386483675.000000000348B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sadownload.mcafee.com/products/SA/v1/bsi/binary
                          Source: saBSI.exe, 00000005.00000003.2063390005.00000000059C1000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2063534332.00000000034E0000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2404354045.00000000059C4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sadownload.mcafee.com/products/SA/v1/installer/4.1.1/841/
                          Source: saBSI.exe, 00000005.00000003.2064096775.00000000034E0000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2063534332.00000000034E0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sadownload.mcafee.com/products/SA/v1/installer/4.1.1/841/64/installer.exeexe
                          Source: saBSI.exe, 00000005.00000003.1986251375.00000000059C1000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2404271711.00000000034C9000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2010735646.00000000059C1000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2385472381.00000000034C7000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2385895911.00000000059C3000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2070611794.00000000059C2000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2063390005.00000000059C1000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2404354045.00000000059C4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sadownload.mcafee.com/products/SA/v1/pc/partner_custom_bsi.xml
                          Source: saBSI.exe, 00000005.00000003.2404271711.00000000034C9000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2010735646.00000000059C1000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2385472381.00000000034C7000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2385895911.00000000059C3000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2070611794.00000000059C2000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2063390005.00000000059C1000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000002.2429665994.00000000034C9000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2404354045.00000000059C4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sadownload.mcafee.com/products/SA/v1/update/post_install.xml
                          Source: saBSI.exe, 00000005.00000003.2415251476.00000000034C9000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2404271711.00000000034C9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sadownload.mcafee.com/products/SA/v1/update/post_install.xml.
                          Source: saBSI.exe, 00000005.00000003.2415251476.00000000034C9000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2404271711.00000000034C9000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000002.2429665994.00000000034C9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sadownload.mcafee.com/products/SA/v1/update/post_install.xmle
                          Source: saBSI.exeString found in binary or memory: https://sadownload.mcafee.com/products/sa
                          Source: saBSI.exe, 00000005.00000003.1986251375.00000000059C1000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2010735646.00000000059C1000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000002.2430945908.00000000059C4000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2415496903.00000000059C4000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2385895911.00000000059C3000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2070611794.00000000059C2000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.1972480483.00000000059C2000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2063390005.00000000059C1000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2404354045.00000000059C4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sadownload.mcafee.com/products/sa/bsi/win/binary
                          Source: saBSI.exe, 00000005.00000003.2414932112.00000000059DE000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.1972613591.00000000059DE000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2385895911.00000000059DE000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2415746652.00000000059DE000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.1986169323.00000000059DE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sadownload.mcafee.com/products/sa/bsi/win/binary/
                          Source: saBSI.exe, 00000005.00000003.2010231837.0000000005A0D000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2011155666.00000000059F9000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2062565878.0000000005A0D000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2010503402.00000000059F8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sadownload.mcafee.com/products/sa/v1/pc/partner_custom_vars.xml
                          Source: saBSI.exe, 00000005.00000000.1894720197.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmp, saBSI.exe, 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpString found in binary or memory: https://sadownload.mcafee.com/products/saUPDATER_URLupdater.exeWebAdvisor_Updater
                          Source: saBSI.exe, 00000005.00000002.2431220809.0000000005D03000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sadownload.mcafee.com:443/products/SA/v1/update/post_install.xmltps://sadownload.mcafee.com/
                          Source: fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000003.1680676837.0000000000A9B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sc.filehippo.net/images/t_app-logo-xl
                          Source: fences-1.0.1.0.0-installer_t-TafY1.exe, 00000000.00000003.1629803681.000000007FE33000.00000004.00001000.00020000.00000000.sdmp, fences-1.0.1.0.0-installer_t-TafY1.exe, 00000000.00000003.1626900329.0000000002AA7000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://sectigo.com/CPS0
                          Source: avg_antivirus_free_online_setup.exe, 00000009.00000003.2071291586.0000000005BE4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://shepherd.ff.avast.com
                          Source: avg_antivirus_free_setup.exe, 00000008.00000003.1927124584.0000000004A2B000.00000004.00000020.00020000.00000000.sdmp, avg_antivirus_free_online_setup.exe, 00000009.00000003.1931354109.00000000031AF000.00000004.00000020.00020000.00000000.sdmp, avg_antivirus_free_online_setup.exe, 00000009.00000002.2955198138.00000000031AD000.00000004.00000020.00020000.00000000.sdmp, avg_antivirus_free_online_setup.exe, 00000009.00000003.2002735792.00000000031A9000.00000004.00000020.00020000.00000000.sdmp, avg_antivirus_free_online_setup.exe, 00000009.00000002.2953452785.0000000003172000.00000004.00000020.00020000.00000000.sdmp, avg_antivirus_free_online_setup.exe, 00000009.00000003.1931140809.00000000031AF000.00000004.00000020.00020000.00000000.sdmp, avg_antivirus_free_online_setup.exe, 00000009.00000002.2961098816.0000000005460000.00000002.00000001.00040000.0000000E.sdmp, avg_antivirus_free_online_setup.exe, 00000009.00000003.1931082559.00000000031AF000.00000004.00000020.00020000.00000000.sdmp, avg_antivirus_free_online_setup.exe, 00000009.00000003.2707064481.00000000031AC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://shepherd.ff.avast.com/
                          Source: avg_antivirus_free_online_setup.exe, 00000009.00000003.1931109169.0000000003198000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://shepherd.ff.avast.com//url
                          Source: avg_antivirus_free_online_setup.exe, 00000009.00000003.1979412655.0000000005DD0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://shepherd.ff.avast.comhttp://honzik.avcdn.net/settings_mgr::get_bundle_guid()
                          Source: fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000003.1680799099.0000000000A8A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://shield.reasonsecurity.com/rsStubActi
                          Source: fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000003.1680607080.0000000000AED000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://shield.reasonsecurity.com/rsStubActivaP
                          Source: fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000003.1681895563.0000000000B0B000.00000004.00000020.00020000.00000000.sdmp, fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000003.1680607080.0000000000AED000.00000004.00000020.00020000.00000000.sdmp, fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000003.1691395986.0000000000B0B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://shield.reasonsecurity.com/rsStubActivat
                          Source: fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000003.1681895563.0000000000B0B000.00000004.00000020.00020000.00000000.sdmp, fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000003.1680607080.0000000000AED000.00000004.00000020.00020000.00000000.sdmp, fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000003.1691395986.0000000000B0B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://shield.reasonsecurity.com/rsStubActivato
                          Source: fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000003.1680607080.0000000000AED000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://shield.reasonsecurity.com/rsStubActivator.ex:
                          Source: fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000003.1680607080.0000000000AED000.00000004.00000020.00020000.00000000.sdmp, fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000002.2064383334.0000000000AFE000.00000004.00000020.00020000.00000000.sdmp, fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000002.2064383334.0000000000B03000.00000004.00000020.00020000.00000000.sdmp, fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000002.2064383334.0000000000B09000.00000004.00000020.00020000.00000000.sdmp, fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000003.1691395986.0000000000B0B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://shield.reasonsecurity.com/rsStubActivator.exe
                          Source: avg_antivirus_free_online_setup.exe, 00000009.00000003.2056613669.0000000005D19000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://submit.sb.avast.com
                          Source: avg_antivirus_free_online_setup.exe, 00000009.00000003.2056613669.0000000005D19000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://viruslab-samples.sb.avast.com
                          Source: avg_antivirus_free_online_setup.exe, 00000009.00000003.2056613669.0000000005D19000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://winqual.sb.avast.com
                          Source: avg_antivirus_free_online_setup.exe, 00000009.00000003.2056613669.0000000005D19000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://winqual.sb.avast.comhttps://hns-legacy.sb.avast.comhttps://submit.sb.avast.comhttps://virusl
                          Source: fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000003.1680607080.0000000000AED000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.avast.com/eula-avast-consumer-produc
                          Source: fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000003.1680607080.0000000000AED000.00000004.00000020.00020000.00000000.sdmp, fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000002.2064383334.0000000000AFE000.00000004.00000020.00020000.00000000.sdmp, fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000002.2064383334.0000000000B03000.00000004.00000020.00020000.00000000.sdmp, fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000002.2064383334.0000000000AD4000.00000004.00000020.00020000.00000000.sdmp, fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000002.2064383334.0000000000B09000.00000004.00000020.00020000.00000000.sdmp, fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000003.1691395986.0000000000B0B000.00000004.00000020.00020000.00000000.sdmp, fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000003.1680676837.0000000000A9B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.avast.com/eula-avast-consumer-products
                          Source: fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000003.1680607080.0000000000AED000.00000004.00000020.00020000.00000000.sdmp, fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000002.2064383334.0000000000AFE000.00000004.00000020.00020000.00000000.sdmp, fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000002.2064383334.0000000000B03000.00000004.00000020.00020000.00000000.sdmp, fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000003.1681951954.0000000000ADD000.00000004.00000020.00020000.00000000.sdmp, fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000003.1680676837.0000000000A9B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.avast.com/privacy-policy
                          Source: fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000002.2065763655.00000000023C0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.avg.c
                          Source: fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000002.2065763655.00000000023C0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.avg.co
                          Source: fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000002.2064383334.0000000000ADD000.00000004.00000020.00020000.00000000.sdmp, fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000003.1680607080.0000000000AED000.00000004.00000020.00020000.00000000.sdmp, fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000003.1681951954.0000000000ADD000.00000004.00000020.00020000.00000000.sdmp, fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000003.1680676837.0000000000A9B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.avg.com/eula
                          Source: fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000002.2064383334.0000000000ADD000.00000004.00000020.00020000.00000000.sdmp, fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000003.1680607080.0000000000AED000.00000004.00000020.00020000.00000000.sdmp, fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000003.1681951954.0000000000ADD000.00000004.00000020.00020000.00000000.sdmp, fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000003.1680676837.0000000000A9B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.avg.com/privacy
                          Source: fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000002.2072491978.0000000006D73000.00000004.00001000.00020000.00000000.sdmp, fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000002.2070855004.00000000053F9000.00000004.00000020.00020000.00000000.sdmp, fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000003.1680676837.0000000000A9B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.avg.com/ww-en/eula
                          Source: fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000003.1971456283.00000000053EB000.00000004.00000020.00020000.00000000.sdmp, fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000002.2070855004.00000000053EC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.avg.com/ww-en/eula/en-us/
                          Source: fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000003.1971392874.0000000005D11000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.avg.com/ww-en/eula/en-us/(
                          Source: fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000002.2072491978.0000000006D73000.00000004.00001000.00020000.00000000.sdmp, fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000002.2070855004.00000000053F9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.avg.com/ww-en/privacy
                          Source: fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000002.2064383334.0000000000ADD000.00000004.00000020.00020000.00000000.sdmp, fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000003.1681951954.0000000000ADD000.00000004.00000020.00020000.00000000.sdmp, fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000003.1680676837.0000000000A9B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.avg.com/ww-en/privacy#
                          Source: fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000003.1971456283.00000000053EB000.00000004.00000020.00020000.00000000.sdmp, fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000002.2070855004.00000000053EC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.avg.com/ww-en/privacy-us/
                          Source: fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000003.1971392874.0000000005D11000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.avg.com/ww-en/privacy-us/U
                          Source: fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000003.1971456283.00000000053EB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.avg.com/ww-en/privacy.png
                          Source: fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000002.2070855004.00000000053EC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.avg.com/ww-en/privacy.pngcO6
                          Source: fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000002.2070402413.00000000053A8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.avg.com/ww-en/privacy.pngf
                          Source: fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000003.1893704732.00000000053E2000.00000004.00000020.00020000.00000000.sdmp, fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000003.1904284055.00000000051A6000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2078307349.0000000005DAB000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2063534332.00000000034FF000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2061590958.0000000005ACE000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2078755283.0000000005DAB000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2075675931.0000000005DAB000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2075054335.0000000005DAB000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2075200258.0000000005DAB000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2064096775.00000000034FF000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2063204123.00000000059CC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.globalsign.com/repository/0
                          Source: fences-1.0.1.0.0-installer_t-TafY1.exe, 00000000.00000003.1626900329.00000000027B0000.00000004.00001000.00020000.00000000.sdmp, fences-1.0.1.0.0-installer_t-TafY1.exe, 00000000.00000003.1629803681.000000007FB40000.00000004.00001000.00020000.00000000.sdmp, fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000000.1633025410.0000000000401000.00000020.00000001.01000000.00000004.sdmpString found in binary or memory: https://www.innosetup.com/
                          Source: fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000003.1680799099.0000000000A7F000.00000004.00000020.00020000.00000000.sdmp, fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000003.1680607080.0000000000AED000.00000004.00000020.00020000.00000000.sdmp, fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000002.2064383334.0000000000A58000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mcafee.com/consumer/en-us/policy/global/legal.html
                          Source: fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000002.2072491978.0000000006D44000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.mcafee.com/consumer/en-us/policy/legal.html
                          Source: fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000002.2064383334.0000000000A58000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mcafee.com/consumer/en-us/policy/legal.html021/EN.pnge2/;A
                          Source: fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000003.1971456283.0000000005401000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mcafee.com/consumer/en-us/policy/legal.html1_extract
                          Source: fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000002.2070855004.0000000005419000.00000004.00000020.00020000.00000000.sdmp, fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000003.1971456283.0000000005418000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mcafee.com/consumer/en-us/policy/legal.html658d6bdf0ac940cbb9xe#
                          Source: fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000002.2064383334.0000000000A58000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mcafee.com/consumer/en-us/policy/legal.html9/avg.zipI.zisC
                          Source: fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000002.2064383334.0000000000AB5000.00000004.00000020.00020000.00000000.sdmp, fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000003.1681951954.0000000000AB1000.00000004.00000020.00020000.00000000.sdmp, fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000003.1680676837.0000000000A9B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mcafee.com/consumer/en-us/policy/legal.htmla
                          Source: fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000002.2064383334.0000000000AB5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mcafee.com/consumer/en-us/policy/legal.htmlvi_
                          Source: fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000002.2070402413.0000000005364000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mcafee.com/consumer/en-us/policy/legal.htmlvir
                          Source: fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000002.2064383334.0000000000AB5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mcafee.com/consumer/en-us/policy/legal.htmlvir5
                          Source: saBSI.exe, 00000005.00000002.2429083530.000000000342D000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000025.00000003.2330886859.0000000000CBB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mcafee.com/consumer/v/wa-how.html
                          Source: regsvr32.exe, 00000025.00000003.2330886859.0000000000CBB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mcafee.com/consumer/v/wa-how.html(
                          Source: regsvr32.exe, 00000025.00000003.2330886859.0000000000CBB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mcafee.com/consumer/v/wa-how.html4
                          Source: saBSI.exe, 00000005.00000002.2429083530.000000000342D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mcafee.com/consumer/v/wa-how.htmlp
                          Source: fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000003.1680607080.0000000000AED000.00000004.00000020.00020000.00000000.sdmp, fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000002.2064383334.0000000000A8D000.00000004.00000020.00020000.00000000.sdmp, fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000003.1680799099.0000000000A8A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.opera.com/he/eula/computers
                          Source: fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000002.2064383334.0000000000ADD000.00000004.00000020.00020000.00000000.sdmp, fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000003.1680607080.0000000000AED000.00000004.00000020.00020000.00000000.sdmp, fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000003.1681951954.0000000000ADD000.00000004.00000020.00020000.00000000.sdmp, fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000003.1680676837.0000000000A9B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.opera.com/he/privacy
                          Source: fences-1.0.1.0.0-installer_t-TafY1.exe, 00000000.00000003.1626900329.00000000027B0000.00000004.00001000.00020000.00000000.sdmp, fences-1.0.1.0.0-installer_t-TafY1.exe, 00000000.00000003.1629803681.000000007FB40000.00000004.00001000.00020000.00000000.sdmp, fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000000.1633025410.0000000000401000.00000020.00000001.01000000.00000004.sdmpString found in binary or memory: https://www.remobjects.com/ps
                          Source: unknownDNS traffic detected: queries for: d1fqc34cbyecmx.cloudfront.net
                          Source: global trafficHTTP traffic detected: GET /f/WebAdvisor/images/880/update2/EN.png HTTP/1.1Connection: Keep-AliveUser-Agent: Inno Setup 6.2.0Host: d1fqc34cbyecmx.cloudfront.net
                          Source: global trafficHTTP traffic detected: GET /f/AVG/images/09052021/EN.png HTTP/1.1Connection: Keep-AliveUser-Agent: Inno Setup 6.2.0Host: d1fqc34cbyecmx.cloudfront.net
                          Source: global trafficHTTP traffic detected: GET /534/7e2/95d5adfac83e2481c061ecc4d8c36a0488/fences_public.exe?Expires=1697676089&Signature=5062b6b64c29ebf7d4395226a0a864a3d61abd3c&url=https://filehippo.com/download_fences/&Filename=fences_public.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Inno Setup 6.2.0Host: dl5.filehippo.com
                          Source: global trafficHTTP traffic detected: GET /f/WebAdvisor/files/1248/saBSI.zip HTTP/1.1Connection: Keep-AliveUser-Agent: Inno Setup 6.2.0Host: d1fqc34cbyecmx.cloudfront.net
                          Source: global trafficHTTP traffic detected: GET /f/AVG_AV/files/1319/avg.zip HTTP/1.1Connection: Keep-AliveUser-Agent: Inno Setup 6.2.0Host: d1fqc34cbyecmx.cloudfront.net
                          Source: global trafficHTTP traffic detected: GET /?p_age=0&p_bld=mmm_irs_ppi_902_451_o&p_cpua=x64&p_edi=15&p_icar=1&p_lng=en&p_midex=3F5C7CD44D1F6AC769934CADA267B4DFFE326EA28C555A087A036E31CDD26496&p_ost=0&p_osv=10.0&p_pro=111&p_prod=avg-av&p_ram=8191&p_vbd=8563&p_vep=23&p_ves=10&p_vre=1247&repoid=release& HTTP/1.1Host: shepherd.ff.avast.comUser-Agent: libcurl/8.2.1-DEV Schannel zlib/1.2.11 c-ares/1.19.0 nghttp2/1.48.0Accept: */*Accept-Encoding: deflate, gzip
                          Source: global trafficHTTP traffic detected: GET /?p_age=0&p_bld=mmm_irs_ppi_902_451_o&p_cpua=x64&p_icar=1&p_lng=en&p_midex=3F5C7CD44D1F6AC769934CADA267B4DFFE326EA28C555A087A036E31CDD26496&p_ost=0&p_osv=10.0&p_pro=111&p_prod=avg-av-vps&p_ram=8191&p_vbd=1808&p_vep=23&p_ves=10&p_vre=3580&repoid=release& HTTP/1.1Host: shepherd.ff.avast.comUser-Agent: libcurl/8.2.1-DEV Schannel zlib/1.2.11 c-ares/1.19.0 nghttp2/1.48.0Accept: */*Accept-Encoding: deflate, gzip
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
                          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                          Source: unknownHTTP traffic detected: POST /o HTTP/1.1Connection: Keep-AliveContent-Type: application/json; Charset=UTF-8Accept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Content-Length: 137Host: d1fqc34cbyecmx.cloudfront.net
                          Source: unknownHTTPS traffic detected: 18.154.137.118:443 -> 192.168.2.4:49749 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 18.154.137.118:443 -> 192.168.2.4:49750 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 18.154.137.118:443 -> 192.168.2.4:49751 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 18.154.137.118:443 -> 192.168.2.4:49752 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 199.232.194.133:443 -> 192.168.2.4:49755 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 18.154.137.118:443 -> 192.168.2.4:49756 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 18.154.137.118:443 -> 192.168.2.4:49757 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 18.154.137.118:443 -> 192.168.2.4:49758 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 52.26.81.29:443 -> 192.168.2.4:49759 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 18.154.137.118:443 -> 192.168.2.4:49760 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 18.154.137.118:443 -> 192.168.2.4:49765 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 34.117.223.223:443 -> 192.168.2.4:49769 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 34.117.223.223:443 -> 192.168.2.4:49769 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 34.117.223.223:443 -> 192.168.2.4:49772 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 18.154.137.118:443 -> 192.168.2.4:49773 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 34.117.223.223:443 -> 192.168.2.4:49793 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 34.117.223.223:443 -> 192.168.2.4:49795 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 34.160.176.28:443 -> 192.168.2.4:49794 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 34.160.176.28:443 -> 192.168.2.4:49797 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 34.117.223.223:443 -> 192.168.2.4:49820 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 34.117.223.223:443 -> 192.168.2.4:49821 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 34.160.176.28:443 -> 192.168.2.4:49822 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 44.238.140.201:443 -> 192.168.2.4:49838 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 52.37.182.122:443 -> 192.168.2.4:49843 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 52.37.182.122:443 -> 192.168.2.4:49892 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 52.37.182.122:443 -> 192.168.2.4:49909 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 52.37.182.122:443 -> 192.168.2.4:49914 version: TLS 1.2
                          Source: Yara matchFile source: Process Memory Space: fences-1.0.1.0.0-installer.exe PID: 5696, type: MEMORYSTR
                          Source: avg_antivirus_free_online_setup.exe, 00000009.00000003.2008442935.0000000005F50000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: GetRawInputDatamemstr_0404ef4a-a
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\saBSI.exeFile created: C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\C5C8CC0A7FE31816B4641D0465402560Jump to dropped file
                          Source: C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exeFile created: C:\Users\user\AppData\Local\Temp\miaA7EA.tmp\data\Microsoft Windows Installer 2.0\mWinRun.dll\unicode\msi.catJump to dropped file

                          Spam, unwanted Advertisements and Ransom Demands

                          barindex
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\saBSI.exeFile created: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exe entropy: 7.99256463686Jump to dropped file
                          Source: C:\Windows\Temp\asw.204e408827b158fe\avg_antivirus_free_online_setup.exeFile created: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\common\55058747-5031-45ab-89c9-876795d1f849 entropy: 7.99936819868Jump to dropped file
                          Source: C:\Windows\Temp\asw.204e408827b158fe\avg_antivirus_free_online_setup.exeFile created: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\common\9b2aef79-df0e-4f54-8597-b2adbc769948 entropy: 7.9999157529Jump to dropped file
                          Source: C:\Windows\Temp\asw.204e408827b158fe\avg_antivirus_free_online_setup.exeFile created: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\common\92d53f04-cd98-47c5-8359-d58d569f8f57 entropy: 7.99995168182Jump to dropped file
                          Source: C:\Windows\Temp\asw.204e408827b158fe\avg_antivirus_free_online_setup.exeFile created: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\common\fdfcb6e2-f80a-418d-b784-6388a8c93876 entropy: 7.99962117313Jump to dropped file
                          Source: C:\Windows\Temp\asw.204e408827b158fe\avg_antivirus_free_online_setup.exeFile created: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\common\6fb23207-a2f0-49be-a58b-8151371971d4 entropy: 7.99986670566Jump to dropped file
                          Source: C:\Windows\Temp\asw.204e408827b158fe\avg_antivirus_free_online_setup.exeFile created: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\common\27a233c6-0818-4d21-934a-73b7a85810bf entropy: 7.99864990699Jump to dropped file
                          Source: C:\Windows\Temp\asw.204e408827b158fe\avg_antivirus_free_online_setup.exeFile created: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\common\setupui.cont entropy: 7.99945960987Jump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeFile created: C:\Program Files\McAfee\Temp967586887\logicmodule.cab entropy: 7.99962943632Jump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeFile created: C:\Program Files\McAfee\Temp967586887\lookupmanager.cab entropy: 7.99817943887Jump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeFile created: C:\Program Files\McAfee\Temp967586887\mfw-webadvisor.cab entropy: 7.99746871832Jump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeFile created: C:\Program Files\McAfee\Temp967586887\mfw.cab entropy: 7.99477506465Jump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeFile created: C:\Program Files\McAfee\Temp967586887\servicehost.cab entropy: 7.99602772492Jump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeFile created: C:\Program Files\McAfee\Temp967586887\settingmanager.cab entropy: 7.99938545339Jump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeFile created: C:\Program Files\McAfee\Temp967586887\taskmanager.cab entropy: 7.9995371752Jump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeFile created: C:\Program Files\McAfee\Temp967586887\uihost.cab entropy: 7.99628489427Jump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeFile created: C:\Program Files\McAfee\Temp967586887\uimanager.cab entropy: 7.99949216227Jump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeFile created: C:\Program Files\McAfee\Temp967586887\uninstaller.cab entropy: 7.99922212423Jump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeFile created: C:\Program Files\McAfee\Temp967586887\updater.cab entropy: 7.9992314428Jump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeFile created: C:\Program Files\McAfee\Temp967586887\wataskmanager.cab entropy: 7.99986692563Jump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeFile created: C:\Program Files\McAfee\Temp967586887\wssdep.cab entropy: 7.99879714447Jump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeFile created: C:\Program Files\McAfee\Temp967586887\analyticsmanager.cab entropy: 7.99950181949Jump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeFile created: C:\Program Files\McAfee\Temp967586887\browserhost.cab entropy: 7.99948142197Jump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeFile created: C:\Program Files\McAfee\Temp967586887\browserplugin.cab entropy: 7.99921396335Jump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeFile created: C:\Program Files\McAfee\Temp967586887\downloadscan.cab entropy: 7.99978473212Jump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeFile created: C:\Program Files\McAfee\Temp967586887\eventmanager.cab entropy: 7.99961758467Jump to dropped file
                          Source: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\common\icarus.exeFile created: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\setupui.cont entropy: 7.99945960987Jump to dropped file
                          Source: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\common\icarus.exeFile created: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av-vps\icarus_product.dll.lzma entropy: 7.99937397792Jump to dropped file
                          Source: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\common\icarus.exeFile created: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av-vps\icarus_rvrt.exe.lzma entropy: 7.99377130708Jump to dropped file
                          Source: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\common\icarus.exeFile created: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus_product.dll.lzma entropy: 7.99989642885Jump to dropped file
                          Source: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\common\icarus.exeFile created: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus_rvrt.exe.lzma entropy: 7.99377130708Jump to dropped file
                          Source: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\common\icarus.exeFile created: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\aswOfferTool.exe.lzma entropy: 7.99978706309Jump to dropped file
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeFile created: C:\Program Files\McAfee\WebAdvisor\e10ssaffplg.xpi entropy: 7.99707344308Jump to dropped file
                          Source: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exeFile created: C:\ProgramData\AVG\Antivirus\gaming_mode\dnddetection.dat.ipending.ca554e1d entropy: 7.9996461815Jump to dropped file
                          Source: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exeFile created: C:\Program Files\AVG\Antivirus\Inf\x64\avgArPot.sys.ipending.ca554e1d.lzma entropy: 7.99823442036Jump to dropped file
                          Source: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exeFile created: C:\Program Files\AVG\Antivirus\BreachGuardSdk.dll.ipending.ca554e1d.lzma entropy: 7.99957799233Jump to dropped file
                          Source: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exeFile created: C:\Program Files\AVG\Antivirus\x86\aswProperty.dll.ipending.ca554e1d.lzma entropy: 7.99942062624Jump to dropped file
                          Source: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exeFile created: C:\Program Files\AVG\Antivirus\x86\aswPropertyAv.dll.ipending.ca554e1d.lzma entropy: 7.99822651221Jump to dropped file
                          Source: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exeFile created: C:\ProgramData\AVG\Antivirus\Fonts\OpenSans-Light.ttf.ipending.ca554e1d.lzma entropy: 7.99704619052Jump to dropped file
                          Source: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exeFile created: C:\ProgramData\AVG\Antivirus\Fonts\OpenSans-Regular.ttf.ipending.ca554e1d.lzma entropy: 7.9974162603Jump to dropped file
                          Source: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exeFile created: C:\ProgramData\AVG\Antivirus\Fonts\proximanova-bold.otf.ipending.ca554e1d.lzma entropy: 7.99712136803Jump to dropped file
                          Source: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exeFile created: C:\ProgramData\AVG\Antivirus\Fonts\proximanova-light.otf.ipending.ca554e1d.lzma entropy: 7.99666325181Jump to dropped file
                          Source: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exeFile created: C:\Program Files\AVG\Antivirus\1033\uiLangRes.dll.ipending.ca554e1d.lzma entropy: 7.99656545214Jump to dropped file
                          Source: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exeFile created: C:\Program Files\AVG\Antivirus\Inf\x64\avgArDisk.sys.ipending.ca554e1d.lzma entropy: 7.99033791586Jump to dropped file
                          Source: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exeFile created: C:\Program Files\AVG\Antivirus\shred.exe.ipending.ca554e1d.lzma entropy: 7.99874129129Jump to dropped file
                          Source: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exeFile created: C:\Program Files\AVG\Antivirus\x86\snxhk.dll.ipending.ca554e1d.lzma entropy: 7.99830235989Jump to dropped file
                          Source: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exeFile created: C:\Program Files\AVG\Antivirus\snxhk.dll.ipending.ca554e1d.lzma entropy: 7.99874895684Jump to dropped file
                          Source: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exeFile created: C:\Program Files\AVG\Antivirus\Inf\x64\avgSnx.sys.ipending.ca554e1d.lzma entropy: 7.99944350491Jump to dropped file
                          Source: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exeFile created: C:\Program Files\AVG\Antivirus\asulaunch.exe.ipending.ca554e1d.lzma entropy: 7.99241431934Jump to dropped file
                          Source: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exeFile created: C:\Program Files\AVG\Antivirus\RescueDisk\background.png.ipending.ca554e1d.lzma entropy: 7.99971517323Jump to dropped file
                          Source: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exeFile created: C:\Program Files\AVG\Antivirus\RescueDisk\background-loading.png.ipending.ca554e1d.lzma entropy: 7.99970096275Jump to dropped file
                          Source: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exeFile created: C:\Program Files\AVG\Antivirus\RescueDisk\aswShMin.exe.ipending.ca554e1d.lzma entropy: 7.99812117138Jump to dropped file
                          Source: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exeFile created: C:\Program Files\AVG\Antivirus\RescueDisk\aswPEShell.exe.ipending.ca554e1d.lzma entropy: 7.99974685749Jump to dropped file
                          Source: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exeFile created: C:\Program Files\AVG\Antivirus\RescueDisk\aswPEAntivirus.exe.ipending.ca554e1d.lzma entropy: 7.99993700166Jump to dropped file
                          Source: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exeFile created: C:\Program Files\AVG\Antivirus\RescueDisk\aswRegLib.dll.ipending.ca554e1d.lzma entropy: 7.99678854255Jump to dropped file
                          Source: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exeFile created: C:\Program Files\AVG\Antivirus\RescueDisk\aswPEBrowser.exe.ipending.ca554e1d.lzma entropy: 7.9998103104Jump to dropped file
                          Source: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exeFile created: C:\Program Files\AVG\Antivirus\RescueDisk\aswPECommander.exe.ipending.ca554e1d.lzma entropy: 7.99980484409Jump to dropped file
                          Source: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exeFile created: C:\Program Files\AVG\Antivirus\RescueDisk\wxbase315u_vc.dll.ipending.ca554e1d.lzma entropy: 7.99978269742Jump to dropped file
                          Source: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exeFile created: C:\Program Files\AVG\Antivirus\RescueDisk\wxmsw315u_core_vc.dll.ipending.ca554e1d.lzma entropy: 7.99993066527Jump to dropped file
                          Source: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exeFile created: C:\ProgramData\AVG\Antivirus\gaming_mode\dnddetection.dat.ipending.ca554e1d.lzma entropy: 7.99962684812Jump to dropped file
                          Source: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exeFile created: C:\Program Files\AVG\Antivirus\gaming_hook.exe.ipending.ca554e1d.lzma entropy: 7.99901790467Jump to dropped file
                          Source: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exeFile created: C:\Program Files\AVG\Antivirus\dnd_helper.dll.ipending.ca554e1d.lzma entropy: 7.99935625725Jump to dropped file
                          Source: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exeFile created: C:\Program Files\AVG\Antivirus\hns_tools.dll.ipending.ca554e1d.lzma entropy: 7.99911750628Jump to dropped file
                          Source: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exeFile created: C:\Program Files\AVG\Antivirus\x86\aswhook.dll.ipending.ca554e1d.lzma entropy: 7.9933860121Jump to dropped file
                          Source: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exeFile created: C:\Program Files\AVG\Antivirus\Inf\x64\avgbidsdriver.sys.ipending.ca554e1d.lzma entropy: 7.99870673233Jump to dropped file
                          Source: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exeFile created: C:\Program Files\AVG\Antivirus\aswidpm.dll.ipending.ca554e1d.lzma entropy: 7.99934780435Jump to dropped file
                          Source: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exeFile created: C:\Program Files\AVG\Antivirus\aswidsagent.exe.ipending.ca554e1d.lzma entropy: 7.99993200222Jump to dropped file
                          Source: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exeFile created: C:\Program Files\AVG\Antivirus\aswhook.dll.ipending.ca554e1d.lzma entropy: 7.99431952794Jump to dropped file
                          Source: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exeFile created: C:\Program Files\AVG\Antivirus\TuneupSmartScan.dll.ipending.ca554e1d.lzma entropy: 7.99994425733Jump to dropped file
                          Source: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exeFile created: C:\Program Files\AVG\Antivirus\x86\dnd_helper.dll.ipending.ca554e1d.lzma entropy: 7.99920068603Jump to dropped file
                          Source: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exeFile created: C:\Program Files\AVG\Antivirus\x86\gaming_hook.exe.ipending.ca554e1d.lzma entropy: 7.99879619001Jump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeFile dropped: C:\Program Files\McAfee\Temp967586887\jslang\eula-en-US.txt -> encryption key for your account secure because without them you may lose access to your data. you are solely responsible and liable for any activity that occurs under your account, including by anyone who uses your account. if there is any unauthorized use or access to your account, you must let us know immediately. we are not responsible for any loss caused by unauthorized use of or access to your account; however, you may be liable for any losses we or others suffer because of the unauthorized use. we do not have access to master passwords and cannot recover your encrypted data if you forget the master password for any password management feature or product. we offer both free and premium versions of our password and identity management software, and the free versions limit the maximum number of unique accounts (such as a website or application login) that you can store. if you have downloaded a premium version of the software at no cost during a promotion, then when the promotional period ends you will notJump to dropped file
                          Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -pss -s 196 -p 7644 -ip 7644
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\saBSI.exeCode function: 5_3_0347FE925_3_0347FE92
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\saBSI.exeCode function: 5_2_00B382A05_2_00B382A0
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\saBSI.exeCode function: 5_2_00AF82805_2_00AF8280
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\saBSI.exeCode function: 5_2_00B4E4405_2_00B4E440
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\saBSI.exeCode function: 5_2_00B349805_2_00B34980
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\saBSI.exeCode function: 5_2_00B50ED05_2_00B50ED0
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\saBSI.exeCode function: 5_2_00AFD9E05_2_00AFD9E0
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\saBSI.exeCode function: 5_2_00B15B005_2_00B15B00
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\saBSI.exeCode function: 5_2_00B19B605_2_00B19B60
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\saBSI.exeCode function: 5_2_00B1FCB05_2_00B1FCB0
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\saBSI.exeCode function: 5_2_00B17C895_2_00B17C89
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\saBSI.exeCode function: 5_2_00B8A0A35_2_00B8A0A3
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\saBSI.exeCode function: 5_2_00B5C0905_2_00B5C090
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\saBSI.exeCode function: 5_2_00B500405_2_00B50040
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\saBSI.exeCode function: 5_2_00B9204F5_2_00B9204F
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\saBSI.exeCode function: 5_2_00B3E1B05_2_00B3E1B0
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\saBSI.exeCode function: 5_2_00B581A25_2_00B581A2
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\saBSI.exeCode function: 5_2_00B9E4805_2_00B9E480
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\saBSI.exeCode function: 5_2_00B545D05_2_00B545D0
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\saBSI.exeCode function: 5_2_00B005705_2_00B00570
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\saBSI.exeCode function: 5_2_00B845445_2_00B84544
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\saBSI.exeCode function: 5_2_00B1C8505_2_00B1C850
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\saBSI.exeCode function: 5_2_00B30A005_2_00B30A00
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\saBSI.exeCode function: 5_2_00AF2B305_2_00AF2B30
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\saBSI.exeCode function: 5_2_00B24B105_2_00B24B10
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\saBSI.exeCode function: 5_2_00AFAE105_2_00AFAE10
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\saBSI.exeCode function: 5_2_00B58F405_2_00B58F40
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\saBSI.exeCode function: 5_2_00B490905_2_00B49090
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\saBSI.exeCode function: 5_2_00B991A95_2_00B991A9
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\saBSI.exeCode function: 5_2_00B612005_2_00B61200
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\saBSI.exeCode function: 5_2_00B553605_2_00B55360
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\saBSI.exeCode function: 5_2_00B814B95_2_00B814B9
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\saBSI.exeCode function: 5_2_00BA74805_2_00BA7480
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\saBSI.exeCode function: 5_2_00B4B4405_2_00B4B440
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\saBSI.exeCode function: 5_2_00B534405_2_00B53440
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\saBSI.exeCode function: 5_2_00BA15325_2_00BA1532
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\saBSI.exeCode function: 5_2_00AF56E05_2_00AF56E0
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\saBSI.exeCode function: 5_2_00B816EB5_2_00B816EB
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\saBSI.exeCode function: 5_2_00BA16525_2_00BA1652
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\saBSI.exeCode function: 5_2_00B578E35_2_00B578E3
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\saBSI.exeCode function: 5_2_00B7B9705_2_00B7B970
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\saBSI.exeCode function: 5_2_00B819505_2_00B81950
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\saBSI.exeCode function: 5_2_00B29D605_2_00B29D60
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\saBSI.exeCode function: 5_2_00B8BEE05_2_00B8BEE0
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\saBSI.exeCode function: 5_2_00B89EDA5_2_00B89EDA
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component1_extract\avg_antivirus_free_setup.exeCode function: 8_2_002D52F08_2_002D52F0
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component1_extract\avg_antivirus_free_setup.exeCode function: 8_2_002DBB708_2_002DBB70
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component1_extract\avg_antivirus_free_setup.exeCode function: 8_2_002EC9D08_2_002EC9D0
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component1_extract\avg_antivirus_free_setup.exeCode function: 8_2_002F126C8_2_002F126C
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component1_extract\avg_antivirus_free_setup.exeCode function: 8_2_002DD3408_2_002DD340
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component1_extract\avg_antivirus_free_setup.exeCode function: 8_2_002DEDE08_2_002DEDE0
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component1_extract\avg_antivirus_free_setup.exeCode function: 8_2_002ECE7E8_2_002ECE7E
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component1_extract\avg_antivirus_free_setup.exeCode function: 8_2_002E66E48_2_002E66E4
                          Source: C:\Windows\Temp\asw.204e408827b158fe\avg_antivirus_free_online_setup.exeCode function: 9_2_00B0C5109_2_00B0C510
                          Source: C:\Windows\Temp\asw.204e408827b158fe\avg_antivirus_free_online_setup.exeCode function: 9_2_00B1A5709_2_00B1A570
                          Source: C:\Windows\Temp\asw.204e408827b158fe\avg_antivirus_free_online_setup.exeCode function: 9_2_00B106209_2_00B10620
                          Source: C:\Windows\Temp\asw.204e408827b158fe\avg_antivirus_free_online_setup.exeCode function: 9_2_00B328009_2_00B32800
                          Source: C:\Windows\Temp\asw.204e408827b158fe\avg_antivirus_free_online_setup.exeCode function: 9_2_00B1EDE09_2_00B1EDE0
                          Source: C:\Windows\Temp\asw.204e408827b158fe\avg_antivirus_free_online_setup.exeCode function: 9_2_00B08D009_2_00B08D00
                          Source: C:\Windows\Temp\asw.204e408827b158fe\avg_antivirus_free_online_setup.exeCode function: 9_2_00AB8D529_2_00AB8D52
                          Source: C:\Windows\Temp\asw.204e408827b158fe\avg_antivirus_free_online_setup.exeCode function: 9_2_00B04F109_2_00B04F10
                          Source: C:\Windows\Temp\asw.204e408827b158fe\avg_antivirus_free_online_setup.exeCode function: 9_2_00B210409_2_00B21040
                          Source: C:\Windows\Temp\asw.204e408827b158fe\avg_antivirus_free_online_setup.exeCode function: 9_2_00B1B1D09_2_00B1B1D0
                          Source: C:\Windows\Temp\asw.204e408827b158fe\avg_antivirus_free_online_setup.exeCode function: 9_2_00AEDB109_2_00AEDB10
                          Source: C:\Windows\Temp\asw.204e408827b158fe\avg_antivirus_free_online_setup.exeCode function: 9_2_00AC61209_2_00AC6120
                          Source: C:\Windows\Temp\asw.204e408827b158fe\avg_antivirus_free_online_setup.exeCode function: 9_2_00B7A1799_2_00B7A179
                          Source: C:\Windows\Temp\asw.204e408827b158fe\avg_antivirus_free_online_setup.exeCode function: 9_2_00B762B39_2_00B762B3
                          Source: C:\Windows\Temp\asw.204e408827b158fe\avg_antivirus_free_online_setup.exeCode function: 9_2_00B503109_2_00B50310
                          Source: C:\Windows\Temp\asw.204e408827b158fe\avg_antivirus_free_online_setup.exeCode function: 9_2_00AC83609_2_00AC8360
                          Source: C:\Windows\Temp\asw.204e408827b158fe\avg_antivirus_free_online_setup.exeCode function: 9_2_00AC43409_2_00AC4340
                          Source: C:\Windows\Temp\asw.204e408827b158fe\avg_antivirus_free_online_setup.exeCode function: 9_2_00ABC4909_2_00ABC490
                          Source: C:\Windows\Temp\asw.204e408827b158fe\avg_antivirus_free_online_setup.exeCode function: 9_2_00B344609_2_00B34460
                          Source: C:\Windows\Temp\asw.204e408827b158fe\avg_antivirus_free_online_setup.exeCode function: 9_2_00B4C5D09_2_00B4C5D0
                          Source: C:\Windows\Temp\asw.204e408827b158fe\avg_antivirus_free_online_setup.exeCode function: 9_2_00B525D09_2_00B525D0
                          Source: C:\Windows\Temp\asw.204e408827b158fe\avg_antivirus_free_online_setup.exeCode function: 9_2_00B2A5309_2_00B2A530
                          Source: C:\Windows\Temp\asw.204e408827b158fe\avg_antivirus_free_online_setup.exeCode function: 9_2_00ACA6B59_2_00ACA6B5
                          Source: C:\Windows\Temp\asw.204e408827b158fe\avg_antivirus_free_online_setup.exeCode function: 9_2_00B2E6409_2_00B2E640
                          Source: C:\Windows\Temp\asw.204e408827b158fe\avg_antivirus_free_online_setup.exeCode function: 9_2_00AC87909_2_00AC8790
                          Source: C:\Windows\Temp\asw.204e408827b158fe\avg_antivirus_free_online_setup.exeCode function: 9_2_00B507509_2_00B50750
                          Source: C:\Windows\Temp\asw.204e408827b158fe\avg_antivirus_free_online_setup.exeCode function: 9_2_00B648359_2_00B64835
                          Source: C:\Windows\Temp\asw.204e408827b158fe\avg_antivirus_free_online_setup.exeCode function: 9_2_00AC68209_2_00AC6820
                          Source: C:\Windows\Temp\asw.204e408827b158fe\avg_antivirus_free_online_setup.exeCode function: 9_2_00AE88609_2_00AE8860
                          Source: C:\Windows\Temp\asw.204e408827b158fe\avg_antivirus_free_online_setup.exeCode function: 9_2_00AC49809_2_00AC4980
                          Source: C:\Windows\Temp\asw.204e408827b158fe\avg_antivirus_free_online_setup.exeCode function: 9_2_00AC69C09_2_00AC69C0
                          Source: C:\Windows\Temp\asw.204e408827b158fe\avg_antivirus_free_online_setup.exeCode function: 9_2_00AE09409_2_00AE0940
                          Source: C:\Windows\Temp\asw.204e408827b158fe\avg_antivirus_free_online_setup.exeCode function: 9_2_00B54AA09_2_00B54AA0
                          Source: C:\Windows\Temp\asw.204e408827b158fe\avg_antivirus_free_online_setup.exeCode function: 9_2_00B54B909_2_00B54B90
                          Source: C:\Windows\Temp\asw.204e408827b158fe\avg_antivirus_free_online_setup.exeCode function: 9_2_00AC8BF09_2_00AC8BF0
                          Source: C:\Windows\Temp\asw.204e408827b158fe\avg_antivirus_free_online_setup.exeCode function: 9_2_00ABABC09_2_00ABABC0
                          Source: C:\Windows\Temp\asw.204e408827b158fe\avg_antivirus_free_online_setup.exeCode function: 9_2_00B64BC39_2_00B64BC3
                          Source: C:\Windows\Temp\asw.204e408827b158fe\avg_antivirus_free_online_setup.exeCode function: 9_2_00B5CB319_2_00B5CB31
                          Source: C:\Windows\Temp\asw.204e408827b158fe\avg_antivirus_free_online_setup.exeCode function: 9_2_00B12C909_2_00B12C90
                          Source: C:\Windows\Temp\asw.204e408827b158fe\avg_antivirus_free_online_setup.exeCode function: 9_2_00AC6CF09_2_00AC6CF0
                          Source: C:\Windows\Temp\asw.204e408827b158fe\avg_antivirus_free_online_setup.exeCode function: 9_2_00AC6CCA9_2_00AC6CCA
                          Source: C:\Windows\Temp\asw.204e408827b158fe\avg_antivirus_free_online_setup.exeCode function: 9_2_00B0ACC09_2_00B0ACC0
                          Source: C:\Windows\Temp\asw.204e408827b158fe\avg_antivirus_free_online_setup.exeCode function: 9_2_00B2EC409_2_00B2EC40
                          Source: C:\Windows\Temp\asw.204e408827b158fe\avg_antivirus_free_online_setup.exeCode function: 9_2_00B1CED09_2_00B1CED0
                          Source: C:\Windows\Temp\asw.204e408827b158fe\avg_antivirus_free_online_setup.exeCode function: 9_2_00AB8E319_2_00AB8E31
                          Source: C:\Windows\Temp\asw.204e408827b158fe\avg_antivirus_free_online_setup.exeCode function: 9_2_00AEF0F09_2_00AEF0F0
                          Source: C:\Windows\Temp\asw.204e408827b158fe\avg_antivirus_free_online_setup.exeCode function: 9_2_00AB10009_2_00AB1000
                          Source: C:\Windows\Temp\asw.204e408827b158fe\avg_antivirus_free_online_setup.exeCode function: 9_2_00B5B1AB9_2_00B5B1AB
                          Source: C:\Windows\Temp\asw.204e408827b158fe\avg_antivirus_free_online_setup.exeCode function: 9_2_00ADF2409_2_00ADF240
                          Source: C:\Windows\Temp\asw.204e408827b158fe\avg_antivirus_free_online_setup.exeCode function: 9_2_00AC93709_2_00AC9370
                          Source: C:\Windows\Temp\asw.204e408827b158fe\avg_antivirus_free_online_setup.exeCode function: 9_2_00B2F4B09_2_00B2F4B0
                          Source: C:\Windows\Temp\asw.204e408827b158fe\avg_antivirus_free_online_setup.exeCode function: 9_2_00B0D4509_2_00B0D450
                          Source: C:\Windows\Temp\asw.204e408827b158fe\avg_antivirus_free_online_setup.exeCode function: 9_2_00B7552D9_2_00B7552D
                          Source: C:\Windows\Temp\asw.204e408827b158fe\avg_antivirus_free_online_setup.exeCode function: 9_2_00B597E09_2_00B597E0
                          Source: C:\Windows\Temp\asw.204e408827b158fe\avg_antivirus_free_online_setup.exeCode function: 9_2_00AB37409_2_00AB3740
                          Source: C:\Windows\Temp\asw.204e408827b158fe\avg_antivirus_free_online_setup.exeCode function: 9_2_00AC98C09_2_00AC98C0
                          Source: C:\Windows\Temp\asw.204e408827b158fe\avg_antivirus_free_online_setup.exeCode function: 9_2_00B7D8C39_2_00B7D8C3
                          Source: C:\Windows\Temp\asw.204e408827b158fe\avg_antivirus_free_online_setup.exeCode function: 9_2_00AFD8009_2_00AFD800
                          Source: C:\Windows\Temp\asw.204e408827b158fe\avg_antivirus_free_online_setup.exeCode function: 9_2_00B6BAA09_2_00B6BAA0
                          Source: C:\Windows\Temp\asw.204e408827b158fe\avg_antivirus_free_online_setup.exeCode function: 9_2_00B31A909_2_00B31A90
                          Source: C:\Windows\Temp\asw.204e408827b158fe\avg_antivirus_free_online_setup.exeCode function: 9_2_00B69AFD9_2_00B69AFD
                          Source: C:\Windows\Temp\asw.204e408827b158fe\avg_antivirus_free_online_setup.exeCode function: 9_2_00AC7A209_2_00AC7A20
                          Source: C:\Windows\Temp\asw.204e408827b158fe\avg_antivirus_free_online_setup.exeCode function: 9_2_00B53A009_2_00B53A00
                          Source: C:\Windows\Temp\asw.204e408827b158fe\avg_antivirus_free_online_setup.exeCode function: 9_2_00B4FD409_2_00B4FD40
                          Source: C:\Windows\Temp\asw.204e408827b158fe\avg_antivirus_free_online_setup.exeCode function: 9_2_00AC7E609_2_00AC7E60
                          Source: C:\Windows\Temp\asw.204e408827b158fe\avg_antivirus_free_online_setup.exeCode function: 9_2_00AC5F909_2_00AC5F90
                          Source: C:\Windows\Temp\asw.204e408827b158fe\avg_antivirus_free_online_setup.exeCode function: 9_2_00B4FFC09_2_00B4FFC0
                          Source: C:\Windows\Temp\asw.204e408827b158fe\avg_antivirus_free_online_setup.exeCode function: 9_2_00ABBF109_2_00ABBF10
                          Source: C:\Windows\Temp\asw.204e408827b158fe\avg_antivirus_free_online_setup.exeCode function: 9_2_00AC3F509_2_00AC3F50
                          Source: C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exeCode function: 10_2_0040538F10_2_0040538F
                          Source: C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exeCode function: 10_2_004114C310_2_004114C3
                          Source: C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exeCode function: 10_2_0041483510_2_00414835
                          Source: C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exeCode function: 10_2_0040F24A10_2_0040F24A
                          Source: C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exeCode function: 10_2_0040EC3510_2_0040EC35
                          Source: C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exeCode function: 10_2_00409C3910_2_00409C39
                          Source: C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exeCode function: 10_2_0040F63E10_2_0040F63E
                          Source: C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exeCode function: 10_2_00412E8810_2_00412E88
                          Source: C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exeCode function: 10_2_0040EF3D10_2_0040EF3D
                          Source: C:\Windows\Temp\asw.204e408827b158fe\avg_antivirus_free_online_setup.exeCode function: 9_2_00AD3800 DuplicateTokenEx,CreateProcessAsUserW,CloseHandle,GetLastError,GetLastError,GetLastError,9_2_00AD3800
                          Source: C:\Users\user\AppData\Local\Temp\is-HBV23.tmp\fences-1.0.1.0.0-installer_t-TafY1.tmpKey value queried: HKEY_CURRENT_USER\SOFTWARE\Google\Chrome\BLBeacon versionJump to behavior
                          Source: C:\Program Files\McAfee\WebAdvisor\servicehost.exeKey value queried: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Edge\BLBeacon version
                          Source: C:\Program Files\McAfee\WebAdvisor\servicehost.exeKey value queried: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Edge\BLBeacon version
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\saBSI.exeSection loaded: sfc.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\miaA7EA.tmp\Fences.exeSection loaded: tsappcmp.dll
                          Source: C:\Windows\System32\regsvr32.exeSection loaded: sfc.dll
                          Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: sfc.dll
                          Source: C:\Windows\System32\regsvr32.exeSection loaded: sfc.dll
                          Source: C:\Windows\System32\regsvr32.exeSection loaded: sfc.dll
                          Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: sfc.dll
                          Source: C:\Program Files\McAfee\WebAdvisor\servicehost.exeSection loaded: icuuc.dll
                          Source: C:\Program Files\McAfee\WebAdvisor\servicehost.exeSection loaded: icuin.dll
                          Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dll
                          Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dll
                          Source: C:\Windows\System32\regsvr32.exeSection loaded: sfc.dll
                          Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc.dll
                          Source: C:\Windows\System32\regsvr32.exeSection loaded: sfc.dll
                          Source: fences-1.0.1.0.0-installer_t-TafY1.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, BYTES_REVERSED_LO, 32BIT_MACHINE, BYTES_REVERSED_HI
                          Source: C:\Windows\System32\msiexec.exeFile deleted: C:\Windows\Installer\MSI35B3.tmp
                          Source: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exeFile created: C:\Windows\system32\icarus_rvrt.exe
                          Source: C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exeCode function: String function: 00417420 appears 183 times
                          Source: C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exeCode function: String function: 00412E3C appears 31 times
                          Source: C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exeCode function: String function: 00411E77 appears 44 times
                          Source: C:\Windows\Temp\asw.204e408827b158fe\avg_antivirus_free_online_setup.exeCode function: String function: 00AC24B0 appears 42 times
                          Source: C:\Windows\Temp\asw.204e408827b158fe\avg_antivirus_free_online_setup.exeCode function: String function: 00B3D340 appears 49 times
                          Source: C:\Windows\Temp\asw.204e408827b158fe\avg_antivirus_free_online_setup.exeCode function: String function: 00AFDC60 appears 33 times
                          Source: C:\Windows\Temp\asw.204e408827b158fe\avg_antivirus_free_online_setup.exeCode function: String function: 00ABABA0 appears 32 times
                          Source: C:\Windows\Temp\asw.204e408827b158fe\avg_antivirus_free_online_setup.exeCode function: String function: 00AC64C0 appears 79 times
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\saBSI.exeCode function: String function: 00B0A670 appears 31 times
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\saBSI.exeCode function: String function: 00B799D1 appears 78 times
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\saBSI.exeCode function: String function: 00B94DD1 appears 31 times
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\saBSI.exeCode function: String function: 00B39540 appears 191 times
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\saBSI.exeCode function: String function: 00B79162 appears 63 times
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\saBSI.exeCode function: String function: 00B02B80 appears 57 times
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\saBSI.exeCode function: String function: 00B7A1A0 appears 60 times
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\saBSI.exeCode function: String function: 00B7999E appears 103 times
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\saBSI.exeCode function: String function: 00B792B3 appears 343 times
                          Source: C:\Windows\Temp\asw.204e408827b158fe\avg_antivirus_free_online_setup.exeCode function: 9_2_00AD2430 NtQueryInformationProcess,GetModuleHandleW,GetProcAddress,GetLastError,GetLastError,NtQueryInformationProcess,9_2_00AD2430
                          Source: C:\Windows\Temp\asw.204e408827b158fe\avg_antivirus_free_online_setup.exeCode function: 9_2_00AD24C0 NtQueryInformationProcess,9_2_00AD24C0
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\saBSI.exeCode function: 5_2_00B16DD0: GetCurrentProcessId,GetCurrentThreadId,CryptAcquireContextW,CryptCreateHash,CryptHashData,CryptGetHashParam,CryptDestroyHash,CryptReleaseContext,DeviceIoControl,DeviceIoControl,5_2_00B16DD0
                          Source: fences-1.0.1.0.0-installer_t-TafY1.tmp.0.drStatic PE information: Resource name: RT_RCDATA type: PE32+ executable (console) x86-64, for MS Windows
                          Source: installer.exe.5.drStatic PE information: Resource name: PAYLOAD type: Microsoft Cabinet archive data, many, 27764926 bytes, 132 files, at 0x2c +A "analyticsmanager.cab" +A "analyticstelemetry.cab", number 1, 969 datablocks, 0x1 compression
                          Source: Fences.exe0.10.drStatic PE information: Resource name: RT_RCDATA type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                          Source: Fences.exe0.10.drStatic PE information: Resource name: RT_RCDATA type: PE32 executable (console) Intel 80386, for MS Windows
                          Source: msi.dll.10.drStatic PE information: Resource name: None type: DOS executable (COM)
                          Source: msi.dll0.10.drStatic PE information: Resource name: None type: DOS executable (COM)
                          Source: msi.dll1.10.drStatic PE information: Resource name: None type: DOS executable (COM)
                          Source: C:\Program Files\McAfee\WebAdvisor\servicehost.exeRegistry key queried: HKEY_LOCAL_MACHINE\SOFTWARE\Mozilla\Mozilla Firefox\118.0.1 (x64 en-US)\Main Install Directory
                          Source: fences-1.0.1.0.0-installer_t-TafY1.exe, 00000000.00000003.2075217248.00000000023D8000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenamekernel32j% vs fences-1.0.1.0.0-installer_t-TafY1.exe
                          Source: fences-1.0.1.0.0-installer_t-TafY1.exe, 00000000.00000000.1622955847.00000000004C6000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFileName vs fences-1.0.1.0.0-installer_t-TafY1.exe
                          Source: fences-1.0.1.0.0-installer_t-TafY1.exe, 00000000.00000003.1629803681.000000007FE33000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFileName vs fences-1.0.1.0.0-installer_t-TafY1.exe
                          Source: fences-1.0.1.0.0-installer_t-TafY1.exe, 00000000.00000003.1626900329.0000000002AA7000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFileName vs fences-1.0.1.0.0-installer_t-TafY1.exe
                          Source: C:\Users\user\AppData\Local\Temp\is-HBV23.tmp\fences-1.0.1.0.0-installer_t-TafY1.tmpFile created: C:\Users\user\AppData\Local\ProgramsJump to behavior
                          Source: classification engineClassification label: mal40.rans.troj.spyw.evad.winEXE@78/1575@29/7
                          Source: C:\Users\user\AppData\Local\Temp\is-HBV23.tmp\fences-1.0.1.0.0-installer_t-TafY1.tmpFile read: C:\Users\desktop.iniJump to behavior
                          Source: C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exeCode function: 10_2_0040A893 __EH_prolog,FormatMessageW,GetLastError,LocalFree,10_2_0040A893
                          Source: C:\Users\user\Desktop\fences-1.0.1.0.0-installer_t-TafY1.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
                          Source: C:\Users\user\Desktop\fences-1.0.1.0.0-installer_t-TafY1.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-HBV23.tmp\fences-1.0.1.0.0-installer_t-TafY1.tmpKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-HBV23.tmp\fences-1.0.1.0.0-installer_t-TafY1.tmpKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\miaA7EA.tmp\Fences.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\Locales
                          Source: C:\Users\user\AppData\Local\Temp\miaA7EA.tmp\Fences.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\Locales
                          Source: C:\Users\user\AppData\Local\Temp\miaA7EA.tmp\Fences.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\Locales
                          Source: C:\Users\user\AppData\Local\Temp\miaA7EA.tmp\Fences.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\Locales
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\saBSI.exeCode function: 5_2_00B261D8 GetModuleHandleW,FindResourceW,LoadResource,LockResource,std::ios_base::_Ios_base_dtor,GetModuleHandleW,GetProcAddress,GetCurrentProcess,Concurrency::cancel_current_task,Concurrency::cancel_current_task,SysFreeString,SysFreeString,5_2_00B261D8
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeFile created: C:\Program Files\McAfee
                          Source: C:\Users\user\AppData\Local\Temp\is-HBV23.tmp\fences-1.0.1.0.0-installer_t-TafY1.tmpKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion RegisteredOrganizationJump to behavior
                          Source: C:\Users\user\Desktop\fences-1.0.1.0.0-installer_t-TafY1.exeFile read: C:\Users\user\Desktop\fences-1.0.1.0.0-installer_t-TafY1.exeJump to behavior
                          Source: C:\Users\user\Desktop\fences-1.0.1.0.0-installer_t-TafY1.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                          Source: unknownProcess created: C:\Users\user\Desktop\fences-1.0.1.0.0-installer_t-TafY1.exe C:\Users\user\Desktop\fences-1.0.1.0.0-installer_t-TafY1.exe
                          Source: C:\Users\user\Desktop\fences-1.0.1.0.0-installer_t-TafY1.exeProcess created: C:\Users\user\AppData\Local\Temp\is-HBV23.tmp\fences-1.0.1.0.0-installer_t-TafY1.tmp "C:\Users\user\AppData\Local\Temp\is-HBV23.tmp\fences-1.0.1.0.0-installer_t-TafY1.tmp" /SL5="$20482,838610,831488,C:\Users\user\Desktop\fences-1.0.1.0.0-installer_t-TafY1.exe"
                          Source: C:\Users\user\AppData\Local\Temp\is-HBV23.tmp\fences-1.0.1.0.0-installer_t-TafY1.tmpProcess created: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\saBSI.exe "C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\saBSI.exe" /affid 91088 PaidDistribution=true CountryCode=US
                          Source: C:\Users\user\AppData\Local\Temp\is-HBV23.tmp\fences-1.0.1.0.0-installer_t-TafY1.tmpProcess created: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component1_extract\avg_antivirus_free_setup.exe "C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component1_extract\avg_antivirus_free_setup.exe" /silent /ws /psh:92pTtVrLg9hjAUmLKJZtVtuFovQ7o6ymgyCgflOem9PImuH9SRSiIyusM03G9XNxDvFMhTtnABrwmG
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component1_extract\avg_antivirus_free_setup.exeProcess created: C:\Windows\Temp\asw.204e408827b158fe\avg_antivirus_free_online_setup.exe "C:\Windows\Temp\asw.204e408827b158fe\avg_antivirus_free_online_setup.exe" /silent /ws /psh:92pTtVrLg9hjAUmLKJZtVtuFovQ7o6ymgyCgflOem9PImuH9SRSiIyusM03G9XNxDvFMhTtnABrwmG /cookie:mmm_irs_ppi_902_451_o /ga_clientid:0cb53974-7dd8-4f86-9de3-c37a10961c6b /edat_dir:C:\Windows\Temp\asw.204e408827b158fe
                          Source: C:\Users\user\AppData\Local\Temp\is-HBV23.tmp\fences-1.0.1.0.0-installer_t-TafY1.tmpProcess created: C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exe "C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exe"
                          Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k WerSvcGroup
                          Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -pss -s 196 -p 7644 -ip 7644
                          Source: C:\Users\user\AppData\Local\Temp\is-HBV23.tmp\fences-1.0.1.0.0-installer_t-TafY1.tmpProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 7644 -s 2888
                          Source: C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exeProcess created: C:\Users\user\AppData\Local\Temp\miaA7EA.tmp\Fences.exe .\Fences.exe /m="C:\Users\user\DOWNLO~1\FENCES~1.EXE" /k=""
                          Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 7644 -ip 7644
                          Source: C:\Users\user\AppData\Local\Temp\is-HBV23.tmp\fences-1.0.1.0.0-installer_t-TafY1.tmpProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 7644 -s 2888
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\saBSI.exeProcess created: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exe "C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\\installer.exe" /setOem:Affid=91088 /s /thirdparty /upgrade
                          Source: C:\Windows\Temp\asw.204e408827b158fe\avg_antivirus_free_online_setup.exeProcess created: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\common\icarus.exe C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\common\icarus.exe /icarus-info-path:C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\icarus-info.xml /install /silent /ws /psh:92pTtVrLg9hjAUmLKJZtVtuFovQ7o6ymgyCgflOem9PImuH9SRSiIyusM03G9XNxDvFMhTtnABrwmG /cookie:mmm_irs_ppi_902_451_o /track-guid:0cb53974-7dd8-4f86-9de3-c37a10961c6b /edat_dir:C:\Windows\Temp\asw.204e408827b158fe
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeProcess created: C:\Program Files\McAfee\Temp967586887\installer.exe "C:\Program Files\McAfee\Temp967586887\installer.exe" /setOem:Affid=91088 /s /thirdparty /upgrade
                          Source: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\common\icarus.exeProcess created: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av-vps\icarus.exe C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av-vps\icarus.exe /silent /ws /psh:92pTtVrLg9hjAUmLKJZtVtuFovQ7o6ymgyCgflOem9PImuH9SRSiIyusM03G9XNxDvFMhTtnABrwmG /cookie:mmm_irs_ppi_902_451_o /track-guid:0cb53974-7dd8-4f86-9de3-c37a10961c6b /edat_dir:C:\Windows\Temp\asw.204e408827b158fe /er_master:master_ep_8dd7832b-18b6-4313-aae5-2eda79866aa1 /er_ui:ui_ep_2eb7e9ef-2bd1-4da7-961b-ef6c7e667816 /er_slave:avg-av-vps_slave_ep_5e205986-3044-4e0a-af8b-78d122df88bd /slave:avg-av-vps
                          Source: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\common\icarus.exeProcess created: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exe C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exe /silent /ws /psh:92pTtVrLg9hjAUmLKJZtVtuFovQ7o6ymgyCgflOem9PImuH9SRSiIyusM03G9XNxDvFMhTtnABrwmG /cookie:mmm_irs_ppi_902_451_o /track-guid:0cb53974-7dd8-4f86-9de3-c37a10961c6b /edat_dir:C:\Windows\Temp\asw.204e408827b158fe /er_master:master_ep_8dd7832b-18b6-4313-aae5-2eda79866aa1 /er_ui:ui_ep_2eb7e9ef-2bd1-4da7-961b-ef6c7e667816 /er_slave:avg-av_slave_ep_58d4daac-9648-4656-beee-17d531f351f6 /slave:avg-av
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeProcess created: C:\Windows\System32\sc.exe sc.exe create "McAfee WebAdvisor" binPath= "\"C:\Program Files\McAfee\WebAdvisor\ServiceHost.exe\"" start= auto DisplayName= "McAfee WebAdvisor"
                          Source: C:\Windows\System32\sc.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeProcess created: C:\Windows\System32\regsvr32.exe regsvr32.exe /s "C:\Program Files\McAfee\WebAdvisor\win32\WSSDep.dll"
                          Source: C:\Windows\System32\regsvr32.exeProcess created: C:\Windows\SysWOW64\regsvr32.exe /s "C:\Program Files\McAfee\WebAdvisor\win32\WSSDep.dll"
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeProcess created: C:\Windows\System32\sc.exe sc.exe description "McAfee WebAdvisor" "McAfee WebAdvisor Service"
                          Source: C:\Windows\System32\sc.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeProcess created: C:\Windows\System32\regsvr32.exe regsvr32.exe /s "C:\Program Files\McAfee\WebAdvisor\x64\WSSDep.dll"
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeProcess created: C:\Windows\System32\sc.exe sc.exe failure "McAfee WebAdvisor" reset= 3600 actions= restart/1/restart/1000/restart/3000/restart/30000/restart/1800000//0
                          Source: C:\Windows\System32\sc.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeProcess created: C:\Windows\System32\regsvr32.exe regsvr32.exe /s "C:\Program Files\McAfee\WebAdvisor\win32\DownloadScan.dll"
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeProcess created: C:\Windows\System32\sc.exe sc.exe start "McAfee WebAdvisor"
                          Source: C:\Windows\System32\sc.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                          Source: C:\Windows\System32\regsvr32.exeProcess created: C:\Windows\SysWOW64\regsvr32.exe /s "C:\Program Files\McAfee\WebAdvisor\win32\DownloadScan.dll"
                          Source: unknownProcess created: C:\Program Files\McAfee\WebAdvisor\servicehost.exe C:\Program Files\McAfee\WebAdvisor\ServiceHost.exe
                          Source: unknownProcess created: C:\Windows\System32\msiexec.exe C:\Windows\system32\msiexec.exe /V
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeProcess created: C:\Windows\System32\regsvr32.exe regsvr32.exe /s "C:\Program Files\McAfee\WebAdvisor\x64\DownloadScan.dll"
                          Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\syswow64\MsiExec.exe -Embedding 1324DADC1BE922D33E060C1492BB8809
                          Source: C:\Program Files\McAfee\WebAdvisor\servicehost.exeProcess created: C:\Program Files\McAfee\WebAdvisor\uihost.exe "C:\Program Files\McAfee\WebAdvisor\UIHost.exe"
                          Source: C:\Users\user\AppData\Local\Temp\miaA7EA.tmp\Fences.exeProcess created: C:\Program Files (x86)\Stardock\Fences\Fences.exe "C:\Program Files (x86)\Stardock\Fences\Fences.exe" /install
                          Source: C:\Program Files (x86)\Stardock\Fences\Fences.exeProcess created: C:\Program Files (x86)\Stardock\Fences\Fences.exe "C:\Program Files (x86)\Stardock\Fences\Fences.exe" /fixpermissions
                          Source: C:\Program Files (x86)\Stardock\Fences\Fences.exeProcess created: C:\Windows\System32\regsvr32.exe C:\Windows\system32\regsvr32.exe" /s "C:\Program Files (x86)\Stardock\Fences\DesktopDock64.dll
                          Source: C:\Program Files (x86)\Stardock\Fences\Fences.exeProcess created: C:\Windows\System32\icacls.exe "C:\Windows\system32\icacls.exe" "C:\Users\user\AppData\Roaming\Stardock\Fences" /C /T /grant *S-1-5-32-545:F
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                          Source: C:\Users\user\Desktop\fences-1.0.1.0.0-installer_t-TafY1.exeProcess created: C:\Users\user\AppData\Local\Temp\is-HBV23.tmp\fences-1.0.1.0.0-installer_t-TafY1.tmp "C:\Users\user\AppData\Local\Temp\is-HBV23.tmp\fences-1.0.1.0.0-installer_t-TafY1.tmp" /SL5="$20482,838610,831488,C:\Users\user\Desktop\fences-1.0.1.0.0-installer_t-TafY1.exe" Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-HBV23.tmp\fences-1.0.1.0.0-installer_t-TafY1.tmpProcess created: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\saBSI.exe "C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\saBSI.exe" /affid 91088 PaidDistribution=true CountryCode=USJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-HBV23.tmp\fences-1.0.1.0.0-installer_t-TafY1.tmpProcess created: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component1_extract\avg_antivirus_free_setup.exe "C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component1_extract\avg_antivirus_free_setup.exe" /silent /ws /psh:92pTtVrLg9hjAUmLKJZtVtuFovQ7o6ymgyCgflOem9PImuH9SRSiIyusM03G9XNxDvFMhTtnABrwmGJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-HBV23.tmp\fences-1.0.1.0.0-installer_t-TafY1.tmpProcess created: C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exe "C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exe" Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\saBSI.exeProcess created: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exe "C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\\installer.exe" /setOem:Affid=91088 /s /thirdparty /upgrade Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component1_extract\avg_antivirus_free_setup.exeProcess created: C:\Windows\Temp\asw.204e408827b158fe\avg_antivirus_free_online_setup.exe "C:\Windows\Temp\asw.204e408827b158fe\avg_antivirus_free_online_setup.exe" /silent /ws /psh:92pTtVrLg9hjAUmLKJZtVtuFovQ7o6ymgyCgflOem9PImuH9SRSiIyusM03G9XNxDvFMhTtnABrwmG /cookie:mmm_irs_ppi_902_451_o /ga_clientid:0cb53974-7dd8-4f86-9de3-c37a10961c6b /edat_dir:C:\Windows\Temp\asw.204e408827b158feJump to behavior
                          Source: C:\Windows\Temp\asw.204e408827b158fe\avg_antivirus_free_online_setup.exeProcess created: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\common\icarus.exe C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\common\icarus.exe /icarus-info-path:C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\icarus-info.xml /install /silent /ws /psh:92pTtVrLg9hjAUmLKJZtVtuFovQ7o6ymgyCgflOem9PImuH9SRSiIyusM03G9XNxDvFMhTtnABrwmG /cookie:mmm_irs_ppi_902_451_o /track-guid:0cb53974-7dd8-4f86-9de3-c37a10961c6b /edat_dir:C:\Windows\Temp\asw.204e408827b158feJump to behavior
                          Source: C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exeProcess created: C:\Users\user\AppData\Local\Temp\miaA7EA.tmp\Fences.exe .\Fences.exe /m="C:\Users\user\DOWNLO~1\FENCES~1.EXE" /k=""Jump to behavior
                          Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -pss -s 196 -p 7644 -ip 7644
                          Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 7644 -s 2888
                          Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 7644 -ip 7644
                          Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 7644 -s 2888
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess created: C:\Windows\System32\regsvr32.exe regsvr32.exe /s "C:\Program Files\McAfee\WebAdvisor\x64\WSSDep.dll"
                          Source: C:\Users\user\AppData\Local\Temp\miaA7EA.tmp\Fences.exeProcess created: C:\Program Files (x86)\Stardock\Fences\Fences.exe "C:\Program Files (x86)\Stardock\Fences\Fences.exe" /install
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess created: unknown unknown
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeProcess created: C:\Program Files\McAfee\Temp967586887\installer.exe "C:\Program Files\McAfee\Temp967586887\installer.exe" /setOem:Affid=91088 /s /thirdparty /upgrade
                          Source: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\common\icarus.exeProcess created: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av-vps\icarus.exe C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av-vps\icarus.exe /silent /ws /psh:92pTtVrLg9hjAUmLKJZtVtuFovQ7o6ymgyCgflOem9PImuH9SRSiIyusM03G9XNxDvFMhTtnABrwmG /cookie:mmm_irs_ppi_902_451_o /track-guid:0cb53974-7dd8-4f86-9de3-c37a10961c6b /edat_dir:C:\Windows\Temp\asw.204e408827b158fe /er_master:master_ep_8dd7832b-18b6-4313-aae5-2eda79866aa1 /er_ui:ui_ep_2eb7e9ef-2bd1-4da7-961b-ef6c7e667816 /er_slave:avg-av-vps_slave_ep_5e205986-3044-4e0a-af8b-78d122df88bd /slave:avg-av-vps
                          Source: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\common\icarus.exeProcess created: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exe C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exe /silent /ws /psh:92pTtVrLg9hjAUmLKJZtVtuFovQ7o6ymgyCgflOem9PImuH9SRSiIyusM03G9XNxDvFMhTtnABrwmG /cookie:mmm_irs_ppi_902_451_o /track-guid:0cb53974-7dd8-4f86-9de3-c37a10961c6b /edat_dir:C:\Windows\Temp\asw.204e408827b158fe /er_master:master_ep_8dd7832b-18b6-4313-aae5-2eda79866aa1 /er_ui:ui_ep_2eb7e9ef-2bd1-4da7-961b-ef6c7e667816 /er_slave:avg-av_slave_ep_58d4daac-9648-4656-beee-17d531f351f6 /slave:avg-av
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeProcess created: C:\Windows\System32\sc.exe sc.exe create "McAfee WebAdvisor" binPath= "\"C:\Program Files\McAfee\WebAdvisor\ServiceHost.exe\"" start= auto DisplayName= "McAfee WebAdvisor"
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeProcess created: C:\Windows\System32\regsvr32.exe regsvr32.exe /s "C:\Program Files\McAfee\WebAdvisor\win32\WSSDep.dll"
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeProcess created: C:\Windows\System32\sc.exe sc.exe description "McAfee WebAdvisor" "McAfee WebAdvisor Service"
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeProcess created: C:\Windows\System32\regsvr32.exe regsvr32.exe /s "C:\Program Files\McAfee\WebAdvisor\x64\WSSDep.dll"
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeProcess created: C:\Windows\System32\sc.exe sc.exe failure "McAfee WebAdvisor" reset= 3600 actions= restart/1/restart/1000/restart/3000/restart/30000/restart/1800000//0
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeProcess created: C:\Windows\System32\regsvr32.exe regsvr32.exe /s "C:\Program Files\McAfee\WebAdvisor\win32\DownloadScan.dll"
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeProcess created: C:\Windows\System32\sc.exe sc.exe start "McAfee WebAdvisor"
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeProcess created: C:\Windows\System32\regsvr32.exe regsvr32.exe /s "C:\Program Files\McAfee\WebAdvisor\x64\DownloadScan.dll"
                          Source: C:\Windows\System32\regsvr32.exeProcess created: C:\Windows\SysWOW64\regsvr32.exe /s "C:\Program Files\McAfee\WebAdvisor\win32\WSSDep.dll"
                          Source: C:\Windows\System32\regsvr32.exeProcess created: C:\Windows\SysWOW64\regsvr32.exe /s "C:\Program Files\McAfee\WebAdvisor\win32\DownloadScan.dll"
                          Source: C:\Program Files\McAfee\WebAdvisor\servicehost.exeProcess created: C:\Program Files\McAfee\WebAdvisor\uihost.exe "C:\Program Files\McAfee\WebAdvisor\UIHost.exe"
                          Source: C:\Program Files\McAfee\WebAdvisor\servicehost.exeProcess created: unknown unknown
                          Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\syswow64\MsiExec.exe -Embedding 1324DADC1BE922D33E060C1492BB8809
                          Source: C:\Program Files (x86)\Stardock\Fences\Fences.exeProcess created: C:\Program Files (x86)\Stardock\Fences\Fences.exe "C:\Program Files (x86)\Stardock\Fences\Fences.exe" /fixpermissions
                          Source: C:\Program Files (x86)\Stardock\Fences\Fences.exeProcess created: C:\Windows\System32\regsvr32.exe C:\Windows\system32\regsvr32.exe" /s "C:\Program Files (x86)\Stardock\Fences\DesktopDock64.dll
                          Source: C:\Program Files (x86)\Stardock\Fences\Fences.exeProcess created: unknown unknown
                          Source: C:\Program Files (x86)\Stardock\Fences\Fences.exeProcess created: unknown unknown
                          Source: C:\Program Files (x86)\Stardock\Fences\Fences.exeProcess created: unknown unknown
                          Source: C:\Program Files (x86)\Stardock\Fences\Fences.exeProcess created: C:\Windows\System32\icacls.exe "C:\Windows\system32\icacls.exe" "C:\Users\user\AppData\Roaming\Stardock\Fences" /C /T /grant *S-1-5-32-545:F
                          Source: C:\Program Files (x86)\Stardock\Fences\Fences.exeProcess created: unknown unknown
                          Source: C:\Users\user\AppData\Local\Temp\is-HBV23.tmp\fences-1.0.1.0.0-installer_t-TafY1.tmpKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{2087c2f4-2cef-4953-a8ab-66779b670495}\InProcServer32Jump to behavior
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeWMI Queries: IWbemServices::ExecQuery - Root\CIMV2 : select Architecture from Win32_processor where Architecture=5 or Architecture=12
                          Source: C:\Program Files\McAfee\WebAdvisor\servicehost.exeWMI Queries: IWbemServices::ExecQuery - Root\CIMV2 : Select * from Win32_Process where name='browserhost.exe' and SessionId=1 and commandline like '%klekeajafkkpokaofllcadenjdckhinm%'
                          Source: C:\Program Files\McAfee\WebAdvisor\servicehost.exeWMI Queries: IWbemServices::ExecQuery - Root\CIMV2 : Select * from Win32_Process where name='browserhost.exe' and SessionId=1 and commandline like '%{4ED1F68A-5463-4931-9384-8FFF5ED91D92}%'
                          Source: C:\Program Files\McAfee\WebAdvisor\servicehost.exeWMI Queries: IWbemServices::ExecQuery - Root\CIMV2 : Select * from Win32_Process where name='browserhost.exe' and SessionId=1 and commandline like '%fheoggkfdfchfphceeifdbepaooicaho%'
                          Source: C:\Program Files\McAfee\WebAdvisor\servicehost.exeWMI Queries: IWbemServices::ExecQuery - Root\CIMV2 : Select * from Win32_Process where name='browserhost.exe' and SessionId=1 and commandline like '%{4ED1F68A-5463-4931-9384-8FFF5ED91D92}%'
                          Source: C:\Program Files\McAfee\WebAdvisor\servicehost.exeWMI Queries: IWbemServices::ExecQuery - Root\CIMV2 : Select * from Win32_Process where name='browserhost.exe' and SessionId=1 and commandline like '%{4ED1F68A-5463-4931-9384-8FFF5ED91D92}%'
                          Source: C:\Program Files\McAfee\WebAdvisor\servicehost.exeWMI Queries: IWbemServices::ExecQuery - Root\CIMV2 : Select * from Win32_Process where name='browserhost.exe' and SessionId=1 and commandline like '%{4ED1F68A-5463-4931-9384-8FFF5ED91D92}%'
                          Source: C:\Program Files\McAfee\WebAdvisor\uihost.exeWMI Queries: IWbemServices::ExecQuery - Root\CIMV2 : Select * from Win32_Process where name='browserhost.exe' and SessionId=1 and commandline like '%{4ED1F68A-5463-4931-9384-8FFF5ED91D92}%'
                          Source: C:\Program Files\McAfee\WebAdvisor\uihost.exeWMI Queries: IWbemServices::ExecQuery - Root\CIMV2 : Select * from Win32_Process where name='browserhost.exe' and SessionId=1 and commandline like '%fdhgeoginicibhagdmblfikbgbkahibd%'
                          Source: C:\Users\user\Desktop\fences-1.0.1.0.0-installer_t-TafY1.exeFile created: C:\Users\user\AppData\Local\Temp\is-HBV23.tmpJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component1_extract\avg_antivirus_free_setup.exeCode function: 8_2_002D52F0 InterlockedExchange,GetCurrentProcess,InterlockedExchange,InterlockedExchange,InterlockedExchange,InterlockedExchange,CreateMutexW,GetLastError,InterlockedExchange,InterlockedExchange,InterlockedExchange,InterlockedExchange,InterlockedExchange,InterlockedExchange,CoInitializeEx,CoCreateInstance,CoUninitialize,InterlockedExchange,GetLastError,InterlockedExchange,MessageBoxExW,wsprintfW,wsprintfW,MessageBoxExW,InterlockedExchange,InterlockedExchange,CreateThread,CloseHandle,InterlockedExchange,GetLastError,InterlockedExchange,MoveFileExW,GetPrivateProfileIntW,GetPrivateProfileIntW,GetPrivateProfileStringW,GetPrivateProfileIntW,GetPrivateProfileStringW,GetPrivateProfileStringW,GetPrivateProfileIntW,GetPrivateProfileStringW,GetPrivateProfileIntW,GetPrivateProfileIntW,GetPrivateProfileStringW,GetPrivateProfileIntW,wsprintfW,CreateFileW,InterlockedExchange,GetLastError,InterlockedExchange,MoveFileExW,MoveFileExW,GetDiskFreeSpaceExW,InterlockedExchange,InterlockedExchange,MessageBoxExW,InterlockedExchange,GetLastError,InterlockedExchange,wsprintfW,wsprintfW,MessageBoxExW,CloseHandle,CreateFileW,InterlockedExchange,GetLastError,InterlockedExchange,InterlockedExchange,GetLastError,InterlockedExchange,InterlockedExchange,CreateProcessW,InterlockedExchange,GetLastError,InterlockedExchange,AllowSetForegroundWindow,ResumeThread,InterlockedExchange,GetLastError,InterlockedExchange,PostMessageW,WaitForSingleObject,GetExitCodeProcess,InterlockedExchange,InterlockedExchange,InterlockedExchange,CloseHandle,CloseHandle,CloseHandle,_wcsrchr,_wcsrchr,CreateHardLinkW,CopyFileW,ReleaseMutex,CloseHandle,___delayLoadHelper2@8,8_2_002D52F0
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component1_extract\avg_antivirus_free_setup.exeCode function: 8_2_002D52F0 InterlockedExchange,GetCurrentProcess,InterlockedExchange,InterlockedExchange,InterlockedExchange,InterlockedExchange,CreateMutexW,GetLastError,InterlockedExchange,InterlockedExchange,InterlockedExchange,InterlockedExchange,InterlockedExchange,InterlockedExchange,CoInitializeEx,CoCreateInstance,CoUninitialize,InterlockedExchange,GetLastError,InterlockedExchange,MessageBoxExW,wsprintfW,wsprintfW,MessageBoxExW,InterlockedExchange,InterlockedExchange,CreateThread,CloseHandle,InterlockedExchange,GetLastError,InterlockedExchange,MoveFileExW,GetPrivateProfileIntW,GetPrivateProfileIntW,GetPrivateProfileStringW,GetPrivateProfileIntW,GetPrivateProfileStringW,GetPrivateProfileStringW,GetPrivateProfileIntW,GetPrivateProfileStringW,GetPrivateProfileIntW,GetPrivateProfileIntW,GetPrivateProfileStringW,GetPrivateProfileIntW,wsprintfW,CreateFileW,InterlockedExchange,GetLastError,InterlockedExchange,MoveFileExW,MoveFileExW,GetDiskFreeSpaceExW,InterlockedExchange,InterlockedExchange,MessageBoxExW,InterlockedExchange,GetLastError,InterlockedExchange,wsprintfW,wsprintfW,MessageBoxExW,CloseHandle,CreateFileW,InterlockedExchange,GetLastError,InterlockedExchange,InterlockedExchange,GetLastError,InterlockedExchange,InterlockedExchange,CreateProcessW,InterlockedExchange,GetLastError,InterlockedExchange,AllowSetForegroundWindow,ResumeThread,InterlockedExchange,GetLastError,InterlockedExchange,PostMessageW,WaitForSingleObject,GetExitCodeProcess,InterlockedExchange,InterlockedExchange,InterlockedExchange,CloseHandle,CloseHandle,CloseHandle,_wcsrchr,_wcsrchr,CreateHardLinkW,CopyFileW,ReleaseMutex,CloseHandle,___delayLoadHelper2@8,8_2_002D52F0
                          Source: fences-1.0.1.0.0-installer.exe, 0000000A.00000003.1995453330.00000000039C2000.00000004.00000020.00020000.00000000.sdmp, fences-1.0.1.0.0-installer.exe, 0000000A.00000003.1995453330.0000000003874000.00000004.00000020.00020000.00000000.sdmp, fences-1.0.1.0.0-installer.exe, 0000000A.00000003.1995453330.00000000039A2000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: select * from CS_ErrorDescription'select * from sysdatabases where name='masterSQLSERVER_FATAL_ERROR1ValidateDB;Network Library=dbmssocnNetwork Library=dbmssocnd:\cs40\private\cs40\setup\ca_dll\database.cppCommitDB%s
                          Source: C:\Program Files (x86)\Stardock\Fences\Fences.exeSection loaded: C:\Windows\assembly\NativeImages_v2.0.50727_64\mscorlib\e67b479da804d4099dedb9d353dde731\mscorlib.ni.dll
                          Source: C:\Program Files (x86)\Stardock\Fences\Fences.exeSection loaded: C:\Windows\assembly\GAC_64\mscorlib\2.0.0.0__b77a5c561934e089\sorttbls.nlp
                          Source: C:\Program Files (x86)\Stardock\Fences\Fences.exeSection loaded: C:\Windows\assembly\GAC_64\mscorlib\2.0.0.0__b77a5c561934e089\sortkey.nlp
                          Source: C:\Program Files (x86)\Stardock\Fences\Fences.exeSection loaded: C:\Windows\assembly\NativeImages_v2.0.50727_64\mscorlib\e67b479da804d4099dedb9d353dde731\mscorlib.ni.dll
                          Source: C:\Program Files (x86)\Stardock\Fences\Fences.exeSection loaded: C:\Windows\assembly\GAC_64\mscorlib\2.0.0.0__b77a5c561934e089\sorttbls.nlp
                          Source: C:\Program Files (x86)\Stardock\Fences\Fences.exeSection loaded: C:\Windows\assembly\GAC_64\mscorlib\2.0.0.0__b77a5c561934e089\sortkey.nlp
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\saBSI.exeCode function: 5_2_00B05C2E GetCurrentProcessId,CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,FindCloseChangeNotification,5_2_00B05C2E
                          Source: C:\Users\user\AppData\Local\Temp\is-HBV23.tmp\fences-1.0.1.0.0-installer_t-TafY1.tmpMutant created: \Sessions\1\BaseNamedObjects\{b38502e4-3a51-40b4-9a38-1f708fae605e}F
                          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1460:120:WilError_03
                          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3904:120:WilError_03
                          Source: C:\Program Files (x86)\Stardock\Fences\Fences.exeMutant created: \Sessions\1\BaseNamedObjects\FencesConfigInstall1user
                          Source: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\common\icarus.exeMutant created: \Sessions\1\BaseNamedObjects\Global\f575b2c5fee9820ceb6608e3b6dfe757
                          Source: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\common\icarus.exeMutant created: \Sessions\1\BaseNamedObjects\Local\56a365c74ad48408d42a101759a94478
                          Source: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\common\icarus.exeMutant created: \Sessions\1\BaseNamedObjects\Global\56a365c74ad48408d42a101759a94478
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\saBSI.exeMutant created: \Sessions\1\BaseNamedObjects\Global\{48ca68e-e4ff-43ac-a993-6d162f33de7c}
                          Source: C:\Program Files\McAfee\WebAdvisor\servicehost.exeMutant created: \BaseNamedObjects\AnalyticsManager_CAD0E02E86CD4436B6318C111B9092AC
                          Source: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\common\icarus.exeMutant created: \Sessions\1\BaseNamedObjects\Local\212b40f9b39ca9325036ac1d700a7e19
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component1_extract\avg_antivirus_free_setup.exeMutant created: \Sessions\1\BaseNamedObjects\Global\{32B25EF2-80FD-4C66-97E1-0890D9E9F87B}
                          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4248:120:WilError_03
                          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:888:120:WilError_03
                          Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess7644
                          Source: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exeMutant created: \Sessions\1\BaseNamedObjects\Global\b31a8d4d8cc774fc142b4343c192c13e
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component1_extract\avg_antivirus_free_setup.exeCommand line argument: /silent8_2_002D52F0
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component1_extract\avg_antivirus_free_setup.exeCommand line argument: /cookie8_2_002D52F0
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component1_extract\avg_antivirus_free_setup.exeCommand line argument: /ppi_icd8_2_002D52F0
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component1_extract\avg_antivirus_free_setup.exeCommand line argument: /cust_ini8_2_002D52F0
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component1_extract\avg_antivirus_free_setup.exeCommand line argument: Enabled8_2_002D52F0
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component1_extract\avg_antivirus_free_setup.exeCommand line argument: ProxySettings8_2_002D52F0
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component1_extract\avg_antivirus_free_setup.exeCommand line argument: ProxyType8_2_002D52F0
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component1_extract\avg_antivirus_free_setup.exeCommand line argument: ProxySettings8_2_002D52F0
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component1_extract\avg_antivirus_free_setup.exeCommand line argument: ProxySettings8_2_002D52F0
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component1_extract\avg_antivirus_free_setup.exeCommand line argument: Port8_2_002D52F0
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component1_extract\avg_antivirus_free_setup.exeCommand line argument: ProxySettings8_2_002D52F0
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component1_extract\avg_antivirus_free_setup.exeCommand line argument: User8_2_002D52F0
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component1_extract\avg_antivirus_free_setup.exeCommand line argument: ProxySettings8_2_002D52F0
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component1_extract\avg_antivirus_free_setup.exeCommand line argument: Password8_2_002D52F0
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component1_extract\avg_antivirus_free_setup.exeCommand line argument: ProxySettings8_2_002D52F0
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component1_extract\avg_antivirus_free_setup.exeCommand line argument: ProxySettings8_2_002D52F0
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component1_extract\avg_antivirus_free_setup.exeCommand line argument: Properties8_2_002D52F0
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component1_extract\avg_antivirus_free_setup.exeCommand line argument: /smbupd8_2_002D52F0
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component1_extract\avg_antivirus_free_setup.exeCommand line argument: enable8_2_002D52F0
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component1_extract\avg_antivirus_free_setup.exeCommand line argument: mirror8_2_002D52F0
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component1_extract\avg_antivirus_free_setup.exeCommand line argument: count8_2_002D52F0
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component1_extract\avg_antivirus_free_setup.exeCommand line argument: servers8_2_002D52F0
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component1_extract\avg_antivirus_free_setup.exeCommand line argument: urlpgm8_2_002D52F0
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component1_extract\avg_antivirus_free_setup.exeCommand line argument: server08_2_002D52F0
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component1_extract\avg_antivirus_free_setup.exeCommand line argument: http://8_2_002D52F0
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component1_extract\avg_antivirus_free_setup.exeCommand line argument: https://8_2_002D52F0
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component1_extract\avg_antivirus_free_setup.exeCommand line argument: allow_fallback8_2_002D52F0
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component1_extract\avg_antivirus_free_setup.exeCommand line argument: mirror8_2_002D52F0
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component1_extract\avg_antivirus_free_setup.exeCommand line argument: installer.exe8_2_002D52F0
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component1_extract\avg_antivirus_free_setup.exeCommand line argument: {versionSwitch}8_2_002D52F0
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component1_extract\avg_antivirus_free_setup.exeCommand line argument: stable8_2_002D52F0
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component1_extract\avg_antivirus_free_setup.exeCommand line argument: %s\%s8_2_002D52F0
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component1_extract\avg_antivirus_free_setup.exeCommand line argument: X>/8_2_002D52F0
                          Source: saBSI.exeString found in binary or memory: /install /WorkingDir=&quot;[.]&quot;"/> </UPDATECOMMANDS> </UPDATE> <!-- If a user with SA Live subscription selects SA Live standalone, BSI should install SA Live --> <UPDATE> <PRECONDITIONARRAY> <PRECONDITION Name="[SUITE]" Typ
                          Source: saBSI.exeString found in binary or memory: ocation="https://sadownload.mcafee.com/products/SA/v1/bsi/4.1.1/install.xml"/> <EXIT ReturnCode="[?]"/> </UPDATECOMMANDS> </UPDATE> <!-- Win7+ and IE9+ -> WA --> <!-- Anything else would get SA --> <UPDATE> <PRECONDITIONARRAY/>
                          Source: saBSI.exeString found in binary or memory: v1/bsi/4.1.1/install.xml
                          Source: saBSI.exeString found in binary or memory: https://sadownload.mcafee.com/products/SA/v1/bsi/4.1.1/install.xml
                          Source: avg_antivirus_free_online_setup.exeString found in binary or memory: sfx-start
                          Source: fences-1.0.1.0.0-installer.exeString found in binary or memory: C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exe
                          Source: installer.exeString found in binary or memory: wa-ui-install.js
                          Source: installer.exeString found in binary or memory: wa-install.html
                          Source: installer.exeString found in binary or memory: wa-install.css
                          Source: installer.exeString found in binary or memory: jslang\wa-res-install-pl-PL.js
                          Source: installer.exeString found in binary or memory: jslang\wa-res-install-nl-NL.js
                          Source: installer.exeString found in binary or memory: jslang\wa-res-install-nb-NO.js
                          Source: installer.exeString found in binary or memory: jslang\wa-res-install-ko-KR.js
                          Source: installer.exeString found in binary or memory: jslang\wa-res-install-ja-JP.js
                          Source: installer.exeString found in binary or memory: jslang\wa-res-install-it-IT.js
                          Source: installer.exeString found in binary or memory: jslang\wa-res-install-hu-HU.js
                          Source: installer.exeString found in binary or memory: jslang\wa-res-install-hr-HR.js
                          Source: installer.exeString found in binary or memory: jslang\wa-res-install-fr-FR.js
                          Source: installer.exeString found in binary or memory: jslang\wa-res-install-fr-CA.js
                          Source: installer.exeString found in binary or memory: jslang\wa-res-install-fi-FI.js
                          Source: installer.exeString found in binary or memory: jslang\wa-res-install-es-MX.js
                          Source: installer.exeString found in binary or memory: jslang\wa-res-install-es-ES.js
                          Source: installer.exeString found in binary or memory: jslang\wa-res-install-en-US.js
                          Source: installer.exeString found in binary or memory: jslang\wa-res-install-el-GR.js
                          Source: installer.exeString found in binary or memory: jslang\wa-res-install-de-DE.js
                          Source: installer.exeString found in binary or memory: jslang\wa-res-install-da-DK.js
                          Source: installer.exeString found in binary or memory: jslang\wa-res-install-cs-CZ.js
                          Source: installer.exeString found in binary or memory: jslang\wa-res-install-zh-TW.js
                          Source: installer.exeString found in binary or memory: jslang\wa-res-install-zh-CN.js
                          Source: installer.exeString found in binary or memory: jslang\wa-res-install-tr-TR.js
                          Source: installer.exeString found in binary or memory: jslang\wa-res-install-sv-SE.js
                          Source: installer.exeString found in binary or memory: jslang\wa-res-install-sr-Latn-CS.js
                          Source: installer.exeString found in binary or memory: jslang\wa-res-install-sk-SK.js
                          Source: installer.exeString found in binary or memory: jslang\wa-res-install-ru-RU.js
                          Source: installer.exeString found in binary or memory: jslang\wa-res-install-pt-PT.js
                          Source: installer.exeString found in binary or memory: jslang\wa-res-install-pt-BR.js
                          Source: C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exeFile written: C:\Users\user\AppData\Local\Temp\miaA7EA.tmp\data\OFFLINE\315B36A4\C67F1DEF\langmap.iniJump to behavior
                          Source: Yara matchFile source: 14.0.Fences.exe.400000.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 0000000E.00000000.1999479329.0000000000401000.00000020.00000001.01000000.00000011.sdmp, type: MEMORY
                          Source: Yara matchFile source: C:\ProgramData\{A3A26C56-02C3-4F76-A033-12EE2FB52AE6}\Fences.exe, type: DROPPED
                          Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\miaA7EA.tmp\Fences.exe, type: DROPPED
                          Source: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\common\icarus.exeFile read: C:\Windows\System32\drivers\etc\hosts
                          Source: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\common\icarus.exeFile read: C:\Windows\System32\drivers\etc\hosts
                          Source: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\common\icarus.exeFile read: C:\Windows\System32\drivers\etc\hosts
                          Source: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\common\icarus.exeFile read: C:\Windows\System32\drivers\etc\hosts
                          Source: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\common\icarus.exeFile read: C:\Windows\System32\drivers\etc\hosts
                          Source: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\common\icarus.exeFile read: C:\Windows\System32\drivers\etc\hosts
                          Source: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\common\icarus.exeFile read: C:\Windows\System32\drivers\etc\hosts
                          Source: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exeFile read: C:\Windows\System32\drivers\etc\hosts
                          Source: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exeFile read: C:\Windows\System32\drivers\etc\hosts
                          Source: C:\Users\user\AppData\Local\Temp\is-HBV23.tmp\fences-1.0.1.0.0-installer_t-TafY1.tmpKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion RegisteredOwnerJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-HBV23.tmp\fences-1.0.1.0.0-installer_t-TafY1.tmpWindow found: window name: TSelectLanguageFormJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-HBV23.tmp\fences-1.0.1.0.0-installer_t-TafY1.tmpAutomated click: OK
                          Source: C:\Users\user\AppData\Local\Temp\is-HBV23.tmp\fences-1.0.1.0.0-installer_t-TafY1.tmpAutomated click: Next
                          Source: C:\Users\user\AppData\Local\Temp\is-HBV23.tmp\fences-1.0.1.0.0-installer_t-TafY1.tmpAutomated click: Accept
                          Source: C:\Users\user\AppData\Local\Temp\is-HBV23.tmp\fences-1.0.1.0.0-installer_t-TafY1.tmpAutomated click: Accept
                          Source: C:\Users\user\AppData\Local\Temp\is-HBV23.tmp\fences-1.0.1.0.0-installer_t-TafY1.tmpAutomated click: Run
                          Source: C:\Users\user\AppData\Local\Temp\miaA7EA.tmp\Fences.exeAutomated click: Next >
                          Source: C:\Users\user\AppData\Local\Temp\miaA7EA.tmp\Fences.exeAutomated click: I accept the terms of the license agreement
                          Source: C:\Users\user\AppData\Local\Temp\miaA7EA.tmp\Fences.exeAutomated click: Next >
                          Source: C:\Users\user\AppData\Local\Temp\miaA7EA.tmp\Fences.exeAutomated click: I accept the terms of the license agreement
                          Source: C:\Users\user\AppData\Local\Temp\miaA7EA.tmp\Fences.exeAutomated click: Next >
                          Source: C:\Users\user\AppData\Local\Temp\miaA7EA.tmp\Fences.exeAutomated click: Next >
                          Source: C:\Users\user\AppData\Local\Temp\miaA7EA.tmp\Fences.exeAutomated click: Next >
                          Source: C:\Windows\System32\Conhost.exeAutomated click: OK
                          Source: C:\Users\user\AppData\Local\Temp\is-HBV23.tmp\fences-1.0.1.0.0-installer_t-TafY1.tmpFile opened: C:\Windows\SysWOW64\MSFTEDIT.DLLJump to behavior
                          Source: Window RecorderWindow detected: More than 3 window changes detected
                          Source: C:\Users\user\AppData\Local\Temp\is-HBV23.tmp\fences-1.0.1.0.0-installer_t-TafY1.tmpWindow detected: HYPERLINK "https://risecodes.com/terms" Terms of UseHYPERLINK "https://risecodes.com/privacy" Privacy PolicyHYPERLINK "https://hello.softonic.com/terms-of-use" End User License AgreementHYPERLINK "https://hello.softonic.com/privacy-policy" Privacy PolicyThis will download Fences to your computer click "Next" to continue.Welcome to Fences Download Manager&NextCancel
                          Source: C:\Program Files (x86)\Stardock\Fences\Fences.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorrc.dll
                          Source: C:\Program Files (x86)\Stardock\Fences\Fences.exeFile opened: C:\Windows\WinSxS\amd64_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.9672_none_88e266cb2fac7c0d\MSVCR80.dll
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\analyticsmanager.cab
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\analyticstelemetry.cab
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\balloon_safe_annotation.png
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\browserhost.cab
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\browserplugin.cab
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\downloadscan.cab
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\eventmanager.cab
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\icon_complete.png
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\icon_failed.png
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\icon_laptop.png
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\installer.exe
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\jquery-1.9.0.min.js
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\l10n.cab
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\logicmodule.cab
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\logicscripts.cab
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\lookupmanager.cab
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\main_close_large.png
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\mcafeecerts.xml
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\mcafee_pc_install_icon.png
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\mcafee_pc_install_icon2.png
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\mfw-mwb.cab
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\mfw-nps.cab
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\mfw-webadvisor.cab
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\mfw.cab
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\resource.dll
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\resourcedll.cab
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\servicehost.cab
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\settingmanager.cab
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\taskmanager.cab
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\telemetry.cab
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\uihost.cab
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\uimanager.cab
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\uninstaller.cab
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\updater.cab
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\wa-common.css
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\wa-core.js
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\wa-install.css
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\wa-install.html
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\wa-ui-install.js
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\wa-utils.js
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\wataskmanager.cab
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\wa_install_check.png
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\wa_install_check2.png
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\wa_install_close.png
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\wa_install_close2.png
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\wa_install_error.png
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\wa_logo.png
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\wa_logo2.png
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\webadvisor.cab
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\webadvisor.ico
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\wssdep.cab
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\jslang
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\jslang\eula-cs-CZ.txt
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\jslang\eula-da-DK.txt
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\jslang\eula-de-DE.txt
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\jslang\eula-el-GR.txt
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\jslang\eula-en-US.txt
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\jslang\eula-es-ES.txt
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\jslang\eula-es-MX.txt
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\jslang\eula-fi-FI.txt
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\jslang\eula-fr-CA.txt
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\jslang\eula-fr-FR.txt
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\jslang\eula-hr-HR.txt
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\jslang\eula-hu-HU.txt
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\jslang\eula-it-IT.txt
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\jslang\eula-ja-JP.txt
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\jslang\eula-ko-KR.txt
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\jslang\eula-nb-NO.txt
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\jslang\eula-nl-NL.txt
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\jslang\eula-pl-PL.txt
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\jslang\eula-pt-BR.txt
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\jslang\eula-pt-PT.txt
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\jslang\eula-ru-RU.txt
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\jslang\eula-sk-SK.txt
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\jslang\eula-sr-Latn-CS.txt
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\jslang\eula-sv-SE.txt
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\jslang\eula-tr-TR.txt
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\jslang\eula-zh-CN.txt
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\jslang\eula-zh-TW.txt
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\jslang\wa-res-install-cs-CZ.js
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\jslang\wa-res-install-da-DK.js
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\jslang\wa-res-install-de-DE.js
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\jslang\wa-res-install-el-GR.js
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\jslang\wa-res-install-en-US.js
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\jslang\wa-res-install-es-ES.js
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\jslang\wa-res-install-es-MX.js
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\jslang\wa-res-install-fi-FI.js
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\jslang\wa-res-install-fr-CA.js
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\jslang\wa-res-install-fr-FR.js
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\jslang\wa-res-install-hr-HR.js
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\jslang\wa-res-install-hu-HU.js
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\jslang\wa-res-install-it-IT.js
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\jslang\wa-res-install-ja-JP.js
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\jslang\wa-res-install-ko-KR.js
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\jslang\wa-res-install-nb-NO.js
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\jslang\wa-res-install-nl-NL.js
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\jslang\wa-res-install-pl-PL.js
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\jslang\wa-res-install-pt-BR.js
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\jslang\wa-res-install-pt-PT.js
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\jslang\wa-res-install-ru-RU.js
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\jslang\wa-res-install-sk-SK.js
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\jslang\wa-res-install-sr-Latn-CS.js
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\jslang\wa-res-install-sv-SE.js
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\jslang\wa-res-install-tr-TR.js
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\jslang\wa-res-install-zh-CN.js
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\jslang\wa-res-install-zh-TW.js
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\jslang\wa-res-shared-cs-CZ.js
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\jslang\wa-res-shared-da-DK.js
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\jslang\wa-res-shared-de-DE.js
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\jslang\wa-res-shared-el-GR.js
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\jslang\wa-res-shared-en-US.js
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\jslang\wa-res-shared-es-ES.js
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\jslang\wa-res-shared-es-MX.js
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\jslang\wa-res-shared-fi-FI.js
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\jslang\wa-res-shared-fr-CA.js
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\jslang\wa-res-shared-fr-FR.js
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\jslang\wa-res-shared-hr-HR.js
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\jslang\wa-res-shared-hu-HU.js
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\jslang\wa-res-shared-it-IT.js
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\jslang\wa-res-shared-ja-JP.js
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\jslang\wa-res-shared-ko-KR.js
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\jslang\wa-res-shared-nb-NO.js
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\jslang\wa-res-shared-nl-NL.js
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\jslang\wa-res-shared-pl-PL.js
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\jslang\wa-res-shared-pt-BR.js
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\jslang\wa-res-shared-pt-PT.js
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\jslang\wa-res-shared-ru-RU.js
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\jslang\wa-res-shared-sk-SK.js
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\jslang\wa-res-shared-sr-Latn-CS.js
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\jslang\wa-res-shared-sv-SE.js
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\jslang\wa-res-shared-tr-TR.js
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\jslang\wa-res-shared-zh-CN.js
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeDirectory created: C:\Program Files\McAfee\Temp967586887\jslang\wa-res-shared-zh-TW.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\resource.dll
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\servicehost.exe
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\webadvisor.ico
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\uihost.exe
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\win32\
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\win32\wssdep.dll
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\updater.exe
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\nps\
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\nps\clipboard.png
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\nps\info-16.png
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\mwb\
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\mwb\mwbhandler.luc
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\nps\npshandler.luc
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\nps\wa-controller-nps-checklist.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\x64\
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\mwb\stop-video-alert-icon.png
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\x64\wssdep.dll
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\mwb\wa-controller-mwb-checklist.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\nps\wa-nps-checklist.html
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\mwb\wa-mwb-checklist.html
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\mwb\wb-rocket-icon.png
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\win32\downloadscan.dll
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\browserhost.exe
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\logic\
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\logic\aj_logic.luc
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\logic\base_provider.luc
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\logic\edge_onboarding.luc
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\logic\ff_monitor.luc
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\logic\logic_loader.luc
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\logic\miscutils.luc
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\logic\oem_business_logic.luc
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\logic\providers_selector.luc
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\logic\ss_logic.luc
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\x64\downloadscan.dll
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\logic\tests_logic.luc
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\logic\type_tag_utils.luc
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\edge.com.mcafee.webadvisor.json
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\edge.com.mcafee.webadvisor_v2.json
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\logic\usage_calculation.luc
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\webadvisor.mcafee.chrome.extension.json
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\logic\oem_utils\
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\logic\oem_utils\affid_monitor.luc
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\webadvisor.mcafee.firefox.extension.json
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\logic\oem_utils\oem_util.luc
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\webadvisor_v2.mcafee.chrome.extension.json
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\logic\oem_utils\oem_utils_wps.luc
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\webadvisor_v2.mcafee.firefox.extension.json
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\logic\oem_utils\oem_utils_wss.luc
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\logic\oem_utils\oem_util_selector.luc
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\logic\providers\
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\logic\providers\bing.luc
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\logic\providers\yahoo.luc
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\core\
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\core\class.luc
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\core\dkjson.luc
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\core\handlers.luc
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\core\init.luc
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\core\json.luc
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\core\logger.luc
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\core\postinit.luc
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\core\priorityqueue.luc
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\core\triggeracceptor.luc
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\core\uiarbitratorhelper.luc
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\core\uihandler.luc
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\core\uithreadexithandler.luc
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\core\win32helper.luc
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\core\utils\
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\core\utils\browserutils.luc
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\core\utils\common_utils.luc
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\core\utils\packageutils.luc
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\auxiliary\
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\auxiliary\reset_handler.luc
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\core\utils\settingsdb.luc
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\builtin\
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\builtin\allow.png
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\core\utils\stringutils.luc
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\builtin\balloon-arrow-right.png
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\core\utils\telemetry.luc
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\builtin\balloon-arrow.png
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\builtin\green_check.png
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\builtin\card_bg_image.png
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\builtin\icn_mshield.png
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\builtin\celebration_white_bg_color.gif
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\new-tab-res-toast-cs-CZ.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\builtin\installer_background.png
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\new-tab-res-toast-da-DK.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\builtin\jquery-1.9.0.min.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\new-tab-res-toast-de-DE.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\new-tab-res-toast-el-GR.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\new-tab-res-toast-en-US.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\new-tab-res-toast-es-ES.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\builtin\close.png
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\new-tab-res-toast-es-MX.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\builtin\loading-spinner.gif
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\builtin\close_icon.png
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\new-tab-res-toast-fi-FI.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\builtin\dialog-balloon-logo.png
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\new-tab-res-toast-fr-CA.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\builtin\enable_ext_guide_ss.png
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\new-tab-res-toast-fr-FR.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\builtin\main_close.png
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\builtin\enable_ext_guide_wa.png
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\new-tab-res-toast-hr-HR.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\builtin\mcafee-logo-lg.png
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\new-tab-res-toast-hu-HU.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\builtin\mcafee-logo.png
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\builtin\enable_sideloaded_ext_guide.png
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\new-tab-res-toast-it-IT.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\builtin\mcafee-logo2.png
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\new-tab-res-toast-ja-JP.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\builtin\keep_changes_guide.png
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\builtin\mcafeeicon.ico
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\new-tab-res-toast-ko-KR.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\builtin\logomark_white.png
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\new-tab-res-toast-nb-NO.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\builtin\mcafee-logo-1.png
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\new-tab-res-toast-nl-NL.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\builtin\mcafee-wa-logo.png
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\new-tab-res-toast-pl-PL.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\builtin\open_sideloaded_ext_alert_guide.png
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\new-tab-res-toast-pt-BR.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\builtin\mcafee_pc_install_icon.png
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\new-tab-res-toast-pt-PT.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\builtin\mcafee_pc_install_icon2.png
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\builtin\progress_0.png
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\new-tab-res-toast-ru-RU.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\builtin\minimize.png
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\builtin\progress_1.png
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\new-tab-res-toast-sk-SK.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\builtin\msac.ico
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\builtin\progress_tooltip_1.png
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\new-tab-res-toast-sr-Latn-CS.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\builtin\progress_tooltip_2.png
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\new-tab-res-toast-sv-SE.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\builtin\progress_tooltip_3.png
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\new-tab-res-toast-tr-TR.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\builtin\toggle_ext_on_guide.png
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\new-tab-res-toast-zh-CN.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\builtin\toggle_off.png
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\new-tab-res-toast-zh-TW.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\builtin\spinner_large.gif
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\builtin\toggle_on.png
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-checklist-cs-CZ.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\builtin\tooltip_img_1_3.png
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\builtin\wa-checklist.css
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-checklist-da-DK.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\builtin\tooltip_img_2.png
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-checklist-de-DE.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\builtin\wa-oem-ss-toast-variants-step1.png
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-checklist-el-GR.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\builtin\wa-common.css
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\builtin\wa-oem-ss-toast-variants-step2.png
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-checklist-en-US.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\builtin\wa-oem-ss-toast-variants-woman.png
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\builtin\wa-core.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-checklist-es-ES.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-checklist-es-MX.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\builtin\wa-ss-toast-variants-bg.png
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\builtin\wa-ui-checklist.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-checklist-fi-FI.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\builtin\wa-ui-dialog.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-checklist-fr-CA.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\builtin\wa-ss-toast-variants-logo.png
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\builtin\wa-uninstall-icon.png
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-checklist-fr-FR.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\builtin\wa-ss-toast-variants-window.png
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\builtin\wa-utils.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-checklist-hr-HR.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\builtin\wa_logo_upsell.png
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-checklist-hu-HU.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\builtin\wa_install_check.png
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\builtin\wa_logo_upsell2.png
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\builtin\wa_install_check2.png
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-checklist-it-IT.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\builtin\wa_score_logo.png
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\builtin\wa_install_close.png
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-checklist-ja-JP.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\builtin\wa_score_toast_increase_bg_left.png
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\builtin\wa_install_close2.png
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-checklist-ko-KR.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\builtin\wa_install_error.png
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-checklist-nb-NO.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\builtin\wa_logo.png
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\builtin\wa_score_toast_main_bg.png
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-checklist-nl-NL.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\builtin\wa_logo2.png
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\builtin\white_check.png
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-checklist-pl-PL.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\builtin\white_downchevron.png
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-checklist-pt-BR.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\builtin\white_exclamation.gif
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\builtin\wa_score_toast_main_bg_v2.png
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-checklist-pt-PT.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\builtin\white_questionmark.png
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-checklist-ru-RU.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\builtin\white_timer.png
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-checklist-sk-SK.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\builtin\wa_score_toast_main_good.png
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-checklist-sr-Latn-CS.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-checklist-sv-SE.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\builtin\wa_score_toast_main_red.png
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-checklist-tr-TR.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\builtin\wa_score_toast_main_yellow.png
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\builtin\women-on-laptop-features.png
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-checklist-zh-CN.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-checklist-zh-TW.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-dialog-balloon-cs-CZ.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\builtin\women-on-laptop.png
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-dialog-balloon-da-DK.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\edge_search\
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\edge_search\edge_search_events.luc
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-dialog-balloon-de-DE.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\webadvisor\
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\webadvisor\about-icon-selected.png
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-dialog-balloon-el-GR.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\webadvisor\about-icon.png
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-dialog-balloon-en-US.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\webadvisor\amazon_upsell_handler.luc
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-dialog-balloon-es-ES.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\webadvisor\checklisthandler.luc
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-dialog-balloon-es-MX.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\webadvisor\chrome_extension_push_handler.luc
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-dialog-balloon-fi-FI.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\webadvisor\cryptojack-icon.png
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-dialog-balloon-fr-CA.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-dialog-balloon-fr-FR.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\webadvisor\ext_install_handler.luc
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-dialog-balloon-hr-HR.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\webadvisor\facebook.png
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\webadvisor\inst-noxup.gif
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-dialog-balloon-hu-HU.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\webadvisor\inst-top.gif
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-dialog-balloon-it-IT.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\webadvisor\inst-warningbackground.gif
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-dialog-balloon-ja-JP.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\webadvisor\new-tab-overlay.css
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-dialog-balloon-ko-KR.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\webadvisor\new-tab-overlay.html
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-dialog-balloon-nb-NO.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\webadvisor\new-tab-overlay.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-dialog-balloon-nl-NL.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-dialog-balloon-pl-PL.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\webadvisor\new-tab-toasts.css
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-dialog-balloon-pt-BR.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\webadvisor\new-tab-toasts.html
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\webadvisor\new-tab-toasts.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-dialog-balloon-pt-PT.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\webadvisor\new_tab_main_logo.png
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-dialog-balloon-ru-RU.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-dialog-balloon-sk-SK.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\webadvisor\overlay_ui_handler.luc
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-dialog-balloon-sr-Latn-CS.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\webadvisor\securesearchhandler.luc
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-dialog-balloon-sv-SE.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\webadvisor\settings-close.png
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-dialog-balloon-tr-TR.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\webadvisor\settings-icon-selected.png
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-dialog-balloon-zh-CN.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\webadvisor\settings-icon.png
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-dialog-balloon-zh-TW.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\webadvisor\switch_off.png
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-ext-install-toast-cs-CZ.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\webadvisor\switch_on.png
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-ext-install-toast-da-DK.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\webadvisor\toast_impact_close.png
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-ext-install-toast-de-DE.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\webadvisor\twitter.png
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-ext-install-toast-el-GR.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\webadvisor\upsell_toast_handler.luc
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-ext-install-toast-en-US.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\webadvisor\wa-amazon-upsell-logo.png
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-ext-install-toast-es-ES.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-ext-install-toast-es-MX.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-ext-install-toast-fi-FI.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\webadvisor\wa-amazon-upsell.css
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-ext-install-toast-fr-CA.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\webadvisor\wa-amazon-upsell.html
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-ext-install-toast-fr-FR.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\webadvisor\wa-amazon-upsell.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-ext-install-toast-hr-HR.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\webadvisor\wa-ch-store-overlay-ui.css
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-ext-install-toast-hu-HU.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\webadvisor\wa-ch-store-overlay-ui.html
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-ext-install-toast-it-IT.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\webadvisor\wa-ch-store-overlay-ui.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-ext-install-toast-ja-JP.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\webadvisor\wa-checklist-risk.png
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-ext-install-toast-ko-KR.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\webadvisor\wa-checklist-status.png
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-ext-install-toast-nb-NO.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\webadvisor\wa-checklist.html
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-ext-install-toast-nl-NL.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\webadvisor\wa-controller-checklist.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-ext-install-toast-pl-PL.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-ext-install-toast-pt-BR.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\webadvisor\wa-dialog-balloon.css
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-ext-install-toast-pt-PT.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\webadvisor\wa-dialog-balloon.html
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\webadvisor\wa-dwtoast.css
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-ext-install-toast-ru-RU.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\webadvisor\wa-dwtoast.html
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-ext-install-toast-sk-SK.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\webadvisor\wa-ext-install-toast.css
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-ext-install-toast-sr-Latn-CS.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\webadvisor\wa-ext-install-toast.html
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-ext-install-toast-sv-SE.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\webadvisor\wa-ext-install-toast.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-ext-install-toast-tr-TR.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\webadvisor\wa-ext-install-toast.png
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-ext-install-toast-zh-CN.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-ext-install-toast-zh-TW.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\webadvisor\wa-options.css
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-oem-ss-toast-variants-cs-CZ.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\webadvisor\wa-options.html
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-oem-ss-toast-variants-da-DK.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\webadvisor\wa-overlay-ui.css
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\webadvisor\wa-overlay-ui.html
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-oem-ss-toast-variants-de-DE.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\webadvisor\wa-overlay-ui.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-oem-ss-toast-variants-el-GR.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\webadvisor\wa-ss-toast-variants.css
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-oem-ss-toast-variants-es-ES.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\webadvisor\wa-ss-toast-variants.html
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-oem-ss-toast-variants-es-MX.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\webadvisor\wa-ss-toast-variants.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-oem-ss-toast-variants-fi-FI.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\webadvisor\wa-sstoast-bing.css
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-oem-ss-toast-variants-fr-CA.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\webadvisor\wa-sstoast-bing.html
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-oem-ss-toast-variants-fr-FR.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\webadvisor\wa-sstoast-toggle.css
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-oem-ss-toast-variants-hr-HR.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\webadvisor\wa-sstoast-toggle.html
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-oem-ss-toast-variants-hu-HU.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\webadvisor\wa-sstoast-toggle.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-oem-ss-toast-variants-it-IT.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\webadvisor\wa-sstoast.css
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-oem-ss-toast-variants-ja-JP.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\webadvisor\wa-sstoast.html
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-oem-ss-toast-variants-ko-KR.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\webadvisor\wa-ui-dialog-balloon.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-oem-ss-toast-variants-nb-NO.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\webadvisor\wa-ui-dwtoast.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-oem-ss-toast-variants-nl-NL.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\webadvisor\wa-ui-options.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-oem-ss-toast-variants-pl-PL.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\webadvisor\wa-ui-sstoast-bing.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-oem-ss-toast-variants-pt-BR.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\webadvisor\wa-ui-sstoast.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-oem-ss-toast-variants-pt-PT.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\webadvisor\wa-upsell-toast-danger.png
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-oem-ss-toast-variants-ru-RU.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\webadvisor\wa-upsell-toast-risk.png
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-oem-ss-toast-variants-sk-SK.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\webadvisor\wa-upsell-toast-wss.png
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-oem-ss-toast-variants-sr-Latn-CS.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\webadvisor\wa-upsell-toast.css
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-oem-ss-toast-variants-sv-SE.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\webadvisor\wa-upsell-toast.html
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-oem-ss-toast-variants-tr-TR.js
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDirectory created: C:\Program Files\McAfee\WebAdvisor\MFW\packages\webadvisor\wa-upsell-toast.js
                          Source: C:\Windows\System32\msiexec.exeRegistry value created: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{10CD364B-FFCC-48BE-B469-B9622A033075}
                          Source: fences-1.0.1.0.0-installer_t-TafY1.exeStatic file information: File size 1762208 > 1048576
                          Source: fences-1.0.1.0.0-installer_t-TafY1.exeStatic PE information: certificate valid
                          Source: fences-1.0.1.0.0-installer_t-TafY1.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                          Source: Binary string: C:\BUILD\work\b1fc704878a8d844\BUILDS\Release\x86\icarus_mod.pdb source: avg_antivirus_free_online_setup.exe, 00000009.00000003.1948157193.0000000005BBA000.00000004.00000020.00020000.00000000.sdmp, avg_antivirus_free_online_setup.exe, 00000009.00000003.2095064915.0000000005D0E000.00000004.00000020.00020000.00000000.sdmp
                          Source: Binary string: msiexec.pdb source: fences-1.0.1.0.0-installer.exe, 0000000A.00000003.1995453330.00000000042FD000.00000004.00000020.00020000.00000000.sdmp, fences-1.0.1.0.0-installer.exe, 0000000A.00000003.1995453330.00000000043D9000.00000004.00000020.00020000.00000000.sdmp
                          Source: Binary string: E:\PkgInstaller\base\ntsetup\SrvPack.Main\tools\sfxcab\sfxcab\objfre\i386\sfxcab.pdb source: fences-1.0.1.0.0-installer.exe, 0000000A.00000003.1995453330.00000000043D9000.00000004.00000020.00020000.00000000.sdmp
                          Source: Binary string: C:\ProgrammingNew\MyDock\Src\VistaBridgeSource\VistaBridgeLibrary\obj\Release\VistaBridgeLibrary.pdb source: fences-1.0.1.0.0-installer.exe, 0000000A.00000003.1995453330.00000000051D9000.00000004.00000020.00020000.00000000.sdmp
                          Source: Binary string: regsip.pdbU source: fences-1.0.1.0.0-installer.exe, 0000000A.00000003.1995453330.00000000039E2000.00000004.00000020.00020000.00000000.sdmp
                          Source: Binary string: MsiInst.pdbU source: fences-1.0.1.0.0-installer.exe, 0000000A.00000003.1995453330.00000000043D9000.00000004.00000020.00020000.00000000.sdmp
                          Source: Binary string: MsiHnd.pdb source: fences-1.0.1.0.0-installer.exe, 0000000A.00000003.1995453330.0000000004E38000.00000004.00000020.00020000.00000000.sdmp
                          Source: Binary string: MsiHnd.pdbV source: fences-1.0.1.0.0-installer.exe, 0000000A.00000003.1995453330.0000000004E38000.00000004.00000020.00020000.00000000.sdmp
                          Source: Binary string: gacutil.pdb source: fences-1.0.1.0.0-installer.exe, 0000000A.00000003.1995453330.00000000042FD000.00000004.00000020.00020000.00000000.sdmp, Fences.exe, 0000000E.00000003.2006231449.000000007FD6A000.00000004.00001000.00020000.00000000.sdmp, Fences.exe, 0000000E.00000000.2001007498.0000000000683000.00000002.00000001.01000000.00000011.sdmp
                          Source: Binary string: sdbapiu.pdbU source: fences-1.0.1.0.0-installer.exe, 0000000A.00000003.1995453330.00000000051D9000.00000004.00000020.00020000.00000000.sdmp
                          Source: Binary string: usp10.pdbMZ source: fences-1.0.1.0.0-installer.exe, 0000000A.00000003.1995453330.00000000051D9000.00000004.00000020.00020000.00000000.sdmp
                          Source: Binary string: FALSE|*.PDB;*.MAP source: Fences.exe, 0000000E.00000002.2958970695.000000000252D000.00000004.00001000.00020000.00000000.sdmp
                          Source: Binary string: +;!msiregmv.pdbV source: fences-1.0.1.0.0-installer.exe, 0000000A.00000003.1995453330.00000000039E2000.00000004.00000020.00020000.00000000.sdmp
                          Source: Binary string: mspatcha.pdbtvbl01\LOCALS~1\Temp\2\DBGtoPDB\mspatcha.pdbMZP source: fences-1.0.1.0.0-installer.exe, 0000000A.00000003.1995453330.00000000051D9000.00000004.00000020.00020000.00000000.sdmp
                          Source: Binary string: C:\BUILD\work\b1fc704878a8d844\BUILDS\Release\x64\icarus.pdb/ source: avg_antivirus_free_online_setup.exe, 00000009.00000003.1979412655.0000000005DD0000.00000004.00000020.00020000.00000000.sdmp
                          Source: Binary string: sdbapiu.pdb source: fences-1.0.1.0.0-installer.exe, 0000000A.00000003.1995453330.00000000051D9000.00000004.00000020.00020000.00000000.sdmp
                          Source: Binary string: riched20.pdb source: fences-1.0.1.0.0-installer.exe, 0000000A.00000003.1995453330.00000000051D9000.00000004.00000020.00020000.00000000.sdmp
                          Source: Binary string: C:\BUILD\work\8b0ebd312dc47f30\projects\avast\microstub\x86\Release\microstub.pdb source: avg_antivirus_free_setup.exe, 00000008.00000000.1906746045.00000000002F3000.00000002.00000001.01000000.0000000D.sdmp, avg_antivirus_free_setup.exe, 00000008.00000002.2949347892.00000000002F3000.00000002.00000001.01000000.0000000D.sdmp
                          Source: Binary string: msiregmv.pdb source: fences-1.0.1.0.0-installer.exe, 0000000A.00000003.1995453330.00000000039E2000.00000004.00000020.00020000.00000000.sdmp
                          Source: Binary string: TRUE|*.PDB;*.MAP;*.SVN* source: Fences.exe, 0000000E.00000002.2958970695.000000000252D000.00000004.00001000.00020000.00000000.sdmp
                          Source: Binary string: C:\Documents and Settings\K-ballo\Mis documentos\Visual Studio 2008\Projects\ahadmin_wrapper\ReleaseDLL\ahadmin_wrapper.pdb source: fences-1.0.1.0.0-installer.exe, 0000000A.00000003.1995453330.00000000042FD000.00000004.00000020.00020000.00000000.sdmp, Fences.exe, 0000000E.00000003.2006231449.000000007FD6A000.00000004.00001000.00020000.00000000.sdmp, Fences.exe, 0000000E.00000000.2001007498.0000000000683000.00000002.00000001.01000000.00000011.sdmp
                          Source: Binary string: C:\ProgrammingNew\MyDock\Src\VistaBridgeSource\VistaBridgeLibrary\obj\Release\VistaBridgeLibrary.pdb0@ source: fences-1.0.1.0.0-installer.exe, 0000000A.00000003.1995453330.00000000051D9000.00000004.00000020.00020000.00000000.sdmp
                          Source: Binary string: msi.pdb source: fences-1.0.1.0.0-installer.exe, 0000000A.00000003.1995453330.0000000004C7A000.00000004.00000020.00020000.00000000.sdmp, fences-1.0.1.0.0-installer.exe, 0000000A.00000003.1995453330.0000000004ABD000.00000004.00000020.00020000.00000000.sdmp
                          Source: Binary string: c:\ProgrammingNew\DesktopDock\Release\DesktopDock64.pdb source: fences-1.0.1.0.0-installer.exe, 0000000A.00000003.1995453330.00000000043D9000.00000004.00000020.00020000.00000000.sdmp
                          Source: Binary string: C:\BUILD\work\b1fc704878a8d844\BUILDS\Release\x64\icarus_ui.pdb source: avg_antivirus_free_online_setup.exe, 00000009.00000003.2008442935.0000000005F50000.00000004.00000020.00020000.00000000.sdmp
                          Source: Binary string: c:\jenkins\workspace\ebAdvisor_WABinary_release_4.1.1\build\Win32\Release\SaBsi.pdb source: saBSI.exe, 00000005.00000000.1894720197.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmp, saBSI.exe, 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmp
                          Source: Binary string: C:\ProgrammingNew\DesktopDock\DesktopDockUI\obj\Release\Fences.pdb source: fences-1.0.1.0.0-installer.exe, 0000000A.00000003.1995453330.0000000003DE7000.00000004.00000020.00020000.00000000.sdmp
                          Source: Binary string: c:\ProgrammingNew\DesktopDock\Release\DesktopDock.pdb\ source: fences-1.0.1.0.0-installer.exe, 0000000A.00000003.1995453330.00000000043D9000.00000004.00000020.00020000.00000000.sdmp
                          Source: Binary string: msiregmv.pdbV source: fences-1.0.1.0.0-installer.exe, 0000000A.00000003.1995453330.00000000039E2000.00000004.00000020.00020000.00000000.sdmp
                          Source: Binary string: E:\PkgInstaller\base\ntsetup\SrvPack.Main\tools\sfxcab\sfxcab\objfre\i386\sfxcab.pdbU source: fences-1.0.1.0.0-installer.exe, 0000000A.00000003.1995453330.00000000043D9000.00000004.00000020.00020000.00000000.sdmp
                          Source: Binary string: usp10.pdb source: fences-1.0.1.0.0-installer.exe, 0000000A.00000003.1995453330.00000000051D9000.00000004.00000020.00020000.00000000.sdmp
                          Source: Binary string: mspatcha.pdbtvbl01\LOCALS~1\Temp\2\DBGtoPDB\mspatcha.pdbMZ source: fences-1.0.1.0.0-installer.exe, 0000000A.00000003.1995453330.00000000051D9000.00000004.00000020.00020000.00000000.sdmp
                          Source: Binary string: C:\BUILD\work\b1fc704878a8d844\BUILDS\Release\x64\AvBugReport.pdb source: avg_antivirus_free_online_setup.exe, 00000009.00000003.2056613669.0000000005D19000.00000004.00000020.00020000.00000000.sdmp
                          Source: Binary string: imagehlp.pdb source: fences-1.0.1.0.0-installer.exe, 0000000A.00000003.1995453330.00000000043D9000.00000004.00000020.00020000.00000000.sdmp
                          Source: Binary string: riched20.pdbMZ source: fences-1.0.1.0.0-installer.exe, 0000000A.00000003.1995453330.00000000051D9000.00000004.00000020.00020000.00000000.sdmp
                          Source: Binary string: sdbapi.pdbU source: fences-1.0.1.0.0-installer.exe, 0000000A.00000003.1995453330.00000000051D9000.00000004.00000020.00020000.00000000.sdmp
                          Source: Binary string: C:\BUILD\work\b1fc704878a8d844\BUILDS\Release\x64\icarus.pdb source: avg_antivirus_free_online_setup.exe, 00000009.00000003.1979412655.0000000005DD0000.00000004.00000020.00020000.00000000.sdmp
                          Source: Binary string: c:\ProgrammingNew\DesktopDock\Release\DesktopDock.pdb source: fences-1.0.1.0.0-installer.exe, 0000000A.00000003.1995453330.00000000043D9000.00000004.00000020.00020000.00000000.sdmp
                          Source: Binary string: shfolder.pdbMZ source: fences-1.0.1.0.0-installer.exe, 0000000A.00000003.1995453330.00000000051D9000.00000004.00000020.00020000.00000000.sdmp
                          Source: Binary string: shfolder.pdb source: fences-1.0.1.0.0-installer.exe, 0000000A.00000003.1995453330.00000000051D9000.00000004.00000020.00020000.00000000.sdmp
                          Source: Binary string: FALSE|*.pdb;*.map` source: Fences.exe, 0000000E.00000002.2958970695.000000000252D000.00000004.00001000.00020000.00000000.sdmp
                          Source: Binary string: TRUE|*.pdb;*.map;*.svn* source: fences-1.0.1.0.0-installer.exe, 0000000A.00000003.1995453330.00000000042FD000.00000004.00000020.00020000.00000000.sdmp, Fences.exe, 0000000E.00000002.2958970695.000000000252D000.00000004.00001000.00020000.00000000.sdmp, Fences.exe, 0000000E.00000003.2006231449.000000007FB10000.00000004.00001000.00020000.00000000.sdmp
                          Source: Binary string: msisip.pdb source: fences-1.0.1.0.0-installer.exe, 0000000A.00000003.1995453330.0000000004E38000.00000004.00000020.00020000.00000000.sdmp
                          Source: Binary string: FALSE|*.pdb;*.map source: fences-1.0.1.0.0-installer.exe, 0000000A.00000003.1995453330.00000000042FD000.00000004.00000020.00020000.00000000.sdmp, Fences.exe, 0000000E.00000002.2958970695.000000000252D000.00000004.00001000.00020000.00000000.sdmp, Fences.exe, 0000000E.00000003.2006231449.000000007FB10000.00000004.00001000.00020000.00000000.sdmp
                          Source: Binary string: mspatcha.pdb source: fences-1.0.1.0.0-installer.exe, 0000000A.00000003.1995453330.00000000051D9000.00000004.00000020.00020000.00000000.sdmp
                          Source: Binary string: imagehlp.pdbMZP source: fences-1.0.1.0.0-installer.exe, 0000000A.00000003.1995453330.00000000043D9000.00000004.00000020.00020000.00000000.sdmp
                          Source: Binary string: regsip.pdb source: fences-1.0.1.0.0-installer.exe, 0000000A.00000003.1995453330.00000000039E2000.00000004.00000020.00020000.00000000.sdmp
                          Source: Binary string: C:\BUILD\work\b1fc704878a8d844\BUILDS\Release\x86\icarus_sfx.pdb source: avg_antivirus_free_online_setup.exe, 00000009.00000002.2949958512.0000000000B91000.00000002.00000001.01000000.0000000E.sdmp, avg_antivirus_free_online_setup.exe, 00000009.00000000.1928561945.0000000000B91000.00000002.00000001.01000000.0000000E.sdmp, avg_antivirus_free_online_setup.exe, 00000009.00000002.2961098816.0000000005460000.00000002.00000001.00040000.0000000E.sdmp
                          Source: Binary string: gacutil.pdb, AH/@ source: fences-1.0.1.0.0-installer.exe, 0000000A.00000003.1995453330.00000000042FD000.00000004.00000020.00020000.00000000.sdmp, Fences.exe, 0000000E.00000003.2006231449.000000007FD6A000.00000004.00001000.00020000.00000000.sdmp, Fences.exe, 0000000E.00000000.2001007498.0000000000683000.00000002.00000001.01000000.00000011.sdmp
                          Source: Binary string: sdbapi.pdb source: fences-1.0.1.0.0-installer.exe, 0000000A.00000003.1995453330.00000000051D9000.00000004.00000020.00020000.00000000.sdmp
                          Source: Binary string: msi_l.pdb source: fences-1.0.1.0.0-installer.exe, 0000000A.00000003.1995453330.00000000043D9000.00000004.00000020.00020000.00000000.sdmp
                          Source: Binary string: C:\BUILD\work\b1fc704878a8d844\BUILDS\Release\x64\avDump.pdb source: avg_antivirus_free_online_setup.exe, 00000009.00000003.2030104220.0000000005C38000.00000004.00000020.00020000.00000000.sdmp
                          Source: Binary string: imagehlp.pdbMZ source: fences-1.0.1.0.0-installer.exe, 0000000A.00000003.1995453330.00000000043D9000.00000004.00000020.00020000.00000000.sdmp
                          Source: Binary string: msi.pdbh source: fences-1.0.1.0.0-installer.exe, 0000000A.00000003.1995453330.0000000004C7A000.00000004.00000020.00020000.00000000.sdmp, fences-1.0.1.0.0-installer.exe, 0000000A.00000003.1995453330.0000000004ABD000.00000004.00000020.00020000.00000000.sdmp
                          Source: Binary string: tvbl01\LOCALS~1\Temp\2\DBGtoPDB\mspatcha.pdb source: fences-1.0.1.0.0-installer.exe, 0000000A.00000003.1995453330.00000000051D9000.00000004.00000020.00020000.00000000.sdmp
                          Source: Binary string: FALSE|*.PDB;*.MAP` source: Fences.exe, 0000000E.00000002.2958970695.000000000252D000.00000004.00001000.00020000.00000000.sdmp
                          Source: Binary string: MsiInst.pdb source: fences-1.0.1.0.0-installer.exe, 0000000A.00000003.1995453330.00000000043D9000.00000004.00000020.00020000.00000000.sdmp
                          Source: Binary string: msisip.pdb3 source: fences-1.0.1.0.0-installer.exe, 0000000A.00000003.1995453330.0000000004E38000.00000004.00000020.00020000.00000000.sdmp
                          Source: C:\Users\user\AppData\Local\Temp\is-HBV23.tmp\fences-1.0.1.0.0-installer_t-TafY1.tmpCode function: 1_2_0019AC95 push 3105D122h; iretd 1_2_0019ACA5
                          Source: C:\Users\user\AppData\Local\Temp\is-HBV23.tmp\fences-1.0.1.0.0-installer_t-TafY1.tmpCode function: 1_2_0019D8A4 push eax; iretd 1_2_0019D8A5
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\saBSI.exeCode function: 5_3_03486F44 push ss; ret 5_3_03486F45
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\saBSI.exeCode function: 5_3_0348411E push eax; ret 5_3_034841F1
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\saBSI.exeCode function: 5_2_00BA889D push ecx; ret 5_2_00BA88B2
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\saBSI.exeCode function: 5_2_00B7997B push ecx; ret 5_2_00B7998E
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component1_extract\avg_antivirus_free_setup.exeCode function: 8_2_002E1396 push ecx; ret 8_2_002E13A9
                          Source: C:\Windows\Temp\asw.204e408827b158fe\avg_antivirus_free_online_setup.exeCode function: 9_2_00B3CF0D push ecx; ret 9_2_00B3CF20
                          Source: C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exeCode function: 10_2_004142B0 push eax; ret 10_2_004142C4
                          Source: C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exeCode function: 10_2_004142B0 push eax; ret 10_2_004142EC
                          Source: C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exeCode function: 10_2_00417420 push eax; ret 10_2_0041743E
                          Source: C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exeCode function: 10_2_00412E77 push ecx; ret 10_2_00412E87
                          Source: C:\Users\user\AppData\Local\Temp\miaA7EA.tmp\Fences.exeCode function: 14_2_02B7FE84 push esp; retn 0024h14_2_02B7FE85
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\saBSI.exeCode function: 5_2_00B43A30 LoadLibraryW,GetProcAddress,GetProcAddress,GetProcAddress,FreeLibrary,FreeLibrary,GetLastError,5_2_00B43A30
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeProcess created: C:\Windows\System32\regsvr32.exe regsvr32.exe /s "C:\Program Files\McAfee\WebAdvisor\win32\WSSDep.dll"
                          Source: fences-1.0.1.0.0-installer_t-TafY1.exeStatic PE information: section name: .didata
                          Source: fences-1.0.1.0.0-installer_t-TafY1.tmp.0.drStatic PE information: section name: .didata
                          Source: saBSI.exe.1.drStatic PE information: section name: .didat
                          Source: avg_antivirus_free_setup.exe.1.drStatic PE information: section name: .didat
                          Source: installer.exe.5.drStatic PE information: section name: _RDATA
                          Source: avg_antivirus_free_online_setup.exe.8.drStatic PE information: section name: .didat
                          Source: icarus.exe.9.drStatic PE information: section name: .didat
                          Source: icarus.exe.9.drStatic PE information: section name: _RDATA
                          Source: icarus_ui.exe.9.drStatic PE information: section name: _RDATA
                          Source: dump_process.exe.9.drStatic PE information: section name: .didat
                          Source: dump_process.exe.9.drStatic PE information: section name: _RDATA
                          Source: bug_report.exe.9.drStatic PE information: section name: _RDATA
                          Source: msi.dll.10.drStatic PE information: section name: .orpc
                          Source: msi.dll0.10.drStatic PE information: section name: .orpc
                          Source: msi.dll1.10.drStatic PE information: section name: .orpc

                          Persistence and Installation Behavior

                          barindex
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component1_extract\avg_antivirus_free_setup.exeCode function: GetVersion,CreateFileW,GetLastError,DeviceIoControl,GetLastError,CloseHandle, \\.\PhysicalDrive%u8_2_002DA100
                          Source: C:\Users\user\AppData\Local\Temp\miaA7EA.tmp\Fences.exeFile created: C:\ProgramData\{A3A26C56-02C3-4F76-A033-12EE2FB52AE6}\mia.libJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\miaA7EA.tmp\Fences.exeFile created: C:\ProgramData\{A3A26C56-02C3-4F76-A033-12EE2FB52AE6}\Fences.exeJump to dropped file
                          Source: C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exeFile created: C:\Users\user\AppData\Local\Temp\miaA7EA.tmp\mia.libJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\miaA7EA.tmp\Fences.exeFile created: C:\ProgramData\{A3A26C56-02C3-4F76-A033-12EE2FB52AE6}\mia.libJump to dropped file
                          Source: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exeFile created: C:\Program Files\AVG\Antivirus\x86\gaming_hook.exe.ipending.ca554e1dJump to dropped file
                          Source: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exeFile created: C:\Program Files\AVG\Antivirus\dnd_helper.dll.ipending.ca554e1dJump to dropped file
                          Source: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exeFile created: C:\Program Files\AVG\Antivirus\gaming_hook.exe.ipending.ca554e1dJump to dropped file
                          Source: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exeFile created: C:\Program Files\AVG\Antivirus\aswidsagent.exe.ipending.ca554e1dJump to dropped file
                          Source: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exeFile created: C:\Program Files\AVG\Antivirus\aswidpm.dll.ipending.ca554e1dJump to dropped file
                          Source: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exeFile created: C:\Program Files\AVG\Antivirus\Inf\x64\avgbidsdriver.sys.ipending.ca554e1dJump to dropped file
                          Source: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exeFile created: C:\Program Files\AVG\Antivirus\x86\aswhook.dll.ipending.ca554e1dJump to dropped file
                          Source: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exeFile created: C:\Program Files\AVG\Antivirus\hns_tools.dll.ipending.ca554e1dJump to dropped file
                          Source: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exeFile created: C:\Program Files\AVG\Antivirus\RescueDisk\aswShMin.exe.ipending.ca554e1dJump to dropped file
                          Source: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exeFile created: C:\Program Files\AVG\Antivirus\aswhook.dll.ipending.ca554e1dJump to dropped file
                          Source: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exeFile created: C:\Program Files\AVG\Antivirus\RescueDisk\aswPECommander.exe.ipending.ca554e1dJump to dropped file
                          Source: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exeFile created: C:\Program Files\AVG\Antivirus\RescueDisk\aswPEBrowser.exe.ipending.ca554e1dJump to dropped file
                          Source: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exeFile created: C:\Program Files\AVG\Antivirus\RescueDisk\aswRegLib.dll.ipending.ca554e1dJump to dropped file
                          Source: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exeFile created: C:\Program Files\AVG\Antivirus\RescueDisk\aswPEAntivirus.exe.ipending.ca554e1dJump to dropped file
                          Source: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exeFile created: C:\Program Files\AVG\Antivirus\RescueDisk\aswPEShell.exe.ipending.ca554e1dJump to dropped file
                          Source: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exeFile created: C:\Program Files\AVG\Antivirus\snxhk.dll.ipending.ca554e1dJump to dropped file
                          Source: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exeFile created: C:\Program Files\AVG\Antivirus\x86\snxhk.dll.ipending.ca554e1dJump to dropped file
                          Source: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exeFile created: C:\Program Files\AVG\Antivirus\shred.exe.ipending.ca554e1dJump to dropped file
                          Source: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exeFile created: C:\Program Files\AVG\Antivirus\RescueDisk\wxmsw315u_core_vc.dll.ipending.ca554e1dJump to dropped file
                          Source: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exeFile created: C:\Program Files\AVG\Antivirus\RescueDisk\wxbase315u_vc.dll.ipending.ca554e1dJump to dropped file
                          Source: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exeFile created: C:\Program Files\AVG\Antivirus\asulaunch.exe.ipending.ca554e1dJump to dropped file
                          Source: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exeFile created: C:\Program Files\AVG\Antivirus\Inf\x64\avgSnx.sys.ipending.ca554e1dJump to dropped file
                          Source: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exeFile created: C:\Program Files\AVG\Antivirus\Inf\x64\avgArPot.sys.ipending.ca554e1dJump to dropped file
                          Source: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exeFile created: C:\Program Files\AVG\Antivirus\Inf\x64\avgArDisk.sys.ipending.ca554e1dJump to dropped file
                          Source: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exeFile created: C:\Program Files\AVG\Antivirus\1033\uiLangRes.dll.ipending.ca554e1dJump to dropped file
                          Source: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exeFile created: C:\Program Files\AVG\Antivirus\1033\Boot.dll.ipending.ca554e1dJump to dropped file
                          Source: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exeFile created: C:\Program Files\AVG\Antivirus\1033\Base.dll.ipending.ca554e1dJump to dropped file
                          Source: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exeFile created: C:\Program Files\AVG\Antivirus\x86\aswProperty.dll.ipending.ca554e1dJump to dropped file
                          Source: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exeFile created: C:\Program Files\AVG\Antivirus\BreachGuardSdk.dll.ipending.ca554e1dJump to dropped file
                          Source: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exeFile created: C:\Program Files\AVG\Antivirus\TuneupSmartScan.dll.ipending.ca554e1dJump to dropped file
                          Source: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exeFile created: C:\Program Files\AVG\Antivirus\x86\dnd_helper.dll.ipending.ca554e1dJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\saBSI.exeFile created: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeJump to dropped file
                          Source: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\common\icarus.exeFile created: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus_rvrt.exeJump to dropped file
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeFile created: C:\Program Files\McAfee\WebAdvisor\x64\downloadscan.dllJump to dropped file
                          Source: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exeFile created: C:\Program Files\AVG\Antivirus\RescueDisk\wxbase315u_vc.dll.ipending.ca554e1dJump to dropped file
                          Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI35B3.tmpJump to dropped file
                          Source: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exeFile created: C:\Program Files\AVG\Antivirus\1033\Boot.dll.ipending.ca554e1dJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\miaA7EA.tmp\Fences.exeFile created: C:\ProgramData\{A3A26C56-02C3-4F76-A033-12EE2FB52AE6}\Fences.exeJump to dropped file
                          Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\Stardock\Fences\FencesMenu.dllJump to dropped file
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeFile created: C:\Program Files\McAfee\WebAdvisor\taskmanager.dllJump to dropped file
                          Source: C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exeFile created: C:\Users\user\AppData\Local\Temp\miaA7EA.tmp\data\OFFLINE\E28DAC85\5F26D334\DesktopDock.dllJump to dropped file
                          Source: C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exeFile created: C:\Users\user\AppData\Local\Temp\miaA7EA.tmp\data\Microsoft Windows Installer 2.0\mWinRun.dll\unicode\msimsg.dllJump to dropped file
                          Source: C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exeFile created: C:\Users\user\AppData\Local\Temp\miaA7EA.tmp\data\Microsoft Windows Installer 3.0\mWinRun.dll\mWinRunExec.dllJump to dropped file
                          Source: C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exeFile created: C:\Users\user\AppData\Local\Temp\miaA7EA.tmp\data\Microsoft Windows Installer 2.0\mWinRun.dll\ansi\imagehlp.dllJump to dropped file
                          Source: C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exeFile created: C:\Users\user\AppData\Local\Temp\miaA7EA.tmp\data\Microsoft Windows Installer 2.0\mWinRun.dll\ansi\msi.dllJump to dropped file
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeFile created: C:\Program Files\McAfee\WebAdvisor\win32\wssdep.dllJump to dropped file
                          Source: C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exeFile created: C:\Users\user\AppData\Local\Temp\miaA7EA.tmp\data\Microsoft Windows Installer 2.0\mWinRun.dll\ansi\riched20.dllJump to dropped file
                          Source: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\common\icarus.exeFile created: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exeJump to dropped file
                          Source: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exeFile created: C:\Program Files\AVG\Antivirus\aswhook.dll.ipending.ca554e1dJump to dropped file
                          Source: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exeFile created: C:\Program Files\AVG\Antivirus\snxhk.dll.ipending.ca554e1dJump to dropped file
                          Source: C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exeFile created: C:\Users\user\AppData\Local\Temp\miaA7EA.tmp\data\Microsoft Windows Installer 3.0\mWinRun.dll\ansi\usp10.dllJump to dropped file
                          Source: C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exeFile created: C:\Users\user\AppData\Local\Temp\miaA7EA.tmp\Fences.exeJump to dropped file
                          Source: C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exeFile created: C:\Users\user\AppData\Local\Temp\miaA7EA.tmp\data\Microsoft Windows Installer 2.0\mWinRun.dll\ansi\msisip.dllJump to dropped file
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeFile created: C:\Program Files\McAfee\WebAdvisor\browserhost.exeJump to dropped file
                          Source: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exeFile created: C:\Program Files\AVG\Antivirus\x86\snxhk.dll.ipending.ca554e1dJump to dropped file
                          Source: C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exeFile created: C:\Users\user\AppData\Local\Temp\miaA7EA.tmp\data\Microsoft Windows Installer 2.0\mWinRun.dll\unicode\usp10.dllJump to dropped file
                          Source: C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exeFile created: C:\Users\user\AppData\Local\Temp\miaA7EA.tmp\data\Microsoft Windows Installer 3.0\mWinRun.dll\ansi\sdbapi.dllJump to dropped file
                          Source: C:\Windows\Temp\asw.204e408827b158fe\avg_antivirus_free_online_setup.exeFile created: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\common\icarus_ui.exeJump to dropped file
                          Source: C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exeFile created: C:\Users\user\AppData\Local\Temp\miaA7EA.tmp\data\Microsoft Windows Installer 2.0\mWinRun.dll\ansi\usp10.dllJump to dropped file
                          Source: C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exeFile created: C:\Users\user\AppData\Local\Temp\miaA7EA.tmp\data\Microsoft Windows Installer 2.0\mWinRun.dll\ansi\msiexec.exeJump to dropped file
                          Source: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exeFile created: C:\Program Files\AVG\Antivirus\RescueDisk\aswPECommander.exe.ipending.ca554e1dJump to dropped file
                          Source: C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exeFile created: C:\Users\user\AppData\Local\Temp\miaA7EA.tmp\data\Microsoft Windows Installer 2.0\mWinRun.dll\ansi\msimsg.dllJump to dropped file
                          Source: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exeFile created: C:\Program Files\AVG\Antivirus\RescueDisk\aswPEShell.exe.ipending.ca554e1dJump to dropped file
                          Source: C:\Windows\Temp\asw.204e408827b158fe\avg_antivirus_free_online_setup.exeFile created: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\common\icarus.exeJump to dropped file
                          Source: C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exeFile created: C:\Users\user\AppData\Local\Temp\miaA7EA.tmp\data\mMSI.dll\mMSIExec.dllJump to dropped file
                          Source: C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exeFile created: C:\Users\user\AppData\Local\Temp\miaA7EA.tmp\data\Microsoft Windows Installer 2.0\mWinRun.dll\unicode\msisip.dllJump to dropped file
                          Source: C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exeFile created: C:\Users\user\AppData\Local\Temp\miaA7EA.tmp\data\OFFLINE\E28DAC85\5F26D334\VistaBridgeLibrary.dllJump to dropped file
                          Source: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exeFile created: C:\Program Files\AVG\Antivirus\x86\gaming_hook.exe.ipending.ca554e1dJump to dropped file
                          Source: C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exeFile created: C:\Users\user\AppData\Local\Temp\miaA7EA.tmp\data\Microsoft Windows Installer 3.0\mWinRun.dll\ansi\riched20.dllJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\miaA7EA.tmp\Fences.exeFile created: C:\Users\user\AppData\Local\Temp\mia1\mWinRunExec.dllJump to dropped file
                          Source: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exeFile created: C:\Program Files\AVG\Antivirus\aswidpm.dll.ipending.ca554e1dJump to dropped file
                          Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\Stardock\Fences\FencesMenu64.dllJump to dropped file
                          Source: C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exeFile created: C:\Users\user\AppData\Local\Temp\miaA7EA.tmp\data\Microsoft Windows Installer 2.0\mWinRun.dll\ansi\msls31.dllJump to dropped file
                          Source: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exeFile created: C:\Program Files\AVG\Antivirus\Inf\x64\avgArDisk.sys.ipending.ca554e1dJump to dropped file
                          Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\Stardock\Fences\DesktopDock.dllJump to dropped file
                          Source: C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exeFile created: C:\Users\user\AppData\Local\Temp\miaA7EA.tmp\data\Microsoft Windows Installer 2.0\mWinRun.dll\ansi\cabinet.dllJump to dropped file
                          Source: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exeFile created: C:\Program Files\AVG\Antivirus\gaming_hook.exe.ipending.ca554e1dJump to dropped file
                          Source: C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exeFile created: C:\Users\user\AppData\Local\Temp\miaA7EA.tmp\data\Microsoft Windows Installer 3.0\mWinRun.dll\ansi\shfolder.dllJump to dropped file
                          Source: C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exeFile created: C:\Users\user\AppData\Local\Temp\miaA7EA.tmp\data\Microsoft Windows Installer 3.0\mWinRun.dll\ansi\msisip.dllJump to dropped file
                          Source: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exeFile created: C:\Program Files\AVG\Antivirus\TuneupSmartScan.dll.ipending.ca554e1dJump to dropped file
                          Source: C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exeFile created: C:\Users\user\AppData\Local\Temp\miaA7EA.tmp\data\OFFLINE\E28DAC85\5F26D334\DesktopDock64.dllJump to dropped file
                          Source: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exeFile created: C:\Program Files\AVG\Antivirus\Inf\x64\avgArPot.sys.ipending.ca554e1dJump to dropped file
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeFile created: C:\Program Files\McAfee\WebAdvisor\lookupmanager.dllJump to dropped file
                          Source: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exeFile created: C:\Program Files\AVG\Antivirus\BreachGuardSdk.dll.ipending.ca554e1dJump to dropped file
                          Source: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exeFile created: C:\Program Files\AVG\Antivirus\shred.exe.ipending.ca554e1dJump to dropped file
                          Source: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exeFile created: C:\Program Files\AVG\Antivirus\aswidsagent.exe.ipending.ca554e1dJump to dropped file
                          Source: C:\Windows\Temp\asw.204e408827b158fe\avg_antivirus_free_online_setup.exeFile created: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\common\dump_process.exeJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeFile created: C:\Program Files\McAfee\Temp967586887\installer.exeJump to dropped file
                          Source: C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exeFile created: C:\Users\user\AppData\Local\Temp\miaA7EA.tmp\data\OFFLINE\E28DAC85\5F26D334\FencesMenu.dllJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\is-HBV23.tmp\fences-1.0.1.0.0-installer_t-TafY1.tmpFile created: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component1_extract\avg_antivirus_free_setup.exeJump to dropped file
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeFile created: C:\Program Files\McAfee\WebAdvisor\win32\downloadscan.dllJump to dropped file
                          Source: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exeFile created: C:\Program Files\AVG\Antivirus\Inf\x64\avgSnx.sys.ipending.ca554e1dJump to dropped file
                          Source: C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exeFile created: C:\Users\user\AppData\Local\Temp\miaA7EA.tmp\data\Microsoft Windows Installer 2.0\mWinRun.dll\ansi\msihnd.dllJump to dropped file
                          Source: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\common\icarus.exeFile created: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus_ui.exeJump to dropped file
                          Source: C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exeFile created: C:\Users\user\AppData\Local\Temp\miaA7EA.tmp\data\Microsoft Windows Installer 2.0\mWinRun.dll\unicode\msihnd.dllJump to dropped file
                          Source: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exeFile created: C:\Program Files\AVG\Antivirus\1033\Base.dll.ipending.ca554e1dJump to dropped file
                          Source: C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exeFile created: C:\Users\user\AppData\Local\Temp\miaA7EA.tmp\data\Microsoft Windows Installer 2.0\mWinRun.dll\unicode\msi.dllJump to dropped file
                          Source: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\common\icarus.exeFile created: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\dump_process.exeJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\is-HBV23.tmp\fences-1.0.1.0.0-installer_t-TafY1.tmpFile created: C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exeJump to dropped file
                          Source: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exeFile created: C:\Program Files\AVG\Antivirus\x86\aswhook.dll.ipending.ca554e1dJump to dropped file
                          Source: C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exeFile created: C:\Users\user\AppData\Local\Temp\miaA7EA.tmp\data\Microsoft Windows Installer 2.0\mWinRun.dll\unicode\mspatcha.dllJump to dropped file
                          Source: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exeFile created: C:\Program Files\AVG\Antivirus\RescueDisk\aswPEBrowser.exe.ipending.ca554e1dJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\is-HBV23.tmp\fences-1.0.1.0.0-installer_t-TafY1.tmpFile created: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\saBSI.exeJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\is-HBV23.tmp\fences-1.0.1.0.0-installer_t-TafY1.tmpFile created: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\is-OUSA7.tmpJump to dropped file
                          Source: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exeFile created: C:\Program Files\AVG\Antivirus\RescueDisk\aswPEAntivirus.exe.ipending.ca554e1dJump to dropped file
                          Source: C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exeFile created: C:\Users\user\AppData\Local\Temp\miaA7EA.tmp\data\Microsoft Windows Installer 3.0\mWinRun.dll\ansi\imagehlp.dllJump to dropped file
                          Source: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exeFile created: C:\Program Files\AVG\Antivirus\x86\dnd_helper.dll.ipending.ca554e1dJump to dropped file
                          Source: C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exeFile created: C:\Users\user\AppData\Local\Temp\miaA7EA.tmp\data\Microsoft Windows Installer 3.0\mWinRun.dll\ansi\msihnd.dllJump to dropped file
                          Source: C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exeFile created: C:\Users\user\AppData\Local\Temp\miaA7EA.tmp\data\Microsoft Windows Installer 3.0\mWinRun.dll\ansi\msi.dllJump to dropped file
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeFile created: C:\Program Files\McAfee\WebAdvisor\analyticsmanager.dllJump to dropped file
                          Source: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\common\icarus.exeFile created: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av-vps\bug_report.exeJump to dropped file
                          Source: C:\Windows\Temp\asw.204e408827b158fe\avg_antivirus_free_online_setup.exeFile created: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\common\icarus_mod.dllJump to dropped file
                          Source: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exeFile created: C:\Program Files\AVG\Antivirus\asulaunch.exe.ipending.ca554e1dJump to dropped file
                          Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\Stardock\Fences\DesktopDock64.dllJump to dropped file
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeFile created: C:\Program Files\McAfee\WebAdvisor\uninstaller.exeJump to dropped file
                          Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\Stardock\Fences\Fences.exeJump to dropped file
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeFile created: C:\Program Files\McAfee\WebAdvisor\settingmanager.dllJump to dropped file
                          Source: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exeFile created: C:\Program Files\AVG\Antivirus\hns_tools.dll.ipending.ca554e1dJump to dropped file
                          Source: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exeFile created: C:\Program Files\AVG\Antivirus\RescueDisk\aswRegLib.dll.ipending.ca554e1dJump to dropped file
                          Source: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exeFile created: C:\Program Files\AVG\Antivirus\1033\uiLangRes.dll.ipending.ca554e1dJump to dropped file
                          Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\Stardock\Fences\VistaBridgeLibrary.dllJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeFile created: C:\Program Files\McAfee\Temp967586887\resource.dllJump to dropped file
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeFile created: C:\Program Files\McAfee\WebAdvisor\updater.exeJump to dropped file
                          Source: C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exeFile created: C:\Users\user\AppData\Local\Temp\miaA7EA.tmp\data\Microsoft Windows Installer 3.0\mWinRun.dll\ansi\msls31.dllJump to dropped file
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeFile created: C:\Program Files\McAfee\WebAdvisor\uimanager.dllJump to dropped file
                          Source: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\common\icarus.exeFile created: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus_product.dllJump to dropped file
                          Source: C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exeFile created: C:\Users\user\AppData\Local\Temp\miaA7EA.tmp\data\Microsoft Windows Installer 3.0\mWinRun.dll\unicode\update.exeJump to dropped file
                          Source: C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exeFile created: C:\Users\user\AppData\Local\Temp\miaA7EA.tmp\data\Microsoft Windows Installer 2.0\mWinRun.dll\unicode\msiinst.exeJump to dropped file
                          Source: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exeFile created: C:\Program Files\AVG\Antivirus\Inf\x64\avgbidsdriver.sys.ipending.ca554e1dJump to dropped file
                          Source: C:\Users\user\Desktop\fences-1.0.1.0.0-installer_t-TafY1.exeFile created: C:\Users\user\AppData\Local\Temp\is-HBV23.tmp\fences-1.0.1.0.0-installer_t-TafY1.tmpJump to dropped file
                          Source: C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exeFile created: C:\Users\user\AppData\Local\Temp\miaA7EA.tmp\data\Microsoft Windows Installer 3.0\mWinRun.dll\ansi\msiinst.exeJump to dropped file
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeFile created: C:\Program Files\McAfee\WebAdvisor\uihost.exeJump to dropped file
                          Source: C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exeFile created: C:\Users\user\AppData\Local\Temp\miaA7EA.tmp\data\Microsoft Windows Installer 2.0\mWinRun.dll\unicode\msls31.dllJump to dropped file
                          Source: C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exeFile created: C:\Users\user\AppData\Local\Temp\miaA7EA.tmp\data\Microsoft Windows Installer 3.0\mWinRun.dll\ansi\cabinet.dllJump to dropped file
                          Source: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\common\icarus.exeFile created: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av-vps\dump_process.exeJump to dropped file
                          Source: C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exeFile created: C:\Users\user\AppData\Local\Temp\miaA7EA.tmp\data\Microsoft Windows Installer 2.0\mWinRun.dll\unicode\riched20.dllJump to dropped file
                          Source: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\common\icarus.exeFile created: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av-vps\icarus.exeJump to dropped file
                          Source: C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exeFile created: C:\Users\user\AppData\Local\Temp\miaA7EA.tmp\data\Microsoft Windows Installer 2.0\mWinRun.dll\unicode\msiexec.exeJump to dropped file
                          Source: C:\Windows\Temp\asw.204e408827b158fe\avg_antivirus_free_online_setup.exeFile created: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\common\bug_report.exeJump to dropped file
                          Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI375B.tmpJump to dropped file
                          Source: C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exeFile created: C:\Users\user\AppData\Local\Temp\miaA7EA.tmp\data\Microsoft Windows Installer 2.0\mWinRun.dll\ansi\shfolder.dllJump to dropped file
                          Source: C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exeFile created: C:\Users\user\AppData\Local\Temp\miaA7EA.tmp\data\Microsoft Windows Installer 2.0\mWinRun.dll\unicode\sdbapiU.dllJump to dropped file
                          Source: C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exeFile created: C:\Users\user\AppData\Local\Temp\miaA7EA.tmp\data\Microsoft Windows Installer 2.0\mWinRun.dll\mWinRunExec.dllJump to dropped file
                          Source: C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exeFile created: C:\Users\user\AppData\Local\Temp\miaA7EA.tmp\data\Microsoft Windows Installer 3.0\mWinRun.dll\ansi\msiexec.exeJump to dropped file
                          Source: C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exeFile created: C:\Users\user\AppData\Local\Temp\miaA7EA.tmp\data\Microsoft Windows Installer 2.0\mWinRun.dll\ansi\msiinst.exeJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\is-HBV23.tmp\fences-1.0.1.0.0-installer_t-TafY1.tmpFile created: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\_isetup\_setup64.tmpJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\miaA7EA.tmp\Fences.exeFile created: C:\Users\user\AppData\Local\Temp\mia1\mMSIExec.dllJump to dropped file
                          Source: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\common\icarus.exeFile created: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av-vps\icarus_rvrt.exeJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\miaA7EA.tmp\Fences.exeFile created: C:\ProgramData\{A3A26C56-02C3-4F76-A033-12EE2FB52AE6}\mia.libJump to dropped file
                          Source: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exeFile created: C:\Program Files\AVG\Antivirus\RescueDisk\wxmsw315u_core_vc.dll.ipending.ca554e1dJump to dropped file
                          Source: C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exeFile created: C:\Users\user\AppData\Local\Temp\miaA7EA.tmp\data\OFFLINE\E28DAC85\5F26D334\Fences.exeJump to dropped file
                          Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI36ED.tmpJump to dropped file
                          Source: C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exeFile created: C:\Users\user\AppData\Local\Temp\miaA7EA.tmp\data\Microsoft Windows Installer 2.0\mWinRun.dll\ansi\mspatcha.dllJump to dropped file
                          Source: C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exeFile created: C:\Users\user\AppData\Local\Temp\miaA7EA.tmp\data\Microsoft Windows Installer 2.0\mWinRun.dll\unicode\shfolder.dllJump to dropped file
                          Source: C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exeFile created: C:\Users\user\AppData\Local\Temp\miaA7EA.tmp\data\mDotNet.dll\mDotNetExec.dllJump to dropped file
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeFile created: C:\Program Files\McAfee\WebAdvisor\servicehost.exeJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component1_extract\avg_antivirus_free_setup.exeFile created: C:\Windows\Temp\asw.204e408827b158fe\avg_antivirus_free_online_setup.exeJump to dropped file
                          Source: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exeFile created: C:\Program Files\AVG\Antivirus\RescueDisk\aswShMin.exe.ipending.ca554e1dJump to dropped file
                          Source: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\common\icarus.exeFile created: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\bug_report.exeJump to dropped file
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeFile created: C:\Program Files\McAfee\WebAdvisor\eventmanager.dllJump to dropped file
                          Source: C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exeFile created: C:\Users\user\AppData\Local\Temp\miaA7EA.tmp\data\Microsoft Windows Installer 3.0\mWinRun.dll\ansi\msimsg.dllJump to dropped file
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeFile created: C:\Program Files\McAfee\WebAdvisor\wataskmanager.dllJump to dropped file
                          Source: C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exeFile created: C:\Users\user\AppData\Local\Temp\miaA7EA.tmp\data\Microsoft Windows Installer 2.0\mWinRun.dll\unicode\cabinet.dllJump to dropped file
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeFile created: C:\Program Files\McAfee\WebAdvisor\resource.dllJump to dropped file
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeFile created: C:\Program Files\McAfee\WebAdvisor\microsoftedgewebview2setup.exeJump to dropped file
                          Source: C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exeFile created: C:\Users\user\AppData\Local\Temp\miaA7EA.tmp\data\Microsoft Windows Installer 2.0\mWinRun.dll\ansi\sdbapi.dllJump to dropped file
                          Source: C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exeFile created: C:\Users\user\AppData\Local\Temp\miaA7EA.tmp\data\Microsoft Windows Installer 2.0\mWinRun.dll\unicode\imagehlp.dllJump to dropped file
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeFile created: C:\Program Files\McAfee\WebAdvisor\logicmodule.dllJump to dropped file
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeFile created: C:\Program Files\McAfee\WebAdvisor\x64\wssdep.dllJump to dropped file
                          Source: C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exeFile created: C:\Users\user\AppData\Local\Temp\miaA7EA.tmp\data\mWinRun.dll\mWinRunExec.dllJump to dropped file
                          Source: C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exeFile created: C:\Users\user\AppData\Local\Temp\miaA7EA.tmp\mia.libJump to dropped file
                          Source: C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exeFile created: C:\Users\user\AppData\Local\Temp\miaA7EA.tmp\data\OFFLINE\E28DAC85\5F26D334\FencesMenu64.dllJump to dropped file
                          Source: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exeFile created: C:\Program Files\AVG\Antivirus\dnd_helper.dll.ipending.ca554e1dJump to dropped file
                          Source: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\common\icarus.exeFile created: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\aswOfferTool.exeJump to dropped file
                          Source: C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exeFile created: C:\Users\user\AppData\Local\Temp\miaA7EA.tmp\data\Microsoft Windows Installer 3.0\mWinRun.dll\ansi\mspatcha.dllJump to dropped file
                          Source: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exeFile created: C:\Windows\System32\icarus_rvrt.exeJump to dropped file
                          Source: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exeFile created: C:\Program Files\AVG\Antivirus\x86\aswProperty.dll.ipending.ca554e1dJump to dropped file
                          Source: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\common\icarus.exeFile created: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av-vps\icarus_product.dllJump to dropped file
                          Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI3818.tmpJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\miaA7EA.tmp\Fences.exeFile created: C:\Users\user\AppData\Local\Temp\mia1\mDotNetExec.dllJump to dropped file
                          Source: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\common\icarus.exeFile created: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av-vps\icarus_rvrt.exeJump to dropped file
                          Source: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\common\icarus.exeFile created: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus_rvrt.exeJump to dropped file
                          Source: C:\Windows\Temp\asw.204e408827b158fe\avg_antivirus_free_online_setup.exeFile created: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\common\icarus_ui.exeJump to dropped file
                          Source: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\common\icarus.exeFile created: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av-vps\dump_process.exeJump to dropped file
                          Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI36ED.tmpJump to dropped file
                          Source: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\common\icarus.exeFile created: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av-vps\icarus.exeJump to dropped file
                          Source: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\common\icarus.exeFile created: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\dump_process.exeJump to dropped file
                          Source: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\common\icarus.exeFile created: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av-vps\bug_report.exeJump to dropped file
                          Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI35B3.tmpJump to dropped file
                          Source: C:\Windows\Temp\asw.204e408827b158fe\avg_antivirus_free_online_setup.exeFile created: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\common\icarus_mod.dllJump to dropped file
                          Source: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\common\icarus.exeFile created: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\aswOfferTool.exeJump to dropped file
                          Source: C:\Windows\Temp\asw.204e408827b158fe\avg_antivirus_free_online_setup.exeFile created: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\common\icarus.exeJump to dropped file
                          Source: C:\Windows\Temp\asw.204e408827b158fe\avg_antivirus_free_online_setup.exeFile created: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\common\bug_report.exeJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component1_extract\avg_antivirus_free_setup.exeFile created: C:\Windows\Temp\asw.204e408827b158fe\avg_antivirus_free_online_setup.exeJump to dropped file
                          Source: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exeFile created: C:\Windows\System32\icarus_rvrt.exeJump to dropped file
                          Source: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\common\icarus.exeFile created: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\bug_report.exeJump to dropped file
                          Source: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\common\icarus.exeFile created: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av-vps\icarus_product.dllJump to dropped file
                          Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI375B.tmpJump to dropped file
                          Source: C:\Windows\Temp\asw.204e408827b158fe\avg_antivirus_free_online_setup.exeFile created: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\common\dump_process.exeJump to dropped file
                          Source: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\common\icarus.exeFile created: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exeJump to dropped file
                          Source: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\common\icarus.exeFile created: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus_product.dllJump to dropped file
                          Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI3818.tmpJump to dropped file
                          Source: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\common\icarus.exeFile created: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus_ui.exeJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component1_extract\avg_antivirus_free_setup.exeCode function: 8_2_002D52F0 InterlockedExchange,GetCurrentProcess,InterlockedExchange,InterlockedExchange,InterlockedExchange,InterlockedExchange,CreateMutexW,GetLastError,InterlockedExchange,InterlockedExchange,InterlockedExchange,InterlockedExchange,InterlockedExchange,InterlockedExchange,CoInitializeEx,CoCreateInstance,CoUninitialize,InterlockedExchange,GetLastError,InterlockedExchange,MessageBoxExW,wsprintfW,wsprintfW,MessageBoxExW,InterlockedExchange,InterlockedExchange,CreateThread,CloseHandle,InterlockedExchange,GetLastError,InterlockedExchange,MoveFileExW,GetPrivateProfileIntW,GetPrivateProfileIntW,GetPrivateProfileStringW,GetPrivateProfileIntW,GetPrivateProfileStringW,GetPrivateProfileStringW,GetPrivateProfileIntW,GetPrivateProfileStringW,GetPrivateProfileIntW,GetPrivateProfileIntW,GetPrivateProfileStringW,GetPrivateProfileIntW,wsprintfW,CreateFileW,InterlockedExchange,GetLastError,InterlockedExchange,MoveFileExW,MoveFileExW,GetDiskFreeSpaceExW,InterlockedExchange,InterlockedExchange,MessageBoxExW,InterlockedExchange,GetLastError,InterlockedExchange,wsprintfW,wsprintfW,MessageBoxExW,CloseHandle,CreateFileW,InterlockedExchange,GetLastError,InterlockedExchange,InterlockedExchange,GetLastError,InterlockedExchange,InterlockedExchange,CreateProcessW,InterlockedExchange,GetLastError,InterlockedExchange,AllowSetForegroundWindow,ResumeThread,InterlockedExchange,GetLastError,InterlockedExchange,PostMessageW,WaitForSingleObject,GetExitCodeProcess,InterlockedExchange,InterlockedExchange,InterlockedExchange,CloseHandle,CloseHandle,CloseHandle,_wcsrchr,_wcsrchr,CreateHardLinkW,CopyFileW,ReleaseMutex,CloseHandle,___delayLoadHelper2@8,8_2_002D52F0
                          Source: C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exeFile created: C:\Users\user\AppData\Local\Temp\miaA7EA.tmp\data\OFFLINE\E28DAC85\5F26D334\eula.txtJump to behavior
                          Source: C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exeFile created: C:\Users\user\AppData\Local\Temp\miaA7EA.tmp\data\OFFLINE\E28DAC85\5F26D334\Readme.txtJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\miaA7EA.tmp\Fences.exeFile created: C:\Users\user\AppData\Local\Temp\mia1\license.rtf
                          Source: C:\Users\user\AppData\Local\Temp\miaA7EA.tmp\Fences.exeFile created: C:\Users\user\AppData\Local\Temp\mia1\readme.rtf
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeFile created: C:\Program Files\McAfee\Temp967586887\jslang\eula-cs-CZ.txt
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeFile created: C:\Program Files\McAfee\Temp967586887\jslang\eula-da-DK.txt
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeFile created: C:\Program Files\McAfee\Temp967586887\jslang\eula-de-DE.txt
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeFile created: C:\Program Files\McAfee\Temp967586887\jslang\eula-el-GR.txt
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeFile created: C:\Program Files\McAfee\Temp967586887\jslang\eula-en-US.txt
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeFile created: C:\Program Files\McAfee\Temp967586887\jslang\eula-es-ES.txt
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeFile created: C:\Program Files\McAfee\Temp967586887\jslang\eula-es-MX.txt
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeFile created: C:\Program Files\McAfee\Temp967586887\jslang\eula-fi-FI.txt
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeFile created: C:\Program Files\McAfee\Temp967586887\jslang\eula-fr-CA.txt
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeFile created: C:\Program Files\McAfee\Temp967586887\jslang\eula-fr-FR.txt
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeFile created: C:\Program Files\McAfee\Temp967586887\jslang\eula-hr-HR.txt
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeFile created: C:\Program Files\McAfee\Temp967586887\jslang\eula-hu-HU.txt
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeFile created: C:\Program Files\McAfee\Temp967586887\jslang\eula-it-IT.txt
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeFile created: C:\Program Files\McAfee\Temp967586887\jslang\eula-ja-JP.txt
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeFile created: C:\Program Files\McAfee\Temp967586887\jslang\eula-ko-KR.txt
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeFile created: C:\Program Files\McAfee\Temp967586887\jslang\eula-nb-NO.txt
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeFile created: C:\Program Files\McAfee\Temp967586887\jslang\eula-nl-NL.txt
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeFile created: C:\Program Files\McAfee\Temp967586887\jslang\eula-pl-PL.txt
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeFile created: C:\Program Files\McAfee\Temp967586887\jslang\eula-pt-BR.txt
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeFile created: C:\Program Files\McAfee\Temp967586887\jslang\eula-pt-PT.txt
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeFile created: C:\Program Files\McAfee\Temp967586887\jslang\eula-ru-RU.txt
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeFile created: C:\Program Files\McAfee\Temp967586887\jslang\eula-sk-SK.txt
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeFile created: C:\Program Files\McAfee\Temp967586887\jslang\eula-sr-Latn-CS.txt
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeFile created: C:\Program Files\McAfee\Temp967586887\jslang\eula-sv-SE.txt
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeFile created: C:\Program Files\McAfee\Temp967586887\jslang\eula-tr-TR.txt
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeFile created: C:\Program Files\McAfee\Temp967586887\jslang\eula-zh-CN.txt
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exeFile created: C:\Program Files\McAfee\Temp967586887\jslang\eula-zh-TW.txt
                          Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\Stardock\Fences\eula.txt
                          Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\Stardock\Fences\Readme.txt

                          Boot Survival

                          barindex
                          Source: C:\Program Files (x86)\Stardock\Fences\Fences.exeWindow found: window name: Progman
                          Source: C:\Program Files (x86)\Stardock\Fences\Fences.exeWindow found: window name: Progman
                          Source: C:\Program Files (x86)\Stardock\Fences\Fences.exeWindow found: window name: Progman
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component1_extract\avg_antivirus_free_setup.exeCode function: GetVersion,CreateFileW,GetLastError,DeviceIoControl,GetLastError,CloseHandle, \\.\PhysicalDrive%u8_2_002DA100
                          Source: C:\Windows\System32\msiexec.exeFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Stardock
                          Source: C:\Windows\System32\msiexec.exeFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Stardock\Fences
                          Source: C:\Windows\System32\msiexec.exeFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Stardock\Fences\Fences.lnk
                          Source: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\common\icarus.exeRegistry key created: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\partmgr
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeProcess created: C:\Windows\System32\sc.exe sc.exe create "McAfee WebAdvisor" binPath= "\"C:\Program Files\McAfee\WebAdvisor\ServiceHost.exe\"" start= auto DisplayName= "McAfee WebAdvisor"
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\saBSI.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\4EFC31460C619ECAE59C1BCE2C008036D94C84B8 BlobJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\saBSI.exeCode function: 5_2_00B31400 EnterCriticalSection,FreeLibrary,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,LeaveCriticalSection,5_2_00B31400
                          Source: C:\Program Files (x86)\Stardock\Fences\Fences.exeProcess created: C:\Windows\System32\icacls.exe "C:\Windows\system32\icacls.exe" "C:\Users\user\AppData\Roaming\Stardock\Fences" /C /T /grant *S-1-5-32-545:F
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\saBSI.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRootJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\saBSI.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRootJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component1_extract\avg_antivirus_free_setup.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRootJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component1_extract\avg_antivirus_free_setup.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRootJump to behavior
                          Source: C:\Program Files\McAfee\WebAdvisor\servicehost.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\McAfee
                          Source: C:\Program Files\McAfee\WebAdvisor\servicehost.exeRegistry key monitored for changes: HKEY_USERS.DEFAULT\Software\Classes
                          Source: C:\Program Files\McAfee\WebAdvisor\servicehost.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot
                          Source: C:\Program Files\McAfee\WebAdvisor\servicehost.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot
                          Source: C:\Program Files\McAfee\WebAdvisor\servicehost.exeRegistry key monitored for changes: HKEY_USERS.DEFAULT\Software\Classes
                          Source: C:\Program Files\McAfee\WebAdvisor\servicehost.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\McAfee
                          Source: C:\Program Files\McAfee\WebAdvisor\servicehost.exeRegistry key monitored for changes: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings
                          Source: C:\Program Files\McAfee\WebAdvisor\uihost.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot
                          Source: C:\Program Files\McAfee\WebAdvisor\uihost.exeRegistry key monitored for changes: HKEY_CURRENT_USER_Classes
                          Source: C:\Program Files\McAfee\WebAdvisor\uihost.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot
                          Source: C:\Program Files\McAfee\WebAdvisor\uihost.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot
                          Source: C:\Program Files\McAfee\WebAdvisor\uihost.exeRegistry key monitored for changes: HKEY_CURRENT_USER_Classes
                          Source: C:\Program Files (x86)\Stardock\Fences\Fences.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot
                          Source: C:\Program Files (x86)\Stardock\Fences\Fences.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot
                          Source: C:\Users\user\Desktop\fences-1.0.1.0.0-installer_t-TafY1.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-HBV23.tmp\fences-1.0.1.0.0-installer_t-TafY1.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-HBV23.tmp\fences-1.0.1.0.0-installer_t-TafY1.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-HBV23.tmp\fences-1.0.1.0.0-installer_t-TafY1.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-HBV23.tmp\fences-1.0.1.0.0-installer_t-TafY1.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-HBV23.tmp\fences-1.0.1.0.0-installer_t-TafY1.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-HBV23.tmp\fences-1.0.1.0.0-installer_t-TafY1.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-HBV23.tmp\fences-1.0.1.0.0-installer_t-TafY1.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-HBV23.tmp\fences-1.0.1.0.0-installer_t-TafY1.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-HBV23.tmp\fences-1.0.1.0.0-installer_t-TafY1.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-HBV23.tmp\fences-1.0.1.0.0-installer_t-TafY1.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-HBV23.tmp\fences-1.0.1.0.0-installer_t-TafY1.tmpProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-HBV23.tmp\fences-1.0.1.0.0-installer_t-TafY1.tmpProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-HBV23.tmp\fences-1.0.1.0.0-installer_t-TafY1.tmpProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\saBSI.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\saBSI.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\saBSI.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\saBSI.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\saBSI.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\saBSI.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\saBSI.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\saBSI.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\miaA7EA.tmp\Fences.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\miaA7EA.tmp\Fences.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\miaA7EA.tmp\Fences.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\miaA7EA.tmp\Fences.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\miaA7EA.tmp\Fences.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\miaA7EA.tmp\Fences.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\common\icarus.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
                          Source: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\common\icarus.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
                          Source: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\common\icarus.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
                          Source: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\common\icarus.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
                          Source: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\common\icarus.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
                          Source: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\common\icarus.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
                          Source: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\common\icarus.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av-vps\icarus.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
                          Source: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av-vps\icarus.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
                          Source: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av-vps\icarus.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
                          Source: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av-vps\icarus.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
                          Source: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av-vps\icarus.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
                          Source: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
                          Source: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
                          Source: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
                          Source: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
                          Source: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
                          Source: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
                          Source: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
                          Source: C:\Program Files\McAfee\WebAdvisor\servicehost.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Program Files\McAfee\WebAdvisor\servicehost.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Program Files\McAfee\WebAdvisor\servicehost.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Program Files\McAfee\WebAdvisor\servicehost.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Program Files\McAfee\WebAdvisor\servicehost.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Program Files\McAfee\WebAdvisor\servicehost.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Program Files\McAfee\WebAdvisor\servicehost.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Program Files\McAfee\WebAdvisor\uihost.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Program Files (x86)\Stardock\Fences\Fences.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Program Files (x86)\Stardock\Fences\Fences.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Program Files (x86)\Stardock\Fences\Fences.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Program Files (x86)\Stardock\Fences\Fences.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Program Files (x86)\Stardock\Fences\Fences.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Program Files (x86)\Stardock\Fences\Fences.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Program Files (x86)\Stardock\Fences\Fences.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Program Files (x86)\Stardock\Fences\Fences.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Program Files (x86)\Stardock\Fences\Fences.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Program Files (x86)\Stardock\Fences\Fences.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Program Files (x86)\Stardock\Fences\Fences.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Program Files (x86)\Stardock\Fences\Fences.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Program Files (x86)\Stardock\Fences\Fences.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Program Files (x86)\Stardock\Fences\Fences.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Program Files (x86)\Stardock\Fences\Fences.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Program Files (x86)\Stardock\Fences\Fences.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Program Files (x86)\Stardock\Fences\Fences.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Program Files (x86)\Stardock\Fences\Fences.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Program Files (x86)\Stardock\Fences\Fences.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Program Files (x86)\Stardock\Fences\Fences.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Program Files (x86)\Stardock\Fences\Fences.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Program Files (x86)\Stardock\Fences\Fences.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Program Files (x86)\Stardock\Fences\Fences.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Program Files (x86)\Stardock\Fences\Fences.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Program Files (x86)\Stardock\Fences\Fences.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Program Files (x86)\Stardock\Fences\Fences.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Program Files (x86)\Stardock\Fences\Fences.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Program Files (x86)\Stardock\Fences\Fences.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Program Files (x86)\Stardock\Fences\Fences.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Program Files (x86)\Stardock\Fences\Fences.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Program Files (x86)\Stardock\Fences\Fences.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Program Files (x86)\Stardock\Fences\Fences.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Program Files (x86)\Stardock\Fences\Fences.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Program Files (x86)\Stardock\Fences\Fences.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Program Files (x86)\Stardock\Fences\Fences.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Program Files (x86)\Stardock\Fences\Fences.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Program Files (x86)\Stardock\Fences\Fences.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Program Files (x86)\Stardock\Fences\Fences.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Program Files (x86)\Stardock\Fences\Fences.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Program Files (x86)\Stardock\Fences\Fences.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Program Files (x86)\Stardock\Fences\Fences.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Program Files (x86)\Stardock\Fences\Fences.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Program Files (x86)\Stardock\Fences\Fences.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Program Files (x86)\Stardock\Fences\Fences.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Program Files (x86)\Stardock\Fences\Fences.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Program Files (x86)\Stardock\Fences\Fences.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Program Files (x86)\Stardock\Fences\Fences.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Program Files (x86)\Stardock\Fences\Fences.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Program Files (x86)\Stardock\Fences\Fences.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Program Files (x86)\Stardock\Fences\Fences.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Program Files (x86)\Stardock\Fences\Fences.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Program Files (x86)\Stardock\Fences\Fences.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Program Files (x86)\Stardock\Fences\Fences.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Program Files (x86)\Stardock\Fences\Fences.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Program Files (x86)\Stardock\Fences\Fences.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Program Files (x86)\Stardock\Fences\Fences.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Program Files (x86)\Stardock\Fences\Fences.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Program Files (x86)\Stardock\Fences\Fences.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Program Files (x86)\Stardock\Fences\Fences.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Program Files (x86)\Stardock\Fences\Fences.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Program Files (x86)\Stardock\Fences\Fences.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Program Files (x86)\Stardock\Fences\Fences.exeProcess information set: NOOPENFILEERRORBOX

                          Malware Analysis System Evasion

                          barindex
                          Source: C:\Windows\Temp\asw.204e408827b158fe\avg_antivirus_free_online_setup.exeStalling execution: Execution stalls by calling Sleep
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component1_extract\avg_antivirus_free_setup.exeSystem information queried: FirmwareTableInformationJump to behavior
                          Source: C:\Windows\Temp\asw.204e408827b158fe\avg_antivirus_free_online_setup.exeSystem information queried: FirmwareTableInformationJump to behavior
                          Source: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\common\icarus.exeSystem information queried: FirmwareTableInformation
                          Source: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\common\icarus.exeSystem information queried: FirmwareTableInformation
                          Source: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av-vps\icarus.exeSystem information queried: FirmwareTableInformation
                          Source: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av-vps\icarus.exeSystem information queried: FirmwareTableInformation
                          Source: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exeSystem information queried: FirmwareTableInformation
                          Source: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exeSystem information queried: FirmwareTableInformation
                          Source: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exeSystem information queried: FirmwareTableInformation
                          Source: avg_antivirus_free_online_setup.exe, 00000009.00000003.2071291586.0000000005BE4000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: <DEST>%PRODUCT_INST_A64%/ASWHOOK.DLL</DEST>
                          Source: avg_antivirus_free_online_setup.exe, 00000009.00000003.2071291586.0000000005BE4000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: <PATH>%PRODUCT_INST_32%\ASWHOOKX.DLL</PATH>
                          Source: avg_antivirus_free_online_setup.exe, 00000009.00000003.2071291586.0000000005BE4000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: <DEST>%PRODUCT_INST_32%/ASWHOOK.DLL</DEST>
                          Source: avg_antivirus_free_online_setup.exe, 00000009.00000003.2071291586.0000000005BE4000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: <DEST>%PRODUCT_INST_64%/ASWHOOK.DLL</DEST>
                          Source: C:\Users\user\AppData\Local\Temp\is-HBV23.tmp\fences-1.0.1.0.0-installer_t-TafY1.tmp TID: 7728Thread sleep time: -180000s >= -30000sJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component1_extract\avg_antivirus_free_setup.exe TID: 2784Thread sleep time: -30000s >= -30000sJump to behavior
                          Source: C:\Windows\Temp\asw.204e408827b158fe\avg_antivirus_free_online_setup.exe TID: 5828Thread sleep time: -30000s >= -30000sJump to behavior
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exe TID: 8164Thread sleep time: -30000s >= -30000s
                          Source: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exe TID: 2112Thread sleep count: 39 > 30
                          Source: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exe TID: 2112Thread sleep count: 34 > 30
                          Source: C:\Program Files\McAfee\WebAdvisor\servicehost.exe TID: 6584Thread sleep time: -60000s >= -30000s
                          Source: C:\Program Files (x86)\Stardock\Fences\Fences.exe TID: 7932Thread sleep time: -922337203685477s >= -30000s
                          Source: C:\Program Files (x86)\Stardock\Fences\Fences.exe TID: 5292Thread sleep time: -922337203685477s >= -30000s
                          Source: C:\Windows\Temp\asw.204e408827b158fe\avg_antivirus_free_online_setup.exeEvasive API call chain: GetSystemTimeAsFileTime,DecisionNodes
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\saBSI.exeEvasive API call chain: GetSystemTimeAsFileTime,DecisionNodesgraph_5-86590
                          Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                          Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                          Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                          Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\saBSI.exeCode function: 5_2_00B05C2E GetCurrentProcessId,CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,FindCloseChangeNotification,5_2_00B05C2E
                          Source: C:\Program Files (x86)\Stardock\Fences\Fences.exeThread delayed: delay time: 922337203685477
                          Source: C:\Program Files (x86)\Stardock\Fences\Fences.exeThread delayed: delay time: 922337203685477
                          Source: C:\Users\user\AppData\Local\Temp\miaA7EA.tmp\Fences.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\mia1\mMSIExec.dllJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\is-HBV23.tmp\fences-1.0.1.0.0-installer_t-TafY1.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\_isetup\_setup64.tmpJump to dropped file
                          Source: C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\miaA7EA.tmp\data\Microsoft Windows Installer 3.0\mWinRun.dll\ansi\msihnd.dllJump to dropped file
                          Source: C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\miaA7EA.tmp\data\Microsoft Windows Installer 2.0\mWinRun.dll\ansi\mspatcha.dllJump to dropped file
                          Source: C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\miaA7EA.tmp\data\Microsoft Windows Installer 3.0\mWinRun.dll\ansi\msisip.dllJump to dropped file
                          Source: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exeDropped PE file which has not been started: C:\Program Files\AVG\Antivirus\Inf\x64\avgArPot.sys.ipending.ca554e1dJump to dropped file
                          Source: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exeDropped PE file which has not been started: C:\Program Files\AVG\Antivirus\BreachGuardSdk.dll.ipending.ca554e1dJump to dropped file
                          Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Program Files (x86)\Stardock\Fences\FencesMenu.dllJump to dropped file
                          Source: C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\miaA7EA.tmp\data\Microsoft Windows Installer 2.0\mWinRun.dll\unicode\msimsg.dllJump to dropped file
                          Source: C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\miaA7EA.tmp\data\OFFLINE\E28DAC85\5F26D334\DesktopDock.dllJump to dropped file
                          Source: C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\miaA7EA.tmp\data\Microsoft Windows Installer 3.0\mWinRun.dll\ansi\msimsg.dllJump to dropped file
                          Source: C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\miaA7EA.tmp\data\Microsoft Windows Installer 3.0\mWinRun.dll\mWinRunExec.dllJump to dropped file
                          Source: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exeDropped PE file which has not been started: C:\Program Files\AVG\Antivirus\1033\uiLangRes.dll.ipending.ca554e1dJump to dropped file
                          Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Program Files (x86)\Stardock\Fences\VistaBridgeLibrary.dllJump to dropped file
                          Source: C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\miaA7EA.tmp\data\OFFLINE\E28DAC85\5F26D334\FencesMenu.dllJump to dropped file
                          Source: C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\miaA7EA.tmp\data\Microsoft Windows Installer 2.0\mWinRun.dll\ansi\msihnd.dllJump to dropped file
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDropped PE file which has not been started: C:\Program Files\McAfee\WebAdvisor\microsoftedgewebview2setup.exeJump to dropped file
                          Source: C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\miaA7EA.tmp\data\Microsoft Windows Installer 3.0\mWinRun.dll\unicode\update.exeJump to dropped file
                          Source: C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\miaA7EA.tmp\data\Microsoft Windows Installer 2.0\mWinRun.dll\ansi\sdbapi.dllJump to dropped file
                          Source: C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\miaA7EA.tmp\data\Microsoft Windows Installer 2.0\mWinRun.dll\unicode\msiinst.exeJump to dropped file
                          Source: C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\miaA7EA.tmp\data\Microsoft Windows Installer 2.0\mWinRun.dll\ansi\msisip.dllJump to dropped file
                          Source: C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\miaA7EA.tmp\data\mWinRun.dll\mWinRunExec.dllJump to dropped file
                          Source: C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\miaA7EA.tmp\data\Microsoft Windows Installer 2.0\mWinRun.dll\unicode\msihnd.dllJump to dropped file
                          Source: C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\miaA7EA.tmp\data\Microsoft Windows Installer 3.0\mWinRun.dll\ansi\msiinst.exeJump to dropped file
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeDropped PE file which has not been started: C:\Program Files\McAfee\WebAdvisor\browserhost.exeJump to dropped file
                          Source: C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\miaA7EA.tmp\data\OFFLINE\E28DAC85\5F26D334\FencesMenu64.dllJump to dropped file
                          Source: C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\miaA7EA.tmp\data\Microsoft Windows Installer 3.0\mWinRun.dll\ansi\sdbapi.dllJump to dropped file
                          Source: C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\miaA7EA.tmp\data\Microsoft Windows Installer 2.0\mWinRun.dll\ansi\msiexec.exeJump to dropped file
                          Source: C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\miaA7EA.tmp\data\Microsoft Windows Installer 2.0\mWinRun.dll\unicode\msiexec.exeJump to dropped file
                          Source: C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\miaA7EA.tmp\data\Microsoft Windows Installer 2.0\mWinRun.dll\ansi\msimsg.dllJump to dropped file
                          Source: C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\miaA7EA.tmp\data\Microsoft Windows Installer 2.0\mWinRun.dll\unicode\msisip.dllJump to dropped file
                          Source: C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\miaA7EA.tmp\data\Microsoft Windows Installer 2.0\mWinRun.dll\unicode\mspatcha.dllJump to dropped file
                          Source: C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\miaA7EA.tmp\data\mMSI.dll\mMSIExec.dllJump to dropped file
                          Source: C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\miaA7EA.tmp\data\Microsoft Windows Installer 3.0\mWinRun.dll\ansi\mspatcha.dllJump to dropped file
                          Source: C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\miaA7EA.tmp\data\OFFLINE\E28DAC85\5F26D334\VistaBridgeLibrary.dllJump to dropped file
                          Source: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exeDropped PE file which has not been started: C:\Program Files\AVG\Antivirus\x86\aswProperty.dll.ipending.ca554e1dJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\miaA7EA.tmp\Fences.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\mia1\mWinRunExec.dllJump to dropped file
                          Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Program Files (x86)\Stardock\Fences\FencesMenu64.dllJump to dropped file
                          Source: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exeDropped PE file which has not been started: C:\Program Files\AVG\Antivirus\Inf\x64\avgArDisk.sys.ipending.ca554e1dJump to dropped file
                          Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Program Files (x86)\Stardock\Fences\DesktopDock.dllJump to dropped file
                          Source: C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\miaA7EA.tmp\data\Microsoft Windows Installer 2.0\mWinRun.dll\unicode\sdbapiU.dllJump to dropped file
                          Source: C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\miaA7EA.tmp\data\Microsoft Windows Installer 2.0\mWinRun.dll\mWinRunExec.dllJump to dropped file
                          Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSI3818.tmpJump to dropped file
                          Source: C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\miaA7EA.tmp\data\Microsoft Windows Installer 3.0\mWinRun.dll\ansi\msiexec.exeJump to dropped file
                          Source: C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\miaA7EA.tmp\data\Microsoft Windows Installer 2.0\mWinRun.dll\ansi\msiinst.exeJump to dropped file
                          Source: C:\Windows\Temp\asw.204e408827b158fe\avg_antivirus_free_online_setup.exeCode function: 9_2_00AFA8C0 rdtsc 9_2_00AFA8C0
                          Source: C:\Program Files\McAfee\WebAdvisor\servicehost.exeMemory allocated: 2E77A3E0000 memory reserve | memory write watch
                          Source: C:\Program Files\McAfee\WebAdvisor\servicehost.exeMemory allocated: 2E77A310000 memory reserve | memory write watch
                          Source: C:\Program Files\McAfee\WebAdvisor\servicehost.exeMemory allocated: 2E77A330000 memory commit | memory reserve | memory write watch
                          Source: C:\Program Files\McAfee\Temp967586887\installer.exeWMI Queries: IWbemServices::ExecQuery - Root\CIMV2 : select Architecture from Win32_processor where Architecture=5 or Architecture=12
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component1_extract\avg_antivirus_free_setup.exeFile opened: PhysicalDrive0Jump to behavior
                          Source: C:\Program Files (x86)\Stardock\Fences\Fences.exeThread delayed: delay time: 922337203685477
                          Source: C:\Program Files (x86)\Stardock\Fences\Fences.exeThread delayed: delay time: 922337203685477
                          Source: C:\Users\user\AppData\Local\Temp\is-HBV23.tmp\fences-1.0.1.0.0-installer_t-TafY1.tmpFile opened: C:\Users\userJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-HBV23.tmp\fences-1.0.1.0.0-installer_t-TafY1.tmpFile opened: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmpJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-HBV23.tmp\fences-1.0.1.0.0-installer_t-TafY1.tmpFile opened: C:\Users\user\AppDataJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-HBV23.tmp\fences-1.0.1.0.0-installer_t-TafY1.tmpFile opened: C:\Users\user\AppData\Local\TempJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-HBV23.tmp\fences-1.0.1.0.0-installer_t-TafY1.tmpFile opened: C:\Users\user\AppData\LocalJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-HBV23.tmp\fences-1.0.1.0.0-installer_t-TafY1.tmpFile opened: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extractJump to behavior
                          Source: avg_antivirus_free_online_setup.exe, 00000009.00000002.2953452785.0000000003172000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: %SystemRoot%\system32\mswsock.dllCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\Device\CdRom0\??\Volume{a33c736e-61ca-11ee-8c18-806e6f6e6963}\DosDevices\D:5
                          Source: avg_antivirus_free_online_setup.exe, 00000009.00000003.1930181400.000000000319F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \Device\HarddiskVolume1\??\Volume{ad6cc5d8-f1a9-4873-be33-91b2f05e9306}\??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\Device\CdRom0\??\Volume{a33c736e-61ca-11ee-8c18-806e6f6e6963}\DosDevices\D:t
                          Source: fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000003.1906038737.00000000053F4000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000006500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-0<
                          Source: avg_antivirus_free_online_setup.exe, 00000009.00000002.2953452785.0000000003197000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: /icarus-info-path:C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\icarus-info.xml /install /silent /ws /psh:92pTtVrLg9hjAUmLKJZtVtuFovQ7o6ymgyCgflOem9PImuH9SRSiIyusM03G9XNxDvFMhTtnABrwmG /cookie:mmm_irs_ppi_902_451_o /track-guid:0cb53974-7dd8-4f86-9de3-c37a10961c6b /edat_dir:C:\Windows\Temp\asw.204e408827b158fee33-91b2f05e9306}\??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\Device\CdRom0\??\Volume{a33c736e#
                          Source: saBSI.exe, 00000005.00000002.2429083530.000000000342D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWP
                          Source: fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000002.2064383334.0000000000B03000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: t","Microsoft\\Windows\\CurrentVersion\\Uninstall\\Avast Antivirus","Microsoft\\Windows\\CurrentVersion\\Uninstall\\AVG Antivirus","Microsoft\\Windows\\CurrentVersion\\Uninstall\\{4CB91122-AA85-4431-953C-BEFAEC86DA97}_is1","WebBar","WebDiscoverBrowser","AVG\\Antivirus\\Version","AVG\\AV\\Dir"],"rvd":["HKLM\\SYSTEM\\CurrentControlSet\\Control\\Session Manager\\Environment\\PROCESSOR_ARCHITECTURE\\ARM64"],"a":["AvastSvc","instup","AvastUI","AVGUI","avguix","AVGSvc","avgsvca"],"ctu":"https://www.avast.com/eula-avast-consumer-products","cp":"https://www.avast.com/privacy-policy","ov":61,"pv":"1.29","x":13,"disk":2560,"ram":256,"eapp":["chrome.exe"],"v":1}},{"ad":{"n":"","f":"ZB_RAV_Cross_Solo_Soft","o":"RAV_Cross"},"ps":{"i":"RAV/images/ZB_RAV_Bisli_Logo_bcg_V2/DOTPS-588/EN.png","dn":"RAV Antivirus","u":"https://shield.reasonsecurity.com/rsStubActivator.exe","p":"-ip:\"dui={userid}&dit={sessionid}&is_silent=true&oc={of}&p={pubid}&a=100&b={ispb}&se=true\" -i","r":["ReasonUP","RAVAntivirus","Reason\\Reason Antivirus","ReasonLabs\\EPP","Microsoft\\Windows\\CurrentVersion\\Uninstall\\ReasonLabs-EPP","VMware, Inc."],"rvn":["HKCR\\ReasonPersistentStorage\\AvUninstallTime"],"rvd":["HKLM\\SYSTEM\\CurrentControlSet\\Control\\Session Manager\\Environment\\PROCESSOR_ARCHITECTURE\\ARM64"],"cp":"https://reasonlabs.com/policies","ctu":"https://reasonlabs.com/policies","win64":true,"pv":"1.26","disk":250,"fe":["{commonpf64}\\ReasonLabs\\EPP\\InstallerLib.dll","{commonpf64}\\RAVAntivirus\\AntivirusInstallerLib.dll","{commonpf64}\\RAVAntivirus\\AntivirusInstaller.exe"],"ov":100,"x":10,"v":1}}],"c":""}
                          Source: fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000003.1681951954.0000000000AAD000.00000004.00000020.00020000.00000000.sdmp, fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000002.2064383334.0000000000AAD000.00000004.00000020.00020000.00000000.sdmp, fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000002.2064383334.0000000000A58000.00000004.00000020.00020000.00000000.sdmp, fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000003.1680676837.0000000000A9B000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000002.2429083530.000000000348B000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.1911071486.000000000348B000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2386483675.000000000348B000.00000004.00000020.00020000.00000000.sdmp, avg_antivirus_free_setup.exe, 00000008.00000003.2531203496.00000000049FA000.00000004.00000020.00020000.00000000.sdmp, avg_antivirus_free_setup.exe, 00000008.00000003.2208151227.00000000049F9000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                          Source: avg_antivirus_free_online_setup.exe, 00000009.00000003.1931290413.00000000031C0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: MSAFD RfComm [Bluetooth]%SystemRoot%\system32\mswsock.dllCVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\Device\CdRom0\??\Volume{a33c736e-61ca-11ee-8c18-806e6f6e6963}\DosDevices\D:r
                          Source: fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000003.1680799099.0000000000A7F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: AvUninstallTimestamp","pv":"1.29","x":12,"v":1}},{"ad":{"n":"","f":"ZB_MSSP","o":"MSSP"},"ps":{"i":"MSSP/images/lightBG/EN.png","dn":"MSSP","u":"MSSP/files/DOTPS-595/securityscan_release_small.zip","p":"/silent","r":["Microsoft\\Windows\\CurrentVersion\\Uninstall\\{35ED3F83-4BDC-4c44-8EC6-6A8301C7413A}","McAfee\\SiteAdvisor","McAfee\\WebAdvisor","Microsoft\\Windows\\CurrentVersion\\Uninstall\\McAfee Security Scan"],"cp":"https://www.mcafee.com/consumer/en-us/policy/global/legal.html","ctu":"https://home.mcafee.com/Root/AboutUs.aspx?id=eula","pv":"1.26","ov":62,"ud":true,"v":4}},{"ad":{"n":9,"nn":"Med_Ntiles","f":"ZB_Avast_NCH","o":"Avast_NCH"},"ps":{"i":"AVAST/images/DOTPS-403/EN.png","dn":"Avast Antivirus","u":"AVAST/files/cookie_mmm_irs_ppi_005_888_a.zip","p":"/silent /ws /psh:{pxl}","r":["AVAST Software\\Avast","Microsoft\\Windows\\CurrentVersion\\Uninstall\\Avast","Microsoft\\Windows\\CurrentVersion\\Uninstall\\Avast Antivirus","Microsoft\\Windows\\CurrentVersion\\Uninstall\\AVG Antivirus","Microsoft\\Windows\\CurrentVersion\\Uninstall\\{4CB91122-AA85-4431-953C-BEFAEC86DA97}_is1","WebBar","WebDiscoverBrowser","AVG\\Antivirus\\Version","AVG\\AV\\Dir"],"rvd":["HKLM\\SYSTEM\\CurrentControlSet\\Control\\Session Manager\\Environment\\PROCESSOR_ARCHITECTURE\\ARM64"],"a":["AvastSvc","instup","AvastUI","AVGUI","avguix","AVGSvc","avgsvca"],"ctu":"https://www.avast.com/eula-avast-consumer-products","cp":"https://www.avast.com/privacy-policy","ov":61,"pv":"1.29","x":13,"disk":2560,"ram":256,"eapp":["chrome.exe"],"v":1}},{"ad":{"n":"","f":"ZB_RAV_Cross_Solo_Soft","o":"RAV_Cross"},"ps":{"i":"RAV/images/ZB_RAV_Bisli_Logo_bcg_V2/DOTPS-588/EN.png","dn":"RAV Antivirus","u":"https://shield.reasonsecurity.com/rsStubActivator.exe","p":"-ip:\"dui={userid}&dit={sessionid}&is_silent=true&oc={of}&p={pubid}&a=100&b={ispb}&se=true\" -i","r":["ReasonUP","RAVAntivirus","Reason\\Reason Antivirus","ReasonLabs\\EPP","Microsoft\\Windows\\CurrentVersion\\Uninstall\\ReasonLabs-EPP","VMware, Inc."],"rvn":["HKCR\\ReasonPersistentStorage\\AvUninstallTime"],"rvd":["HKLM\\SYSTEM\\CurrentControlSet\\Control\\Session Manager\\Environment\\PROCESSOR_ARCHITECTURE\\ARM64"],"cp":"https://reasonlabs.com/policies","ctu":"https://reasonlabs.com/policies","win64":true,"pv":"1.26","disk":250,"fe":["{commonpf64}\\ReasonLabs\\EPP\\InstallerLib.dll","{commonpf64}\\RAVAntivirus\\AntivirusInstallerLib.dll","{commonpf64}\\RAVAntivirus\\AntivirusInstaller.exe"],"ov":100,"x":10,"v":1}}],"c":""}
                          Source: avg_antivirus_free_setup.exe, 00000008.00000002.2955638573.00000000049F0000.00000004.00000020.00020000.00000000.sdmp, avg_antivirus_free_setup.exe, 00000008.00000003.2532200474.00000000049F0000.00000004.00000020.00020000.00000000.sdmp, avg_antivirus_free_setup.exe, 00000008.00000003.2531203496.00000000049F0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWen-GBn
                          Source: avg_antivirus_free_online_setup.exe, 00000009.00000003.1931354109.00000000031AF000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllespaceSchemaLocation="sfx-info.xsd">
                          Source: fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000003.1691395986.0000000000B0B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMware, Inc.4
                          Source: fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000003.1680607080.0000000000AED000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ndows\\CurrentVersion\\Uninstall\\Avast","Microsoft\\Windows\\CurrentVersion\\Uninstall\\Avast Antivirus","Microsoft\\Windows\\CurrentVersion\\Uninstall\\AVG Antivirus","Microsoft\\Windows\\CurrentVersion\\Uninstall\\{4CB91122-AA85-4431-953C-BEFAEC86DA97}_is1","WebBar","WebDiscoverBrowser","AVG\\Antivirus\\Version","AVG\\AV\\Dir"],"a":["AvastSvc","instup","AvastUI","AVGUI","avguix","AVGSvc","avgsvca"],"ctu":"https://www.avast.com/eula-avast-consumer-products","cp":"https://www.avast.com/privacy-policy","ov":61,"avauc":true,"avur":"AvUninstallTimestamp","pv":"1.29","x":12,"v":1}},{"ad":{"n":"","f":"ZB_MSSP","o":"MSSP"},"ps":{"i":"MSSP/images/lightBG/EN.png","dn":"MSSP","u":"MSSP/files/DOTPS-595/securityscan_release_small.zip","p":"/silent","r":["Microsoft\\Windows\\CurrentVersion\\Uninstall\\{35ED3F83-4BDC-4c44-8EC6-6A8301C7413A}","McAfee\\SiteAdvisor","McAfee\\WebAdvisor","Microsoft\\Windows\\CurrentVersion\\Uninstall\\McAfee Security Scan"],"cp":"https://www.mcafee.com/consumer/en-us/policy/global/legal.html","ctu":"https://home.mcafee.com/Root/AboutUs.aspx?id=eula","pv":"1.26","ov":62,"ud":true,"v":4}},{"ad":{"n":9,"nn":"Med_Ntiles","f":"ZB_Avast_NCH","o":"Avast_NCH"},"ps":{"i":"AVAST/images/DOTPS-403/EN.png","dn":"Avast Antivirus","u":"AVAST/files/cookie_mmm_irs_ppi_005_888_a.zip","p":"/silent /ws /psh:{pxl}","r":["AVAST Software\\Avast","Microsoft\\Windows\\CurrentVersion\\Uninstall\\Avast","Microsoft\\Windows\\CurrentVersion\\Uninstall\\Avast Antivirus","Microsoft\\Windows\\CurrentVersion\\Uninstall\\AVG Antivirus","Microsoft\\Windows\\CurrentVersion\\Uninstall\\{4CB91122-AA85-4431-953C-BEFAEC86DA97}_is1","WebBar","WebDiscoverBrowser","AVG\\Antivirus\\Version","AVG\\AV\\Dir"],"rvd":["HKLM\\SYSTEM\\CurrentControlSet\\Control\\Session Manager\\Environment\\PROCESSOR_ARCHITECTURE\\ARM64"],"a":["AvastSvc","instup","AvastUI","AVGUI","avguix","AVGSvc","avgsvca"],"ctu":"https://www.avast.com/eula-avast-consumer-products","cp":"https://www.avast.com/privacy-policy","ov":61,"pv":"1.29","x":13,"disk":2560,"ram":256,"eapp":["chrome.exe"],"v":1}},{"ad":{"n":"","f":"ZB_RAV_Cross_Solo_Soft","o":"RAV_Cross"},"ps":{"i":"RAV/images/ZB_RAV_Bisli_Logo_bcg_V2/DOTPS-588/EN.png","dn":"RAV Antivirus","u":"https://shield.reasonsecurity.com/rsStubActivator.exe","p":"-ip:\"dui={userid}&dit={sessionid}&is_silent=true&oc={of}&p={pubid}&a=100&b={ispb}&se=true\" -i","r":["ReasonUP","RAVAntivirus","Reason\\Reason Antivirus","ReasonLabs\\EPP","Microsoft\\Windows\\CurrentVersion\\Uninstall\\ReasonLabs-EPP","VMware, Inc."],"rvn":["HKCR\\ReasonPersistentStorage\\AvUninstallTime"],"rvd":["HKLM\\SYSTEM\\CurrentControlSet\\Control\\Session Manager\\Environment\\PROCESSOR_ARCHITECTURE\\ARM64"],"cp":"https://reasonlabs.com/policies","ctu":"https://reasonlabs.com/policies","win64":true,"pv":"1.26","disk":250,"fe":["{commonpf64}\\ReasonLabs\\EPP\\InstallerLib.dll","{commonpf64}\\RAVAntivirus\\AntivirusInstallerLib.dll","{commonpf64}\\RAVAntivirus\\AntivirusInstaller.exe"],"ov":100,"
                          Source: avg_antivirus_free_online_setup.exe, 00000009.00000003.1931290413.00000000031C0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWrr
                          Source: avg_antivirus_free_online_setup.exe, 00000009.00000003.2002735792.00000000031BA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: %SystemRoot%\system32\mswsock.dllCVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\Device\CdRom0\??\Volume{a33c736e-61ca-11ee-8c18-806e6f6e6963}\DosDevices\D:r
                          Source: avg_antivirus_free_online_setup.exe, 00000009.00000003.1931109169.0000000003198000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 5e9306}\??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_
                          Source: fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000002.2064383334.0000000000AFE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VGUI","avguix","AVGSvc","avgsvca"],"ctu":"https://www.avast.com/eula-avast-consumer-products","cp":"https://www.avast.com/privacy-policy","ov":61,"pv":"1.29","x":13,"disk":2560,"ram":256,"eapp":["chrome.exe"],"v":1}},{"ad":{"n":"","f":"ZB_RAV_Cross_Solo_Soft","o":"RAV_Cross"},"ps":{"i":"RAV/images/ZB_RAV_Bisli_Logo_bcg_V2/DOTPS-588/EN.png","dn":"RAV Antivirus","u":"https://shield.reasonsecurity.com/rsStubActivator.exe","p":"-ip:\"dui={userid}&dit={sessionid}&is_silent=true&oc={of}&p={pubid}&a=100&b={ispb}&se=true\" -i","r":["ReasonUP","RAVAntivirus","Reason\\Reason Antivirus","ReasonLabs\\EPP","Microsoft\\Windows\\CurrentVersion\\Uninstall\\ReasonLabs-EPP","VMware, Inc."],"rvn":["HKCR\\ReasonPersistentStorage\\AvUninstallTime"],"rvd":["HKLM\\SYSTEM\\CurrentControlSet\\Control\\Session Manager\\Environment\\PROCESSOR_ARCHITECTURE\\ARM64"],"cp":"https://reasonlabs.com/policies","ctu":"https://reasonlabs.com/policies","win64":true,"pv":"1.26","disk":250,"fe":["{commonpf64}\\ReasonLabs\\EPP\\InstallerLib.dll","{commonpf64}\\RAVAntivirus\\AntivirusInstallerLib.dll","{commonpf64}\\RAVAntivirus\\AntivirusInstaller.exe"],"ov":100,"x":10,"v":1}}],"c":""}
                          Source: C:\Users\user\AppData\Local\Temp\is-HBV23.tmp\fences-1.0.1.0.0-installer_t-TafY1.tmpProcess information queried: ProcessInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\saBSI.exeCode function: 5_2_00BA8760 VirtualQuery,GetSystemInfo,VirtualAlloc,VirtualProtect,5_2_00BA8760
                          Source: C:\Windows\Temp\asw.204e408827b158fe\avg_antivirus_free_online_setup.exeCode function: 9_2_00AF7A00 FindFirstFileExW,GetLastError,PathMatchSpecW,FindNextFileW,GetLastError,FindClose,9_2_00AF7A00
                          Source: C:\Windows\Temp\asw.204e408827b158fe\avg_antivirus_free_online_setup.exeCode function: 9_2_00B7C2F4 FindFirstFileExW,FindNextFileW,FindClose,FindClose,9_2_00B7C2F4
                          Source: C:\Windows\Temp\asw.204e408827b158fe\avg_antivirus_free_online_setup.exeCode function: 9_2_00B16D70 FindFirstFileW,MoveFileExW,GetLastError,FindNextFileW,GetFileAttributesW,GetLastError,MoveFileExW,GetLastError,FindClose,9_2_00B16D70
                          Source: C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exeCode function: 10_2_0040B9E5 FindFirstFileA,10_2_0040B9E5
                          Source: C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exeCode function: 10_2_0040BA2D __EH_prolog,SetLastError,FindFirstFileW,GetLastError,AreFileApisANSI,FindFirstFileA,10_2_0040BA2D
                          Source: C:\Users\user\AppData\Local\Temp\is-HBV23.tmp\fences-1.0.1.0.0-installer_t-TafY1.tmpFile Volume queried: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp FullSizeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-HBV23.tmp\fences-1.0.1.0.0-installer_t-TafY1.tmpFile Volume queried: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp FullSizeInformationJump to behavior
                          Source: C:\Windows\Temp\asw.204e408827b158fe\avg_antivirus_free_online_setup.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                          Source: C:\Windows\Temp\asw.204e408827b158fe\avg_antivirus_free_online_setup.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                          Source: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\common\icarus.exeFile Volume queried: C:\ FullSizeInformation
                          Source: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\common\icarus.exeFile Volume queried: C:\ FullSizeInformation
                          Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformation
                          Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformation
                          Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformation
                          Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformation
                          Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformation
                          Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformation
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\saBSI.exeCode function: 5_2_00B05C2E GetCurrentProcessId,CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,FindCloseChangeNotification,5_2_00B05C2E
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\saBSI.exeCode function: 5_2_00B43A30 LoadLibraryW,GetProcAddress,GetProcAddress,GetProcAddress,FreeLibrary,FreeLibrary,GetLastError,5_2_00B43A30
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\saBSI.exeCode function: 5_2_00B98892 mov eax, dword ptr fs:[00000030h]5_2_00B98892
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\saBSI.exeCode function: 5_2_00B988C3 mov eax, dword ptr fs:[00000030h]5_2_00B988C3
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\saBSI.exeCode function: 5_2_00B9880A mov eax, dword ptr fs:[00000030h]5_2_00B9880A
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\saBSI.exeCode function: 5_2_00B9884E mov eax, dword ptr fs:[00000030h]5_2_00B9884E
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\saBSI.exeCode function: 5_2_00B8F49E mov eax, dword ptr fs:[00000030h]5_2_00B8F49E
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component1_extract\avg_antivirus_free_setup.exeCode function: 8_2_002E7C5A mov eax, dword ptr fs:[00000030h]8_2_002E7C5A
                          Source: C:\Windows\Temp\asw.204e408827b158fe\avg_antivirus_free_online_setup.exeCode function: 9_2_00B78F66 mov eax, dword ptr fs:[00000030h]9_2_00B78F66
                          Source: C:\Windows\Temp\asw.204e408827b158fe\avg_antivirus_free_online_setup.exeCode function: 9_2_00B78FAA mov eax, dword ptr fs:[00000030h]9_2_00B78FAA
                          Source: C:\Windows\Temp\asw.204e408827b158fe\avg_antivirus_free_online_setup.exeCode function: 9_2_00B6D64F mov ecx, dword ptr fs:[00000030h]9_2_00B6D64F
                          Source: C:\Users\user\AppData\Local\Temp\is-HBV23.tmp\fences-1.0.1.0.0-installer_t-TafY1.tmpProcess queried: DebugPortJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\saBSI.exeCode function: 5_2_00B7A36D IsDebuggerPresent,OutputDebugStringW,5_2_00B7A36D
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\saBSI.exeCode function: 5_2_00BA8760 VirtualProtect ?,-00000001,00000104,?,?,?,0000001C5_2_00BA8760
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\saBSI.exeCode function: 5_2_00B15DB4 RegOpenKeyExW,RegQueryValueExW,SetLastError,RegCloseKey,RegCloseKey,GetLastError,OutputDebugStringW,OutputDebugStringW,OutputDebugStringW,LoadLibraryExW,GetLastError,5_2_00B15DB4
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\saBSI.exeCode function: 5_2_00B055DF GetProcessHeap,5_2_00B055DF
                          Source: C:\Windows\Temp\asw.204e408827b158fe\avg_antivirus_free_online_setup.exeCode function: 9_2_00AFA8C0 rdtsc 9_2_00AFA8C0
                          Source: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\common\icarus.exeProcess token adjusted: Debug
                          Source: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av-vps\icarus.exeProcess token adjusted: Debug
                          Source: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exeProcess token adjusted: Debug
                          Source: C:\Program Files (x86)\Stardock\Fences\Fences.exeProcess token adjusted: Debug
                          Source: C:\Program Files (x86)\Stardock\Fences\Fences.exeMemory allocated: page read and write | page guard
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\saBSI.exeCode function: 5_2_00B7A126 SetUnhandledExceptionFilter,5_2_00B7A126
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\saBSI.exeCode function: 5_2_00B79BB8 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,5_2_00B79BB8
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\saBSI.exeCode function: 5_2_00B79F92 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,5_2_00B79F92
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\saBSI.exeCode function: 5_2_00B7DFF4 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,5_2_00B7DFF4
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component1_extract\avg_antivirus_free_setup.exeCode function: 8_2_002E10FF IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,8_2_002E10FF
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component1_extract\avg_antivirus_free_setup.exeCode function: 8_2_002E1292 SetUnhandledExceptionFilter,8_2_002E1292
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component1_extract\avg_antivirus_free_setup.exeCode function: 8_2_002E13AB SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,8_2_002E13AB
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component1_extract\avg_antivirus_free_setup.exeCode function: 8_2_002E4476 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,8_2_002E4476
                          Source: C:\Windows\Temp\asw.204e408827b158fe\avg_antivirus_free_online_setup.exeCode function: 9_2_00B3CB30 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,9_2_00B3CB30
                          Source: C:\Windows\Temp\asw.204e408827b158fe\avg_antivirus_free_online_setup.exeCode function: 9_2_00B3D140 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,9_2_00B3D140
                          Source: C:\Windows\Temp\asw.204e408827b158fe\avg_antivirus_free_online_setup.exeCode function: 9_2_00B61453 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,9_2_00B61453
                          Source: C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exeCode function: 10_2_00417E4E SetUnhandledExceptionFilter,10_2_00417E4E
                          Source: C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exeCode function: 10_2_00417E3A SetUnhandledExceptionFilter,10_2_00417E3A
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component1_extract\avg_antivirus_free_setup.exeProcess created: C:\Windows\Temp\asw.204e408827b158fe\avg_antivirus_free_online_setup.exe "c:\windows\temp\asw.204e408827b158fe\avg_antivirus_free_online_setup.exe" /silent /ws /psh:92pttvrlg9hjaumlkjztvtufovq7o6ymgycgfloem9pimuh9srsiiyusm03g9xnxdvfmhttnabrwmg /cookie:mmm_irs_ppi_902_451_o /ga_clientid:0cb53974-7dd8-4f86-9de3-c37a10961c6b /edat_dir:c:\windows\temp\asw.204e408827b158fe
                          Source: C:\Windows\Temp\asw.204e408827b158fe\avg_antivirus_free_online_setup.exeProcess created: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\common\icarus.exe c:\windows\temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\common\icarus.exe /icarus-info-path:c:\windows\temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\icarus-info.xml /install /silent /ws /psh:92pttvrlg9hjaumlkjztvtufovq7o6ymgycgfloem9pimuh9srsiiyusm03g9xnxdvfmhttnabrwmg /cookie:mmm_irs_ppi_902_451_o /track-guid:0cb53974-7dd8-4f86-9de3-c37a10961c6b /edat_dir:c:\windows\temp\asw.204e408827b158fe
                          Source: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\common\icarus.exeProcess created: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av-vps\icarus.exe c:\windows\temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av-vps\icarus.exe /silent /ws /psh:92pttvrlg9hjaumlkjztvtufovq7o6ymgycgfloem9pimuh9srsiiyusm03g9xnxdvfmhttnabrwmg /cookie:mmm_irs_ppi_902_451_o /track-guid:0cb53974-7dd8-4f86-9de3-c37a10961c6b /edat_dir:c:\windows\temp\asw.204e408827b158fe /er_master:master_ep_8dd7832b-18b6-4313-aae5-2eda79866aa1 /er_ui:ui_ep_2eb7e9ef-2bd1-4da7-961b-ef6c7e667816 /er_slave:avg-av-vps_slave_ep_5e205986-3044-4e0a-af8b-78d122df88bd /slave:avg-av-vps
                          Source: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\common\icarus.exeProcess created: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exe c:\windows\temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exe /silent /ws /psh:92pttvrlg9hjaumlkjztvtufovq7o6ymgycgfloem9pimuh9srsiiyusm03g9xnxdvfmhttnabrwmg /cookie:mmm_irs_ppi_902_451_o /track-guid:0cb53974-7dd8-4f86-9de3-c37a10961c6b /edat_dir:c:\windows\temp\asw.204e408827b158fe /er_master:master_ep_8dd7832b-18b6-4313-aae5-2eda79866aa1 /er_ui:ui_ep_2eb7e9ef-2bd1-4da7-961b-ef6c7e667816 /er_slave:avg-av_slave_ep_58d4daac-9648-4656-beee-17d531f351f6 /slave:avg-av
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component1_extract\avg_antivirus_free_setup.exeProcess created: C:\Windows\Temp\asw.204e408827b158fe\avg_antivirus_free_online_setup.exe "c:\windows\temp\asw.204e408827b158fe\avg_antivirus_free_online_setup.exe" /silent /ws /psh:92pttvrlg9hjaumlkjztvtufovq7o6ymgycgfloem9pimuh9srsiiyusm03g9xnxdvfmhttnabrwmg /cookie:mmm_irs_ppi_902_451_o /ga_clientid:0cb53974-7dd8-4f86-9de3-c37a10961c6b /edat_dir:c:\windows\temp\asw.204e408827b158feJump to behavior
                          Source: C:\Windows\Temp\asw.204e408827b158fe\avg_antivirus_free_online_setup.exeProcess created: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\common\icarus.exe c:\windows\temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\common\icarus.exe /icarus-info-path:c:\windows\temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\icarus-info.xml /install /silent /ws /psh:92pttvrlg9hjaumlkjztvtufovq7o6ymgycgfloem9pimuh9srsiiyusm03g9xnxdvfmhttnabrwmg /cookie:mmm_irs_ppi_902_451_o /track-guid:0cb53974-7dd8-4f86-9de3-c37a10961c6b /edat_dir:c:\windows\temp\asw.204e408827b158feJump to behavior
                          Source: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\common\icarus.exeProcess created: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av-vps\icarus.exe c:\windows\temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av-vps\icarus.exe /silent /ws /psh:92pttvrlg9hjaumlkjztvtufovq7o6ymgycgfloem9pimuh9srsiiyusm03g9xnxdvfmhttnabrwmg /cookie:mmm_irs_ppi_902_451_o /track-guid:0cb53974-7dd8-4f86-9de3-c37a10961c6b /edat_dir:c:\windows\temp\asw.204e408827b158fe /er_master:master_ep_8dd7832b-18b6-4313-aae5-2eda79866aa1 /er_ui:ui_ep_2eb7e9ef-2bd1-4da7-961b-ef6c7e667816 /er_slave:avg-av-vps_slave_ep_5e205986-3044-4e0a-af8b-78d122df88bd /slave:avg-av-vps
                          Source: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\common\icarus.exeProcess created: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exe c:\windows\temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exe /silent /ws /psh:92pttvrlg9hjaumlkjztvtufovq7o6ymgycgfloem9pimuh9srsiiyusm03g9xnxdvfmhttnabrwmg /cookie:mmm_irs_ppi_902_451_o /track-guid:0cb53974-7dd8-4f86-9de3-c37a10961c6b /edat_dir:c:\windows\temp\asw.204e408827b158fe /er_master:master_ep_8dd7832b-18b6-4313-aae5-2eda79866aa1 /er_ui:ui_ep_2eb7e9ef-2bd1-4da7-961b-ef6c7e667816 /er_slave:avg-av_slave_ep_58d4daac-9648-4656-beee-17d531f351f6 /slave:avg-av
                          Source: C:\Users\user\AppData\Local\Temp\is-HBV23.tmp\fences-1.0.1.0.0-installer_t-TafY1.tmpProcess created: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\saBSI.exe "C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\saBSI.exe" /affid 91088 PaidDistribution=true CountryCode=USJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-HBV23.tmp\fences-1.0.1.0.0-installer_t-TafY1.tmpProcess created: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component1_extract\avg_antivirus_free_setup.exe "C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component1_extract\avg_antivirus_free_setup.exe" /silent /ws /psh:92pTtVrLg9hjAUmLKJZtVtuFovQ7o6ymgyCgflOem9PImuH9SRSiIyusM03G9XNxDvFMhTtnABrwmGJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-HBV23.tmp\fences-1.0.1.0.0-installer_t-TafY1.tmpProcess created: C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exe "C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exe" Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component1_extract\avg_antivirus_free_setup.exeProcess created: C:\Windows\Temp\asw.204e408827b158fe\avg_antivirus_free_online_setup.exe "C:\Windows\Temp\asw.204e408827b158fe\avg_antivirus_free_online_setup.exe" /silent /ws /psh:92pTtVrLg9hjAUmLKJZtVtuFovQ7o6ymgyCgflOem9PImuH9SRSiIyusM03G9XNxDvFMhTtnABrwmG /cookie:mmm_irs_ppi_902_451_o /ga_clientid:0cb53974-7dd8-4f86-9de3-c37a10961c6b /edat_dir:C:\Windows\Temp\asw.204e408827b158feJump to behavior
                          Source: C:\Windows\Temp\asw.204e408827b158fe\avg_antivirus_free_online_setup.exeProcess created: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\common\icarus.exe C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\common\icarus.exe /icarus-info-path:C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\icarus-info.xml /install /silent /ws /psh:92pTtVrLg9hjAUmLKJZtVtuFovQ7o6ymgyCgflOem9PImuH9SRSiIyusM03G9XNxDvFMhTtnABrwmG /cookie:mmm_irs_ppi_902_451_o /track-guid:0cb53974-7dd8-4f86-9de3-c37a10961c6b /edat_dir:C:\Windows\Temp\asw.204e408827b158feJump to behavior
                          Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -pss -s 196 -p 7644 -ip 7644
                          Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 7644 -s 2888
                          Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 7644 -ip 7644
                          Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 7644 -s 2888
                          Source: C:\Users\user\AppData\Local\Temp\miaA7EA.tmp\Fences.exeProcess created: C:\Program Files (x86)\Stardock\Fences\Fences.exe "C:\Program Files (x86)\Stardock\Fences\Fences.exe" /install
                          Source: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\common\icarus.exeProcess created: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av-vps\icarus.exe C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av-vps\icarus.exe /silent /ws /psh:92pTtVrLg9hjAUmLKJZtVtuFovQ7o6ymgyCgflOem9PImuH9SRSiIyusM03G9XNxDvFMhTtnABrwmG /cookie:mmm_irs_ppi_902_451_o /track-guid:0cb53974-7dd8-4f86-9de3-c37a10961c6b /edat_dir:C:\Windows\Temp\asw.204e408827b158fe /er_master:master_ep_8dd7832b-18b6-4313-aae5-2eda79866aa1 /er_ui:ui_ep_2eb7e9ef-2bd1-4da7-961b-ef6c7e667816 /er_slave:avg-av-vps_slave_ep_5e205986-3044-4e0a-af8b-78d122df88bd /slave:avg-av-vps
                          Source: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\common\icarus.exeProcess created: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exe C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exe /silent /ws /psh:92pTtVrLg9hjAUmLKJZtVtuFovQ7o6ymgyCgflOem9PImuH9SRSiIyusM03G9XNxDvFMhTtnABrwmG /cookie:mmm_irs_ppi_902_451_o /track-guid:0cb53974-7dd8-4f86-9de3-c37a10961c6b /edat_dir:C:\Windows\Temp\asw.204e408827b158fe /er_master:master_ep_8dd7832b-18b6-4313-aae5-2eda79866aa1 /er_ui:ui_ep_2eb7e9ef-2bd1-4da7-961b-ef6c7e667816 /er_slave:avg-av_slave_ep_58d4daac-9648-4656-beee-17d531f351f6 /slave:avg-av
                          Source: C:\Program Files (x86)\Stardock\Fences\Fences.exeProcess created: C:\Program Files (x86)\Stardock\Fences\Fences.exe "C:\Program Files (x86)\Stardock\Fences\Fences.exe" /fixpermissions
                          Source: C:\Program Files (x86)\Stardock\Fences\Fences.exeProcess created: C:\Windows\System32\regsvr32.exe C:\Windows\system32\regsvr32.exe" /s "C:\Program Files (x86)\Stardock\Fences\DesktopDock64.dll
                          Source: C:\Program Files (x86)\Stardock\Fences\Fences.exeProcess created: unknown unknown
                          Source: C:\Program Files (x86)\Stardock\Fences\Fences.exeProcess created: unknown unknown
                          Source: C:\Program Files (x86)\Stardock\Fences\Fences.exeProcess created: unknown unknown
                          Source: C:\Program Files (x86)\Stardock\Fences\Fences.exeProcess created: C:\Windows\System32\icacls.exe "C:\Windows\system32\icacls.exe" "C:\Users\user\AppData\Roaming\Stardock\Fences" /C /T /grant *S-1-5-32-545:F
                          Source: C:\Program Files (x86)\Stardock\Fences\Fences.exeProcess created: unknown unknown
                          Source: fences-1.0.1.0.0-installer.exe, 0000000A.00000003.1995453330.00000000043D9000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: !explorer.exePROGMANCLSID\{EC654325-1273-C2A9-2B7C-45A29BCE2FBD}DisableProcessIsolationCLSID\{EC654325-1273-C2A9-2B7C-45A29BCE2FBD}\InprocServer32ApartmentThreadingModelSOFTWARE\Microsoft\Windows\CurrentVersion\Shell Extensions\Approved{EC654325-1273-C2A9-2B7C-45A29BCE2FBD}SOFTWARE\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached{EC654325-1273-C2A9-2B7C-45A29BCE2FBD} {000214e8-0000-0000-c000-000000000046} 0x401SOFTWARE\Microsoft\Windows\CurrentVersion\explorer\SharedTaskSchedulerAdding ourkey to task schedulerDesktopDock::DllRegisterServer BeginDesktopDock::DllRegisterServer End - Error, E_FAILDesktopDock::DllRegisterServer End - Error, E_ACCESSDENIEDDesktopDock::DllRegisterServer End - SuccessDesktopDock::DllRegisterServer End - Error, Unknown (0x%08X)DesktopDock::DllUnregisterServer BeginDesktopDock::DllUnregisterServer End - Error, E_FAILDesktopDock::DllUnregisterServer End - Error, E_ACCESSDENIEDDesktopDock::DllUnregisterServer End - SuccessDesktopDock::DllUnregisterServer End - Error, Unknown (0x%08X)Forcing load in to explorerForcing load in to explorer (FAILED - our dll not found)\VarFileInfo\Translation\StringFileInfo\%04x%04x\ProductVersionUntitled - NotepadNotepadEditimage/bmpGetTickCount64kernel32.dllTIMER: %s %i
                          Source: fences-1.0.1.0.0-installer.exe, 0000000A.00000003.1995453330.0000000003DE7000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Program Manager
                          Source: fences-1.0.1.0.0-installer.exe, 0000000A.00000003.1995453330.00000000040A2000.00000004.00000020.00020000.00000000.sdmp, fences-1.0.1.0.0-installer.exe, 0000000A.00000003.1995453330.0000000003DE7000.00000004.00000020.00020000.00000000.sdmp, Fences.exe, 0000000E.00000003.2006231449.000000007FB10000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: Shell_TrayWnd
                          Source: fences-1.0.1.0.0-installer.exe, 0000000A.00000003.1995453330.0000000003DE7000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: GetDesktopProgmanWindow
                          Source: fences-1.0.1.0.0-installer.exe, 0000000A.00000003.1995453330.00000000040A2000.00000004.00000020.00020000.00000000.sdmp, fences-1.0.1.0.0-installer.exe, 0000000A.00000003.1995453330.0000000003DE7000.00000004.00000020.00020000.00000000.sdmp, Fences.exe, 0000000E.00000003.2006231449.000000007FB10000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: Progman
                          Source: fences-1.0.1.0.0-installer.exe, 0000000A.00000003.1995453330.00000000043D9000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Shell folder %x destroyingDesktopDock_ContextMenu::Initialize FinishedDesktopDock_ContextMenu::Initialize Finished - DesktopObject, IgnoringShell IDList ArrayDesktopDock_ContextMenu::Initialize Finished - No ObjectDesktopDock_ContextMenu::InitializeDesktopDock_ContextMenu::QueryContextMenu - Not in PRogMan ProcessDesktopDock_ContextMenu::QueryContextMenu - InProgman, But Cursor Not On Desktop (%x %x)DesktopDock_ContextMenu::QueryContextMenu - InProgman, Fences Not LoadedDesktopDock_ContextMenu::QueryContextMenu - InProgman, Fences LoadedEnable FencesDesktopDock_ContextMenu::QueryContextMenu - InProgman, Fences DisabledFencesOEMDesktopDockNotifierDeskDockInitMenuExplorerBrowserControlWorkerWNDeskDesktopDockGetDesktopWindowDesktopDock_ContextMenu::QueryContextMenu - InProgmanDesktopDock_ContextMenu::QueryContextMenu - InProgman, but not 'MINE'ProgmanProgram ManagerDesktopDock_ContextMenu::QueryContextMenu - IgnoredDesktopDock_ContextMenu::QueryContextMenuDeskDockInvokeCommandS_OK - IPersist - Initialize (pidl==null) %xS_OK - IPersist - Initialize (valid) %xS_OK - IPersist - GetClassIDS_FALSE - IPersist2 - GetCurFolder %xS_OK - IPersist2 - GetCurFolder %xE_NOTIMPL - ParseDisplayNameS_OK - EnumObjectsE_NOTIMPL - BindToObjectE_NOTIMPL - BindToStorageE_NOTIMPL - CompareIDsE_NOINTERFACE CreateViewObject - Could not create IID_IFencesShlViewE_NOINTERFACE CreateViewObject - Could not create %sS_OK CreateViewObject - Created new %s %x from folder %xCreateViewObject on %xE_NOTIMPL - GetAttributesOfE_NOTIMPL - GetUIObjectOfFencesTestS_OK - GetDisplayNameOf %x, %uE_NOTIMPL - SetNameOfShell folder %x creating
                          Source: fences-1.0.1.0.0-installer.exe, 0000000A.00000003.1995453330.00000000040A2000.00000004.00000020.00020000.00000000.sdmp, Fences.exe, 0000000E.00000003.2006231449.000000007FB10000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: Progmanadvapi32.dllCreateProcessWithTokenW
                          Source: fences-1.0.1.0.0-installer.exe, 0000000A.00000003.1995453330.00000000043D9000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: HKCRHKCUHKLMHKUHKPDHKDDHKCCHKEY_CLASSES_ROOTHKEY_CURRENT_USERHKEY_LOCAL_MACHINEHKEY_USERSHKEY_PERFORMANCE_DATAHKEY_DYN_DATAHKEY_CURRENT_CONFIGPROGMANexplorer.exeIsWow64Processkernel32|-
                          Source: fences-1.0.1.0.0-installer.exe, 0000000A.00000003.1995453330.00000000043D9000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Shell folder %x destroyingDesktopDock_ContextMenu::Initialize FinishedDesktopDock_ContextMenu::Initialize Finished - DesktopObject, IgnoringShell IDList ArrayDesktopDock_ContextMenu::Initialize Finished - No ObjectDesktopDock_ContextMenu::InitializeDesktopDock_ContextMenu::QueryContextMenu - Not in PRogMan ProcessDesktopDock_ContextMenu::QueryContextMenu - InProgman, But Cursor Not On Desktop (%x %x)DesktopDock_ContextMenu::QueryContextMenu - InProgman, Fences Not LoadedDesktopDock_ContextMenu::QueryContextMenu - InProgman, Fences LoadedEnable FencesDesktopDock_ContextMenu::QueryContextMenu - InProgman, Fences DisabledFencesOEMDesktopDockNotifierDeskDockInitMenuExplorerBrowserControlWorkerWNDeskDesktopDockGetDesktopWindowDesktopDock_ContextMenu::QueryContextMenu - InProgmanDesktopDock_ContextMenu::QueryContextMenu - InProgman, but not 'MINE'ProgmanProgram ManagerDesktopDock_ContextMenu::QueryContextMenu - IgnoredDesktopDock_ContextMenu::QueryContextMenuDeskDockInvokeCommandS_OK - IPersist - Initialize (pidl==null) %xS_OK - IPersist - Initialize (valid) %xS_OK - IPersist - GetClassIDS_OK - IPersist2 - GetCurFolder %xS_FALSE - IPersist2 - GetCurFolder %xE_NOTIMPL - ParseDisplayNameS_OK - EnumObjectsE_NOTIMPL - BindToObjectE_NOTIMPL - BindToStorageE_NOTIMPL - CompareIDsE_NOINTERFACE CreateViewObject - Could not create IID_IFencesShlViewE_NOINTERFACE CreateViewObject - Could not create %sS_OK CreateViewObject - Created new %s %x from folder %xCreateViewObject on %xE_NOTIMPL - GetAttributesOfE_NOTIMPL - GetUIObjectOfFencesTestS_OK - GetDisplayNameOf %x, %uE_NOTIMPL - SetNameOfShell folder %x creating
                          Source: fences-1.0.1.0.0-installer.exe, 0000000A.00000003.1995453330.00000000043D9000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: compositeshowmehidedemodemohidecompositecompdemocompclipShell_TrayWndStartButtonQuickhideEnabledTipsNoHelpQuickhideFences.OEM..exeFences.exe/quickhidehelpAlpha %x to %iShowHiddenFencesSHELLHOOKFences - F5 on SysListView
                          Source: fences-1.0.1.0.0-installer.exe, 0000000A.00000003.1995453330.00000000043D9000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: HKCRHKCUHKLMHKUHKPDHKDDHKCCHKEY_CLASSES_ROOTHKEY_CURRENT_USERHKEY_LOCAL_MACHINEHKEY_USERSHKEY_PERFORMANCE_DATAHKEY_DYN_DATAHKEY_CURRENT_CONFIGPROGMANexplorer.exekernel32IsWow64Process
                          Source: fences-1.0.1.0.0-installer.exe, 0000000A.00000003.1995453330.00000000043D9000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: bad exceptionWintrust.dllWinVerifyTrustStardock CorporationStardock Systems Incbad allocationForcing old-style quickhide mechanism (both controls down)Forcing new-style quickhide mechanism (both controls down)UnSubclassAllEventSubclassEventShellGetDragImageSDDesktopDock: StartupDesktopDock Constructing - StartUseLegacyQuickhideDesktopDock Constructing - EndDesktop StartSubclass - StartProgram ManagerProgmanShellDLL_DefViewSysListView32NDeskDesktop StartSubclass - Found DeskscapesDesktop StartSubclass - Found in WorkerWDesktop StartSubclass - Subclassing...SDDesktopDockDesktop StartSubclass - Results %x %x %xDesktop StartSubclass - DoneRedirectTarget*OleDropTargetInterfaceUnSubclass 1/4: %x %x %xUnSubclass 2/4: %x %x %xUnSubclass 3/4: %x %x %xUnSubclass DONE: %x %x %xFences - Keydown on ShellDefView Static %i (f5 is %i)Fences - Keydown on ShellDefView2 Static %i (f5 is %i)Fences - Keydown on ListView Static %i (f5 is %i)FencesDisabledWorkerWWBWallFences - Keydown on ShellDefView %i (f5 is %i)Fences - F5 on ShellDefViewFences - Walking IconFences - Icon selected %sTurnOffHiddenFencesTurnOffHiddenFences_InstantQuickhideActivebridges.bmpWndProc_SysListView - Acting on subclass, StartWndProc_SysListView - Acting on subclass, 1/3WndProc_SysListView - Acting on unsubclass, StartWndProc_SysListView - Acting on unsubclass, EndFences - Keydown on SysListView %i (f5 is %i)WndProc_SysListView - Acting on subclass, 2/3GroupsWndProc_SysListView - Acting on subclass, EndFENCES STARTUP - COMPLETEQuickhideAllowedAtStartForOEMhelpDesktopDockdemohide
                          Source: fences-1.0.1.0.0-installer.exe, 0000000A.00000003.1995453330.00000000040A2000.00000004.00000020.00020000.00000000.sdmp, Fences.exe, 0000000E.00000003.2006231449.000000007FB10000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: ProgmanU
                          Source: fences-1.0.1.0.0-installer.exe, 0000000A.00000003.1995453330.00000000040A2000.00000004.00000020.00020000.00000000.sdmp, Fences.exe, 0000000E.00000003.2006231449.000000007FB10000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: Shell_TrayWndU
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\saBSI.exeCode function: GetLocaleInfoEx,5_2_00B789C8
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\saBSI.exeCode function: EnumSystemLocalesW,5_2_00B94B0D
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\saBSI.exeCode function: GetLocaleInfoW,5_2_00B9517A
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\saBSI.exeCode function: EnumSystemLocalesW,5_2_00B9D4A7
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\saBSI.exeCode function: EnumSystemLocalesW,5_2_00B9D4F2
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\saBSI.exeCode function: EnumSystemLocalesW,5_2_00B9D58D
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\saBSI.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW,5_2_00B9D620
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\saBSI.exeCode function: GetLocaleInfoW,5_2_00B9D880
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\saBSI.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetACP,5_2_00B9D9A6
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\saBSI.exeCode function: GetLocaleInfoW,5_2_00B9DAAC
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\saBSI.exeCode function: GetUserDefaultLCID,IsValidCodePage,IsValidLocale,GetLocaleInfoW,GetLocaleInfoW,5_2_00B9DB7B
                          Source: C:\Windows\Temp\asw.204e408827b158fe\avg_antivirus_free_online_setup.exeCode function: GetACP,IsValidCodePage,GetLocaleInfoW,9_2_00B822CF
                          Source: C:\Windows\Temp\asw.204e408827b158fe\avg_antivirus_free_online_setup.exeCode function: EnumSystemLocalesW,9_2_00B825C2
                          Source: C:\Windows\Temp\asw.204e408827b158fe\avg_antivirus_free_online_setup.exeCode function: EnumSystemLocalesW,9_2_00B82577
                          Source: C:\Windows\Temp\asw.204e408827b158fe\avg_antivirus_free_online_setup.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW,9_2_00B826F0
                          Source: C:\Windows\Temp\asw.204e408827b158fe\avg_antivirus_free_online_setup.exeCode function: EnumSystemLocalesW,9_2_00B8265D
                          Source: C:\Windows\Temp\asw.204e408827b158fe\avg_antivirus_free_online_setup.exeCode function: EnumSystemLocalesW,9_2_00B7872D
                          Source: C:\Windows\Temp\asw.204e408827b158fe\avg_antivirus_free_online_setup.exeCode function: GetLocaleInfoW,9_2_00B82950
                          Source: C:\Windows\Temp\asw.204e408827b158fe\avg_antivirus_free_online_setup.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetACP,9_2_00B82A79
                          Source: C:\Windows\Temp\asw.204e408827b158fe\avg_antivirus_free_online_setup.exeCode function: GetLocaleInfoW,9_2_00B82B7F
                          Source: C:\Windows\Temp\asw.204e408827b158fe\avg_antivirus_free_online_setup.exeCode function: GetLocaleInfoW,9_2_00B78C93
                          Source: C:\Windows\Temp\asw.204e408827b158fe\avg_antivirus_free_online_setup.exeCode function: GetUserDefaultLCID,IsValidCodePage,IsValidLocale,GetLocaleInfoW,GetLocaleInfoW,9_2_00B82C4E
                          Source: C:\Windows\Temp\asw.204e408827b158fe\avg_antivirus_free_online_setup.exeCode function: GetLocaleInfoEx,FormatMessageA,9_2_00B3BE4F
                          Source: C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exeCode function: GetLocaleInfoA,10_2_004169C0
                          Source: C:\Users\user\AppData\Local\Temp\is-HBV23.tmp\fences-1.0.1.0.0-installer_t-TafY1.tmpQueries volume information: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\mainlogo VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-HBV23.tmp\fences-1.0.1.0.0-installer_t-TafY1.tmpQueries volume information: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\WebAdvisor.png VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-HBV23.tmp\fences-1.0.1.0.0-installer_t-TafY1.tmpQueries volume information: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\AVG_AV.png VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-HBV23.tmp\fences-1.0.1.0.0-installer_t-TafY1.tmpQueries volume information: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0.zip VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-HBV23.tmp\fences-1.0.1.0.0-installer_t-TafY1.tmpQueries volume information: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0.zip VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-HBV23.tmp\fences-1.0.1.0.0-installer_t-TafY1.tmpQueries volume information: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0.zip VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-HBV23.tmp\fences-1.0.1.0.0-installer_t-TafY1.tmpQueries volume information: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0.zip VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-HBV23.tmp\fences-1.0.1.0.0-installer_t-TafY1.tmpQueries volume information: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0.zip VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-HBV23.tmp\fences-1.0.1.0.0-installer_t-TafY1.tmpQueries volume information: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component1.zip VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-HBV23.tmp\fences-1.0.1.0.0-installer_t-TafY1.tmpQueries volume information: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component1.zip VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-HBV23.tmp\fences-1.0.1.0.0-installer_t-TafY1.tmpQueries volume information: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component1.zip VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-HBV23.tmp\fences-1.0.1.0.0-installer_t-TafY1.tmpQueries volume information: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component1.zip VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-HBV23.tmp\fences-1.0.1.0.0-installer_t-TafY1.tmpQueries volume information: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component1.zip VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-HBV23.tmp\fences-1.0.1.0.0-installer_t-TafY1.tmpQueries volume information: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\yes.png VolumeInformationJump to behavior
                          Source: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av-vps\icarus.exeQueries volume information: C:\ProgramData\AVG\Icarus\Logs\icarus.log VolumeInformation
                          Source: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av-vps\icarus.exeQueries volume information: C:\ProgramData\AVG\Icarus\Logs\icarus.log VolumeInformation
                          Source: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exeQueries volume information: C:\ProgramData\AVG\Icarus\Logs\icarus.log VolumeInformation
                          Source: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exeQueries volume information: C:\ProgramData\AVG\Icarus\Logs\icarus.log VolumeInformation
                          Source: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exeQueries volume information: C:\ProgramData\AVG\Icarus\Logs\event_manager.log VolumeInformation
                          Source: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exeQueries volume information: C:\ProgramData\AVG\Icarus\Logs\event_manager.log VolumeInformation
                          Source: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exeQueries volume information: C:\ProgramData\AVG\Icarus\Logs\event_manager.log VolumeInformation
                          Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformation
                          Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformation
                          Source: C:\Program Files (x86)\Stardock\Fences\Fences.exeQueries volume information: C:\ VolumeInformation
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\saBSI.exeCode function: 5_2_00B79DB5 cpuid 5_2_00B79DB5
                          Source: C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\common\icarus.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0
                          Source: C:\Users\user\AppData\Local\Temp\is-HBV23.tmp\fences-1.0.1.0.0-installer_t-TafY1.tmpKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\saBSI.exeCode function: 5_2_00B7A1E5 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,5_2_00B7A1E5
                          Source: C:\Windows\Temp\asw.204e408827b158fe\avg_antivirus_free_online_setup.exeCode function: 9_2_00B03730 GetTimeZoneInformation,9_2_00B03730
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component1_extract\avg_antivirus_free_setup.exeCode function: 8_2_002DA100 GetVersion,CreateFileW,GetLastError,DeviceIoControl,GetLastError,CloseHandle,8_2_002DA100
                          Source: C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\saBSI.exeRegistry key created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\4EFC31460C619ECAE59C1BCE2C008036D94C84B8 BlobJump to behavior

                          Stealing of Sensitive Information

                          barindex
                          Source: C:\Program Files\McAfee\WebAdvisor\servicehost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release
                          Source: C:\Program Files\McAfee\WebAdvisor\servicehost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Preferences
                          Source: C:\Program Files\McAfee\WebAdvisor\servicehost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js
                          Source: C:\Program Files\McAfee\WebAdvisor\uihost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini
                          Source: C:\Program Files\McAfee\WebAdvisor\servicehost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences

                          Remote Access Functionality

                          barindex
                          Source: Yara matchFile source: 41.2.Fences.exe.180000000.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 10.3.fences-1.0.1.0.0-installer.exe.43ee99b.11.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 10.3.fences-1.0.1.0.0-installer.exe.43db6a7.2.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 10.3.fences-1.0.1.0.0-installer.exe.4401c8f.20.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: C:\Program Files (x86)\Stardock\Fences\DesktopDock64.dll, type: DROPPED
                          Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\miaA7EA.tmp\data\OFFLINE\E28DAC85\5F26D334\FencesMenu64.dll, type: DROPPED
                          Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\miaA7EA.tmp\data\OFFLINE\E28DAC85\5F26D334\DesktopDock64.dll, type: DROPPED
                          Source: Yara matchFile source: C:\Program Files (x86)\Stardock\Fences\FencesMenu64.dll, type: DROPPED
                          Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                          1
                          Valid Accounts
                          11
                          Windows Management Instrumentation
                          1
                          DLL Side-Loading
                          1
                          DLL Side-Loading
                          21
                          Disable or Modify Tools
                          1
                          OS Credential Dumping
                          2
                          System Time Discovery
                          1
                          Replication Through Removable Media
                          11
                          Archive Collected Data
                          Exfiltration Over Other Network Medium1
                          Ingress Tool Transfer
                          Eavesdrop on Insecure Network CommunicationRemotely Track Device Without Authorization1
                          Data Encrypted for Impact
                          1
                          Replication Through Removable Media
                          2
                          Native API
                          2
                          DLL Search Order Hijacking
                          2
                          DLL Search Order Hijacking
                          1
                          Deobfuscate/Decode Files or Information
                          11
                          Input Capture
                          11
                          Peripheral Device Discovery
                          Remote Desktop Protocol1
                          Man in the Browser
                          Exfiltration Over Bluetooth21
                          Encrypted Channel
                          Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                          Domain Accounts13
                          Command and Scripting Interpreter
                          1
                          Valid Accounts
                          1
                          Valid Accounts
                          2
                          Obfuscated Files or Information
                          Security Account Manager4
                          File and Directory Discovery
                          SMB/Windows Admin Shares1
                          Data from Local System
                          Automated Exfiltration3
                          Non-Application Layer Protocol
                          Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                          Local Accounts1
                          Service Execution
                          12
                          Windows Service
                          1
                          Access Token Manipulation
                          1
                          DLL Side-Loading
                          NTDS58
                          System Information Discovery
                          Distributed Component Object Model11
                          Input Capture
                          Scheduled Transfer14
                          Application Layer Protocol
                          SIM Card SwapCarrier Billing Fraud
                          Cloud AccountsCron1
                          Registry Run Keys / Startup Folder
                          12
                          Windows Service
                          2
                          DLL Search Order Hijacking
                          LSA Secrets1
                          Query Registry
                          SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
                          Replication Through Removable MediaLaunchd1
                          Bootkit
                          12
                          Process Injection
                          1
                          File Deletion
                          Cached Domain Credentials381
                          Security Software Discovery
                          VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                          External Remote ServicesScheduled Task1
                          Services File Permissions Weakness
                          1
                          Registry Run Keys / Startup Folder
                          33
                          Masquerading
                          DCSync161
                          Virtualization/Sandbox Evasion
                          Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
                          Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/Job1
                          Services File Permissions Weakness
                          1
                          Valid Accounts
                          Proc Filesystem3
                          Process Discovery
                          Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
                          Exploit Public-Facing ApplicationPowerShellAt (Linux)At (Linux)1
                          Modify Registry
                          /etc/passwd and /etc/shadow2
                          System Owner/User Discovery
                          Software Deployment ToolsData StagedExfiltration Over Asymmetric Encrypted Non-C2 ProtocolWeb ProtocolsRogue Cellular Base StationData Destruction
                          Supply Chain CompromiseAppleScriptAt (Windows)At (Windows)1
                          Access Token Manipulation
                          Network Sniffing1
                          Remote System Discovery
                          Taint Shared ContentLocal Data StagingExfiltration Over Unencrypted/Obfuscated Non-C2 ProtocolFile Transfer ProtocolsData Encrypted for Impact
                          Compromise Software Dependencies and Development ToolsWindows Command ShellCronCron161
                          Virtualization/Sandbox Evasion
                          Input CapturePermission Groups DiscoveryReplication Through Removable MediaRemote Data StagingExfiltration Over Physical MediumMail ProtocolsService Stop
                          Compromise Software Supply ChainUnix ShellLaunchdLaunchd12
                          Process Injection
                          KeyloggingLocal GroupsComponent Object Model and Distributed COMScreen CaptureExfiltration over USBDNSInhibit System Recovery
                          Compromise Hardware Supply ChainVisual BasicScheduled TaskScheduled Task1
                          Regsvr32
                          GUI Input CaptureDomain GroupsExploitation of Remote ServicesEmail CollectionCommonly Used PortProxyDefacement
                          Trusted RelationshipPythonHypervisorProcess Injection1
                          Bootkit
                          Web Portal CaptureCloud GroupsAttack PC via USB ConnectionLocal Email CollectionStandard Application Layer ProtocolInternal ProxyInternal Defacement
                          Hardware AdditionsJavaScript/JScriptValid AccountsDynamic-link Library Injection1
                          Services File Permissions Weakness
                          Credential API HookingSystem Information DiscoveryExploit Enterprise ResourcesRemote Email CollectionAlternate Network MediumsExternal ProxyExternal Defacement
                          Hide Legend

                          Legend:

                          • Process
                          • Signature
                          • Created File
                          • DNS/IP Info
                          • Is Dropped
                          • Is Windows Process
                          • Number of created Registry Values
                          • Number of created Files
                          • Visual Basic
                          • Delphi
                          • Java
                          • .Net C# or VB.NET
                          • C, C++ or other language
                          • Is malicious
                          • Internet
                          behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1328334 Sample: fences-1.0.1.0.0-installer_... Startdate: 18/10/2023 Architecture: WINDOWS Score: 40 172 v7event.stats.avast.com 2->172 174 us-eu.softonic.map.fastly.net 2->174 176 20 other IPs or domains 2->176 198 Yara detected CobaltStrike 2->198 200 Writes many files with high entropy 2->200 12 fences-1.0.1.0.0-installer_t-TafY1.exe 2 2->12         started        15 msiexec.exe 2->15         started        17 servicehost.exe 2->17         started        20 svchost.exe 2->20         started        signatures3 process4 file5 142 C:\...\fences-1.0.1.0.0-installer_t-TafY1.tmp, PE32 12->142 dropped 22 fences-1.0.1.0.0-installer_t-TafY1.tmp 5 28 12->22         started        144 C:\Program Files (x86)\...\FencesMenu64.dll, PE32+ 15->144 dropped 146 C:\Program Files (x86)\...\Fences.exe, PE32 15->146 dropped 148 C:\Program Files (x86)\...\DesktopDock64.dll, PE32+ 15->148 dropped 150 7 other files (none is malicious) 15->150 dropped 26 msiexec.exe 15->26         started        196 Tries to harvest and steal browser information (history, passwords, etc) 17->196 28 uihost.exe 17->28         started        31 WerFault.exe 20->31         started        33 WerFault.exe 20->33         started        signatures6 process7 dnsIp8 182 us-eu.softonic.map.fastly.net 199.232.194.133, 443, 49755 FASTLYUS United States 22->182 184 d1fqc34cbyecmx.cloudfront.net 18.154.137.118, 443, 49749, 49750 AMAZON-02US United States 22->184 118 C:\Users\...\avg_antivirus_free_setup.exe, PE32 22->118 dropped 120 C:\Users\user\AppData\Local\...\saBSI.exe, PE32 22->120 dropped 122 C:\Users\...\fences-1.0.1.0.0-installer.exe, PE32 22->122 dropped 124 2 other files (none is malicious) 22->124 dropped 35 avg_antivirus_free_setup.exe 1 3 22->35         started        40 saBSI.exe 10 8 22->40         started        42 fences-1.0.1.0.0-installer.exe 1 194 22->42         started        44 2 other processes 22->44 218 Tries to harvest and steal browser information (history, passwords, etc) 28->218 file9 signatures10 process11 dnsIp12 178 analytics-prod-gcp.ff.avast.com 34.117.223.223, 443, 49761, 49769 GOOGLE-AS-APGoogleAsiaPacificPteLtdSG United States 35->178 106 C:\...\avg_antivirus_free_online_setup.exe, PE32 35->106 dropped 206 Query firmware table information (likely to detect VMs) 35->206 208 Contains functionality to infect the boot sector 35->208 46 avg_antivirus_free_online_setup.exe 28 35->46         started        180 mosaic-nova.apis.mcafee.com 52.26.81.29, 443, 49759, 49764 AMAZON-02US United States 40->180 108 C:\Users\user\AppData\Local\...\installer.exe, PE32+ 40->108 dropped 210 Writes many files with high entropy 40->210 50 installer.exe 40->50         started        110 C:\Users\user\AppData\...\FencesMenu64.dll, PE32+ 42->110 dropped 112 C:\Users\user\AppData\...\DesktopDock64.dll, PE32+ 42->112 dropped 114 C:\Users\user\AppData\Local\Temp\...\mia.lib, PE32 42->114 dropped 116 53 other files (none is malicious) 42->116 dropped 52 Fences.exe 42->52         started        file13 signatures14 process15 file16 152 C:\Windows\Temp\...\icarus.exe, PE32+ 46->152 dropped 154 C:\Windows\Temp\...\setupui.cont, XZ 46->154 dropped 156 C:\...\fdfcb6e2-f80a-418d-b784-6388a8c93876, LZMA 46->156 dropped 164 9 other files (5 malicious) 46->164 dropped 220 Query firmware table information (likely to detect VMs) 46->220 222 Found stalling execution ending in API Sleep call 46->222 224 Tries to detect sandboxes and other dynamic analysis tools (process name or module or function) 46->224 54 icarus.exe 46->54         started        158 C:\Program Files\McAfee\...\installer.exe, PE32+ 50->158 dropped 160 C:\Program Files\McAfee\...\wssdep.cab, Microsoft 50->160 dropped 162 C:\Program Files\McAfee\...\wataskmanager.cab, Microsoft 50->162 dropped 166 18 other files (17 malicious) 50->166 dropped 226 Writes a notice file (html or txt) to demand a ransom 50->226 228 Writes many files with high entropy 50->228 59 installer.exe 50->59         started        61 Conhost.exe 50->61         started        168 5 other files (none is malicious) 52->168 dropped 63 Fences.exe 52->63         started        signatures17 process18 dnsIp19 186 shepherd-gcp.ff.avast.com 34.160.176.28, 443, 49794, 49797 ATGS-MMD-ASUS United States 54->186 188 shepherd.ff.avast.com 54->188 194 4 other IPs or domains 54->194 126 C:\Windows\Temp\...\icarus_rvrt.exe, PE32+ 54->126 dropped 128 C:\Windows\Temp\...\icarus_product.dll, PE32+ 54->128 dropped 130 C:\Windows\Temp\...\icarus.exe, PE32+ 54->130 dropped 138 15 other files (10 malicious) 54->138 dropped 212 Query firmware table information (likely to detect VMs) 54->212 214 Writes many files with high entropy 54->214 65 icarus.exe 54->65         started        70 icarus.exe 54->70         started        190 nlb-home-mcafee-7e003388d1151bba.elb.us-west-2.amazonaws.com 44.238.140.201, 443, 49838 AMAZON-02US United States 59->190 192 52.37.182.122, 443, 49843, 49892 AMAZON-02US United States 59->192 132 C:\Program Files\McAfee\...\uihost.exe, PE32+ 59->132 dropped 134 C:\Program Files\McAfee\...\servicehost.exe, PE32+ 59->134 dropped 136 C:\Program Files\McAfee\...\e10ssaffplg.xpi, Zip 59->136 dropped 140 17 other files (none is malicious) 59->140 dropped 72 sc.exe 59->72         started        74 regsvr32.exe 59->74         started        76 sc.exe 59->76         started        82 5 other processes 59->82 216 Tries to detect process monitoring tools (Task Manager, Process Explorer etc.) 63->216 78 Fences.exe 63->78         started        80 regsvr32.exe 63->80         started        file20 signatures21 process22 dnsIp23 170 honzik.avcdn.net 65->170 98 C:\...\snxhk.dll.ipending.ca554e1d, PE32 65->98 dropped 100 C:\...\gaming_hook.exe.ipending.ca554e1d, PE32 65->100 dropped 102 C:\...\dnd_helper.dll.ipending.ca554e1d, PE32 65->102 dropped 104 69 other files (66 malicious) 65->104 dropped 202 Query firmware table information (likely to detect VMs) 65->202 204 Writes many files with high entropy 65->204 84 conhost.exe 72->84         started        86 regsvr32.exe 74->86         started        88 conhost.exe 76->88         started        90 icacls.exe 78->90         started        92 conhost.exe 82->92         started        94 conhost.exe 82->94         started        96 regsvr32.exe 82->96         started        file24 signatures25 process26

                          This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                          windows-stand
                          SourceDetectionScannerLabelLink
                          fences-1.0.1.0.0-installer_t-TafY1.exe4%ReversingLabs
                          SourceDetectionScannerLabelLink
                          C:\Program Files (x86)\Stardock\Fences\DesktopDock.dll2%ReversingLabs
                          C:\Program Files (x86)\Stardock\Fences\DesktopDock64.dll2%ReversingLabs
                          C:\Program Files (x86)\Stardock\Fences\Fences.exe0%ReversingLabs
                          C:\Program Files (x86)\Stardock\Fences\FencesMenu.dll0%ReversingLabs
                          C:\Program Files (x86)\Stardock\Fences\FencesMenu64.dll0%ReversingLabs
                          C:\Program Files (x86)\Stardock\Fences\VistaBridgeLibrary.dll0%ReversingLabs
                          C:\Program Files\AVG\Antivirus\1033\Base.dll.ipending.ca554e1d0%ReversingLabs
                          C:\Program Files\AVG\Antivirus\1033\Boot.dll.ipending.ca554e1d0%ReversingLabs
                          C:\Program Files\AVG\Antivirus\1033\uiLangRes.dll.ipending.ca554e1d0%ReversingLabs
                          C:\Program Files\AVG\Antivirus\BreachGuardSdk.dll.ipending.ca554e1d0%ReversingLabs
                          C:\Program Files\AVG\Antivirus\Inf\x64\avgArDisk.sys.ipending.ca554e1d0%ReversingLabs
                          C:\Program Files\AVG\Antivirus\Inf\x64\avgArPot.sys.ipending.ca554e1d0%ReversingLabs
                          C:\Program Files\AVG\Antivirus\Inf\x64\avgSnx.sys.ipending.ca554e1d0%ReversingLabs
                          C:\Program Files\AVG\Antivirus\Inf\x64\avgbidsdriver.sys.ipending.ca554e1d0%ReversingLabs
                          C:\Program Files\AVG\Antivirus\RescueDisk\aswPEAntivirus.exe.ipending.ca554e1d0%ReversingLabs
                          C:\Program Files\AVG\Antivirus\RescueDisk\aswPECommander.exe.ipending.ca554e1d0%ReversingLabs
                          C:\Program Files\AVG\Antivirus\RescueDisk\aswPEShell.exe.ipending.ca554e1d0%ReversingLabs
                          C:\Program Files\AVG\Antivirus\RescueDisk\aswShMin.exe.ipending.ca554e1d0%ReversingLabs
                          C:\Program Files\AVG\Antivirus\RescueDisk\wxbase315u_vc.dll.ipending.ca554e1d0%ReversingLabs
                          C:\Program Files\AVG\Antivirus\RescueDisk\wxmsw315u_core_vc.dll.ipending.ca554e1d0%ReversingLabs
                          C:\Program Files\AVG\Antivirus\TuneupSmartScan.dll.ipending.ca554e1d0%ReversingLabs
                          C:\Program Files\AVG\Antivirus\asulaunch.exe.ipending.ca554e1d0%ReversingLabs
                          C:\Program Files\AVG\Antivirus\aswhook.dll.ipending.ca554e1d0%ReversingLabs
                          C:\Program Files\AVG\Antivirus\aswidpm.dll.ipending.ca554e1d0%ReversingLabs
                          C:\Program Files\AVG\Antivirus\aswidsagent.exe.ipending.ca554e1d0%ReversingLabs
                          C:\Program Files\AVG\Antivirus\dnd_helper.dll.ipending.ca554e1d0%ReversingLabs
                          C:\Program Files\AVG\Antivirus\gaming_hook.exe.ipending.ca554e1d0%ReversingLabs
                          C:\Program Files\AVG\Antivirus\hns_tools.dll.ipending.ca554e1d0%ReversingLabs
                          C:\Program Files\AVG\Antivirus\shred.exe.ipending.ca554e1d0%ReversingLabs
                          C:\Program Files\AVG\Antivirus\x86\aswProperty.dll.ipending.ca554e1d0%ReversingLabs
                          C:\Program Files\AVG\Antivirus\x86\aswhook.dll.ipending.ca554e1d0%ReversingLabs
                          C:\Program Files\AVG\Antivirus\x86\dnd_helper.dll.ipending.ca554e1d0%ReversingLabs
                          C:\Program Files\AVG\Antivirus\x86\gaming_hook.exe.ipending.ca554e1d0%ReversingLabs
                          C:\Program Files\AVG\Antivirus\x86\snxhk.dll.ipending.ca554e1d3%ReversingLabs
                          C:\Program Files\McAfee\Temp967586887\installer.exe0%ReversingLabs
                          C:\Program Files\McAfee\Temp967586887\resource.dll0%ReversingLabs
                          C:\Program Files\McAfee\WebAdvisor\analyticsmanager.dll0%ReversingLabs
                          C:\Program Files\McAfee\WebAdvisor\browserhost.exe0%ReversingLabs
                          C:\Program Files\McAfee\WebAdvisor\eventmanager.dll0%ReversingLabs
                          C:\Program Files\McAfee\WebAdvisor\logicmodule.dll0%ReversingLabs
                          C:\Program Files\McAfee\WebAdvisor\lookupmanager.dll0%ReversingLabs
                          C:\Program Files\McAfee\WebAdvisor\microsoftedgewebview2setup.exe0%ReversingLabs
                          C:\Program Files\McAfee\WebAdvisor\resource.dll0%ReversingLabs
                          C:\Program Files\McAfee\WebAdvisor\servicehost.exe0%ReversingLabs
                          C:\Program Files\McAfee\WebAdvisor\settingmanager.dll0%ReversingLabs
                          C:\Program Files\McAfee\WebAdvisor\taskmanager.dll0%ReversingLabs
                          C:\Program Files\McAfee\WebAdvisor\uihost.exe0%ReversingLabs
                          C:\Program Files\McAfee\WebAdvisor\uimanager.dll0%ReversingLabs
                          C:\Program Files\McAfee\WebAdvisor\uninstaller.exe0%ReversingLabs
                          C:\Program Files\McAfee\WebAdvisor\updater.exe0%ReversingLabs
                          C:\Program Files\McAfee\WebAdvisor\wataskmanager.dll0%ReversingLabs
                          C:\Program Files\McAfee\WebAdvisor\win32\downloadscan.dll0%ReversingLabs
                          C:\Program Files\McAfee\WebAdvisor\win32\wssdep.dll0%ReversingLabs
                          C:\Program Files\McAfee\WebAdvisor\x64\downloadscan.dll0%ReversingLabs
                          C:\Program Files\McAfee\WebAdvisor\x64\wssdep.dll0%ReversingLabs
                          C:\ProgramData\{A3A26C56-02C3-4F76-A033-12EE2FB52AE6}\Fences.exe0%ReversingLabs
                          C:\ProgramData\{A3A26C56-02C3-4F76-A033-12EE2FB52AE6}\mia.lib0%ReversingLabs
                          C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\_isetup\_setup64.tmp0%ReversingLabs
                          C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exe0%ReversingLabs
                          C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\saBSI.exe0%ReversingLabs
                          C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component1_extract\avg_antivirus_free_setup.exe0%ReversingLabs
                          C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\is-OUSA7.tmp3%ReversingLabs
                          C:\Users\user\AppData\Local\Temp\is-HBV23.tmp\fences-1.0.1.0.0-installer_t-TafY1.tmp3%ReversingLabs
                          C:\Users\user\AppData\Local\Temp\mia1\mDotNetExec.dll7%ReversingLabs
                          C:\Users\user\AppData\Local\Temp\mia1\mMSIExec.dll0%ReversingLabs
                          C:\Users\user\AppData\Local\Temp\mia1\mWinRunExec.dll0%ReversingLabs
                          C:\Users\user\AppData\Local\Temp\miaA7EA.tmp\Fences.exe0%ReversingLabs
                          C:\Users\user\AppData\Local\Temp\miaA7EA.tmp\data\Microsoft Windows Installer 2.0\mWinRun.dll\ansi\cabinet.dll0%ReversingLabs
                          C:\Users\user\AppData\Local\Temp\miaA7EA.tmp\data\Microsoft Windows Installer 2.0\mWinRun.dll\ansi\imagehlp.dll0%ReversingLabs
                          C:\Users\user\AppData\Local\Temp\miaA7EA.tmp\data\Microsoft Windows Installer 2.0\mWinRun.dll\ansi\msi.dll0%ReversingLabs
                          C:\Users\user\AppData\Local\Temp\miaA7EA.tmp\data\Microsoft Windows Installer 2.0\mWinRun.dll\ansi\msiexec.exe0%ReversingLabs
                          C:\Users\user\AppData\Local\Temp\miaA7EA.tmp\data\Microsoft Windows Installer 2.0\mWinRun.dll\ansi\msihnd.dll0%ReversingLabs
                          C:\Users\user\AppData\Local\Temp\miaA7EA.tmp\data\Microsoft Windows Installer 2.0\mWinRun.dll\ansi\msiinst.exe0%ReversingLabs
                          C:\Users\user\AppData\Local\Temp\miaA7EA.tmp\data\Microsoft Windows Installer 2.0\mWinRun.dll\ansi\msimsg.dll0%ReversingLabs
                          C:\Users\user\AppData\Local\Temp\miaA7EA.tmp\data\Microsoft Windows Installer 2.0\mWinRun.dll\ansi\msisip.dll0%ReversingLabs
                          C:\Users\user\AppData\Local\Temp\miaA7EA.tmp\data\Microsoft Windows Installer 2.0\mWinRun.dll\ansi\msls31.dll0%ReversingLabs
                          C:\Users\user\AppData\Local\Temp\miaA7EA.tmp\data\Microsoft Windows Installer 2.0\mWinRun.dll\ansi\mspatcha.dll0%ReversingLabs
                          C:\Users\user\AppData\Local\Temp\miaA7EA.tmp\data\Microsoft Windows Installer 2.0\mWinRun.dll\ansi\riched20.dll0%ReversingLabs
                          C:\Users\user\AppData\Local\Temp\miaA7EA.tmp\data\Microsoft Windows Installer 2.0\mWinRun.dll\ansi\sdbapi.dll0%ReversingLabs
                          C:\Users\user\AppData\Local\Temp\miaA7EA.tmp\data\Microsoft Windows Installer 2.0\mWinRun.dll\ansi\shfolder.dll0%ReversingLabs
                          C:\Users\user\AppData\Local\Temp\miaA7EA.tmp\data\Microsoft Windows Installer 2.0\mWinRun.dll\ansi\usp10.dll0%ReversingLabs
                          C:\Users\user\AppData\Local\Temp\miaA7EA.tmp\data\Microsoft Windows Installer 2.0\mWinRun.dll\mWinRunExec.dll0%ReversingLabs
                          C:\Users\user\AppData\Local\Temp\miaA7EA.tmp\data\Microsoft Windows Installer 2.0\mWinRun.dll\unicode\cabinet.dll0%ReversingLabs
                          C:\Users\user\AppData\Local\Temp\miaA7EA.tmp\data\Microsoft Windows Installer 2.0\mWinRun.dll\unicode\imagehlp.dll0%ReversingLabs
                          C:\Users\user\AppData\Local\Temp\miaA7EA.tmp\data\Microsoft Windows Installer 2.0\mWinRun.dll\unicode\msi.dll0%ReversingLabs
                          No Antivirus matches
                          No Antivirus matches
                          SourceDetectionScannerLabelLink
                          http://crl.sectigo.com/SectigoPublicCodeSigningRootR46.crl00%URL Reputationsafe
                          https://www.remobjects.com/ps0%URL Reputationsafe
                          http://ocsp.sectigo.com00%URL Reputationsafe
                          http://www.avast.com0/0%URL Reputationsafe
                          http://crt.sectigo.com/SectigoPublicCodeSigningRootR46.p7c0#0%URL Reputationsafe
                          http://crt.sectigo.com/SectigoPublicCodeSigningCAR36.crt0#0%URL Reputationsafe
                          https://analytics.apis.mcafee.comhttps://analytics.qa.apis.mcafee.com/mosaic/2.0/product-web/am/v1/r0%Avira URL Cloudsafe
                          https://reasonlabs.com/policiesR0%Avira URL Cloudsafe
                          http://%s:%d;https=https://%s:%dHTTP/1.0Content-Encodingdeflate0%Avira URL Cloudsafe
                          http://www.desktopfences.com/Default.7zip0%Avira URL Cloudsafe
                          https://reasonlabs.c0%Avira URL Cloudsafe
                          http://www.desktopfences.com/0%Avira URL Cloudsafe
                          http://https://:allow_fallback/installer.exe0%Avira URL Cloudsafe
                          https://reasonlabs.com/policiesM0%Avira URL Cloudsafe
                          https://www.innosetup.com/0%Avira URL Cloudsafe
                          https://www.avg.co0%Avira URL Cloudsafe
                          http://www.desktopfences.com00%Avira URL Cloudsafe
                          http://www.dk-soft.org/0%Avira URL Cloudsafe
                          https://reasonlabs.com/policies0%Avira URL Cloudsafe
                          https://analytics.qa.apis.mcafee.compD0%Avira URL Cloudsafe
                          http://www.installaware.com/0%Avira URL Cloudsafe
                          NameIPActiveMaliciousAntivirus DetectionReputation
                          d1fqc34cbyecmx.cloudfront.net
                          18.154.137.118
                          truefalse
                            high
                            shepherd-gcp.ff.avast.com
                            34.160.176.28
                            truefalse
                              high
                              nlb-home-mcafee-7e003388d1151bba.elb.us-west-2.amazonaws.com
                              44.238.140.201
                              truefalse
                                high
                                mosaic-nova.apis.mcafee.com
                                52.26.81.29
                                truefalse
                                  high
                                  prod.globalsign.map.fastly.net
                                  151.101.2.133
                                  truefalse
                                    unknown
                                    analytics-prod-gcp.ff.avast.com
                                    34.117.223.223
                                    truefalse
                                      high
                                      us-eu.softonic.map.fastly.net
                                      199.232.194.133
                                      truefalse
                                        unknown
                                        dl5.filehippo.com
                                        unknown
                                        unknownfalse
                                          high
                                          v7event.stats.avast.com
                                          unknown
                                          unknownfalse
                                            high
                                            analytics.apis.mcafee.com
                                            unknown
                                            unknownfalse
                                              high
                                              home.mcafee.com
                                              unknown
                                              unknownfalse
                                                high
                                                sc.filehippo.net
                                                unknown
                                                unknownfalse
                                                  high
                                                  shepherd.ff.avast.com
                                                  unknown
                                                  unknownfalse
                                                    high
                                                    sadownload.mcafee.com
                                                    unknown
                                                    unknownfalse
                                                      high
                                                      analytics.avcdn.net
                                                      unknown
                                                      unknownfalse
                                                        high
                                                        honzik.avcdn.net
                                                        unknown
                                                        unknownfalse
                                                          high
                                                          NameMaliciousAntivirus DetectionReputation
                                                          https://d1fqc34cbyecmx.cloudfront.net/f/WebAdvisor/images/880/update2/EN.pngfalse
                                                            high
                                                            https://shepherd.ff.avast.com/?p_age=0&p_bld=mmm_irs_ppi_902_451_o&p_cpua=x64&p_edi=15&p_icar=1&p_lng=en&p_midex=3F5C7CD44D1F6AC769934CADA267B4DFFE326EA28C555A087A036E31CDD26496&p_ost=0&p_osv=10.0&p_pro=111&p_prod=avg-av&p_ram=8191&p_vbd=8563&p_vep=23&p_ves=10&p_vre=1247&repoid=release&false
                                                              high
                                                              https://d1fqc34cbyecmx.cloudfront.net/f/WebAdvisor/files/1248/saBSI.zipfalse
                                                                high
                                                                https://d1fqc34cbyecmx.cloudfront.net/zbdfalse
                                                                  high
                                                                  https://home.mcafee.com/webservices/eulaservice.asmxfalse
                                                                    high
                                                                    https://shepherd.ff.avast.com/false
                                                                      high
                                                                      NameSourceMaliciousAntivirus DetectionReputation
                                                                      https://analytics.apis.mcafee.com:443/mosaic/2.0/product-web/am/v1/recordqsaBSI.exe, 00000005.00000002.2431220809.0000000005D03000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        high
                                                                        https://www.mcafee.com/consumer/v/wa-how.html4regsvr32.exe, 00000025.00000003.2330886859.0000000000CBB000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          high
                                                                          http://crl.sectigo.com/SectigoPublicCodeSigningRootR46.crl0fences-1.0.1.0.0-installer_t-TafY1.exe, 00000000.00000003.1629803681.000000007FE33000.00000004.00001000.00020000.00000000.sdmp, fences-1.0.1.0.0-installer_t-TafY1.exe, 00000000.00000003.1626900329.0000000002AA7000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          https://www.mcafee.com/consumer/en-us/policy/legal.htmlafences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000002.2064383334.0000000000AB5000.00000004.00000020.00020000.00000000.sdmp, fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000003.1681951954.0000000000AB1000.00000004.00000020.00020000.00000000.sdmp, fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000003.1680676837.0000000000A9B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            high
                                                                            https://reasonlabs.com/policiesMfences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000002.2064383334.0000000000ADD000.00000004.00000020.00020000.00000000.sdmp, fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000003.1681951954.0000000000ADD000.00000004.00000020.00020000.00000000.sdmp, fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000003.1680676837.0000000000A9B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://home.mcafee.com/Root/AboutUs.aspx?id=eulafences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000003.1680799099.0000000000A7F000.00000004.00000020.00020000.00000000.sdmp, fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000003.1680607080.0000000000AED000.00000004.00000020.00020000.00000000.sdmp, fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000003.1680676837.0000000000A9B000.00000004.00000020.00020000.00000000.sdmp, fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000002.2064383334.0000000000AC0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              high
                                                                              https://sadownload.mcafee.com/products/SA/BSI/bsi_DistributionRules.xml/saBSI.exe, 00000005.00000003.1937032302.00000000059C4000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.1936818191.00000000059C4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                high
                                                                                https://reasonlabs.com/policiesRfences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000002.2064383334.0000000000ADD000.00000004.00000020.00020000.00000000.sdmp, fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000003.1681951954.0000000000ADD000.00000004.00000020.00020000.00000000.sdmp, fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000003.1680676837.0000000000A9B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                https://www.mcafee.com/consumer/v/wa-how.html(regsvr32.exe, 00000025.00000003.2330886859.0000000000CBB000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  http://www.desktopfences.com/Default.7zipfences-1.0.1.0.0-installer.exe, 0000000A.00000003.1995453330.00000000042FD000.00000004.00000020.00020000.00000000.sdmp, Fences.exe, 0000000E.00000003.2006231449.000000007FB10000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                  • Avira URL Cloud: safe
                                                                                  unknown
                                                                                  https://honzik.avcdn.net/defs/avg-av/release.xml.lzmaavg_antivirus_free_online_setup.exe, 00000009.00000003.1939134895.00000000031FD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    https://d1fqc34cbyecmx.cloudfront.net:443/zbd7b81be6a-ce2b-4676-a29e-eb907a5126c5fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000002.2070402413.0000000005364000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      http://www.stardock.com/products/fences/learn.aspx?ref=fa_%CheckForUpdatesNowfences-1.0.1.0.0-installer.exe, 0000000A.00000003.1995453330.0000000003DE7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        https://sadownload.mcafee.com/products/sa/bsi/win/binary/saBSI.exe, 00000005.00000003.2414932112.00000000059DE000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.1972613591.00000000059DE000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2385895911.00000000059DE000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2415746652.00000000059DE000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.1986169323.00000000059DE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          https://sadownload.mcafee.com/TsaBSI.exe, 00000005.00000003.1986286940.0000000003509000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            https://reasonlabs.cfences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000003.1681951954.0000000000ADD000.00000004.00000020.00020000.00000000.sdmp, fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000003.1680676837.0000000000A9B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                            • Avira URL Cloud: safe
                                                                                            unknown
                                                                                            https://sadownload.mcafee.com/PsaBSI.exe, 00000005.00000003.1986286940.0000000003509000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              https://www.avg.com/ww-en/eula/en-us/fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000003.1971456283.00000000053EB000.00000004.00000020.00020000.00000000.sdmp, fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000002.2070855004.00000000053EC000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                https://www.remobjects.com/psfences-1.0.1.0.0-installer_t-TafY1.exe, 00000000.00000003.1626900329.00000000027B0000.00000004.00001000.00020000.00000000.sdmp, fences-1.0.1.0.0-installer_t-TafY1.exe, 00000000.00000003.1629803681.000000007FB40000.00000004.00001000.00020000.00000000.sdmp, fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000000.1633025410.0000000000401000.00000020.00000001.01000000.00000004.sdmpfalse
                                                                                                • URL Reputation: safe
                                                                                                unknown
                                                                                                https://sadownload.mcafee.com/products/SA/BSI/bsi_abtest.xmlsaBSI.exe, saBSI.exe, 00000005.00000003.1986251375.00000000059C1000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.1929848034.00000000034F0000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2385472381.00000000034E1000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2415251476.00000000034C9000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2064096775.00000000034E0000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.1972613591.00000000059CB000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2404271711.00000000034C9000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2416100481.00000000059C6000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2010821197.00000000034E0000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2010735646.00000000059C1000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.1936883225.00000000034E9000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2415496903.00000000059C4000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.1929874201.00000000034EC000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000002.2429665994.00000000034E8000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2385895911.00000000059C3000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2070611794.00000000059C2000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.1972480483.00000000059C2000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2063390005.00000000059C1000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.1986286940.0000000003509000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2416421481.00000000034E1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  https://www.innosetup.com/fences-1.0.1.0.0-installer_t-TafY1.exe, 00000000.00000003.1626900329.00000000027B0000.00000004.00001000.00020000.00000000.sdmp, fences-1.0.1.0.0-installer_t-TafY1.exe, 00000000.00000003.1629803681.000000007FB40000.00000004.00001000.00020000.00000000.sdmp, fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000000.1633025410.0000000000401000.00000020.00000001.01000000.00000004.sdmpfalse
                                                                                                  • Avira URL Cloud: safe
                                                                                                  unknown
                                                                                                  https://winqual.sb.avast.comavg_antivirus_free_online_setup.exe, 00000009.00000003.2056613669.0000000005D19000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    https://d1fqc34cbyecmx.cloudfront.net/f/AVG_AV/files/1319/avg.zipexefences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000002.2072491978.0000000006D88000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      https://my.avast.comavg_antivirus_free_online_setup.exe, 00000009.00000003.2095982680.0000000005CFD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        https://shield.reasonsecurity.com/rsStubActivator.ex:fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000003.1680607080.0000000000AED000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          https://sadownload.mcafee.com/;saBSI.exe, 00000005.00000003.1986286940.0000000003509000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            https://www.avg.cofences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000002.2065763655.00000000023C0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                            • Avira URL Cloud: safe
                                                                                                            unknown
                                                                                                            https://analytics.apis.mcafee.com/mosaic/2.0/product-web/am/v1/recordO?7dsaBSI.exe, 00000005.00000002.2429665994.00000000034C9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              https://sadownload.mcafee.com/products/SA/BSI/bsi_PartnerDistribution.xmlsaBSI.exe, saBSI.exe, 00000005.00000003.1929848034.00000000034F0000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2385472381.00000000034E1000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2415251476.00000000034C9000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2064096775.00000000034E0000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2404271711.00000000034C9000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2010821197.00000000034E0000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.1936883225.00000000034E9000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.1929874201.00000000034EC000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000002.2429665994.00000000034E8000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2416421481.00000000034E1000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2063534332.00000000034E0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                https://shield.reasonsecurity.com/rsStubActifences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000003.1680799099.0000000000A8A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  http://%s:%d;https=https://%s:%dHTTP/1.0Content-Encodingdeflateavg_antivirus_free_online_setup.exe, 00000009.00000003.2008442935.0000000005F50000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                  • Avira URL Cloud: safe
                                                                                                                  low
                                                                                                                  https://sadownload.mcafee.com:443/products/SA/v1/update/post_install.xmltps://sadownload.mcafee.com/saBSI.exe, 00000005.00000002.2431220809.0000000005D03000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    https://www.mcafee.com/consumer/v/wa-how.htmlpsaBSI.exe, 00000005.00000002.2429083530.000000000342D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      https://id.avast.com/inAvastiumavg_antivirus_free_online_setup.exe, 00000009.00000003.2095982680.0000000005CFD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                        high
                                                                                                                        https://sadownload.mcafee.com/productssaBSI.exefalse
                                                                                                                          high
                                                                                                                          https://www.opera.com/he/eula/computersfences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000003.1680607080.0000000000AED000.00000004.00000020.00020000.00000000.sdmp, fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000002.2064383334.0000000000A8D000.00000004.00000020.00020000.00000000.sdmp, fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000003.1680799099.0000000000A8A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                            high
                                                                                                                            https://sc.filehippo.net/images/t_app-logo-xlfences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000003.1680676837.0000000000A9B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                              high
                                                                                                                              https://pair.ff.avast.comavg_antivirus_free_online_setup.exe, 00000009.00000003.2095982680.0000000005CFD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                high
                                                                                                                                https://sadownload.mcafee.com/products/SA/BSI/bsi_DistributionRulesISB.xmlsaBSI.exe, 00000005.00000003.1936883225.0000000003508000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.1936883225.00000000034E9000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.1937054384.000000000350A000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.1936883225.00000000034E0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                  high
                                                                                                                                  https://www.avg.com/ww-en/privacy-us/Ufences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000003.1971392874.0000000005D11000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                    high
                                                                                                                                    https://d1fqc34cbyecmx.cloudfront.net/f/WebAdvisor/files/1248/saBSI.zipSO2fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000003.1905290169.0000000005418000.00000004.00000020.00020000.00000000.sdmp, fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000003.1906038737.0000000005402000.00000004.00000020.00020000.00000000.sdmp, fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000003.1971456283.0000000005418000.00000004.00000020.00020000.00000000.sdmp, fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000003.1904939075.0000000005401000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                      high
                                                                                                                                      http://https://:allow_fallback/installer.exeavg_antivirus_free_setup.exe, 00000008.00000000.1906746045.00000000002F3000.00000002.00000001.01000000.0000000D.sdmp, avg_antivirus_free_setup.exe, 00000008.00000002.2949347892.00000000002F3000.00000002.00000001.01000000.0000000D.sdmpfalse
                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                      low
                                                                                                                                      http://submit.sb.avast.com/V1/PD/avg_antivirus_free_online_setup.exe, 00000009.00000003.2095982680.0000000005CFD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                        high
                                                                                                                                        https://analytics.apis.mcafee.comhttps://analytics.qa.apis.mcafee.com/mosaic/2.0/product-web/am/v1/rsaBSI.exe, 00000005.00000000.1894720197.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmp, saBSI.exe, 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpfalse
                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                        unknown
                                                                                                                                        https://sadownload.mcafee.com/products/SA/BSI/bsi_PartnerDistribution.xml/saBSI.exe, 00000005.00000003.2416150896.00000000034FF000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2386291931.00000000034FF000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2010821197.00000000034FF000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.1936883225.00000000034FF000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2063534332.00000000034FF000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2415251476.00000000034FF000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2064096775.00000000034FF000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2404271711.00000000034FF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                          high
                                                                                                                                          https://viruslab-samples.sb.avast.comavg_antivirus_free_online_setup.exe, 00000009.00000003.2056613669.0000000005D19000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                            high
                                                                                                                                            https://shepherd.ff.avast.comavg_antivirus_free_online_setup.exe, 00000009.00000003.2071291586.0000000005BE4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                              high
                                                                                                                                              http://www.stardock.com/products/Fencesfences-1.0.1.0.0-installer.exe, 0000000A.00000003.1995453330.00000000055B6000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                high
                                                                                                                                                https://analytics.apis.mcafee.com/saBSI.exe, 00000005.00000003.2415251476.00000000034C9000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000002.2429083530.0000000003460000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000002.2429665994.00000000034C9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                  high
                                                                                                                                                  https://sadownload.mcafee.com/products/SA/v1/bsisaBSI.exe, 00000005.00000003.1986251375.00000000059C1000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2064096775.00000000034E0000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2010821197.00000000034E0000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2010735646.00000000059C1000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000002.2430945908.00000000059C4000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2415496903.00000000059C4000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2385895911.00000000059C3000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2070611794.00000000059C2000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.1972480483.00000000059C2000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2063390005.00000000059C1000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2063534332.00000000034E0000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2404354045.00000000059C4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                    high
                                                                                                                                                    https://hello.softonic.com/privacy-policyfences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000002.2064383334.0000000000B14000.00000004.00000020.00020000.00000000.sdmp, fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000002.2064383334.0000000000AFE000.00000004.00000020.00020000.00000000.sdmp, fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000002.2064383334.0000000000A8D000.00000004.00000020.00020000.00000000.sdmp, fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000003.1680799099.0000000000A8A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      https://sadownload.mcafee.com/products/sa/bsi/win/binarysaBSI.exe, 00000005.00000003.1986251375.00000000059C1000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2010735646.00000000059C1000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000002.2430945908.00000000059C4000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2415496903.00000000059C4000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2385895911.00000000059C3000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2070611794.00000000059C2000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.1972480483.00000000059C2000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2063390005.00000000059C1000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2404354045.00000000059C4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                        high
                                                                                                                                                        http://v7event.stats.avast.com:80/cgi-bin/iavsevents.cgiavg_antivirus_free_setup.exe, 00000008.00000002.2955638573.00000000049F0000.00000004.00000020.00020000.00000000.sdmp, avg_antivirus_free_setup.exe, 00000008.00000003.2532200474.00000000049F0000.00000004.00000020.00020000.00000000.sdmp, avg_antivirus_free_setup.exe, 00000008.00000003.2531203496.00000000049F0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                          high
                                                                                                                                                          https://d1fqc34cbyecmx.cloudfront.net/f/AVG_AV/files/1319/avg.zipJfences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000002.2064383334.0000000000A58000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                            high
                                                                                                                                                            http://ocsp.sectigo.com0fences-1.0.1.0.0-installer_t-TafY1.exe, 00000000.00000003.1629803681.000000007FE33000.00000004.00001000.00020000.00000000.sdmp, fences-1.0.1.0.0-installer_t-TafY1.exe, 00000000.00000003.1626900329.0000000002AA7000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                            • URL Reputation: safe
                                                                                                                                                            unknown
                                                                                                                                                            https://sadownload.mcafee.com/products/SA/BSI/Win/binary/4.1.0/update_bsi_self.xml/saBSI.exe, 00000005.00000003.2416150896.00000000034FF000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2386291931.00000000034FF000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2010821197.00000000034FF000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.1936883225.00000000034FF000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2063534332.00000000034FF000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2415251476.00000000034FF000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2064096775.00000000034FF000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2404271711.00000000034FF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                              high
                                                                                                                                                              https://honzik.avcdn.net/setup/avg-bg/release/avg_breach_guard_online_setup.exeavg_antivirus_free_online_setup.exe, 00000009.00000003.2095982680.0000000005CFD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                high
                                                                                                                                                                http://www.stardock.com/products/fences.fences-1.0.1.0.0-installer.exe, 0000000A.00000003.1995453330.00000000055B6000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                  high
                                                                                                                                                                  http://www.avast.com0/fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000003.1926665906.00000000051A6000.00000004.00000020.00020000.00000000.sdmp, avg_antivirus_free_setup.exe, 00000008.00000003.1927124584.0000000004A2B000.00000004.00000020.00020000.00000000.sdmp, avg_antivirus_free_online_setup.exe, 00000009.00000003.1948157193.0000000005BBA000.00000004.00000020.00020000.00000000.sdmp, avg_antivirus_free_online_setup.exe, 00000009.00000003.2095064915.0000000005D0E000.00000004.00000020.00020000.00000000.sdmp, avg_antivirus_free_online_setup.exe, 00000009.00000003.2030104220.0000000005C38000.00000004.00000020.00020000.00000000.sdmp, avg_antivirus_free_online_setup.exe, 00000009.00000003.2008442935.0000000005F50000.00000004.00000020.00020000.00000000.sdmp, avg_antivirus_free_online_setup.exe, 00000009.00000003.2056613669.0000000005D19000.00000004.00000020.00020000.00000000.sdmp, avg_antivirus_free_online_setup.exe, 00000009.00000002.2961098816.0000000005460000.00000002.00000001.00040000.0000000E.sdmp, avg_antivirus_free_online_setup.exe, 00000009.00000003.1979412655.0000000005DD0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                                  unknown
                                                                                                                                                                  https://filehippo.com/download_fences/&Filename=fences_public.exe/www.avg.com/ww-en/privacyfences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000002.2065763655.000000000248B000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                    high
                                                                                                                                                                    http://crt.sectigo.com/SectigoPublicCodeSigningRootR46.p7c0#fences-1.0.1.0.0-installer_t-TafY1.exe, 00000000.00000003.1629803681.000000007FE33000.00000004.00001000.00020000.00000000.sdmp, fences-1.0.1.0.0-installer_t-TafY1.exe, 00000000.00000003.1626900329.0000000002AA7000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                                    unknown
                                                                                                                                                                    http://www.desktopfences.com/fences-1.0.1.0.0-installer.exe, 0000000A.00000003.1995453330.00000000042FD000.00000004.00000020.00020000.00000000.sdmp, Fences.exe, 0000000E.00000002.2958970695.000000000252D000.00000004.00001000.00020000.00000000.sdmp, Fences.exe, 0000000E.00000003.2006231449.000000007FB10000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                    unknown
                                                                                                                                                                    http://www.desktopfences.com0fences-1.0.1.0.0-installer.exe, 0000000A.00000003.1995453330.00000000042FD000.00000004.00000020.00020000.00000000.sdmp, Fences.exe, 0000000E.00000003.2006231449.000000007FB10000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                    unknown
                                                                                                                                                                    https://sadownload.mcafee.com/products/SA/BSI/bsi_DistributionRulesISB.xml/saBSI.exe, 00000005.00000003.1937032302.00000000059C4000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.1936818191.00000000059C4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://hns-legacy.sb.avast.comavg_antivirus_free_online_setup.exe, 00000009.00000003.2056613669.0000000005D19000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://reasonlabs.com/policiesfences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000002.2064383334.0000000000B03000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                        unknown
                                                                                                                                                                        https://d1fqc34cbyecmx.cloudfront.net/f/AVG_AV/files/1319/avg.zippfences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000002.2072491978.0000000006D88000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://analytics.apis.mcafee.com/AsaBSI.exe, 00000005.00000003.2385472381.00000000034C7000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000002.2429665994.00000000034C9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://ipm.avcdn.net/avg_antivirus_free_online_setup.exe, 00000009.00000003.2095982680.0000000005CFD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://sadownload.mcafee.com/saBSI.exe, 00000005.00000003.2063534332.00000000034FF000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.1986286940.0000000003509000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2064096775.00000000034FF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://www.avg.com/ww-en/privacy-us/fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000003.1971456283.00000000053EB000.00000004.00000020.00020000.00000000.sdmp, fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000002.2070855004.00000000053EC000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  http://v7event.stats.avast.com/avg_antivirus_free_setup.exe, 00000008.00000002.2952896154.0000000004958000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://sadownload.mcafee.com/products/SA/BSI/bsi_PaidDistribution.xmlsaBSI.exe, saBSI.exe, 00000005.00000003.2385472381.00000000034E1000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2415251476.00000000034C9000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2064096775.00000000034E0000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2404271711.00000000034C9000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2386483675.000000000348B000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000002.2431059746.00000000059F8000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2010821197.00000000034E0000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.1936883225.00000000034E9000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.1929874201.00000000034EC000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000002.2429665994.00000000034E8000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2416421481.00000000034E1000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2063534332.00000000034E0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://honzik.avcdn.net/universe/7794/cf36/a622/7794cf36a6228135bef6581458eeb15d420159596fe2f0ea629avg_antivirus_free_online_setup.exe, 00000009.00000003.1977634819.0000000003210000.00000004.00000020.00020000.00000000.sdmp, avg_antivirus_free_online_setup.exe, 00000009.00000002.2957951911.0000000003223000.00000004.00000020.00020000.00000000.sdmp, avg_antivirus_free_online_setup.exe, 00000009.00000003.2028928352.0000000003210000.00000004.00000020.00020000.00000000.sdmp, avg_antivirus_free_online_setup.exe, 00000009.00000003.2707293089.0000000003203000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://www.mcafee.com/consumer/en-us/policy/legal.htmlvir5fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000002.2064383334.0000000000AB5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://www.mcafee.com/consumer/en-us/policy/legal.html1_extractfences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000003.1971456283.0000000005401000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://sadownload.mcafee.com/products/SA/BSI/bsi_DistributionRulesISB.xmlesaBSI.exe, 00000005.00000002.2429083530.000000000348B000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2386483675.000000000348B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://sadownload.mcafee.com/products/SA/BSI/bsi_abtest.xml/saBSI.exe, 00000005.00000003.2416150896.00000000034FF000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2414932112.00000000059DE000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2386291931.00000000034FF000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2010821197.00000000034FF000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.1936883225.00000000034FF000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2063534332.00000000034FF000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.1972613591.00000000059DE000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2385895911.00000000059DE000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2415746652.00000000059DE000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.1986169323.00000000059DE000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2415251476.00000000034FF000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2064096775.00000000034FF000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2404271711.00000000034FF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                https://hello.softonic.com/terms-of-usessionfences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000002.2064383334.0000000000ADD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  https://sadownload.mcafee.com/products/sasaBSI.exefalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    HTTP://WWW.DESKTOPFENCES.COM/DEFAULT.7ZIPFences.exe, 0000000E.00000002.2958970695.0000000002456000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      http://median-a1.iavs9x.u.avast.com/iavs9x/avast_one_essential_setup_online.exeavg_antivirus_free_online_setup.exe, 00000009.00000003.2095982680.0000000005CFD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        http://crt.sectigo.com/SectigoPublicCodeSigningCAR36.crt0#fences-1.0.1.0.0-installer_t-TafY1.exe, 00000000.00000003.1629803681.000000007FE33000.00000004.00001000.00020000.00000000.sdmp, fences-1.0.1.0.0-installer_t-TafY1.exe, 00000000.00000003.1626900329.0000000002AA7000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://sadownload.mcafee.com/products/SA/v1/installer/4.1.1/841/saBSI.exe, 00000005.00000003.2063390005.00000000059C1000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2063534332.00000000034E0000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2404354045.00000000059C4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          https://sadownload.mcafee.com/products/SA/BSI/Win/binary/4.1.0/update_bsi_self.xmlsaBSI.exe, 00000005.00000003.2385472381.00000000034E1000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2415251476.00000000034C9000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2064096775.00000000034E0000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2404271711.00000000034C9000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2010821197.00000000034E0000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.1936883225.00000000034E9000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.1929874201.00000000034EC000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000002.2429665994.00000000034E8000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2416421481.00000000034E1000.00000004.00000020.00020000.00000000.sdmp, saBSI.exe, 00000005.00000003.2063534332.00000000034E0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            https://analytics.qa.apis.mcafee.compDsaBSI.exe, 00000005.00000002.2429083530.000000000342D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            https://www.mcafee.com/consumer/en-us/policy/legal.html658d6bdf0ac940cbb9xe#fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000002.2070855004.0000000005419000.00000004.00000020.00020000.00000000.sdmp, fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000003.1971456283.0000000005418000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              http://www.stardock.com/products/Fences/UpdateInfo.aspx?ver=fences-1.0.1.0.0-installer.exe, 0000000A.00000003.1995453330.0000000003DE7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                high
                                                                                                                                                                                                                https://www.avg.com/privacyfences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000002.2064383334.0000000000ADD000.00000004.00000020.00020000.00000000.sdmp, fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000003.1680607080.0000000000AED000.00000004.00000020.00020000.00000000.sdmp, fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000003.1681951954.0000000000ADD000.00000004.00000020.00020000.00000000.sdmp, fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000003.1680676837.0000000000A9B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                  high
                                                                                                                                                                                                                  https://www.mcafee.com/consumer/en-us/policy/legal.html9/avg.zipI.zisCfences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000002.2064383334.0000000000A58000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                    high
                                                                                                                                                                                                                    http://www.installaware.com/Fences.exe, 0000000E.00000003.2006231449.000000007FB10000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                    http://www.dk-soft.org/fences-1.0.1.0.0-installer_t-TafY1.exe, 00000000.00000003.1623526862.0000000002670000.00000004.00001000.00020000.00000000.sdmp, fences-1.0.1.0.0-installer_t-TafY1.exe, 00000000.00000003.2075217248.000000000231B000.00000004.00001000.00020000.00000000.sdmp, fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000003.1635790687.0000000002C90000.00000004.00001000.00020000.00000000.sdmp, fences-1.0.1.0.0-installer_t-TafY1.tmp, 00000001.00000002.2072491978.0000000006DC3000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                    http://clients2.google.com/service/update2/crxsaBSI.exefalse
                                                                                                                                                                                                                      high
                                                                                                                                                                                                                      https://analytics.avcdn.net:443/v4/receive/json/25avg_antivirus_free_online_setup.exe, 00000009.00000002.2953452785.0000000003172000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                        high
                                                                                                                                                                                                                        • No. of IPs < 25%
                                                                                                                                                                                                                        • 25% < No. of IPs < 50%
                                                                                                                                                                                                                        • 50% < No. of IPs < 75%
                                                                                                                                                                                                                        • 75% < No. of IPs
                                                                                                                                                                                                                        IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                        34.160.176.28
                                                                                                                                                                                                                        shepherd-gcp.ff.avast.comUnited States
                                                                                                                                                                                                                        2686ATGS-MMD-ASUSfalse
                                                                                                                                                                                                                        18.154.137.118
                                                                                                                                                                                                                        d1fqc34cbyecmx.cloudfront.netUnited States
                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                        52.26.81.29
                                                                                                                                                                                                                        mosaic-nova.apis.mcafee.comUnited States
                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                        34.117.223.223
                                                                                                                                                                                                                        analytics-prod-gcp.ff.avast.comUnited States
                                                                                                                                                                                                                        139070GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfalse
                                                                                                                                                                                                                        199.232.194.133
                                                                                                                                                                                                                        us-eu.softonic.map.fastly.netUnited States
                                                                                                                                                                                                                        54113FASTLYUSfalse
                                                                                                                                                                                                                        44.238.140.201
                                                                                                                                                                                                                        nlb-home-mcafee-7e003388d1151bba.elb.us-west-2.amazonaws.comUnited States
                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                        52.37.182.122
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                        Joe Sandbox Version:38.0.0 Ammolite
                                                                                                                                                                                                                        Analysis ID:1328334
                                                                                                                                                                                                                        Start date and time:2023-10-18 22:09:09 +02:00
                                                                                                                                                                                                                        Joe Sandbox Product:CloudBasic
                                                                                                                                                                                                                        Overall analysis duration:0h 13m 20s
                                                                                                                                                                                                                        Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                        Report type:full
                                                                                                                                                                                                                        Cookbook file name:default.jbs
                                                                                                                                                                                                                        Analysis system description:Windows 10 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                        Number of analysed new started processes analysed:47
                                                                                                                                                                                                                        Number of new started drivers analysed:0
                                                                                                                                                                                                                        Number of existing processes analysed:0
                                                                                                                                                                                                                        Number of existing drivers analysed:0
                                                                                                                                                                                                                        Number of injected processes analysed:0
                                                                                                                                                                                                                        Technologies:
                                                                                                                                                                                                                        • HCA enabled
                                                                                                                                                                                                                        • EGA enabled
                                                                                                                                                                                                                        • AMSI enabled
                                                                                                                                                                                                                        Analysis Mode:default
                                                                                                                                                                                                                        Analysis stop reason:Timeout
                                                                                                                                                                                                                        Sample file name:fences-1.0.1.0.0-installer_t-TafY1.exe
                                                                                                                                                                                                                        Detection:MAL
                                                                                                                                                                                                                        Classification:mal40.rans.troj.spyw.evad.winEXE@78/1575@29/7
                                                                                                                                                                                                                        EGA Information:
                                                                                                                                                                                                                        • Successful, ratio: 57.1%
                                                                                                                                                                                                                        HCA Information:
                                                                                                                                                                                                                        • Successful, ratio: 88%
                                                                                                                                                                                                                        • Number of executed functions: 126
                                                                                                                                                                                                                        • Number of non-executed functions: 126
                                                                                                                                                                                                                        Cookbook Comments:
                                                                                                                                                                                                                        • Found application associated with file extension: .exe
                                                                                                                                                                                                                        • Exclude process from analysis (whitelisted): MpCmdRun.exe, Conhost.exe, dllhost.exe, BackgroundTransferHost.exe, SIHClient.exe, backgroundTaskHost.exe, conhost.exe
                                                                                                                                                                                                                        • Excluded IPs from analysis (whitelisted): 23.202.57.177, 184.85.70.95, 142.250.101.138, 142.250.101.101, 142.250.101.102, 142.250.101.139, 142.250.101.100, 142.250.101.113, 23.202.57.4, 23.219.38.67, 23.219.38.25, 20.189.173.21, 151.101.2.133
                                                                                                                                                                                                                        • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, cdn.stardock.us, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, secure.globalsign.com, www.stardock.com, ocsp.digicert.com, utt.impactcdn.com, login.live.com, www.googletagmanager.com, cdnjs.cloudflare.com, e16604.g.akamaiedge.net, onedsblobprdwus16.westus.cloudapp.azure.com, prod.fs.microsoft.com.akadns.net, d1f8f9xcsvx3ha.cloudfront.net, e10700.dsca.akamaiedge.net, www.google-analytics.com, s4-san.cloudinary.com.edgekey.net, fs.microsoft.com, www.clarity.ms, e9229.dscd.akamaiedge.net, s-honzik.avcdn.net.edgekey.net, a866.dscd.akamai.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, global.prd.cdn.globalsign.com, home.mcafee.com.akadns.net, sadownload.mcafee.com.edgesuite.net, blobcollector.events.data.trafficmanager.net, umwatson.events.data.microsoft.com
                                                                                                                                                                                                                        • Execution Graph export aborted for target Fences.exe, PID 7768 because there are no executed function
                                                                                                                                                                                                                        • Execution Graph export aborted for target fences-1.0.1.0.0-installer_t-TafY1.tmp, PID 7644 because there are no executed function
                                                                                                                                                                                                                        • Execution Graph export aborted for target installer.exe, PID 6092 because there are no executed function
                                                                                                                                                                                                                        • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                        • Report creation exceeded maximum time and may have missing disassembly code information.
                                                                                                                                                                                                                        • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                                                                        • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                                                                                                                        • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                                                                                                                                                        • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                                                                                        • Report size getting too big, too many NtDeviceIoControlFile calls found.
                                                                                                                                                                                                                        • Report size getting too big, too many NtEnumerateKey calls found.
                                                                                                                                                                                                                        • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                                                                                                        • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                                                        • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                                                                                        • Report size getting too big, too many NtQueryAttributesFile calls found.
                                                                                                                                                                                                                        • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                                                        • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                                        • Report size getting too big, too many NtWriteFile calls found.
                                                                                                                                                                                                                        • VT rate limit hit for: fences-1.0.1.0.0-installer_t-TafY1.exe
                                                                                                                                                                                                                        TimeTypeDescription
                                                                                                                                                                                                                        22:10:01API Interceptor8x Sleep call for process: fences-1.0.1.0.0-installer_t-TafY1.tmp modified
                                                                                                                                                                                                                        22:10:26API Interceptor2x Sleep call for process: avg_antivirus_free_setup.exe modified
                                                                                                                                                                                                                        22:10:28API Interceptor9x Sleep call for process: avg_antivirus_free_online_setup.exe modified
                                                                                                                                                                                                                        22:10:36API Interceptor2x Sleep call for process: WerFault.exe modified
                                                                                                                                                                                                                        22:10:57API Interceptor5x Sleep call for process: icarus.exe modified
                                                                                                                                                                                                                        22:11:07API Interceptor12x Sleep call for process: servicehost.exe modified
                                                                                                                                                                                                                        22:11:09API Interceptor1x Sleep call for process: installer.exe modified
                                                                                                                                                                                                                        22:11:15API Interceptor22879x Sleep call for process: Fences.exe modified
                                                                                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                        34.117.223.223Microstub.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                        • v7event.stats.avast.com/cgi-bin/iavsevents.cgi
                                                                                                                                                                                                                        Microstub.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                        • v7event.stats.avast.com/cgi-bin/iavsevents.cgi
                                                                                                                                                                                                                        ATT00001.htmGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                        • v7event.stats.avast.com/cgi-bin/iavsevents.cgi
                                                                                                                                                                                                                        34.160.176.28utweb_installer.exeGet hashmaliciousMars StealerBrowse
                                                                                                                                                                                                                          utweb_installer.exeGet hashmaliciousMars Stealer, VidarBrowse
                                                                                                                                                                                                                            avast_vpn_online_setup.exeGet hashmaliciousMars Stealer, VidarBrowse
                                                                                                                                                                                                                              pycharm-community-edition-2023.1.3-installer_la-VjU1.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                CCleanerBundle-616-Setup.exeGet hashmaliciousRaccoon Stealer v2, RedAlertBrowse
                                                                                                                                                                                                                                  CCleanerBundle-616-Setup.exeGet hashmaliciousRaccoon Stealer v2, RedAlertBrowse
                                                                                                                                                                                                                                    Microstub.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                      Microstub.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                        q-dir-11.14-installer_X4iKz-1.exeGet hashmaliciousRedAlertBrowse
                                                                                                                                                                                                                                          q-dir-11.14-installer_X4iKz-1.exeGet hashmaliciousRedAlertBrowse
                                                                                                                                                                                                                                            https://d1m1511i74zbdu.cloudfront.net/latest/de/v8.844.38.98.59Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                              https://filehippo.com/download_xumouseGet hashmaliciousRedAlertBrowse
                                                                                                                                                                                                                                                winrar-64-6.21-installer_AmGAP-1.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                  winrar-64-6.21-installer_AmGAP-1.exeGet hashmaliciousRedAlertBrowse
                                                                                                                                                                                                                                                    sketchup-make-19.2.222-installer_GAX4-T1.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                      sketchup-make-19.2.222-installer_GAX4-T1.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                        picasa-3.9.141.303-installer_8atA-M1.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                          picasa-3.9.141.303-installer_8atA-M1.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                            ATT00001.htmGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                              victoria-ssd-hdd_xI-yRO1.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                shepherd-gcp.ff.avast.comavast_vpn_online_setup.exeGet hashmaliciousMars Stealer, VidarBrowse
                                                                                                                                                                                                                                                                • 34.160.176.28
                                                                                                                                                                                                                                                                CCleanerBundle-616-Setup.exeGet hashmaliciousRaccoon Stealer v2, RedAlertBrowse
                                                                                                                                                                                                                                                                • 34.160.176.28
                                                                                                                                                                                                                                                                CCleanerBundle-616-Setup.exeGet hashmaliciousRaccoon Stealer v2, RedAlertBrowse
                                                                                                                                                                                                                                                                • 34.160.176.28
                                                                                                                                                                                                                                                                Microstub.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                • 34.160.176.28
                                                                                                                                                                                                                                                                Microstub.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                • 34.160.176.28
                                                                                                                                                                                                                                                                ATT00001.htmGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                • 34.160.176.28
                                                                                                                                                                                                                                                                analytics-prod-gcp.ff.avast.comavast_vpn_online_setup.exeGet hashmaliciousMars Stealer, VidarBrowse
                                                                                                                                                                                                                                                                • 34.117.223.223
                                                                                                                                                                                                                                                                CCleanerBundle-616-Setup.exeGet hashmaliciousRaccoon Stealer v2, RedAlertBrowse
                                                                                                                                                                                                                                                                • 34.117.223.223
                                                                                                                                                                                                                                                                CCleanerBundle-616-Setup.exeGet hashmaliciousRaccoon Stealer v2, RedAlertBrowse
                                                                                                                                                                                                                                                                • 34.117.223.223
                                                                                                                                                                                                                                                                Microstub.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                • 34.117.223.223
                                                                                                                                                                                                                                                                Microstub.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                • 34.117.223.223
                                                                                                                                                                                                                                                                http://www.imt.niu.edu/ipdb3n4m.azodusexz?ccyWVKqcc00VXcyKGjcccWgctcB5J7kxlrcbbb5m======Get hashmaliciousPhisherBrowse
                                                                                                                                                                                                                                                                • 34.117.223.223
                                                                                                                                                                                                                                                                ATT00001.htmGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                • 34.117.223.223
                                                                                                                                                                                                                                                                us-eu.softonic.map.fastly.nethttp://d1m1511i74zbdu.cloudfront.net/build/de/v8.788.86.24.81Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                • 199.232.198.133
                                                                                                                                                                                                                                                                prod.globalsign.map.fastly.netMinerSearch_v1.4.5.1.exeGet hashmaliciousXmrigBrowse
                                                                                                                                                                                                                                                                • 151.101.2.133
                                                                                                                                                                                                                                                                UKSJyZyeLX.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                • 151.101.2.133
                                                                                                                                                                                                                                                                vniSIKfm4h.dllGet hashmaliciousSodinokibiBrowse
                                                                                                                                                                                                                                                                • 151.101.2.133
                                                                                                                                                                                                                                                                Vivaldi.3.5.2115.87.x64.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                • 151.101.2.133
                                                                                                                                                                                                                                                                https://tedia.com/laboratory/global-research-part1/feature-article-73/index.htmlGet hashmaliciousAudio PhisherBrowse
                                                                                                                                                                                                                                                                • 151.101.2.133
                                                                                                                                                                                                                                                                http://lassertoolersa.tkGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                • 151.101.2.133
                                                                                                                                                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                AMAZON-02USKkZimbS7Pk.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                                • 54.214.255.224
                                                                                                                                                                                                                                                                http://sharepoint-weaverrealty.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                • 54.203.196.205
                                                                                                                                                                                                                                                                sora.arm.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                                • 18.226.64.184
                                                                                                                                                                                                                                                                EiGsqFhgYI.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                                                                                • 3.64.163.50
                                                                                                                                                                                                                                                                https://www.canva.com/design/DAFxlvBGr-o/diWl6nVbhBiveMVSeuUDpQ/view?utm_content=DAFxlvBGr-o&utm_campaign=designshare&utm_medium=link&utm_source=editorGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                • 18.189.112.1
                                                                                                                                                                                                                                                                3FKykOcbPa.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                                • 54.101.42.102
                                                                                                                                                                                                                                                                78Cv5pXuh4.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                                • 54.217.10.153
                                                                                                                                                                                                                                                                L6b0GBKluR.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                                • 99.81.68.136
                                                                                                                                                                                                                                                                ilwj2dfs9x.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                                • 18.183.72.202
                                                                                                                                                                                                                                                                sora.arm.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                                • 34.240.188.242
                                                                                                                                                                                                                                                                https://indd.adobe.com/view/c089ead8-c655-4f75-ab21-1b5eeada85bbGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                • 18.154.132.44
                                                                                                                                                                                                                                                                https://secure.payment-gateway.microransom.us/XVFdWa1dtaG5iM1UzU0dFME0yRlBkRUV2UVZWdE5qRkRRMGhFWTBOa1pIZFlSakpvVjJGSFJVbGlORTVEWkRnMU5rMW5lbmhWUlM5aVNubFFSbkJ4Y1hOTGFqRlBVR0k0YjNoR2VrNXRUM1pZVFVaSU55dDFVbWxFYmtaTk16RlpZVkJ3VTFGRVFUQlRWelZEY25oeVZUQmhZbEZtZVRZNVUza3JlV05MVDJ0cGVEVjFaVmxSY0VKVVprczFlazh6TW1WQ01FeDVWRFZhUW5OSVkxcExiemxEVUhOWlpXTTVhekJDYkc1SU1HeFFaVWRWV0ZoNGF6TXpkVmR4YVVWRUxTMVdSMHMwVFdjdlpXRkNlSE4yY1ROUlRIRnNMM2xuUFQwPS0tNjhiMWYwNjY4YmZhYjI2MjgwYWIzNzc4MDEwMzMxNmU2NzE2ZmRhNw==?cid=1747653071Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                • 52.216.40.105
                                                                                                                                                                                                                                                                18.10.2023_Tarihli_#U0130#U015flem_Dekontu.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                • 52.9.242.57
                                                                                                                                                                                                                                                                https://excel365-attachments.softr.app/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                • 54.191.44.60
                                                                                                                                                                                                                                                                https://wright-cottrell.lt.emlnk.com/Prod/link-tracker?notrack=1&redirectUrl=aHR0cHMlM0ElMkYlMkZpcGZzLmlvJTJGaXBmcyUyRmJhZnliZWljYzVlemx4bXpxdXZqcHZpZGg3ejZjbnQ3a2RjandjNmxycXVrNm1ha3I3ZGNkYnRkZGphJTJGJTNGeEFmOTdxRnFzNnNlTTRsNU8waWxqczlvanc4MXcwcEVJZFpacElvckFtUFlBR1FyTDByb3NBJTI1M0QlMjUzRCUyNmglM0Q1OTE0MTlkYjIyNGZiYTA4dDQzNTY1Mw==&sig=7sPxY9jVVtqVSHPz1gyZaZ4bVn3c8sn2fkvuiDgZTQtw&iat=1697628395&a=%7C%7C801886831%7C%7C&account=wright-cottrell%2Eactivehosted%2Ecom&email=YCduDbBSLlgt6zdTtVvG5L%2BFbdltQsl7Z3Wn%2FQfrbMvC2QxwoWX4k%2F1Y%3Az61rmYBtDN9T0EdCiLZft4GKvcp%2BuF9g&s=f27d25f13fa33b049372be1a9d4a5f63&i=2A3A1A3#bGF1cmVudC5qYW5zZW5AYmdsLmx1Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                • 99.84.203.96
                                                                                                                                                                                                                                                                arm.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                                • 18.134.54.216
                                                                                                                                                                                                                                                                x86.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                                • 18.179.169.158
                                                                                                                                                                                                                                                                https://protect-us.mimecast.com/s/xTSYCL92zRFRzQNEfg4b4cGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                • 18.154.144.105
                                                                                                                                                                                                                                                                https://t.co/tr0IVi9FmqGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                • 18.236.18.205
                                                                                                                                                                                                                                                                WoDN7Q47dO.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                                                                                • 3.18.7.81
                                                                                                                                                                                                                                                                ATGS-MMD-ASUSfile.exeGet hashmaliciousAmadey, Babuk, Clipboard Hijacker, CobaltStrike, Djvu, Glupteba, RedLineBrowse
                                                                                                                                                                                                                                                                • 34.143.166.163
                                                                                                                                                                                                                                                                KkZimbS7Pk.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                                • 48.253.239.8
                                                                                                                                                                                                                                                                sora.arm.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                                • 32.195.85.200
                                                                                                                                                                                                                                                                CEkLufWhly.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                                • 34.152.239.214
                                                                                                                                                                                                                                                                L6b0GBKluR.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                                • 32.5.211.93
                                                                                                                                                                                                                                                                sora.arm.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                                • 34.141.74.51
                                                                                                                                                                                                                                                                file.exeGet hashmaliciousAmadey, Babuk, CobaltStrike, Djvu, Glupteba, LummaC Stealer, RedLineBrowse
                                                                                                                                                                                                                                                                • 34.143.166.163
                                                                                                                                                                                                                                                                audiodgse.exeGet hashmaliciousFormBook, NSISDropperBrowse
                                                                                                                                                                                                                                                                • 34.149.87.45
                                                                                                                                                                                                                                                                PO#_34798450.xlsGet hashmaliciousFormBook, NSISDropperBrowse
                                                                                                                                                                                                                                                                • 34.149.87.45
                                                                                                                                                                                                                                                                file.exeGet hashmaliciousAmadey, Babuk, Clipboard Hijacker, CobaltStrike, Djvu, Glupteba, RedLineBrowse
                                                                                                                                                                                                                                                                • 34.143.166.163
                                                                                                                                                                                                                                                                arm.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                                • 48.73.182.200
                                                                                                                                                                                                                                                                x86.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                                • 48.225.70.250
                                                                                                                                                                                                                                                                vK0UDNFDD5.elfGet hashmaliciousGafgytBrowse
                                                                                                                                                                                                                                                                • 56.144.93.112
                                                                                                                                                                                                                                                                3euWJJGI7C.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                                • 57.219.213.180
                                                                                                                                                                                                                                                                m7Nwerq4Mz.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                                • 48.4.205.79
                                                                                                                                                                                                                                                                FseQ36lw3F.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                • 48.240.23.21
                                                                                                                                                                                                                                                                9bmNDy0CjS.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                                • 34.51.31.138
                                                                                                                                                                                                                                                                36a5f112749289f24e533b86f6d6821fa225e08234b1bdeb115e3a7c.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                • 34.174.61.199
                                                                                                                                                                                                                                                                Eros.x86.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                                • 57.237.70.85
                                                                                                                                                                                                                                                                Part_File1.zipGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                • 34.160.144.191
                                                                                                                                                                                                                                                                AMAZON-02USKkZimbS7Pk.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                                • 54.214.255.224
                                                                                                                                                                                                                                                                http://sharepoint-weaverrealty.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                • 54.203.196.205
                                                                                                                                                                                                                                                                sora.arm.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                                • 18.226.64.184
                                                                                                                                                                                                                                                                EiGsqFhgYI.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                                                                                • 3.64.163.50
                                                                                                                                                                                                                                                                https://www.canva.com/design/DAFxlvBGr-o/diWl6nVbhBiveMVSeuUDpQ/view?utm_content=DAFxlvBGr-o&utm_campaign=designshare&utm_medium=link&utm_source=editorGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                • 18.189.112.1
                                                                                                                                                                                                                                                                3FKykOcbPa.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                                • 54.101.42.102
                                                                                                                                                                                                                                                                78Cv5pXuh4.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                                • 54.217.10.153
                                                                                                                                                                                                                                                                L6b0GBKluR.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                                • 99.81.68.136
                                                                                                                                                                                                                                                                ilwj2dfs9x.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                                • 18.183.72.202
                                                                                                                                                                                                                                                                sora.arm.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                                • 34.240.188.242
                                                                                                                                                                                                                                                                https://indd.adobe.com/view/c089ead8-c655-4f75-ab21-1b5eeada85bbGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                • 18.154.132.44
                                                                                                                                                                                                                                                                https://secure.payment-gateway.microransom.us/XVFdWa1dtaG5iM1UzU0dFME0yRlBkRUV2UVZWdE5qRkRRMGhFWTBOa1pIZFlSakpvVjJGSFJVbGlORTVEWkRnMU5rMW5lbmhWUlM5aVNubFFSbkJ4Y1hOTGFqRlBVR0k0YjNoR2VrNXRUM1pZVFVaSU55dDFVbWxFYmtaTk16RlpZVkJ3VTFGRVFUQlRWelZEY25oeVZUQmhZbEZtZVRZNVUza3JlV05MVDJ0cGVEVjFaVmxSY0VKVVprczFlazh6TW1WQ01FeDVWRFZhUW5OSVkxcExiemxEVUhOWlpXTTVhekJDYkc1SU1HeFFaVWRWV0ZoNGF6TXpkVmR4YVVWRUxTMVdSMHMwVFdjdlpXRkNlSE4yY1ROUlRIRnNMM2xuUFQwPS0tNjhiMWYwNjY4YmZhYjI2MjgwYWIzNzc4MDEwMzMxNmU2NzE2ZmRhNw==?cid=1747653071Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                • 52.216.40.105
                                                                                                                                                                                                                                                                18.10.2023_Tarihli_#U0130#U015flem_Dekontu.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                • 52.9.242.57
                                                                                                                                                                                                                                                                https://excel365-attachments.softr.app/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                • 54.191.44.60
                                                                                                                                                                                                                                                                https://wright-cottrell.lt.emlnk.com/Prod/link-tracker?notrack=1&redirectUrl=aHR0cHMlM0ElMkYlMkZpcGZzLmlvJTJGaXBmcyUyRmJhZnliZWljYzVlemx4bXpxdXZqcHZpZGg3ejZjbnQ3a2RjandjNmxycXVrNm1ha3I3ZGNkYnRkZGphJTJGJTNGeEFmOTdxRnFzNnNlTTRsNU8waWxqczlvanc4MXcwcEVJZFpacElvckFtUFlBR1FyTDByb3NBJTI1M0QlMjUzRCUyNmglM0Q1OTE0MTlkYjIyNGZiYTA4dDQzNTY1Mw==&sig=7sPxY9jVVtqVSHPz1gyZaZ4bVn3c8sn2fkvuiDgZTQtw&iat=1697628395&a=%7C%7C801886831%7C%7C&account=wright-cottrell%2Eactivehosted%2Ecom&email=YCduDbBSLlgt6zdTtVvG5L%2BFbdltQsl7Z3Wn%2FQfrbMvC2QxwoWX4k%2F1Y%3Az61rmYBtDN9T0EdCiLZft4GKvcp%2BuF9g&s=f27d25f13fa33b049372be1a9d4a5f63&i=2A3A1A3#bGF1cmVudC5qYW5zZW5AYmdsLmx1Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                • 99.84.203.96
                                                                                                                                                                                                                                                                arm.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                                • 18.134.54.216
                                                                                                                                                                                                                                                                x86.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                                • 18.179.169.158
                                                                                                                                                                                                                                                                https://protect-us.mimecast.com/s/xTSYCL92zRFRzQNEfg4b4cGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                • 18.154.144.105
                                                                                                                                                                                                                                                                https://t.co/tr0IVi9FmqGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                • 18.236.18.205
                                                                                                                                                                                                                                                                WoDN7Q47dO.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                                                                                • 3.18.7.81
                                                                                                                                                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                28a2c9bd18a11de089ef85a160da29e4http://tkitas.ruGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                • 52.37.182.122
                                                                                                                                                                                                                                                                http://sharepoint-weaverrealty.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                • 52.37.182.122
                                                                                                                                                                                                                                                                https://riativer.olutrapo.ru/r4sy44du75Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                • 52.37.182.122
                                                                                                                                                                                                                                                                https://indd.adobe.com/view/c089ead8-c655-4f75-ab21-1b5eeada85bbGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                • 52.37.182.122
                                                                                                                                                                                                                                                                https://outlook.office365.com/Encryption/retrieve.ashx?recipientemailaddress=susan%40smartadvocate.com&senderemailaddress=tanetsupport%40tanet.com&senderorganization=AwGBAAAAAn0AAAADAQAAAMVB%2fY2%2biiJEt7lHqqU3qHRPVT1UQU5FVENMT1VELm9ubWljcm9zb2Z0LmNvbSxPVT1NaWNyb3NvZnQgRXhjaGFuZ2UgSG9zdGVkIE9yZ2FuaXphdGlvbnMsREM9TkFNUFIxOUEwMDIsREM9UFJPRCxEQz1PVVRMT09LLERDPUNPTW1wLvDOhphMjkRHZfzN1D1DTj1Db25maWd1cmF0aW9uLENOPVRBTkVUQ0xPVUQub25taWNyb3NvZnQuY29tLENOPUNvbmZpZ3VyYXRpb25Vbml0cyxEQz1OQU1QUjE5QTAwMixEQz1QUk9ELERDPU9VVExPT0ssREM9Q09NAQ%3d%3d&messageid=%3cSJ0PR19MB815829414460D01C5659A875CFD6A%40SJ0PR19MB8158.namprd19.prod.outlook.com%3e&cfmRecipient=SystemMailbox%7bD0E409A0-AF9B-4720-92FE-AAC869B0D201%7d%40TANETCLOUD.onmicrosoft.com&consumerEncryption=false&senderorgid=30ec6cf2-b1ef-46fc-9e3f-8f40ecbb0539&urldecoded=1&e4e_sdata=lMqVs2OM1fEfhWhRDIUwCLGyZCnkRpiCXN%2fiODgOajrPwDNB8IM4rPYOkTkz3QLoQzTcQ5fbHOIcVpp3Kl5pAhCP3aQzvFuShrT%2f3atfDKOOZ9qbyH1%2f2PUBsKK5Jfk2l2jiTLyp%2fsS6rnarKaBSxzjyiVGOWc25dB6aIKNlEEaM6nyucngXFr%2bPSnvs0gorxeKigCVvULm7zHOxVVdAs0qvHRlBhBzOxQLv4A4BbbJfqxN9NqYnpIVWMT85vH3ZGjnkN1xyILVCLJznoHLzsZYOvXYwmKZk1mMHHMQsgk1X1D3UeXqT5jAfa1sii1nx5hH6g%2bZuoAB%2fWd6bm2Ig4g%3d%3dGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                • 52.37.182.122
                                                                                                                                                                                                                                                                https://secure.payment-gateway.microransom.us/XVFdWa1dtaG5iM1UzU0dFME0yRlBkRUV2UVZWdE5qRkRRMGhFWTBOa1pIZFlSakpvVjJGSFJVbGlORTVEWkRnMU5rMW5lbmhWUlM5aVNubFFSbkJ4Y1hOTGFqRlBVR0k0YjNoR2VrNXRUM1pZVFVaSU55dDFVbWxFYmtaTk16RlpZVkJ3VTFGRVFUQlRWelZEY25oeVZUQmhZbEZtZVRZNVUza3JlV05MVDJ0cGVEVjFaVmxSY0VKVVprczFlazh6TW1WQ01FeDVWRFZhUW5OSVkxcExiemxEVUhOWlpXTTVhekJDYkc1SU1HeFFaVWRWV0ZoNGF6TXpkVmR4YVVWRUxTMVdSMHMwVFdjdlpXRkNlSE4yY1ROUlRIRnNMM2xuUFQwPS0tNjhiMWYwNjY4YmZhYjI2MjgwYWIzNzc4MDEwMzMxNmU2NzE2ZmRhNw==?cid=1747653071Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                • 52.37.182.122
                                                                                                                                                                                                                                                                https://ecv.microsoft.com/BcEEKIqBNUGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                • 52.37.182.122
                                                                                                                                                                                                                                                                https://m.huarenbang.us/forum/common-site?uuid=80006.1668093278&link=https%3A%2F%2Fwww.myjobworld.org/janFe5k17dy9ki2PlbanFe5x0qs3RWO3vi2Pas3RWO3rpdy9s3RWO3BM2Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                • 52.37.182.122
                                                                                                                                                                                                                                                                invoice.vbsGet hashmaliciousRemcos, GuLoaderBrowse
                                                                                                                                                                                                                                                                • 52.37.182.122
                                                                                                                                                                                                                                                                Sitat_sor#U011fusu_(MATEK)_2023_10_18_AZ#U00b7pdf.vbsGet hashmaliciousGuLoader, LokibotBrowse
                                                                                                                                                                                                                                                                • 52.37.182.122
                                                                                                                                                                                                                                                                Cerere_Oferta_de_Pret_UBB2310-18RO#U00b7pdf.vbsGet hashmaliciousGuLoader, LokibotBrowse
                                                                                                                                                                                                                                                                • 52.37.182.122
                                                                                                                                                                                                                                                                Request_for_price_IUST2023010-18IR#U00b7pdf.vbsGet hashmaliciousGuLoader, LokibotBrowse
                                                                                                                                                                                                                                                                • 52.37.182.122
                                                                                                                                                                                                                                                                ATT00001.htmGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                • 52.37.182.122
                                                                                                                                                                                                                                                                CA_902_23.vbsGet hashmaliciousGuLoader, RemcosBrowse
                                                                                                                                                                                                                                                                • 52.37.182.122
                                                                                                                                                                                                                                                                https://tmsnp.page.link/?link=https://2019summit21.com/youoh/timed/ththhtt/fnnfnf/ikybcz/amlsbHJAY2F0dGVydG9uLmNvbQ==Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                • 52.37.182.122
                                                                                                                                                                                                                                                                https://proxv593uu9848j.com/unsub/1/3d220424-eed2-4710-93c8-4ade2e84f4f2Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                • 52.37.182.122
                                                                                                                                                                                                                                                                http://noblocking.net/wpad.dat?dd877e4571fab8981856b1f281cd158922628783Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                • 52.37.182.122
                                                                                                                                                                                                                                                                https://teamcrfroofing-my.sharepoint.com:443/:b:/g/personal/tammy_haga_tcrfg_com/EV9OWr-fQuFOmwRtYPdPT70Bd_esnAcZVGC9yLkpCtDUTg?e=4*3a550RYE&at=9__;JQ!!KtM2tloZCg!q3OR9FnntzYOJjAfojLX98rraiUoWfmRFwglAGa7uOSl_Fd64frDmllNXnkEbn-ahlBPb0_AS1iUHVZL0jU5ylI0$Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                • 52.37.182.122
                                                                                                                                                                                                                                                                https://teamcrfroofing-my.sharepoint.com:443/:b:/g/personal/tammy_haga_tcrfg_com/EV9OWr-fQuFOmwRtYPdPT70Bd_esnAcZVGC9yLkpCtDUTg?e=4%3a550RYE&at=9Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                • 52.37.182.122
                                                                                                                                                                                                                                                                POX0000342.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                • 52.37.182.122
                                                                                                                                                                                                                                                                74954a0c86284d0d6e1c4efefe92b521avast_vpn_online_setup.exeGet hashmaliciousMars Stealer, VidarBrowse
                                                                                                                                                                                                                                                                • 34.117.223.223
                                                                                                                                                                                                                                                                • 34.160.176.28
                                                                                                                                                                                                                                                                Microstub.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                • 34.117.223.223
                                                                                                                                                                                                                                                                • 34.160.176.28
                                                                                                                                                                                                                                                                Microstub.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                • 34.117.223.223
                                                                                                                                                                                                                                                                • 34.160.176.28
                                                                                                                                                                                                                                                                6UqqC9EHFA.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                • 34.117.223.223
                                                                                                                                                                                                                                                                • 34.160.176.28
                                                                                                                                                                                                                                                                baofeng15.0.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                • 34.117.223.223
                                                                                                                                                                                                                                                                • 34.160.176.28
                                                                                                                                                                                                                                                                PDFViewer_44727842.msiGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                • 34.117.223.223
                                                                                                                                                                                                                                                                • 34.160.176.28
                                                                                                                                                                                                                                                                4496tHOPrYDQuhscyVqEZcbCBRRq.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                • 34.117.223.223
                                                                                                                                                                                                                                                                • 34.160.176.28
                                                                                                                                                                                                                                                                4496cCQpJVwUDGHVYSnxwLRoEIMF.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                • 34.117.223.223
                                                                                                                                                                                                                                                                • 34.160.176.28
                                                                                                                                                                                                                                                                Chrome_update(1).jsGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                • 34.117.223.223
                                                                                                                                                                                                                                                                • 34.160.176.28
                                                                                                                                                                                                                                                                Chrome_update(1).jsGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                • 34.117.223.223
                                                                                                                                                                                                                                                                • 34.160.176.28
                                                                                                                                                                                                                                                                4496iKzQhkhlziKzdxfRihzUykrn.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                • 34.117.223.223
                                                                                                                                                                                                                                                                • 34.160.176.28
                                                                                                                                                                                                                                                                telegram_cxcLf.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                • 34.117.223.223
                                                                                                                                                                                                                                                                • 34.160.176.28
                                                                                                                                                                                                                                                                CKlO7ANp5J.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                • 34.117.223.223
                                                                                                                                                                                                                                                                • 34.160.176.28
                                                                                                                                                                                                                                                                MoQlNbG9Iu.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                • 34.117.223.223
                                                                                                                                                                                                                                                                • 34.160.176.28
                                                                                                                                                                                                                                                                http://104.156.149.33/yes/4496EOhNFImHEZOIsrnCCTmYaysV.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                • 34.117.223.223
                                                                                                                                                                                                                                                                • 34.160.176.28
                                                                                                                                                                                                                                                                xE5YAGNf32.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                • 34.117.223.223
                                                                                                                                                                                                                                                                • 34.160.176.28
                                                                                                                                                                                                                                                                4496yadFrkdEQvwtHRSKqHgKoxcR.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                • 34.117.223.223
                                                                                                                                                                                                                                                                • 34.160.176.28
                                                                                                                                                                                                                                                                4496RblOFsNJdDaJeTwxMQgThDNQ.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                • 34.117.223.223
                                                                                                                                                                                                                                                                • 34.160.176.28
                                                                                                                                                                                                                                                                4496HaJToXTUiHZgpIZcsxRYvNdc.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                • 34.117.223.223
                                                                                                                                                                                                                                                                • 34.160.176.28
                                                                                                                                                                                                                                                                3QVHHFjUJc.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                • 34.117.223.223
                                                                                                                                                                                                                                                                • 34.160.176.28
                                                                                                                                                                                                                                                                a0e9f5d64349fb13191bc781f81f42e1file.exeGet hashmaliciousPrivateLoader, RisePro StealerBrowse
                                                                                                                                                                                                                                                                • 52.26.81.29
                                                                                                                                                                                                                                                                • 34.117.223.223
                                                                                                                                                                                                                                                                • 199.232.194.133
                                                                                                                                                                                                                                                                • 44.238.140.201
                                                                                                                                                                                                                                                                • 52.37.182.122
                                                                                                                                                                                                                                                                • 18.154.137.118
                                                                                                                                                                                                                                                                RFQ_210005632100056343000675001.tarGet hashmaliciousCobaltStrikeBrowse
                                                                                                                                                                                                                                                                • 52.26.81.29
                                                                                                                                                                                                                                                                • 34.117.223.223
                                                                                                                                                                                                                                                                • 199.232.194.133
                                                                                                                                                                                                                                                                • 44.238.140.201
                                                                                                                                                                                                                                                                • 52.37.182.122
                                                                                                                                                                                                                                                                • 18.154.137.118
                                                                                                                                                                                                                                                                file.exeGet hashmaliciousPrivateLoader, RisePro StealerBrowse
                                                                                                                                                                                                                                                                • 52.26.81.29
                                                                                                                                                                                                                                                                • 34.117.223.223
                                                                                                                                                                                                                                                                • 199.232.194.133
                                                                                                                                                                                                                                                                • 44.238.140.201
                                                                                                                                                                                                                                                                • 52.37.182.122
                                                                                                                                                                                                                                                                • 18.154.137.118
                                                                                                                                                                                                                                                                file.exeGet hashmaliciousPrivateLoader, RisePro StealerBrowse
                                                                                                                                                                                                                                                                • 52.26.81.29
                                                                                                                                                                                                                                                                • 34.117.223.223
                                                                                                                                                                                                                                                                • 199.232.194.133
                                                                                                                                                                                                                                                                • 44.238.140.201
                                                                                                                                                                                                                                                                • 52.37.182.122
                                                                                                                                                                                                                                                                • 18.154.137.118
                                                                                                                                                                                                                                                                file.exeGet hashmaliciousPrivateLoader, RisePro StealerBrowse
                                                                                                                                                                                                                                                                • 52.26.81.29
                                                                                                                                                                                                                                                                • 34.117.223.223
                                                                                                                                                                                                                                                                • 199.232.194.133
                                                                                                                                                                                                                                                                • 44.238.140.201
                                                                                                                                                                                                                                                                • 52.37.182.122
                                                                                                                                                                                                                                                                • 18.154.137.118
                                                                                                                                                                                                                                                                q7M2hE0WMb.exeGet hashmaliciousGh0stCringe, GhostRat, Nitol, RunningRATBrowse
                                                                                                                                                                                                                                                                • 52.26.81.29
                                                                                                                                                                                                                                                                • 34.117.223.223
                                                                                                                                                                                                                                                                • 199.232.194.133
                                                                                                                                                                                                                                                                • 44.238.140.201
                                                                                                                                                                                                                                                                • 52.37.182.122
                                                                                                                                                                                                                                                                • 18.154.137.118
                                                                                                                                                                                                                                                                file.exeGet hashmaliciousAmadey, CobaltStrike, Djvu, Glupteba, RedLine, SmokeLoaderBrowse
                                                                                                                                                                                                                                                                • 52.26.81.29
                                                                                                                                                                                                                                                                • 34.117.223.223
                                                                                                                                                                                                                                                                • 199.232.194.133
                                                                                                                                                                                                                                                                • 44.238.140.201
                                                                                                                                                                                                                                                                • 52.37.182.122
                                                                                                                                                                                                                                                                • 18.154.137.118
                                                                                                                                                                                                                                                                file.exeGet hashmaliciousAmadey, Babuk, CobaltStrike, Djvu, Glupteba, RedLine, SmokeLoaderBrowse
                                                                                                                                                                                                                                                                • 52.26.81.29
                                                                                                                                                                                                                                                                • 34.117.223.223
                                                                                                                                                                                                                                                                • 199.232.194.133
                                                                                                                                                                                                                                                                • 44.238.140.201
                                                                                                                                                                                                                                                                • 52.37.182.122
                                                                                                                                                                                                                                                                • 18.154.137.118
                                                                                                                                                                                                                                                                file.exeGet hashmaliciousAmadey, Babuk, CobaltStrike, Djvu, Glupteba, RedLine, SmokeLoaderBrowse
                                                                                                                                                                                                                                                                • 52.26.81.29
                                                                                                                                                                                                                                                                • 34.117.223.223
                                                                                                                                                                                                                                                                • 199.232.194.133
                                                                                                                                                                                                                                                                • 44.238.140.201
                                                                                                                                                                                                                                                                • 52.37.182.122
                                                                                                                                                                                                                                                                • 18.154.137.118
                                                                                                                                                                                                                                                                file.exeGet hashmaliciousAmadey, Babuk, CobaltStrike, Djvu, Glupteba, RedLine, SmokeLoaderBrowse
                                                                                                                                                                                                                                                                • 52.26.81.29
                                                                                                                                                                                                                                                                • 34.117.223.223
                                                                                                                                                                                                                                                                • 199.232.194.133
                                                                                                                                                                                                                                                                • 44.238.140.201
                                                                                                                                                                                                                                                                • 52.37.182.122
                                                                                                                                                                                                                                                                • 18.154.137.118
                                                                                                                                                                                                                                                                file.exeGet hashmaliciousAmadey, CobaltStrike, Djvu, Glupteba, RedLine, SmokeLoaderBrowse
                                                                                                                                                                                                                                                                • 52.26.81.29
                                                                                                                                                                                                                                                                • 34.117.223.223
                                                                                                                                                                                                                                                                • 199.232.194.133
                                                                                                                                                                                                                                                                • 44.238.140.201
                                                                                                                                                                                                                                                                • 52.37.182.122
                                                                                                                                                                                                                                                                • 18.154.137.118
                                                                                                                                                                                                                                                                file.exeGet hashmaliciousAmadey, Babuk, Djvu, Glupteba, RedLine, SmokeLoader, VidarBrowse
                                                                                                                                                                                                                                                                • 52.26.81.29
                                                                                                                                                                                                                                                                • 34.117.223.223
                                                                                                                                                                                                                                                                • 199.232.194.133
                                                                                                                                                                                                                                                                • 44.238.140.201
                                                                                                                                                                                                                                                                • 52.37.182.122
                                                                                                                                                                                                                                                                • 18.154.137.118
                                                                                                                                                                                                                                                                file.exeGet hashmaliciousAmadey, Babuk, Djvu, Glupteba, RedLine, SmokeLoaderBrowse
                                                                                                                                                                                                                                                                • 52.26.81.29
                                                                                                                                                                                                                                                                • 34.117.223.223
                                                                                                                                                                                                                                                                • 199.232.194.133
                                                                                                                                                                                                                                                                • 44.238.140.201
                                                                                                                                                                                                                                                                • 52.37.182.122
                                                                                                                                                                                                                                                                • 18.154.137.118
                                                                                                                                                                                                                                                                file.exeGet hashmaliciousClipboard Hijacker, PrivateLoader, RisePro StealerBrowse
                                                                                                                                                                                                                                                                • 52.26.81.29
                                                                                                                                                                                                                                                                • 34.117.223.223
                                                                                                                                                                                                                                                                • 199.232.194.133
                                                                                                                                                                                                                                                                • 44.238.140.201
                                                                                                                                                                                                                                                                • 52.37.182.122
                                                                                                                                                                                                                                                                • 18.154.137.118
                                                                                                                                                                                                                                                                file.exeGet hashmaliciousPrivateLoader, RisePro StealerBrowse
                                                                                                                                                                                                                                                                • 52.26.81.29
                                                                                                                                                                                                                                                                • 34.117.223.223
                                                                                                                                                                                                                                                                • 199.232.194.133
                                                                                                                                                                                                                                                                • 44.238.140.201
                                                                                                                                                                                                                                                                • 52.37.182.122
                                                                                                                                                                                                                                                                • 18.154.137.118
                                                                                                                                                                                                                                                                file.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                                                                                                                                                                • 52.26.81.29
                                                                                                                                                                                                                                                                • 34.117.223.223
                                                                                                                                                                                                                                                                • 199.232.194.133
                                                                                                                                                                                                                                                                • 44.238.140.201
                                                                                                                                                                                                                                                                • 52.37.182.122
                                                                                                                                                                                                                                                                • 18.154.137.118
                                                                                                                                                                                                                                                                JceuunukxU.exeGet hashmaliciousLummaC Stealer, MicroClipBrowse
                                                                                                                                                                                                                                                                • 52.26.81.29
                                                                                                                                                                                                                                                                • 34.117.223.223
                                                                                                                                                                                                                                                                • 199.232.194.133
                                                                                                                                                                                                                                                                • 44.238.140.201
                                                                                                                                                                                                                                                                • 52.37.182.122
                                                                                                                                                                                                                                                                • 18.154.137.118
                                                                                                                                                                                                                                                                file.exeGet hashmaliciousPrivateLoaderBrowse
                                                                                                                                                                                                                                                                • 52.26.81.29
                                                                                                                                                                                                                                                                • 34.117.223.223
                                                                                                                                                                                                                                                                • 199.232.194.133
                                                                                                                                                                                                                                                                • 44.238.140.201
                                                                                                                                                                                                                                                                • 52.37.182.122
                                                                                                                                                                                                                                                                • 18.154.137.118
                                                                                                                                                                                                                                                                file.exeGet hashmaliciousPrivateLoader, RisePro StealerBrowse
                                                                                                                                                                                                                                                                • 52.26.81.29
                                                                                                                                                                                                                                                                • 34.117.223.223
                                                                                                                                                                                                                                                                • 199.232.194.133
                                                                                                                                                                                                                                                                • 44.238.140.201
                                                                                                                                                                                                                                                                • 52.37.182.122
                                                                                                                                                                                                                                                                • 18.154.137.118
                                                                                                                                                                                                                                                                voicemail.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                • 52.26.81.29
                                                                                                                                                                                                                                                                • 34.117.223.223
                                                                                                                                                                                                                                                                • 199.232.194.133
                                                                                                                                                                                                                                                                • 44.238.140.201
                                                                                                                                                                                                                                                                • 52.37.182.122
                                                                                                                                                                                                                                                                • 18.154.137.118
                                                                                                                                                                                                                                                                No context
                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-HBV23.tmp\fences-1.0.1.0.0-installer_t-TafY1.tmp
                                                                                                                                                                                                                                                                File Type:PNG image data, 700 x 360, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):48005
                                                                                                                                                                                                                                                                Entropy (8bit):7.924596711570388
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:768:kLse/Ia4qCtiJ5BX17ZzMt1itbKT6GbnMHFFQCIN3HklYMsfa1pDLfkh:kLshpqCtiJ7179Mt/T6SMD/80lYMsULQ
                                                                                                                                                                                                                                                                MD5:5FD73821F3F097D177009D88DFD33605
                                                                                                                                                                                                                                                                SHA1:1BACBBFE59727FA26FFA261FB8002F4B70A7E653
                                                                                                                                                                                                                                                                SHA-256:A6ECCE54116936CA27D4BE9797E32BF2F3CFC7E41519A23032992970FBD9D3BA
                                                                                                                                                                                                                                                                SHA-512:1769A6DFAA30AAC5997F8D37F1DF3ED4AAB5BBEE2ABBCB30BDE4230AFED02E1EA9E81720B60F093A4C7FB15E22EE15A3A71FF7B84F052F6759640734AF976E02
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.PNG........IHDR.......h.......(.....sRGB.........gAMA......a.....pHYs.................IDATx^....mWu.....%. ..+t....v..F.s*.N%@U...r....v.J%.|i..r......)W..../I.I.Hc.....]p.n.@.....-..........g.9.Z{..Os...o..\s.9.c6{.u...c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..4.Wc.1.C.._~.x<~.d2....+....f/x..{766n;u...w.}..[...ox..;.......y..MN~u.=.=r/.u.......g.|...4...mW?.g.;.....;.L.pOs....~v...-}:.T>v....nR..H....r....}2.`1.1~...O.gvb.9...............n=r....n...W\qn..^1.N.w..;...=w.u.[%...lxo.....L.....|.K..Y.Rx./.f............8....y..\...{.7..._..,{!>..oy...~...Y.........q./.......N...t...y..1..L...._5]....x|y..@.Zy.\y..W>.../....g<._t.....N..^w.'n..m...x<.!...{....Kf.;...../...W....f.K...^~.x4.xvZ......T...W.....k.?q..t.....Gc....~5.......z.f..wJ....1.U..P...}c2{]*....1.O..;.<~WY\~..k.=2..(..|........wp....O=9...5y..&....}...~...:..Y..|..\z.W.~.S.._..7..[[.qd2..9
                                                                                                                                                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:modified
                                                                                                                                                                                                                                                                Size (bytes):37272
                                                                                                                                                                                                                                                                Entropy (8bit):5.336337058434248
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:768:B7EbHNvoFub6iXrbLVMo0OqnyUWj7o8IuxCQw7xaCI8lSqEUsXDYpVtftftftftp:5EbHNvoFub6iXrbLVMo0OqnyUWj7o8Id
                                                                                                                                                                                                                                                                MD5:555AC80E8EFBB32791B4C070196D82D2
                                                                                                                                                                                                                                                                SHA1:73D2E99ADCA7DFA3247001CBB4E8EA318649EF71
                                                                                                                                                                                                                                                                SHA-256:4846844FD28FBFC68AB9DA4096432C9595C841328B75D18D3D9472781F01666B
                                                                                                                                                                                                                                                                SHA-512:A04C6B63A3A6FD327F70D4E169684A2FE969D6F16789DBD137E1DC67D4BF84930C1CCB61836E2398F7A317FA4F0C5A9D1E9EA5989ED8C9C470280C9733A3B9CF
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:...@IXOS.@.....@d.RW.@.....@.....@.....@.....@.....@......&.{10CD364B-FFCC-48BE-B469-B9622A033075}..Fences..Fences.msi.@.....@.....@.....@......,.\Users\user\AppData\Local\Temp\miaA7EA.tmp\&.{A3A26C56-02C3-4F76-A033-12EE2FB52AE6}.....@.....@.....@.....@.......@.....@.....@.......@......Fences......Rollback..Rolling back action:..[1]..RollbackCleanup..Removing backup files..File: [1]....ProcessComponents..Updating component registration..&.{D98F0578-BC75-4CE7-B60C-DB5B3FC3B6A9}&.{10CD364B-FFCC-48BE-B469-B9622A033075}.@......&.{9E25048C-8503-4BA7-B4E1-7819E223802C}&.{10CD364B-FFCC-48BE-B469-B9622A033075}.@......&.{3A95680B-F876-4CE8-BBE1-6F9BF9E3C3DF}&.{10CD364B-FFCC-48BE-B469-B9622A033075}.@......&.{983F558F-995A-4B18-9246-B6363425144C}&.{10CD364B-FFCC-48BE-B469-B9622A033075}.@......&.{54BB2B32-2C5E-4BC7-BF08-EBFD76D60224}&.{10CD364B-FFCC-48BE-B469-B9622A033075}.@......&.{F22C6AA8-C0C3-40E5-A239-7585A06C3B4D}&.{10CD364B-FFCC-48BE-B469-B9622A033075}.@......&.{284DF0C8-424F-43DB-B2B2-BBB
                                                                                                                                                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):599400
                                                                                                                                                                                                                                                                Entropy (8bit):6.62983331566293
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6144:Disd4VI4JG5hh91P2+kjmea2vEMnNUPlxdJRVzwTGNDVDJR3jZPq9zTJ7TuM5z86:D34VI4oF2+kjw0q9xdnVrNZzZC9nJ86
                                                                                                                                                                                                                                                                MD5:0BE08F4B69EF75C6EEE4330C4F389614
                                                                                                                                                                                                                                                                SHA1:59A6957D8FE71071266ED7D884A451EC573DFB75
                                                                                                                                                                                                                                                                SHA-256:9F07C4214B2D6F5296F2B0895AAE7C791F3341892E0549661750BE58AE02B6DC
                                                                                                                                                                                                                                                                SHA-512:1C31FDEC6A185E474DE192FF25486D555C1B1933084C5A43A37AF70A0B314E4F6CC563F32E7000B9BD4C4CE2925627DE69365B0773E1361B44D99D4F7AADCDDD
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 2%
                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........+{^.E(^.E(^.E(y +(..E(y 8(A.E(y ((..E(y >(}.E(^.D(..E(y 7(F.E(y ?(_.E(y 9(_.E(y =(_.E(Rich^.E(........................PE..L...U. L...........!.................X.......................................`......M................................f.......A..h.......................h........Y..P...................................@............................................text...h........................... ..`.rdata..<X.......`..................@..@.data....g...p... ...p..............@....rsrc............ ..................@..@.reloc...[.......`..................@..B................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):937832
                                                                                                                                                                                                                                                                Entropy (8bit):6.355320825779634
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24576:N9XXK/ozZQ7eZQHzuFh3/8043rJo1501vWFZdMDHX5NKAItQ8vmp3BnUAsjo:N9k+Z0yq0U043rJ78vmp3pnh
                                                                                                                                                                                                                                                                MD5:D95E22403AEEDAD43BE59B775E40F28B
                                                                                                                                                                                                                                                                SHA1:3FFAC950AA66132A06AC79B15CA892B8188B0A13
                                                                                                                                                                                                                                                                SHA-256:AC747F0C0940F266FB8CC129CEBE7F398995B847B5C6CF678339E393FE385EBA
                                                                                                                                                                                                                                                                SHA-512:EC5C9E129763F5ED9F0C0BFAB4B99589AAF7A9117FF4E65AEFEB4FFCC55F29156F6314D36EBE76C4C26D0075462920CA0BDF65D7A097EA35C99EBE0DF164A0A8
                                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                                Yara Hits:
                                                                                                                                                                                                                                                                • Rule: JoeSecurity_CobaltStrike_6, Description: Yara detected CobaltStrike, Source: C:\Program Files (x86)\Stardock\Fences\DesktopDock64.dll, Author: Joe Security
                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 2%
                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........k.r..@!..@!..@!...!..@!..=!..@!..-!..@!...!..@!..;!..@!..A!>.@!..2!..@!..:!..@!..<!..@!..8!..@!Rich..@!........PE..d...r. L.........." .........^......................................................J9...............................................X.......+..h....................:..h.......@....................................................... ............................text............................... ..`.rdata...i.......j..................@..@.data...@....`...*...F..............@....pdata...............p..............@..@.rsrc...............................@..@.reloc...............,..............@..B................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):3978600
                                                                                                                                                                                                                                                                Entropy (8bit):7.419744240431979
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:49152:BeQlgDOXlpk+Um0Bz6y/kuqSHY6UeyEIt/jcKSd6utsOrPAh6wlpk+Um0e:NeDOXlS/m0B6OkkH1UNrcZ8QvYlS/m0e
                                                                                                                                                                                                                                                                MD5:9E6DC845DED46CCBE085DD24503750C0
                                                                                                                                                                                                                                                                SHA1:E51DF87EA280EA42457C6B3CBAA3FA1BA87D1828
                                                                                                                                                                                                                                                                SHA-256:8BC6FD0FFC2AFAD8DAEBAD48255C3D5F174F4FC69C47AE493CEB8C5ACA88B791
                                                                                                                                                                                                                                                                SHA-512:0C453119BC13134285F337A4B4A25F176ABFBFAA3BEF997A1E494152A98E371D1EE515147630C08B57003E6A64FCFEFCC91A794DE13326BE1842A1B4A17D03B6
                                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L..... L..................4...........4.. ....4...@.. ........................<.....p.=...@...................................4.S.....4...............<.h.....<.....@.4.............................................. ............... ..H............text.....4.. ....4................. ..`.rsrc.........4.......4.............@..@.reloc........<.......<.............@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):202088
                                                                                                                                                                                                                                                                Entropy (8bit):6.225721795152656
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3072:29uoT32QvZ9szTS5QWfr0CyYsQ4Cucuqa5:uuoK25hfr0u495
                                                                                                                                                                                                                                                                MD5:398A8EC90F058C61F6DDC0E5440A8F27
                                                                                                                                                                                                                                                                SHA1:EEC9F64DB7934F85A0B1EF5136916514BD4D0AE4
                                                                                                                                                                                                                                                                SHA-256:7C2F5786DA73915DAFF018472E652C85DD5C585DB52EBC211D5C12FEB1B72176
                                                                                                                                                                                                                                                                SHA-512:A6CDAAEEAB6E0B10D295478F66417C412F53CCC044AD9AB4430668569982120B9DC27695D323DE704546B3BE18B59488C460D4E4E737388AB9FB43A8632DC313
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........l...........c.....co.5...cy...........cl....cx....c~....cz....Rich............PE..L...K. L...........!......................................................... ...............................................s..........p...............h...........................................(W..@............................................text...E........................... ..`.rdata..&...........................@..@.data....6....... ..................@....rsrc...p........ ..................@..@.reloc...(.......0..................@..B........................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):253288
                                                                                                                                                                                                                                                                Entropy (8bit):6.178263748253015
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3072:FuYfgDv9EVUPSpANm/Or0iuWqbd5TxAfO/6s2SKYrQvjFxVCFoG7JJMpgrQLBo3c:FHfgDviVUPSpAmCtqRtLtK8Wm9gBUy62
                                                                                                                                                                                                                                                                MD5:537B1C9D3A2EBBF96BBAD4BB41D1D60B
                                                                                                                                                                                                                                                                SHA1:B68CB859059C3482119DCCD8812067E8DE363323
                                                                                                                                                                                                                                                                SHA-256:ADCA2ADB57EA1A579E37A4FA8C696497EC6DAF9658AA647E05635702D7753475
                                                                                                                                                                                                                                                                SHA-512:584142FE9D4F68A156391488804A6E6F85FA61D93CCF0477138B2BEEB310422C6682E0B131481F7C1C28E4B78512B4C0B3485B978A5061569A68A86220F5E340
                                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                                Yara Hits:
                                                                                                                                                                                                                                                                • Rule: JoeSecurity_CobaltStrike_6, Description: Yara detected CobaltStrike, Source: C:\Program Files (x86)\Stardock\Fences\FencesMenu64.dll, Author: Joe Security
                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......5:.5q[.fq[.fq[.fV..fx[.fV..f.[.fV.efp[.fV..f~[.fq[.f.[.fV..f9[.fV..fp[.fV..fp[.fV..fp[.fRichq[.f................PE..d...b. L.........." .....j...Z......./....................................... ......N................................................m.......]..........p...............h............................................................... ............................text....h.......j.................. ..`.rdata..6............n..............@..@.data...XE...p.......^..............@....pdata...........0...x..............@..@.rsrc...p...........................@..@.reloc..j...........................@..B................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                File Type:TrueType Font data, digitally signed, 22 tables, 1st "DSIG", 37 names, Macintosh, type 5 string, Version 5.00
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):511292
                                                                                                                                                                                                                                                                Entropy (8bit):6.7341755223951
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12288:wYllw50XgVe6oeh/UesjcryBu8uQph+v09itR0:plw5HVsehApXph+ii30
                                                                                                                                                                                                                                                                MD5:993CF8D5D56F9B141E61733D53FCD3BA
                                                                                                                                                                                                                                                                SHA1:2C0BE83AEF5C09694DBC013D0E95F5A4F3D2E204
                                                                                                                                                                                                                                                                SHA-256:F0BA8BD5350F7F552965B0D6A8CD831131EB115224B42835B341DC971F30BF33
                                                                                                                                                                                                                                                                SHA-512:224DC1083844814B0D5B24C52930B055554F51FFBDCDACF2A43DEC32A7F77539618FC45981B052916D6BB57A8EFF8A38EA4FDA5506DCA047B634A07D81EB15D9
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:...........`DSIG..P.......XGDEF.f.?...8...bGPOS.(.0.......NGSUB.3.........LTSH*.x.........OS/2..X........`VDMXvX}...9.....cmapb...........cvt ^lG.........fpgm.<*.........gasp...#...(....glyf]7.h..S...{.hdmx......?....(head..p....l...6hhea.i.........$hmtxQ0Lq...H..,lkern..........ploca......&...,pmaxp.D......... name..?....X....postj.5Y...h..t.prep...H................I ._.<...........<......B.........e.......................$..................................._......./.e.............I.........3.......3.....f................"... [........MS .@.......Q...... ... .......... ...*...........1...F...#.....!.P.....P.g.w.....j...j...V.L.y.....'.3.....p.....P.V.P...P.`.P...P...P...P.n.P.V.P.d.P.^...p...'.y...y...y...........).........^.............}.^.....!.0............./.........^.{.....^.....@.y.1.).........y.......l.....!.j.......j.5.y...R...%.R...Z.......`...`./.`...5...`...........:...................`.......`.....e.h...+.......................!.j.\.....j.B.y...)...).....^...........^
                                                                                                                                                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                File Type:TrueType Font data, digitally signed, 22 tables, 1st "DSIG", 61 names, Macintosh, type 5 string, Version 5.00
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):491860
                                                                                                                                                                                                                                                                Entropy (8bit):6.714810445125508
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12288:7C4dspWNbtMcANP9rzDaj69JSWOtrCpOiF40pJk+:7Cq2Xvdd9i+
                                                                                                                                                                                                                                                                MD5:05013674F793A5B8CE6924E6B2BEFE2F
                                                                                                                                                                                                                                                                SHA1:0D218F5C356910CA48B1A0A06D56387B60EF68F8
                                                                                                                                                                                                                                                                SHA-256:D9558E4BE46EC9BF31D150F5D170CE046C0B0D987B993EF8CBC7445F964AB6B3
                                                                                                                                                                                                                                                                SHA-512:149132783DBB778AEACA3D974AFDD677E9919646E6F1AA172BE2A98EE4F5BB1438056992843B73329324D126E4C1A65C1EAE981B0D0938DDD336F9EFCC58A053
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:...........`DSIG@.....e....XGDEF.f.?...h...bGPOS.A.........6GSUB.0...P.....LTSH.1..........OS/2.J[........`VDMXvX}...9.....cmapb...........cvt Q<P.........fpgm.<*.........gasp...#...X....glyf-.P...O ..-.hdmx^.....?....(head.q....l...6hhea...........$hmtx.......H..,lkern......|.....loca.l...."...,pmaxp........... name.#.:..?.....postj.5Y..I...t.prepy...................<..._.<...........<......B.......>...............................>............................._......./.e...2...................3.......3.....f................"... [........MS . .......Q...... ... .......... ...*.......d...5.............%...{...Z...K.X.............F.....+.'.<...+.\.......F.......m.......'.......d...`...R...N.+.\.+.'...............>.........!.....J.....B...).....J.!.....,...!.1...........R.....J.......J.9...|.\.........V.......>.........).....}.....F.....R.....7.N.9.......H...H.T.H...-...H.....F.o.F.{.y...F...T.........H.......H./.....B...)...u.V...a...k...N.........j.......T...............J.B...R.....J
                                                                                                                                                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                File Type:TrueType Font data, digitally signed, 22 tables, 1st "DSIG", 61 names, Macintosh, type 5 string, Version 5.00
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):379716
                                                                                                                                                                                                                                                                Entropy (8bit):6.837816243430899
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6144:+YXNOzikOIQyojnimGpg+2AjClJcn1+brPHIrqhVRLodNf0C:19WpojmpgzAjC64brPorqhzap0C
                                                                                                                                                                                                                                                                MD5:7057561F09094CEF5B13945D43244810
                                                                                                                                                                                                                                                                SHA1:B58850E838B3FAE54321926AC850F806A5E7EC49
                                                                                                                                                                                                                                                                SHA-256:B29122A5BDDF449F154F2FDB237D27F4B3C736144F7DF0321BF7B6F2620AB5C2
                                                                                                                                                                                                                                                                SHA-512:B592B689BA776551C7B22F643C23F27A9AAF8C83E3622353FC0BF74490D87C8F479CBCC5328D5BE62D6AAA7439DF01D60944A8AE2484B34CBE1B495C541EE7AA
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:...........`DSIG{..........XGDEFn.rq..'.....GPOSs....)...~.GSUB.x.=...4....LTSH......&.....OS/2n.........`VDMXvX}.../.....cmap.......8...Rcvt U.@C.......fpgm..........Pgasp...#..'.....glyf.?&m......*.hdmx.w...5.....head.Ky~...l...6hhea.f.........$hmtx.z.....H..$TkernYMd...: ....loca..+....,..$Xmaxp........... nametT.~.......~post.......4..]Qprep@..C................xc.4_.<...........E;.....B...W.....f.........................W........................................./.U.....U.......R.........3.......3.r...f..................@. [........MS .........Q...... .............. ...*...........3.............\.P.J.....(.3.....o...o.H.X...{.......3.......+.\.P.\.P.3.P...P.#.P...P.=.P.u.P...P.=.P.J.........{...{...{.J.q.............J.......J...J...J.......J.!.J.......J...J...J...J.......J.......J...%.5...........o.......o.......o.#.....o.h.{...R.T...!.V.N.V.?.}.N.V.N...N.\...V...u.1...`...y...1...`...1...9.H.N.V...V.N...3.).....b.w.b.......}.......`.....o.H.....o...{.................J...J....
                                                                                                                                                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                File Type:TrueType Font data, digitally signed, 22 tables, 1st "DSIG", 61 names, Macintosh, type 5 string, Version 5.00
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):392028
                                                                                                                                                                                                                                                                Entropy (8bit):6.815037892370604
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6144:0oK2mzVdxpl+rsEET6y3GRgLwT1PzJgxSbpWQ5R+HkXebclr14Ff84O96w1vQSE:0oQbxiQEw6lgcT1P+k0HkOcr1YDO9NI5
                                                                                                                                                                                                                                                                MD5:5C5CF62B33DAA232E875530623306C33
                                                                                                                                                                                                                                                                SHA1:ABDE508BBECB9CBDF841BC20202C54B0600049D8
                                                                                                                                                                                                                                                                SHA-256:6675CD17BE1BF753B11AA53AD64629E5B27D4CEC7FB2B7099FE2F5E5CD0841D4
                                                                                                                                                                                                                                                                SHA-512:1E7CEE6839EA24A943B38997762BA92E60FD0688256F19B1BC354A8317A2DFCD9D725BBF4D896F78834D56C306F21BAF048D41FCB3E9302208AC94682B37D945
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:...........`DSIGC..........XGDEFpEs...VX....GPOSU.g...W....VGSUB.x.=...L....LTSH..x)..&.....OS/2p..........`VDMXvX}.../.....cmap.......8...Rcvt T.K........fpgm..........Pgasp...#..VH....glyf."....p...nhdmxdo.I..5.....head.3y....l...6hhea.M.........$hmtx3......H..$Tkern......#.....loca.=........$Xmaxp.'......... name...,......."post..........]Qprep.A.....................f_.<...........E;.....B...W.............................{.W........................................./.U.....U.................3.......3.r...f..................@. [........MS .!.......Q...... .............. ...*.......d...3.....`.../...?...?.....i...X.+.......9.........+...;.w.+.........P...'.......#.......1...d...y...'...F.+...+.w...........3............./.1...h...1.=.1.+.1...o...1...1.....5.1...1...0.d.1...o...1...o...1.L...........V.......=.............5.......u.....R.P...#...=...%...=...=.).=...............O...........O.J.........=.......=.3.........?...B.D.s.\.u.b...N.`.......R.......................h.=.1.d.1...o
                                                                                                                                                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-16, little-endian text, with very long lines (796), with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):107552
                                                                                                                                                                                                                                                                Entropy (8bit):3.5787060749792263
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3072:Xo68p+kdmfTmvCSxRKOz9LfAuHHSzHXXrYVtyZ7FI8mzPoitzF/zNI78oiDDoJfY:Xofz6na
                                                                                                                                                                                                                                                                MD5:342E1A2852ED8C017C09B764A9899069
                                                                                                                                                                                                                                                                SHA1:C2B20287B33D5A3D08ECB38DF12A460C4CC04F9E
                                                                                                                                                                                                                                                                SHA-256:8311ABEB6EB554DDD2FBB2870412AF0554AD2D1062E08B7807F8302658E8746C
                                                                                                                                                                                                                                                                SHA-512:8551A62F66D20F04D767351C28ECF746B894FBCBF633F70829A4E1BF84D5603C767003F767F145301CEEBB910C2F54B05A43E33986221F1FC0E1754126735362
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:..L.A.N.G.U.A.G.E.........E.n.g.l.i.s.h...........F.E.N.C.E.S. .V.E.R.S.I.O.N.........1...........D.A.T.E. .P.H.R.A.S.E.S. .U.P.D.A.T.E.D.........1.0./.6./.2.0.0.9...........D.A.T.E. .T.R.A.N.S.L.A.T.I.O.N.S. .U.P.D.A.T.E.D.........1.0./.6./.2.0.0.9...........N.O.T.E.S.....................................G.R.O.U.P. .I.D...G.R.O.U.P. .I.N.D.E.X...E.L.E.M.E.N.T. .I.N.D.E.X...D.A.T.E. .A.D.D.E.D...T.R.A.N.S.L.A.T.I.O.N. .N.O.T.E.S...E.N.G.L.I.S.H. .R.E.F.E.R.E.N.C.E...T.R.A.N.S.L.A.T.I.O.N.......G.e.n.e.r.a.l...1...1...1.0./.6./.2.0.0.9...T.h.i.s. .p.h.r.a.s.e. .s.h.o.u.l.d. .n.o.t. .b.e. .t.r.a.n.s.l.a.t.e.d... .I.t. .i.s. .i.n.c.l.u.d.e.d. .o.n.l.y. .f.o.r. .c.o.m.p.l.e.t.e.n.e.s.s.....S.t.a.r.d.o.c.k...S.t.a.r.d.o.c.k.......G.e.n.e.r.a.l...1...2...1.0./.6./.2.0.0.9...T.h.i.s. .p.h.r.a.s.e. .s.h.o.u.l.d. .n.o.t. .b.e. .t.r.a.n.s.l.a.t.e.d... .I.t. .i.s. .i.n.c.l.u.d.e.d. .o.n.l.y. .f.o.r. .c.o.m.p.l.e.t.e.n.e.s.s.....F.e.n.c.e.s...F.e.n.c.e.s.......G.e.n.e.r.a.l...1...4...1.0./.6./.2.0.
                                                                                                                                                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-16, little-endian text, with very long lines (835), with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):108898
                                                                                                                                                                                                                                                                Entropy (8bit):3.584942450133011
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3072:Xo3N/N+abjvfy23sIP50psu9R73m0E/SUNMxQqllLo5gmnvZYpqg9eweZonFIqEA:Xoz/xM
                                                                                                                                                                                                                                                                MD5:5BDDEFB26C7DA8C4AC58484D85C368BE
                                                                                                                                                                                                                                                                SHA1:EE0CA1D6DF27DA2C8B20DF87F99F26C970DEDDBB
                                                                                                                                                                                                                                                                SHA-256:577ADAC25FB4CB78F69594C99D739F17F6D23FEF71BA1168044E8DCDEC623091
                                                                                                                                                                                                                                                                SHA-512:6C39C41FB359943927B12E64B52F4E7F48CC6F3877F119F96C64FE0F1B457D81C681B50718177C93069A6AFC8A411AED590C19DCD978BA1CC5EA8F323019D69D
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:..L.A.N.G.U.A.G.E.........E.n.g.l.i.s.h...........F.E.N.C.E.S. .V.E.R.S.I.O.N.........1...........D.A.T.E. .P.H.R.A.S.E.S. .U.P.D.A.T.E.D.........1.0./.6./.2.0.0.9...........D.A.T.E. .T.R.A.N.S.L.A.T.I.O.N.S. .U.P.D.A.T.E.D.........1.0./.6./.2.0.0.9...........N.O.T.E.S.....................................G.R.O.U.P. .I.D...G.R.O.U.P. .I.N.D.E.X...E.L.E.M.E.N.T. .I.N.D.E.X...D.A.T.E. .A.D.D.E.D...T.R.A.N.S.L.A.T.I.O.N. .N.O.T.E.S...E.N.G.L.I.S.H. .R.E.F.E.R.E.N.C.E...T.R.A.N.S.L.A.T.I.O.N.......G.e.n.e.r.a.l...1...1...1.0./.6./.2.0.0.9...T.h.i.s. .p.h.r.a.s.e. .s.h.o.u.l.d. .n.o.t. .b.e. .t.r.a.n.s.l.a.t.e.d... .I.t. .i.s. .i.n.c.l.u.d.e.d. .o.n.l.y. .f.o.r. .c.o.m.p.l.e.t.e.n.e.s.s.....S.t.a.r.d.o.c.k...S.t.a.r.d.o.c.k.......G.e.n.e.r.a.l...1...2...1.0./.6./.2.0.0.9...T.h.i.s. .p.h.r.a.s.e. .s.h.o.u.l.d. .n.o.t. .b.e. .t.r.a.n.s.l.a.t.e.d... .I.t. .i.s. .i.n.c.l.u.d.e.d. .o.n.l.y. .f.o.r. .c.o.m.p.l.e.t.e.n.e.s.s.....F.e.n.c.e.s...F.e.n.c.e.s.......G.e.n.e.r.a.l...1...4...1.0./.6./.2.0.
                                                                                                                                                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-16, little-endian text, with very long lines (748), with CRLF, LF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):105980
                                                                                                                                                                                                                                                                Entropy (8bit):3.573106655078455
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3072:XoCgseaWjroq0J3jz/ocWIiQgioM0oux422/aVYG4cqQvrw+vqGcE0NXWFRhS/sd:XobNx3y2
                                                                                                                                                                                                                                                                MD5:625B6463861E09A0A6ECD03CE44BA34F
                                                                                                                                                                                                                                                                SHA1:999DF4F71E5693C50B898491CBA4795866058E09
                                                                                                                                                                                                                                                                SHA-256:48DFA862B3725AF3B2FE7DEC110B03C038679CEB6DF56B6F2FC15BD8DFBF84B1
                                                                                                                                                                                                                                                                SHA-512:3FC7FD7E037697F1C58CDB330560AD5F819E31D9289F892D0DDBA5264DE170F03D30695BFE1E2C671C20E044EAF709C790B76D6080426715BE16965A8BF853EE
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:..L.A.N.G.U.A.G.E.........E.n.g.l.i.s.h...........F.E.N.C.E.S. .V.E.R.S.I.O.N.........1...........D.A.T.E. .P.H.R.A.S.E.S. .U.P.D.A.T.E.D.........1.0./.6./.2.0.0.9...........D.A.T.E. .T.R.A.N.S.L.A.T.I.O.N.S. .U.P.D.A.T.E.D.........1.0./.6./.2.0.0.9...........N.O.T.E.S.....................................G.R.O.U.P. .I.D...G.R.O.U.P. .I.N.D.E.X...E.L.E.M.E.N.T. .I.N.D.E.X...D.A.T.E. .A.D.D.E.D...T.R.A.N.S.L.A.T.I.O.N. .N.O.T.E.S...E.N.G.L.I.S.H. .R.E.F.E.R.E.N.C.E...T.R.A.N.S.L.A.T.I.O.N.......G.e.n.e.r.a.l...1...1...1.0./.6./.2.0.0.9...T.h.i.s. .p.h.r.a.s.e. .s.h.o.u.l.d. .n.o.t. .b.e. .t.r.a.n.s.l.a.t.e.d... .I.t. .i.s. .i.n.c.l.u.d.e.d. .o.n.l.y. .f.o.r. .c.o.m.p.l.e.t.e.n.e.s.s.....S.t.a.r.d.o.c.k...S.t.a.r.d.o.c.k.......G.e.n.e.r.a.l...1...2...1.0./.6./.2.0.0.9...T.h.i.s. .p.h.r.a.s.e. .s.h.o.u.l.d. .n.o.t. .b.e. .t.r.a.n.s.l.a.t.e.d... .I.t. .i.s. .i.n.c.l.u.d.e.d. .o.n.l.y. .f.o.r. .c.o.m.p.l.e.t.e.n.e.s.s.....F.e.n.c.e.s...F.e.n.c.e.s.......G.e.n.e.r.a.l...1...4...1.0./.6./.2.0.
                                                                                                                                                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-16, little-endian text, with very long lines (821), with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):111232
                                                                                                                                                                                                                                                                Entropy (8bit):3.550589045606105
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3072:fYJ2aK9EjqeZ4AeEOOej0klL8SgKnksglZOnKtuGoa2JOHyft7E8u2wvWtVDW7TO:fYqnuG
                                                                                                                                                                                                                                                                MD5:3301A8A7A99B1B944BF09B7CFF1D62D5
                                                                                                                                                                                                                                                                SHA1:679F6061521D020015A3E5B2FC32A5AD155D27C2
                                                                                                                                                                                                                                                                SHA-256:4F53D743DF814C0E1C1804F26F1A34138D7D172066C42A15EE21E3EBAF24112E
                                                                                                                                                                                                                                                                SHA-512:6F2ECC529A3FB1A84E08AC1FFB843E0CCAFA88A83FC85CC2FE57F932E581C9963DE46017B2401215BE55621A4A47E5D1839F1D70CE57D226E639D3D9BEBEDC8B
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:..L.A.N.G.U.A.G.E.........E.n.g.l.i.s.h.............F.E.N.C.E.S. .V.E.R.S.I.O.N.........1.............D.A.T.E. .P.H.R.A.S.E.S. .U.P.D.A.T.E.D.........1.0./.6./.2.0.0.9.............D.A.T.E. .T.R.A.N.S.L.A.T.I.O.N.S. .U.P.D.A.T.E.D.........1.0./.6./.2.0.0.9.............N.O.T.E.S.........................................G.R.O.U.P. .I.D...G.R.O.U.P. .I.N.D.E.X...E.L.E.M.E.N.T. .I.N.D.E.X...D.A.T.E. .A.D.D.E.D...T.R.A.N.S.L.A.T.I.O.N. .N.O.T.E.S...E.N.G.L.I.S.H. .R.E.F.E.R.E.N.C.E...T.R.A.N.S.L.A.T.I.O.N.........G.e.n.e.r.a.l...1...1...1.0./.6./.2.0.0.9...T.h.i.s. .p.h.r.a.s.e. .s.h.o.u.l.d. .n.o.t. .b.e. .t.r.a.n.s.l.a.t.e.d... .I.t. .i.s. .i.n.c.l.u.d.e.d. .o.n.l.y. .f.o.r. .c.o.m.p.l.e.t.e.n.e.s.s.....S.t.a.r.d.o.c.k...S.t.a.r.d.o.c.k.........G.e.n.e.r.a.l...1...2...1.0./.6./.2.0.0.9...T.h.i.s. .p.h.r.a.s.e. .s.h.o.u.l.d. .n.o.t. .b.e. .t.r.a.n.s.l.a.t.e.d... .I.t. .i.s. .i.n.c.l.u.d.e.d. .o.n.l.y. .f.o.r. .c.o.m.p.l.e.t.e.n.e.s.s.....F.e.n.c.e.s...F.e.n.c.e.s.........G.e.n.e.r.a.l...1...
                                                                                                                                                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-16, little-endian text, with very long lines (781), with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):105782
                                                                                                                                                                                                                                                                Entropy (8bit):3.5982861172494487
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3072:XomJm7jS6bdqCYtmaKQMno7eUBHOdr0sNUq6k7ykmXOlhBoa+4h7zcSEeTCAIoyY:XopsrC
                                                                                                                                                                                                                                                                MD5:ED09C4313D1E03E396DD92AD560F96C6
                                                                                                                                                                                                                                                                SHA1:426A29B2A65CE6916E78496F7BEDAA52EE830A36
                                                                                                                                                                                                                                                                SHA-256:80D8BCA5AFAFBC8990C4033560FBE5C6FF6B0E22348682ECD9F9498DDE950A5B
                                                                                                                                                                                                                                                                SHA-512:20598F92171536A11C080C63B23C11AF3337A338705D2DE52E6C27DC76A3E9F5AA45B7F9FBBB96C3ECCEE15C7971B356A83896963AB2E0135FED4C147DD4834F
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:..L.A.N.G.U.A.G.E.........E.n.g.l.i.s.h...........F.E.N.C.E.S. .V.E.R.S.I.O.N.........1...........D.A.T.E. .P.H.R.A.S.E.S. .U.P.D.A.T.E.D.........1.0./.6./.2.0.0.9...........D.A.T.E. .T.R.A.N.S.L.A.T.I.O.N.S. .U.P.D.A.T.E.D.........1.0./.6./.2.0.0.9...........N.O.T.E.S.....................................G.R.O.U.P. .I.D...G.R.O.U.P. .I.N.D.E.X...E.L.E.M.E.N.T. .I.N.D.E.X...D.A.T.E. .A.D.D.E.D...T.R.A.N.S.L.A.T.I.O.N. .N.O.T.E.S...E.N.G.L.I.S.H. .R.E.F.E.R.E.N.C.E...T.R.A.N.S.L.A.T.I.O.N.......G.e.n.e.r.a.l...1...1...1.0./.6./.2.0.0.9...T.h.i.s. .p.h.r.a.s.e. .s.h.o.u.l.d. .n.o.t. .b.e. .t.r.a.n.s.l.a.t.e.d... .I.t. .i.s. .i.n.c.l.u.d.e.d. .o.n.l.y. .f.o.r. .c.o.m.p.l.e.t.e.n.e.s.s.....S.t.a.r.d.o.c.k...S.t.a.r.d.o.c.k.......G.e.n.e.r.a.l...1...2...1.0./.6./.2.0.0.9...T.h.i.s. .p.h.r.a.s.e. .s.h.o.u.l.d. .n.o.t. .b.e. .t.r.a.n.s.l.a.t.e.d... .I.t. .i.s. .i.n.c.l.u.d.e.d. .o.n.l.y. .f.o.r. .c.o.m.p.l.e.t.e.n.e.s.s.....F.e.n.c.e.s...F.e.n.c.e.s.......G.e.n.e.r.a.l...1...4...1.0./.6./.2.0.
                                                                                                                                                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-16, little-endian text, with very long lines (835), with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):110832
                                                                                                                                                                                                                                                                Entropy (8bit):3.5832245077949554
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3072:Xo3fQYukohrZ+abjvWy23sIP50psu9p73OQK+8EXSUNMMQqllLo5gunvZYqsg9eb:XoS/o+
                                                                                                                                                                                                                                                                MD5:E2057DB8D1768E991255D983F6D8895E
                                                                                                                                                                                                                                                                SHA1:E1E102FAE190E9C4B243D80AB165435738B2598A
                                                                                                                                                                                                                                                                SHA-256:23994254A0C07C188ABF0D3C41C0E26F79400827F513FAD0E1F7D656EA33931A
                                                                                                                                                                                                                                                                SHA-512:4C693CE2A606D7EBF984B81F8A78A88113CFAA54C0B6B95855DDC18F1BB7AC5C10F4821D205FDCEA7AE4180DAE7A4085F6CA6B2E46CFEB74C48928C5B374B932
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:..L.A.N.G.U.A.G.E.........E.n.g.l.i.s.h...........F.E.N.C.E.S. .V.E.R.S.I.O.N.........1...........D.A.T.E. .P.H.R.A.S.E.S. .U.P.D.A.T.E.D.........1.0./.6./.2.0.0.9...........D.A.T.E. .T.R.A.N.S.L.A.T.I.O.N.S. .U.P.D.A.T.E.D.........1.0./.6./.2.0.0.9...........N.O.T.E.S.....................................G.R.O.U.P. .I.D...G.R.O.U.P. .I.N.D.E.X...E.L.E.M.E.N.T. .I.N.D.E.X...D.A.T.E. .A.D.D.E.D...T.R.A.N.S.L.A.T.I.O.N. .N.O.T.E.S...E.N.G.L.I.S.H. .R.E.F.E.R.E.N.C.E...T.R.A.N.S.L.A.T.I.O.N.......G.e.n.e.r.a.l...1...1...1.0./.6./.2.0.0.9...T.h.i.s. .p.h.r.a.s.e. .s.h.o.u.l.d. .n.o.t. .b.e. .t.r.a.n.s.l.a.t.e.d... .I.t. .i.s. .i.n.c.l.u.d.e.d. .o.n.l.y. .f.o.r. .c.o.m.p.l.e.t.e.n.e.s.s.....S.t.a.r.d.o.c.k...S.t.a.r.d.o.c.k.......G.e.n.e.r.a.l...1...2...1.0./.6./.2.0.0.9...T.h.i.s. .p.h.r.a.s.e. .s.h.o.u.l.d. .n.o.t. .b.e. .t.r.a.n.s.l.a.t.e.d... .I.t. .i.s. .i.n.c.l.u.d.e.d. .o.n.l.y. .f.o.r. .c.o.m.p.l.e.t.e.n.e.s.s.....F.e.n.c.e.s...F.e.n.c.e.s.......G.e.n.e.r.a.l...1...4...1.0./.6./.2.0.
                                                                                                                                                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-16, little-endian text, with very long lines (880), with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):112446
                                                                                                                                                                                                                                                                Entropy (8bit):3.582365063517186
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3072:XoUr+3jLU4OvPS6+NuHQ6NXH1qiaxbsGWQ4Cu6pdgXXG/2n2N/NWmQnN1b/mdaC2:XoszPN
                                                                                                                                                                                                                                                                MD5:B57AF351C3D7D2E887ABC6CC8CC371D2
                                                                                                                                                                                                                                                                SHA1:81A19F110690980DD97D6A8FACF7BDC869B82FD4
                                                                                                                                                                                                                                                                SHA-256:98D500C32BBB36F0DC27A3D4B37AE9D4320742F82C3730952CC63FED630216AB
                                                                                                                                                                                                                                                                SHA-512:A77B5816609FDCBBE7A7605297EB69DADE2AD23D9E0A4F49D465A9B88B7E382CCEF76032B22C3EEBBADFD6810AAF8CFB80C8E9C799FD3C5CE27AA303D4825C3B
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:..L.A.N.G.U.A.G.E.........E.n.g.l.i.s.h...........F.E.N.C.E.S. .V.E.R.S.I.O.N.........1...........D.A.T.E. .P.H.R.A.S.E.S. .U.P.D.A.T.E.D.........1.0./.6./.2.0.0.9...........D.A.T.E. .T.R.A.N.S.L.A.T.I.O.N.S. .U.P.D.A.T.E.D.........1.0./.6./.2.0.0.9...........N.O.T.E.S.....................................G.R.O.U.P. .I.D...G.R.O.U.P. .I.N.D.E.X...E.L.E.M.E.N.T. .I.N.D.E.X...D.A.T.E. .A.D.D.E.D...T.R.A.N.S.L.A.T.I.O.N. .N.O.T.E.S...E.N.G.L.I.S.H. .R.E.F.E.R.E.N.C.E...T.R.A.N.S.L.A.T.I.O.N.......G.e.n.e.r.a.l...1...1...1.0./.6./.2.0.0.9...T.h.i.s. .p.h.r.a.s.e. .s.h.o.u.l.d. .n.o.t. .b.e. .t.r.a.n.s.l.a.t.e.d... .I.t. .i.s. .i.n.c.l.u.d.e.d. .o.n.l.y. .f.o.r. .c.o.m.p.l.e.t.e.n.e.s.s.....S.t.a.r.d.o.c.k...S.t.a.r.d.o.c.k.......G.e.n.e.r.a.l...1...2...1.0./.6./.2.0.0.9...T.h.i.s. .p.h.r.a.s.e. .s.h.o.u.l.d. .n.o.t. .b.e. .t.r.a.n.s.l.a.t.e.d... .I.t. .i.s. .i.n.c.l.u.d.e.d. .o.n.l.y. .f.o.r. .c.o.m.p.l.e.t.e.n.e.s.s.....F.e.n.c.e.s...F.e.n.c.e.s.......G.e.n.e.r.a.l...1...4...1.0./.6./.2.0.
                                                                                                                                                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-16, little-endian text, with very long lines (780), with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):106872
                                                                                                                                                                                                                                                                Entropy (8bit):3.5570787526913095
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3072:f4sZ6DQmA9FEAHuiSERvRS5lYW8vseSS6tCRoXIxv2SNnzpp8d8zvXVO/gv2SB4d:f4nvww
                                                                                                                                                                                                                                                                MD5:B77C121FDECE2F7E6A30B4BE733CF870
                                                                                                                                                                                                                                                                SHA1:657EE2301F48F399253B28092E301A41F84C03A7
                                                                                                                                                                                                                                                                SHA-256:1E23A2D63F0DC449E9BE746E7541107DD22E946E889DEB076FAF21BE3C47837B
                                                                                                                                                                                                                                                                SHA-512:7E796486396FB965FADBF80B0625D7C440B7266CD30C3ED28C8C3B5E105A48C1F32F6DC20A988063B99887B7C6FF88F0A03611D3333A871D2BCABE3A29A59E4B
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:..L.A.N.G.U.A.G.E.........E.n.g.l.i.s.h.........F.E.N.C.E.S. .V.E.R.S.I.O.N.........1.........D.A.T.E. .P.H.R.A.S.E.S. .U.P.D.A.T.E.D.........1.0./.6./.2.0.0.9.........D.A.T.E. .T.R.A.N.S.L.A.T.I.O.N.S. .U.P.D.A.T.E.D.........1.0./.6./.2.0.0.9.........N.O.T.E.S.................................G.R.O.U.P. .I.D...G.R.O.U.P. .I.N.D.E.X...E.L.E.M.E.N.T. .I.N.D.E.X...D.A.T.E. .A.D.D.E.D...T.R.A.N.S.L.A.T.I.O.N. .N.O.T.E.S...E.N.G.L.I.S.H. .R.E.F.E.R.E.N.C.E...T.R.A.N.S.L.A.T.I.O.N.....G.e.n.e.r.a.l...1...1...1.0./.6./.2.0.0.9...T.h.i.s. .p.h.r.a.s.e. .s.h.o.u.l.d. .n.o.t. .b.e. .t.r.a.n.s.l.a.t.e.d... .I.t. .i.s. .i.n.c.l.u.d.e.d. .o.n.l.y. .f.o.r. .c.o.m.p.l.e.t.e.n.e.s.s.....S.t.a.r.d.o.c.k...S.t.a.r.d.o.c.k.....G.e.n.e.r.a.l...1...2...1.0./.6./.2.0.0.9...T.h.i.s. .p.h.r.a.s.e. .s.h.o.u.l.d. .n.o.t. .b.e. .t.r.a.n.s.l.a.t.e.d... .I.t. .i.s. .i.n.c.l.u.d.e.d. .o.n.l.y. .f.o.r. .c.o.m.p.l.e.t.e.n.e.s.s.....F.e.n.c.e.s...F.e.n.c.e.s.....G.e.n.e.r.a.l...1...4...1.0./.6./.2.0.0.9...T.h.i.s. .p.
                                                                                                                                                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-16, little-endian text, with very long lines (560), with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):83372
                                                                                                                                                                                                                                                                Entropy (8bit):4.580454656051231
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:1536:jnJ4VHqVyiuULo8y9Em5OqX2LHZD1O6fLXEcH12HRp6gZ83DQsB9Z7151QAFLZLH:jnJAEyiuMo8htLHV1O6fLXEcH12HRp6V
                                                                                                                                                                                                                                                                MD5:05097DB89921804E04DA9B244FAE76FA
                                                                                                                                                                                                                                                                SHA1:37B15D044A18E39D9F5ED43457B09C4B6A6DBD51
                                                                                                                                                                                                                                                                SHA-256:85A3E446085133ABDF8DFD5666B70EC2712A55A46C132C5070418CD154AAAD5E
                                                                                                                                                                                                                                                                SHA-512:7DC054A941DAC4CE3E035981E9125937EAF5BE8487264468EF5230E13DE66D8661F291E3C8026EF6495CE956E2FF5A95C28ACA76386EA932F0F6565B484B33EF
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:..........................F.E.N.C.E.S. ..0.0.0.0.0ju.S........1..............S.f.e.e.N........1.0./.6./.2.0.0.9.............3..f.e.e.N........1.0./.6./.2.0.0.9............P.......................................0.0.0.0 .I.D....0.0.0.0 ..0.0.0.0.0.0...0.0.0.0.0 ..0.0.0.0.0.0.....R.e.N....3.k0d0D0f0n0.0.0...Sgq......3........N,...1...1...1.0./.6./.2.0.0.9...S0n0...So0..3..[a.g0o0B0.0~0[0.0.0.[hQ'`n0_0.0k0n0.0.c..W0f0D0~0Y0.0..S.t.a.r.d.o.c.k...S.t.a.r.d.o.c.k........N,...1...2...1.0./.6./.2.0.0.9...S0n0...So0..3..[a.g0o0B0.0~0[0.0.0.[hQ'`n0_0.0k0n0.0.c..W0f0D0~0Y0.0..F.e.n.c.e.s...F.e.n.c.e.s........N,...1...4...1.0./.6./.2.0.0.9...S0n0...So0..3..[a.g0o0B0.0~0[0.0.0.[hQ'`n0_0.0k0n0.0.c..W0f0D0~0Y0.0..S.t.a.r.d.o.c.k. .F.e.n.c.e.s...S.t.a.r.d.o.c.k. .F.e.n.c.e.s........N,...1...5...1.0./.6./.2.0.0.9...S0n0...So0..3..[a.g0o0B0.0~0[0.0.0.[hQ'`n0_0.0k0n0.0.c..W0f0D0~0Y0.0..S.t.a.r.d.o.c.k. .F.e.n.c.e.s."!..S.t.a.r.d.o.c.k. .F.e.n.c.e.s."!.......N,...1...6...1.0./.6./.2.0.0.9...S0n0...So0
                                                                                                                                                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-16, little-endian text, with very long lines (606), with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):87818
                                                                                                                                                                                                                                                                Entropy (8bit):4.392829042230366
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:1536:Xo/I2QwBNbM+QhuMEu3c+wwKSd/4/kq2ApKqF8lJCydgPR5QxGUelgo5+veP5WfG:Xo/I2QwBNbM+QhuMRc+wwKSd/4/kq2A/
                                                                                                                                                                                                                                                                MD5:45932EA56706F2586B3EB427380DD075
                                                                                                                                                                                                                                                                SHA1:56AFDDB409E0AC73E443D29D126717541C476BA6
                                                                                                                                                                                                                                                                SHA-256:926C956A2CE24D10EABCE8C921DB0657B5DA375C42D50D6AA74BE10172551842
                                                                                                                                                                                                                                                                SHA-512:EB07065BA2C28FDD6EA2ECC7DDBBF551D532805E575F8E87137351D3561B56B0C5BB38ADD8065DF57399CFC89132B313EABB042B256017AB3D90329A022ABF12
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:..L.A.N.G.U.A.G.E.........E.n.g.l.i.s.h...........F.E.N.C.E.S. .V.E.R.S.I.O.N.........1...........D.A.T.E. .P.H.R.A.S.E.S. .U.P.D.A.T.E.D.........1.0./.6./.2.0.0.9...........D.A.T.E. .T.R.A.N.S.L.A.T.I.O.N.S. .U.P.D.A.T.E.D.........1.0./.6./.2.0.0.9...........N.O.T.E.S.....................................G.R.O.U.P. .I.D...G.R.O.U.P. .I.N.D.E.X...E.L.E.M.E.N.T. .I.N.D.E.X...D.A.T.E. .A.D.D.E.D...T.R.A.N.S.L.A.T.I.O.N. .N.O.T.E.S...E.N.G.L.I.S.H. .R.E.F.E.R.E.N.C.E...T.R.A.N.S.L.A.T.I.O.N.......G.e.n.e.r.a.l...1...1...1.0./.6./.2.0.0.9...T.h.i.s. .p.h.r.a.s.e. .s.h.o.u.l.d. .n.o.t. .b.e. .t.r.a.n.s.l.a.t.e.d... .I.t. .i.s. .i.n.c.l.u.d.e.d. .o.n.l.y. .f.o.r. .c.o.m.p.l.e.t.e.n.e.s.s.....S.t.a.r.d.o.c.k...S.t.a.r.d.o.c.k.......G.e.n.e.r.a.l...1...2...1.0./.6./.2.0.0.9...T.h.i.s. .p.h.r.a.s.e. .s.h.o.u.l.d. .n.o.t. .b.e. .t.r.a.n.s.l.a.t.e.d... .I.t. .i.s. .i.n.c.l.u.d.e.d. .o.n.l.y. .f.o.r. .c.o.m.p.l.e.t.e.n.e.s.s.....F.e.n.c.e.s...F.e.n.c.e.s.......G.e.n.e.r.a.l...1...4...1.0./.6./.2.0.
                                                                                                                                                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-16, little-endian text, with very long lines (749), with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):105110
                                                                                                                                                                                                                                                                Entropy (8bit):3.5808575662630875
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3072:Xo1xVFwQmIamv9y8udb2Zf4yWCR1fPO/87oO1J6yX4i/KQhavN3Q87ZiuVG1paYU:XotbRq
                                                                                                                                                                                                                                                                MD5:5CE3ECFC77812990F0DFF75C115B9788
                                                                                                                                                                                                                                                                SHA1:A59328CE7E300F1FE34A25019E71115F4006FA2D
                                                                                                                                                                                                                                                                SHA-256:D68AC4694DFD3DADACFF179B6F9404711361F1EBAF9EE39D255016B3857AE9A9
                                                                                                                                                                                                                                                                SHA-512:744803D13B96977CFB70E679375F02A067F7E72A73D4CBF60D7426A94EFA99C7CB72391B05C63881141BA08ACDE9BCE1E54875F82FEB6309318C086B80AC28E2
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:..L.A.N.G.U.A.G.E.........E.n.g.l.i.s.h...........F.E.N.C.E.S. .V.E.R.S.I.O.N.........1...........D.A.T.E. .P.H.R.A.S.E.S. .U.P.D.A.T.E.D.........1.0./.6./.2.0.0.9...........D.A.T.E. .T.R.A.N.S.L.A.T.I.O.N.S. .U.P.D.A.T.E.D.........1.0./.6./.2.0.0.9...........N.O.T.E.S.....................................G.R.O.U.P. .I.D...G.R.O.U.P. .I.N.D.E.X...E.L.E.M.E.N.T. .I.N.D.E.X...D.A.T.E. .A.D.D.E.D...T.R.A.N.S.L.A.T.I.O.N. .N.O.T.E.S...E.N.G.L.I.S.H. .R.E.F.E.R.E.N.C.E...T.R.A.N.S.L.A.T.I.O.N.......G.e.n.e.r.a.l...1...1...1.0./.6./.2.0.0.9...T.h.i.s. .p.h.r.a.s.e. .s.h.o.u.l.d. .n.o.t. .b.e. .t.r.a.n.s.l.a.t.e.d... .I.t. .i.s. .i.n.c.l.u.d.e.d. .o.n.l.y. .f.o.r. .c.o.m.p.l.e.t.e.n.e.s.s.....S.t.a.r.d.o.c.k...S.t.a.r.d.o.c.k.......G.e.n.e.r.a.l...1...2...1.0./.6./.2.0.0.9...T.h.i.s. .p.h.r.a.s.e. .s.h.o.u.l.d. .n.o.t. .b.e. .t.r.a.n.s.l.a.t.e.d... .I.t. .i.s. .i.n.c.l.u.d.e.d. .o.n.l.y. .f.o.r. .c.o.m.p.l.e.t.e.n.e.s.s.....F.e.n.c.e.s...F.e.n.c.e.s.......G.e.n.e.r.a.l...1...4...1.0./.6./.2.0.
                                                                                                                                                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-16, little-endian text, with very long lines (813), with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):109918
                                                                                                                                                                                                                                                                Entropy (8bit):4.25536458967788
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3072:XoERj9hOJVbaTYvYDtSYaGLVQcnCQwGx0YoCY6dD3s9l4OV6WkUwM8Gqoh7Zd3Ex:Xo7Omu
                                                                                                                                                                                                                                                                MD5:A85513D22D6E92D92C59707DE337AE2C
                                                                                                                                                                                                                                                                SHA1:A41AD8133AC48B56AB26517F33BE3BCF62634B78
                                                                                                                                                                                                                                                                SHA-256:8103759F7691F406521998446F0FBF43FBA7027BEC7F6B8F1DB6A2B868FDD6E0
                                                                                                                                                                                                                                                                SHA-512:A475D1B88DB5380B8699B0756EB55D1CA1D20F2D4E284EA6BDFEC75B86D2ED6A49BB6B294819C25736F6DCDFE0B0FCB0597CD1EA9CE485494683724120C97E28
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:..L.A.N.G.U.A.G.E.........E.n.g.l.i.s.h...........F.E.N.C.E.S. .V.E.R.S.I.O.N.........1...........D.A.T.E. .P.H.R.A.S.E.S. .U.P.D.A.T.E.D.........1.0./.6./.2.0.0.9...........D.A.T.E. .T.R.A.N.S.L.A.T.I.O.N.S. .U.P.D.A.T.E.D.........1.0./.6./.2.0.0.9...........N.O.T.E.S.....................................G.R.O.U.P. .I.D...G.R.O.U.P. .I.N.D.E.X...E.L.E.M.E.N.T. .I.N.D.E.X...D.A.T.E. .A.D.D.E.D...T.R.A.N.S.L.A.T.I.O.N. .N.O.T.E.S...E.N.G.L.I.S.H. .R.E.F.E.R.E.N.C.E...T.R.A.N.S.L.A.T.I.O.N.......G.e.n.e.r.a.l...1...1...1.0./.6./.2.0.0.9...T.h.i.s. .p.h.r.a.s.e. .s.h.o.u.l.d. .n.o.t. .b.e. .t.r.a.n.s.l.a.t.e.d... .I.t. .i.s. .i.n.c.l.u.d.e.d. .o.n.l.y. .f.o.r. .c.o.m.p.l.e.t.e.n.e.s.s.....S.t.a.r.d.o.c.k...S.t.a.r.d.o.c.k.......G.e.n.e.r.a.l...1...2...1.0./.6./.2.0.0.9...T.h.i.s. .p.h.r.a.s.e. .s.h.o.u.l.d. .n.o.t. .b.e. .t.r.a.n.s.l.a.t.e.d... .I.t. .i.s. .i.n.c.l.u.d.e.d. .o.n.l.y. .f.o.r. .c.o.m.p.l.e.t.e.n.e.s.s.....F.e.n.c.e.s...F.e.n.c.e.s.......G.e.n.e.r.a.l...1...4...1.0./.6./.2.0.
                                                                                                                                                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-16, little-endian text, with very long lines (552), with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):81848
                                                                                                                                                                                                                                                                Entropy (8bit):4.336057218329931
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:1536:Xoyr2KjyB7Pp2qj3sVf4i0jvDpnrLfDom2DxuHnD/I8lqsd2VLdxnVLoBqSIf6OW:Xoyr2KjM2qj3sVf4iADpnrLfDom2Dxub
                                                                                                                                                                                                                                                                MD5:C91A55142418E76EDA1725AFDE0F3B7B
                                                                                                                                                                                                                                                                SHA1:DF62F2843E4CF71E7715C20AB5382EAB977C82E9
                                                                                                                                                                                                                                                                SHA-256:95876324A5DD1CD0B61A90B980AAD9D0CDE7A65637CB9CF1E50DD0015277D6CA
                                                                                                                                                                                                                                                                SHA-512:40573CC96244850AB745CC853F0E5FBAA33DF3022EEAE259FB15EB0196BC2C5CB6845539E2C50B07056BC1740A5576822C5C6AC01478532BAADA7985D0ADE6DA
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:..L.A.N.G.U.A.G.E.........E.n.g.l.i.s.h...........F.E.N.C.E.S. .V.E.R.S.I.O.N.........1...........D.A.T.E. .P.H.R.A.S.E.S. .U.P.D.A.T.E.D.........1.0./.6./.2.0.0.9...........D.A.T.E. .T.R.A.N.S.L.A.T.I.O.N.S. .U.P.D.A.T.E.D.........1.0./.6./.2.0.0.9...........N.O.T.E.S.....................................G.R.O.U.P. .I.D...G.R.O.U.P. .I.N.D.E.X...E.L.E.M.E.N.T. .I.N.D.E.X...D.A.T.E. .A.D.D.E.D...T.R.A.N.S.L.A.T.I.O.N. .N.O.T.E.S...E.N.G.L.I.S.H. .R.E.F.E.R.E.N.C.E...T.R.A.N.S.L.A.T.I.O.N.......G.e.n.e.r.a.l...1...1...1.0./.6./.2.0.0.9...T.h.i.s. .p.h.r.a.s.e. .s.h.o.u.l.d. .n.o.t. .b.e. .t.r.a.n.s.l.a.t.e.d... .I.t. .i.s. .i.n.c.l.u.d.e.d. .o.n.l.y. .f.o.r. .c.o.m.p.l.e.t.e.n.e.s.s.....S.t.a.r.d.o.c.k...S.t.a.r.d.o.c.k.......G.e.n.e.r.a.l...1...2...1.0./.6./.2.0.0.9...T.h.i.s. .p.h.r.a.s.e. .s.h.o.u.l.d. .n.o.t. .b.e. .t.r.a.n.s.l.a.t.e.d... .I.t. .i.s. .i.n.c.l.u.d.e.d. .o.n.l.y. .f.o.r. .c.o.m.p.l.e.t.e.n.e.s.s.....F.e.n.c.e.s...F.e.n.c.e.s.......G.e.n.e.r.a.l...1...4...1.0./.6./.2.0.
                                                                                                                                                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-16, little-endian text, with very long lines (842), with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):110320
                                                                                                                                                                                                                                                                Entropy (8bit):3.553705874715404
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3072:XoN1AYYwXpzDqStbyP9JgcC/cFQCyxnvvX3lT98X/7ENFtuNXqjZ0J02qz6YNP6f:XoBR1IR
                                                                                                                                                                                                                                                                MD5:2A6A2198B14D0D724B1350145D03C196
                                                                                                                                                                                                                                                                SHA1:635842819EC986E7B807E96EF2C7EF2B4D41DDC6
                                                                                                                                                                                                                                                                SHA-256:DB7EBD25A059E157BDE2C2363941BEC323A1131ABD788BC16AF049421EBAE7CB
                                                                                                                                                                                                                                                                SHA-512:F386A2458F118DE122605966889F84507D6A8FB336FCDE529A25BFB33745E381666CF5B468AD93D73FE7C3330B122F94FC0688FE0AC841849CC73EBF065CD207
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:..L.A.N.G.U.A.G.E.........E.n.g.l.i.s.h...........F.E.N.C.E.S. .V.E.R.S.I.O.N.........1...........D.A.T.E. .P.H.R.A.S.E.S. .U.P.D.A.T.E.D.........1.0./.6./.2.0.0.9...........D.A.T.E. .T.R.A.N.S.L.A.T.I.O.N.S. .U.P.D.A.T.E.D.........1.0./.6./.2.0.0.9...........N.O.T.E.S.....................................G.R.O.U.P. .I.D...G.R.O.U.P. .I.N.D.E.X...E.L.E.M.E.N.T. .I.N.D.E.X...D.A.T.E. .A.D.D.E.D...T.R.A.N.S.L.A.T.I.O.N. .N.O.T.E.S...E.N.G.L.I.S.H. .R.E.F.E.R.E.N.C.E...T.R.A.N.S.L.A.T.I.O.N.......G.e.n.e.r.a.l...1...1...1.0./.6./.2.0.0.9...T.h.i.s. .p.h.r.a.s.e. .s.h.o.u.l.d. .n.o.t. .b.e. .t.r.a.n.s.l.a.t.e.d... .I.t. .i.s. .i.n.c.l.u.d.e.d. .o.n.l.y. .f.o.r. .c.o.m.p.l.e.t.e.n.e.s.s.....S.t.a.r.d.o.c.k...S.t.a.r.d.o.c.k.......G.e.n.e.r.a.l...1...2...1.0./.6./.2.0.0.9...T.h.i.s. .p.h.r.a.s.e. .s.h.o.u.l.d. .n.o.t. .b.e. .t.r.a.n.s.l.a.t.e.d... .I.t. .i.s. .i.n.c.l.u.d.e.d. .o.n.l.y. .f.o.r. .c.o.m.p.l.e.t.e.n.e.s.s.....F.e.n.c.e.s...F.e.n.c.e.s.......G.e.n.e.r.a.l...1...4...1.0./.6./.2.0.
                                                                                                                                                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-16, little-endian text, with very long lines (769), with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):104838
                                                                                                                                                                                                                                                                Entropy (8bit):3.594603756644091
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3072:XoJeudWADEminMtCApcBPPIg4G3Xw2DIYBS0JZ2X3wzczRB1+h5dJXLOcbqLln8r:XoJFw7
                                                                                                                                                                                                                                                                MD5:91B193EDA6BDFFB6DAAB7C7A83A9E78F
                                                                                                                                                                                                                                                                SHA1:0C5891CA4041CB14E257F5522880D8FF4BE702B1
                                                                                                                                                                                                                                                                SHA-256:2FE5B88CE85D0DC4958246DAC87EB07CD74A1D4E9F195059B80C16B9647FB373
                                                                                                                                                                                                                                                                SHA-512:6376B918B677CED4A1F3105ED5ADFD8A84ECF4314F8C08F8C89FD0647DE48E4F6A6C946984DA66B56A8C637AD19EE778F3194748AADA464C10CAAB499C21F245
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:..L.A.N.G.U.A.G.E.........E.n.g.l.i.s.h...........F.E.N.C.E.S. .V.E.R.S.I.O.N.........1...........D.A.T.E. .P.H.R.A.S.E.S. .U.P.D.A.T.E.D.........1.0./.6./.2.0.0.9...........D.A.T.E. .T.R.A.N.S.L.A.T.I.O.N.S. .U.P.D.A.T.E.D.........1.0./.6./.2.0.0.9...........N.O.T.E.S.....................................G.R.O.U.P. .I.D...G.R.O.U.P. .I.N.D.E.X...E.L.E.M.E.N.T. .I.N.D.E.X...D.A.T.E. .A.D.D.E.D...T.R.A.N.S.L.A.T.I.O.N. .N.O.T.E.S...E.N.G.L.I.S.H. .R.E.F.E.R.E.N.C.E...T.R.A.N.S.L.A.T.I.O.N.......G.e.n.e.r.a.l...1...1...1.0./.6./.2.0.0.9...T.h.i.s. .p.h.r.a.s.e. .s.h.o.u.l.d. .n.o.t. .b.e. .t.r.a.n.s.l.a.t.e.d... .I.t. .i.s. .i.n.c.l.u.d.e.d. .o.n.l.y. .f.o.r. .c.o.m.p.l.e.t.e.n.e.s.s.....S.t.a.r.d.o.c.k...S.t.a.r.d.o.c.k.......G.e.n.e.r.a.l...1...2...1.0./.6./.2.0.0.9...T.h.i.s. .p.h.r.a.s.e. .s.h.o.u.l.d. .n.o.t. .b.e. .t.r.a.n.s.l.a.t.e.d... .I.t. .i.s. .i.n.c.l.u.d.e.d. .o.n.l.y. .f.o.r. .c.o.m.p.l.e.t.e.n.e.s.s.....F.e.n.c.e.s...F.e.n.c.e.s.......G.e.n.e.r.a.l...1...4...1.0./.6./.2.0.
                                                                                                                                                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-16, little-endian text, with very long lines (546), with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):82000
                                                                                                                                                                                                                                                                Entropy (8bit):4.33076982396255
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:1536:XofaxB9/6ESOukUdbE0HVW3CaUhe0V9p2BsHZYy1zI9ekGNSmjTauucQlf04DnT/:XofaxB9/6ESOtUdbEj3CaUhe0V9p2BsE
                                                                                                                                                                                                                                                                MD5:59B2FA5A88C8C7CCF34F88C76477256C
                                                                                                                                                                                                                                                                SHA1:D4A3A355CE27424B8CEF6AD4A61B601C778D3135
                                                                                                                                                                                                                                                                SHA-256:6A64F0D3562C6A8FC34A8D49F1FC650A5B0943F559171CBE614EC5D39D16EC81
                                                                                                                                                                                                                                                                SHA-512:643871028CC8B98516320614EDE8A5E6017A86E6B7E985F88046EB3A033073D0282FE210E6D37A9FF505F738134446D20B7084B8762D6EC355A02496C1ACB981
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:..L.A.N.G.U.A.G.E.........E.n.g.l.i.s.h...........F.E.N.C.E.S. .V.E.R.S.I.O.N.........1...........D.A.T.E. .P.H.R.A.S.E.S. .U.P.D.A.T.E.D.........1.0./.6./.2.0.0.9...........D.A.T.E. .T.R.A.N.S.L.A.T.I.O.N.S. .U.P.D.A.T.E.D.........1.0./.6./.2.0.0.9...........N.O.T.E.S.....................................G.R.O.U.P. .I.D...G.R.O.U.P. .I.N.D.E.X...E.L.E.M.E.N.T. .I.N.D.E.X...D.A.T.E. .A.D.D.E.D...T.R.A.N.S.L.A.T.I.O.N. .N.O.T.E.S...E.N.G.L.I.S.H. .R.E.F.E.R.E.N.C.E...T.R.A.N.S.L.A.T.I.O.N.......G.e.n.e.r.a.l...1...1...1.0./.6./.2.0.0.9...T.h.i.s. .p.h.r.a.s.e. .s.h.o.u.l.d. .n.o.t. .b.e. .t.r.a.n.s.l.a.t.e.d... .I.t. .i.s. .i.n.c.l.u.d.e.d. .o.n.l.y. .f.o.r. .c.o.m.p.l.e.t.e.n.e.s.s.....S.t.a.r.d.o.c.k...S.t.a.r.d.o.c.k.......G.e.n.e.r.a.l...1...2...1.0./.6./.2.0.0.9...T.h.i.s. .p.h.r.a.s.e. .s.h.o.u.l.d. .n.o.t. .b.e. .t.r.a.n.s.l.a.t.e.d... .I.t. .i.s. .i.n.c.l.u.d.e.d. .o.n.l.y. .f.o.r. .c.o.m.p.l.e.t.e.n.e.s.s.....F.e.n.c.e.s...F.e.n.c.e.s.......G.e.n.e.r.a.l...1...4...1.0./.6./.2.0.
                                                                                                                                                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):382
                                                                                                                                                                                                                                                                Entropy (8bit):4.926997293900979
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6:SBLftPSEzMoE4sY73L2Erq4jtqzg2yr9xy3+LmtaOtki/LMH3olRYXY:SBLV6EAomu3Lj24jtyg28IEObL6oSY
                                                                                                                                                                                                                                                                MD5:F6D5418A2ECDE0501DA46B5E9F19B4EA
                                                                                                                                                                                                                                                                SHA1:2C09EBA205C298D621E4B1E832D7AD523F2047AC
                                                                                                                                                                                                                                                                SHA-256:0791B3F188D3D6A57AEBFB8C90F9F08064FEA551C07C564265622FE09BBFE9F2
                                                                                                                                                                                                                                                                SHA-512:28B90BCF5019695670382298B804CD3B718A0B3A83BEFB76CBA4FF163835F6BE98BD877C54BFF3F86FC40F85D4AE5D9FC6580E6499DD98ACD104256A563F82C7
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:[Languages]..EN=English..PTB=Braz Portuguese..PT=Braz Portuguese..FRE=Canadian French..FRC=Canadian French..DAN=Danish..NL=Dutch..FI=Finnish..FRA=French..FR=French..DE=German..IT=Italian..JA=Japanese..KO=Korean..NOR=Norwegian..NON=Norwegian..RU=Russian..CH=Simp Chinese..CHI=Simp Chinese..CHS=Simp Chinese..ES=Spanish..SV=Swedish..ZHI=Simp Chinese..ZHO=Trad Chinese..ZH=Trad Chinese
                                                                                                                                                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):838
                                                                                                                                                                                                                                                                Entropy (8bit):4.989007660924448
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:TMHd/f8iPiEINBENBitAnAXlAjAXyCNSOwuXSKH9VSYDTfVSYSWqjkxeb/YkswO8:2dX8FNONq1fhvrVSYDLVSYVUWSqLPvM
                                                                                                                                                                                                                                                                MD5:C0969FDBAAE430F6C0F53731E86D8BD8
                                                                                                                                                                                                                                                                SHA1:9DBE36AA40ADB1543569564BE6451C0A44D5D11C
                                                                                                                                                                                                                                                                SHA-256:AE38E8325D0AD1FCBC90E5A67E9867C6C98FC11223CBAEA19627FB0A04D79C33
                                                                                                                                                                                                                                                                SHA-512:D0EB2FB168E3169A432282188C9098C5C7541BB19035C85B22264055110A71A145A153E7D0327A210AC972D686E38020ADD9F8A1DC33AF06336AD43DC052929E
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:<?xml version="1.0" encoding="utf-8"?>..<Layout xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema">.. <Name>Bottom</Name>.. <TranslationTag>4,30</TranslationTag>.. <MinimumCategories>0</MinimumCategories>.. <MaximumCategories>-1</MaximumCategories>.. <Areas>.. <LayoutArea>.. <Biases />.. <Alignment>BottomLeft</Alignment>.. <NoExtraSpacing>false</NoExtraSpacing>.. <Orientation>Horizontal</Orientation>.. <Height>0.19</Height>.. <Width>1</Width>.. <HeightModifers />.. <WidthModifers />.. <HeightModifersNoRounding />.. <WidthModifersNoRounding />.. <XOffsetModifers />.. <YOffsetModifers />.. <XOffsetModifersNoRounding />.. <YOffsetModifersNoRounding />.. </LayoutArea>.. </Areas>.. <Biases />..</Layout>
                                                                                                                                                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1446
                                                                                                                                                                                                                                                                Entropy (8bit):4.8773110790420695
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:2dX89ENNrNq1fhvrVSYDLVSYVUOxzJtqL/hv+VSYDLVSYjf5WSqLPvM:cX89a/IIY3IYDIY3IYLr
                                                                                                                                                                                                                                                                MD5:17AD5F28A6DC184C4600595496F1C827
                                                                                                                                                                                                                                                                SHA1:3B61A77A81A17637DE87FEE0F91CBFCE2CFDB76F
                                                                                                                                                                                                                                                                SHA-256:60218FF121D6C5AB7325B82E8A15717E95CFE7DE4D6FD84A99E4F4E4BBFA4207
                                                                                                                                                                                                                                                                SHA-512:3E005AB4C43BF37091C3969D53BCE573B4344109CE9217E6CEB9F80C11A66E482205359E598E1120793E095AD765964505260370469F11525DE22D34EC59B39C
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:<?xml version="1.0" encoding="utf-8"?>..<Layout xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema">.. <Name>Bottom &amp; Right</Name>.. <TranslationTag>4,31</TranslationTag>.. <MinimumCategories>0</MinimumCategories>.. <MaximumCategories>-1</MaximumCategories>.. <Areas>.. <LayoutArea>.. <Biases />.. <Alignment>BottomLeft</Alignment>.. <NoExtraSpacing>false</NoExtraSpacing>.. <Orientation>Horizontal</Orientation>.. <Height>0.19</Height>.. <Width>1</Width>.. <HeightModifers />.. <WidthModifers>.. <double>-0.18</double>.. </WidthModifers>.. <HeightModifersNoRounding />.. <WidthModifersNoRounding>.. <int>-16</int>.. </WidthModifersNoRounding>.. <XOffsetModifers />.. <YOffsetModifers />.. <XOffsetModifersNoRounding />.. <YOffsetModifersNoRounding />.. </LayoutArea>.. <LayoutArea>.. <Biases />.. <Alignment>TopRight</Alignment>..
                                                                                                                                                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1107
                                                                                                                                                                                                                                                                Entropy (8bit):4.950299350913772
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:2dX8ANMN5u6QfhvH8VSYDLVSYjzWdqLPvM:cX8uybIY3IYy
                                                                                                                                                                                                                                                                MD5:F4C2003C756EB0169B9E1620BA08590A
                                                                                                                                                                                                                                                                SHA1:927F780C8FDD114B9BD3D883A41982D9FB123565
                                                                                                                                                                                                                                                                SHA-256:78D39F1A791C9FC7A7626374D3D82D91AAC4447FF71167A144B0B1F064A01D90
                                                                                                                                                                                                                                                                SHA-512:EF18563C030C9D4891E84BDF471B13671AE9D435B99DB72ABD7CF4E195C529E61EC57A214CEF7F8B6323E0F264F0C222882D8645B38AAE59A770ADC81480CCB4
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:<?xml version="1.0" encoding="utf-8"?>..<Layout xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema">.. <Name>Bottom Right Corner</Name>.. <TranslationTag>4,32</TranslationTag>.. <IsInitalLayout>false</IsInitalLayout>.. <MinimumCategories>0</MinimumCategories>.. <MaximumCategories>3</MaximumCategories>.. <Areas>.. <LayoutArea>.. <Biases />.. <MinimumSizeOfCategory>0</MinimumSizeOfCategory>.. <Alignment>BottomRight</Alignment>.. <NoExtraSpacing>false</NoExtraSpacing>.. <Orientation>Vertical</Orientation>.. <Height>9004</Height>.. <Width>9004</Width>.. <HeightModifers />.. <WidthModifers />.. <HeightModifersNoRounding>.. <int>32</int>.. <int>16</int>.. <int>32</int>.. </HeightModifersNoRounding>.. <WidthModifersNoRounding>.. <int>16</int>.. </WidthModifersNoRounding>.. <XOffsetModifers />.. <YOffsetModifers />.. <XOffsetModifer
                                                                                                                                                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1815
                                                                                                                                                                                                                                                                Entropy (8bit):4.8195909541383175
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:2dX8ZPNj3N5m061fhQgLVSYkVSYVNXgWUqL/hnW6kVSYDLVSYjfVFWUqLP82:cX8Zlj9cIYkIYfX/WNIY3IYLV6
                                                                                                                                                                                                                                                                MD5:6A19A7B395DCC3DD24A41CF60C695C08
                                                                                                                                                                                                                                                                SHA1:B2841C2E5DA1645401EBB9281F38D828EC6F8502
                                                                                                                                                                                                                                                                SHA-256:A50BE29D2E98E545058BEA1204DB118DC86E4985814895B498AED07EB49CD0E7
                                                                                                                                                                                                                                                                SHA-512:3EF0B13CBD6ECB346A6BDC92DBEFB521B8204F6B62EF3086394E86550F7B9A94E0C15CB7B780A274AF4F68127CBBBD68D5E39746A916BC65A4C1C0AD75366D5D
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:<?xml version="1.0" encoding="utf-8"?>..<Layout xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema">.. <Name>Top-left &amp; Right side</Name>.. <TranslationTag>4,37</TranslationTag>.. <IsInitalLayout>true</IsInitalLayout>.. <MinimumCategories>0</MinimumCategories>.. <MaximumCategories>-1</MaximumCategories>.. <Areas>.. <LayoutArea>.. <Biases>.. <int>-2</int>.. </Biases>.. <MinimumSizeOfCategory>94</MinimumSizeOfCategory>.. <Alignment>TopLeft</Alignment>.. <NoExtraSpacing>true</NoExtraSpacing>.. <Orientation>Horizontal</Orientation>.. <Height>0.5</Height>.. <Width>0.35</Width>.. <HeightModifers />.. <WidthModifers />.. <HeightModifersNoRounding />.. <WidthModifersNoRounding>.. <int>-8</int>.. </WidthModifersNoRounding>.. <XOffsetModifers />.. <YOffsetModifers />.. <XOffsetModifersNoRounding />.. <YOffsetModifersNoRounding />.. </La
                                                                                                                                                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1106
                                                                                                                                                                                                                                                                Entropy (8bit):4.9486498946092174
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:2dX8ANMN5m06QfhvH8VSYDLVSYjzWdqLPvM:cX8uyqIY3IYy
                                                                                                                                                                                                                                                                MD5:3A719C1401876B5A9FF7E60B44760CAD
                                                                                                                                                                                                                                                                SHA1:3A9DDCB205686A6475B693468A8CE9A39784E58F
                                                                                                                                                                                                                                                                SHA-256:83B1F6F50C970A0C1A9B251C9815EF2F50DD615A9172B8BE1B28398BA5E93E5E
                                                                                                                                                                                                                                                                SHA-512:C6B580CB3CD947A852B11E7E2244DFA7F118A9C3D7DFBC72EAD615B9B5A5D63FA53B0D09A095B59C68F01CC75B78FF9E0AD32E9CE07E0F6C02690786C9628C46
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:<?xml version="1.0" encoding="utf-8"?>..<Layout xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema">.. <Name>Bottom Right Corner</Name>.. <TranslationTag>4,32</TranslationTag>.. <IsInitalLayout>true</IsInitalLayout>.. <MinimumCategories>0</MinimumCategories>.. <MaximumCategories>3</MaximumCategories>.. <Areas>.. <LayoutArea>.. <Biases />.. <MinimumSizeOfCategory>0</MinimumSizeOfCategory>.. <Alignment>BottomRight</Alignment>.. <NoExtraSpacing>false</NoExtraSpacing>.. <Orientation>Vertical</Orientation>.. <Height>9004</Height>.. <Width>9004</Width>.. <HeightModifers />.. <WidthModifers />.. <HeightModifersNoRounding>.. <int>32</int>.. <int>16</int>.. <int>32</int>.. </HeightModifersNoRounding>.. <WidthModifersNoRounding>.. <int>16</int>.. </WidthModifersNoRounding>.. <XOffsetModifers />.. <YOffsetModifers />.. <XOffsetModifers
                                                                                                                                                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1602
                                                                                                                                                                                                                                                                Entropy (8bit):4.880624799566864
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:2dX8vENZVN5u61fhvH9VSYDLVSYjfeWSqL/hvHkVSYDLVSYjfeWSqLPb2:cX8va9hIY3IYLAIY3IYLY
                                                                                                                                                                                                                                                                MD5:DE241D99557132D39256019E500150EE
                                                                                                                                                                                                                                                                SHA1:12A4ABC1220E6D612E12F3C30E030540AFCB2990
                                                                                                                                                                                                                                                                SHA-256:A46414C1ACB0F40C282C91CCB343FFB1FEB9BEA823CE8AA107A79628F8F0A5F2
                                                                                                                                                                                                                                                                SHA-512:42E8971D146C7119482A531BB9764F1D7C4FE17DDD484D9B033DA25D37730D5120C0CED3735B01DEF91EEC05BBCB4D1F49A7547BA443CC21A6DA4470FC4C0295
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:<?xml version="1.0" encoding="utf-8"?>..<Layout xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema">.. <Name>Left &amp; Right</Name>.. <TranslationTag>4,33</TranslationTag>.. <IsInitalLayout>false</IsInitalLayout>.. <MinimumCategories>0</MinimumCategories>.. <MaximumCategories>-1</MaximumCategories>.. <Areas>.. <LayoutArea>.. <Biases />.. <MinimumSizeOfCategory>0</MinimumSizeOfCategory>.. <Alignment>TopLeft</Alignment>.. <NoExtraSpacing>false</NoExtraSpacing>.. <Orientation>Vertical</Orientation>.. <Height>1</Height>.. <Width>0.19</Width>.. <HeightModifers />.. <WidthModifers />.. <HeightModifersNoRounding />.. <WidthModifersNoRounding />.. <XOffsetModifers />.. <YOffsetModifers />.. <XOffsetModifersNoRounding />.. <YOffsetModifersNoRounding />.. </LayoutArea>.. <LayoutArea>.. <Biases />.. <MinimumSizeOfCategory>0</MinimumSizeOfCategory>..
                                                                                                                                                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):838
                                                                                                                                                                                                                                                                Entropy (8bit):4.992399029058317
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:2dX8rPNKNq1fhv+VSYDLVSYjfGWSqLPvM:cX8rlAFIY3IYLC
                                                                                                                                                                                                                                                                MD5:5967E5279DF867DC4362EDB9287BBD6E
                                                                                                                                                                                                                                                                SHA1:F0D77A8034C17E676CF779E8E6A82412EAC71DDE
                                                                                                                                                                                                                                                                SHA-256:10C3C9D9708EABF1E761D67CEAF7BC04250AF4DB2AE3966D9063DF43E5FD25DF
                                                                                                                                                                                                                                                                SHA-512:B004678B4AF30933C70340BD879C6F50B1F72C068847688D8CE32D01B27BDF6BDE6A4B6808CECC5FF216D04C4073587E2E624CF1060E6475ECF52498059FB98F
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:<?xml version="1.0" encoding="utf-8"?>..<Layout xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema">.. <Name>Right side</Name>.. <TranslationTag>4,34</TranslationTag>.. <MinimumCategories>0</MinimumCategories>.. <MaximumCategories>-1</MaximumCategories>.. <Areas>.. <LayoutArea>.. <Biases />.. <Alignment>TopRight</Alignment>.. <NoExtraSpacing>false</NoExtraSpacing>.. <Orientation>Vertical</Orientation>.. <Height>1</Height>.. <Width>0.28</Width>.. <HeightModifers />.. <WidthModifers />.. <HeightModifersNoRounding />.. <WidthModifersNoRounding />.. <XOffsetModifers />.. <YOffsetModifers />.. <XOffsetModifersNoRounding />.. <YOffsetModifersNoRounding />.. </LayoutArea>.. </Areas>.. <Biases />..</Layout>
                                                                                                                                                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1561
                                                                                                                                                                                                                                                                Entropy (8bit):4.843196943423629
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:2dX8rsN9/Nq1fhv+VSYDLVSYjfeWSqL/hv+VSYDLVSYjfeWSX+bJhPb2:cX8rS91FIY3IYL6IY3IYLM
                                                                                                                                                                                                                                                                MD5:9BC0C2233CDC47006344F4FA3CE4492E
                                                                                                                                                                                                                                                                SHA1:3EF4167A780ED9F6EC84B25ECF18104CD228B193
                                                                                                                                                                                                                                                                SHA-256:A4320D276C7F8CE7B66642A48836A0ABF83294A2DAA223E94BE8C4E19164A477
                                                                                                                                                                                                                                                                SHA-512:42D9A67E3FE3DDF1D6948BA00F1832D036D068328156ADBD75039FF28B454A97E3650A003672F66C588CF1B2AD145FA7BCF948D303EA3AD36F1B1425492CB22A
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:<?xml version="1.0" encoding="utf-8"?>..<Layout xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema">.. <Name>Right (Double)</Name>.. <TranslationTag>4,35</TranslationTag>.. <MinimumCategories>0</MinimumCategories>.. <MaximumCategories>-1</MaximumCategories>.. <Areas>.. <LayoutArea>.. <Biases />.. <Alignment>TopRight</Alignment>.. <NoExtraSpacing>false</NoExtraSpacing>.. <Orientation>Vertical</Orientation>.. <Height>1</Height>.. <Width>0.19</Width>.. <HeightModifers />.. <WidthModifers />.. <HeightModifersNoRounding />.. <WidthModifersNoRounding />.. <XOffsetModifers />.. <YOffsetModifers />.. <XOffsetModifersNoRounding />.. <YOffsetModifersNoRounding />.. </LayoutArea>.. <LayoutArea>.. <Biases />.. <Alignment>TopRight</Alignment>.. <NoExtraSpacing>false</NoExtraSpacing>.. <Orientation>Vertical</Orientation>.. <Height>1</Height>..
                                                                                                                                                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1433
                                                                                                                                                                                                                                                                Entropy (8bit):4.884212514270235
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:2dX87NIN5u61fhvPVSYDLVSYVUWSq92/hvrVSYDLVSYVUWSqLPvM:cX8pGTIY3IY8IY3IY+
                                                                                                                                                                                                                                                                MD5:1C53B20B06486DE9227F9D31FD0EAC89
                                                                                                                                                                                                                                                                SHA1:1DF60E9621055D1BB61CB5F2C7388813CC8D54EC
                                                                                                                                                                                                                                                                SHA-256:A7D8C9CE5CDC7F956275B42DF6B4BC82E002F6509D7C7CD66BF94B4F147EE6D3
                                                                                                                                                                                                                                                                SHA-512:CC3A82F44A4BD727FC9A8EA091AEE9359F8C7C74930BE4C13B39E65F7B27066D080F3B24447944192094838D03AC5960F81ABD529157F28C8A6867DAF36B5AFE
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:<?xml version="1.0" encoding="utf-8"?>..<Layout xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema">.. <Name>Top and Bottom</Name>.. <TranslationTag>4,36</TranslationTag>.. <IsInitalLayout>false</IsInitalLayout>.. <MinimumCategories>0</MinimumCategories>.. <MaximumCategories>-1</MaximumCategories>.. <Areas>.. <LayoutArea>.. <Biases />.. <Alignment>TopLeft</Alignment>.. <NoExtraSpacing>false</NoExtraSpacing>.. <Orientation>Horizontal</Orientation>.. <Height>0.19</Height>.. <Width>1</Width>.. <HeightModifers />.. <WidthModifers />.. <HeightModifersNoRounding />.. <WidthModifersNoRounding />.. <XOffsetModifers />.. <YOffsetModifers />.. <XOffsetModifersNoRounding />.. <YOffsetModifersNoRounding>.. <int>-32</int>.. </YOffsetModifersNoRounding>.. </LayoutArea>.. <LayoutArea>.. <Biases />.. <Alignment>BottomLeft</Alignment>.. <NoExtraS
                                                                                                                                                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1816
                                                                                                                                                                                                                                                                Entropy (8bit):4.820658366677714
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:2dX8ZPNj3N5u61fhQgLVSYkVSYVNXgWUqL/hnW6kVSYDLVSYjfVFWUqLP82:cX8Zlj9NIYkIYfX/WNIY3IYLV6
                                                                                                                                                                                                                                                                MD5:5A7510511837D22C9615F2C5FCB5FFEC
                                                                                                                                                                                                                                                                SHA1:0E6FC86EC445522D6831FB7D0258638D7D5D01F8
                                                                                                                                                                                                                                                                SHA-256:669BBBA40321AC97795538D0DED99C8043A3D6F867CFED3CB313EFFB9D69BB9F
                                                                                                                                                                                                                                                                SHA-512:6D3B308CFE3FA991E07DB518B33871D1C342A549655CCF2D1BDBBCC0F07799D9ABB3B2377A22441FAE50F7B817C051703B174704C34549FB4BBBC9D6ABDFC56B
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:<?xml version="1.0" encoding="utf-8"?>..<Layout xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema">.. <Name>Top-left &amp; Right side</Name>.. <TranslationTag>4,37</TranslationTag>.. <IsInitalLayout>false</IsInitalLayout>.. <MinimumCategories>0</MinimumCategories>.. <MaximumCategories>-1</MaximumCategories>.. <Areas>.. <LayoutArea>.. <Biases>.. <int>-2</int>.. </Biases>.. <MinimumSizeOfCategory>94</MinimumSizeOfCategory>.. <Alignment>TopLeft</Alignment>.. <NoExtraSpacing>true</NoExtraSpacing>.. <Orientation>Horizontal</Orientation>.. <Height>0.5</Height>.. <Width>0.35</Width>.. <HeightModifers />.. <WidthModifers />.. <HeightModifersNoRounding />.. <WidthModifersNoRounding>.. <int>-8</int>.. </WidthModifersNoRounding>.. <XOffsetModifers />.. <YOffsetModifers />.. <XOffsetModifersNoRounding />.. <YOffsetModifersNoRounding />.. </L
                                                                                                                                                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):998
                                                                                                                                                                                                                                                                Entropy (8bit):5.062611272257437
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:lDV3mWT5kuchuGKKImRXtsUNAtg/rmqLUdzn:ZVWK5kuSudKIi1NAG/rmsAz
                                                                                                                                                                                                                                                                MD5:38072E5248EBE67E8CA8EAF2F37146A9
                                                                                                                                                                                                                                                                SHA1:22DFA19A9D4D4F518CD0D620F060C302EBFBC9B8
                                                                                                                                                                                                                                                                SHA-256:82A61BEE1FC235288028ABDF356B943E56AD7D3DB95B801956381C75A352CB11
                                                                                                                                                                                                                                                                SHA-512:A661C9622C3D135E22C2E59BA501A4EE8AE73AF26680FF68BDA5BFC4C5F7A0C42AE011CC02E3588CEBB1902C7331D599FE94AFE3703381168FEA72A253DAAB93
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:Fences 1.01..------------------------------....Windows Vista with the Microsoft .NET Framework 2.0..are required to run Fences.....Fences requires the .NET Framework 2.0 or later be installed...This comes with Windows Vista, but can be downloaded via Windows Update..or http://www.microsoft.com/downloads/details.aspx?FamilyID=0856EACB-4362-4B0D-8EDD-AAB15C5E04F5..for Windows XP machines.....Obligatory Bits..---------------....Developed and Published by:..Stardock Corporation..15090 N Beck Road - Suite 300..Plymouth, MI 48170 USA..http://www.stardock.com....Stardock is a registered trademark of Stardock..Systems, Inc. Fences is a trademark of..Stardock Corporation.....(c) 2009-2010 Stardock Corporation.....All trademarked names mentioned in this document and SOFTWARE..are used for editorial purposes only, with no intention of..infringing upon the trademarks.....No part of this publication may be reproduced without written..permission from Stardock Corporation.....All rights reserved...
                                                                                                                                                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):90112
                                                                                                                                                                                                                                                                Entropy (8bit):5.186401394452057
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:1536:MFVKZaKtb7xLX+aNpCC0Fp0/O36XsCoI7xMcD8uKf8IL:SKZa85+upvmp0/XXsCoI7xMcD8uKU
                                                                                                                                                                                                                                                                MD5:894AC58BD04D4CFEFB92E458EBEB99F7
                                                                                                                                                                                                                                                                SHA1:872D840A27055D785D245EFD09256834F5B08B0A
                                                                                                                                                                                                                                                                SHA-256:9170F669F153E2A9EBF83373F9780A13CF34EDFA9018661088CCB657C805790E
                                                                                                                                                                                                                                                                SHA-512:D304289EA29BC2AE00DD8625B9251858A5E7D6FD627FD26E96115BE18340E50AF174A86B2FD9D3A3A22132F6A6BDB055453A1D2BE4CA92D25A9882BE08054D18
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....~.H...........!.....0... ......^@... ...`....@.. .......................................................................@..S....`..............................l?............................................... ............... ..H............text...d ... ...0.................. ..`.rsrc........`.......@..............@..@.reloc...............P..............@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):4367
                                                                                                                                                                                                                                                                Entropy (8bit):5.051568739612714
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:gZ0gGqi24qE9UqA58JaDjAK7Q61xRZh40J8zrxVz/Muu:yl439g58JK7Q6RBJY/I
                                                                                                                                                                                                                                                                MD5:A79082B31A0FC11E67C1CC7E7065F73A
                                                                                                                                                                                                                                                                SHA1:3D72E5E17CC8E4FA006ADC157D9667EE88A669A8
                                                                                                                                                                                                                                                                SHA-256:F196E6C7EAAB4CDAC680B50B0D3C832A09F35F3129561A3D67DCD482E3598711
                                                                                                                                                                                                                                                                SHA-512:5F0C1141B0D624C69B5F4E0C483F90AE63EB14969BFCB52051D573062A7625AF3E1D2CB8F0B23E8F1F515A53D340A09C16C624F04E6D0D252ED9C37759034211
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:Important: Read this before using your copy of..Stardock Corporation's Fences.....End User License Agreement....This user license agreement (the AGREEMENT) is an..agreement between you (individual or single..entity) and Stardock Corporation for the..Fences program (the SOFTWARE) that is..accompanying this AGREEMENT.....The SOFTWARE is the property of..Stardock Corporation and is protected by..copyright laws and international copyright..treaties. The SOFTWARE is not sold, it is..licensed.....LICENSED VERSION..The LICENSED VERSION means a..Registered Version (using your personal..serial/registration number) or an original fully..working version of the SOFTWARE. If you accept..the terms and conditions of this AGREEMENT, you..have certain rights and obligations as follow:....YOU MAY:..1. Install and use one copy of the..SOFTWARE on a single computer...2. Install a second copy of the SOFTWARE on a..second computer only if you are the main user of..this computer (home computer or laptop for.
                                                                                                                                                                                                                                                                Process:C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exe
                                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):65976
                                                                                                                                                                                                                                                                Entropy (8bit):4.490731717806226
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:768:Ym6UIhHoJHX73S9HptSp4imFRjMB1XoRYiizcAMxkE:+UIx43S9JwpueoR7tx
                                                                                                                                                                                                                                                                MD5:579375935D5CCB16A69EF0C01BCF0FD0
                                                                                                                                                                                                                                                                SHA1:3622E6D0F2BA8A83165F75710B245D97DD39E7D3
                                                                                                                                                                                                                                                                SHA-256:F1271F1C7BFB346944D3EE2DA0CD26652A63C7694C28C32AB65F3E5169AE364D
                                                                                                                                                                                                                                                                SHA-512:9FB6D7D816A760D503C4F3DBA3BFC9B7E7FF6F22A3B9681144CC55EBC2DAC0793B9B6AB20AE9DA791647AF54162C03BA08C10DE93A855DABBCEB686352F74D50
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......5Qe.q0..q0..q0..eO..p0..q0..r0..eO..p0..Richq0..........PE..d...{.$e.........." ...$.......................f....................................s.....`.......................................................... ..P...........H...p)...........................................................................................rdata..............................@..@.rsrc...P.... ......................@..@........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                Process:C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exe
                                                                                                                                                                                                                                                                File Type:LZMA compressed data, non-streamed, size 65976
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):18225
                                                                                                                                                                                                                                                                Entropy (8bit):7.989658961881044
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:wbbMveO2GCLahNzy3om0K5UiRQRe2/mCm09/lA2xaDBY25Wq8+kc5:wfOMau3f0oUiigom0PA2xaDjWq8m5
                                                                                                                                                                                                                                                                MD5:BAB39F333917DF860CD8AEF3B3FC31BB
                                                                                                                                                                                                                                                                SHA1:22772F5347A26AE65B16F4EAE2318CE626DABC17
                                                                                                                                                                                                                                                                SHA-256:155FCAC5F1E8083B75EF3174C1D5B61D1554E14F19C0BD59D8057296C468497B
                                                                                                                                                                                                                                                                SHA-512:9311570D2084364F0100319592B4EDCB6D5F1D2E7BBF9A9E7D4B98E59C21307995DD692CB3ADE8CE7D6BD3837A60C1F357DE6749BD2CD78A019A5135A959534B
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:]..@..........&..p.........../D.|..<...L..j!..@. Iu.u........qm;.7p...7.(...`..W...i....x4........s.....q.5.....\...k..e.%.wrCYt\./.U..A............$..mGs"..Qo>.e....<.v`..q9u'....`.8.;iZu.[.$T..1|Q;..`$u....b.h......H.9Q../......D).n..:...)..2....y.k(...B..~8>.o..h."....e@..[....yA......k..>.-.fB.....yJ....KlXWd..c.nU..{.x. .L91.>.O.....E..(.i.|b....}.yh.q..Hr2..F...7.....#Z.s.;..Uo....@s...D....@4....3.:.y.Y.......O.].B&..{..p.jt.L....t.B............@\^4_En^.9.!}.1JB*f....cD]....R.......M.Q.L{.5.h.dT..e .....o.A.c..F$....P?46d.z..A#...e...9.Q."..*....Azd.....~..&.xj...;-.zj.d..O.......N...Z........+....Dp..Y..V~...b+...|.n".6...N......g#ZXR._..............AL..L.@.LJ f..}p....:...b*.1;.,l..e]N.H.....go2_.+..T$j..o.C{KW.8.<N2B...6......1.A......s`3.QX../..i._....K|H...[t.k#.....r.e..Q...&....;b.\x.tu.A.=..&.|...Nf;.=1aXx.z..>.a...?.4.7..w.yC..... .._..=.0......E....:w..2..m^8....L...Cp..a.3....I.p.qv....Q...!4l..*.i.`.]..]..C..CeHn....x
                                                                                                                                                                                                                                                                Process:C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exe
                                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                Category:modified
                                                                                                                                                                                                                                                                Size (bytes):25024
                                                                                                                                                                                                                                                                Entropy (8bit):5.723801985176344
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:Fo5lfiiT3keVGuofIYiiftAAM+o/8E9VF0NyEGKH:a7GuogYiiuAMxkENKH
                                                                                                                                                                                                                                                                MD5:44C69468458548444460D437267BB501
                                                                                                                                                                                                                                                                SHA1:15868F9019FB64B212BEC3D2F00660005AC60D70
                                                                                                                                                                                                                                                                SHA-256:02EB8A56AF3ACC2F577AC37962B889C555F68683349D4A23D1585CA57642A584
                                                                                                                                                                                                                                                                SHA-512:FC70932FEE3E6D64D4409BA958AD0C74F2C3975AE3439E6E73014518AA45B641F2F09A0C5191DD3FF980AD768C04B010757D400891CA1F609906AB61085232AA
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......5Q..q0..q0..q0..eO~.p0..q0..p0..eO..p0..Richq0..........PE..d...s.$e.........." ...$.....4...............................................`............`.......................................................... ..p1..........H8..x)...........................................................................................rdata..............................@..@.rsrc...p1... ...2..................@..@........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                Process:C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exe
                                                                                                                                                                                                                                                                File Type:LZMA compressed data, non-streamed, size 25024
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):10933
                                                                                                                                                                                                                                                                Entropy (8bit):7.983235523916288
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:DZeKk3qliBtunykspDPTQHaNpGAh+zKRTQQFAzSTSInp1E55yPfE:4KSqlGAnyHpLjN5+z6UQZugpy2fE
                                                                                                                                                                                                                                                                MD5:BA6BACC9D3F373D8EFE9F2DAB8B66646
                                                                                                                                                                                                                                                                SHA1:179A1D136251F8CB58444EB1093EB551B214B5D9
                                                                                                                                                                                                                                                                SHA-256:0B9F7C983F75116285A4572EBBBE27CFA713792D1C5135A694E681409AE8B8A8
                                                                                                                                                                                                                                                                SHA-512:17A0736EFD0C9A26DD5E189167A8464BAB6A74F818955F7D9235387672C02B952E38AEADF6858C7B364D06A1EDD339C4D64B0B3C25AABFAD09AC68A5676E4F23
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:]..@..a.......&..p.........../D.|..<...L..j!..@. Iu.u........qm;.7p...7.(...`..W...i....x4.....*.).`[+S.M.q.B{.o..6.[..<f..e.-.$d.....R.x5.)..G8....,.h.+...Ajt..z.*.etK..&./.H.l*..|..$p.F.v{........].......!{&.(...r5!.;.\N..:p..&u[0.R.... *....>.....=..#h..0.F...'.-.r..Z...@.?........C.F.....d...r3.#$.0.o^cP...*...?.\...lG.N. .T.T..=....G....s...P.-.Jv.......M...OH.+.....C..d...!S.?2..zk/lR....)..`..W....q..-e.......B...".a.V(...P.1....ur.mn..Er.ST.^...p..74_..^....A.A.......g....K....5.......S[K..lQ_...............1.z..r..,.......@.HI..=..;.....Q..y/.Q......6....G..2..C.......%G..sO.u..n..^....#...L.f...k....J.....$......c.R.......H.4k...*...<X7)t..n".).8..../...I.Xh..bw.....FLN...?...].r,..hd..........c7...."xb.....J.....O.....S.......W.|...cd.}E....QG..t.!.v..R..r\O.q.d...V..&e.%...|.......Os..L...e..3Fc.+........\.:..C.F..MhJ..C'..'.4.Z...=..:..>......Z.c.n}.E./..}..^+..J.....W..E.|....Ly..y.,....[Gj.:Z..}..5.>/9.....{0...?.
                                                                                                                                                                                                                                                                Process:C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exe
                                                                                                                                                                                                                                                                File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):703
                                                                                                                                                                                                                                                                Entropy (8bit):5.259120582728411
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:OM5egV+uymynA5eYytM5eVEYo9IaNMDOVK8X7+CEbg6mISTwcF2AXw2IaNMzu:5eQtdyGeme6Yo9INQKg7+g6mccFe2I4
                                                                                                                                                                                                                                                                MD5:4EBF04FAF20DFF03F5D62D5AF5F32151
                                                                                                                                                                                                                                                                SHA1:7088E12344219071C118DDC11415C7A8643E52DA
                                                                                                                                                                                                                                                                SHA-256:C27D162C8C40C816E09A3A0093E7FCF30DF436E3266065633450595BA156ED53
                                                                                                                                                                                                                                                                SHA-512:B784CDCC2EC75DA2FAF00CCAFC211CB3FC874F085000BDB6BBD2E05FB1D11DD966CB04E5A1C8F4C91B0720E3CAA7A8A82C753C87546005A969D27ECE581AF163
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:<html>..<br /><br />..<hr style='border:none; color:#909090; background-color:#B0B0B0; height: 1px; width: 99%;' />..<table style='border-collapse:collapse;border:none;'>...<tr>....<td style='border:none;padding:0px 15px 0px 8px'>.....<a href="https://www.avg.com/internet-security">......<img border=0 src="https://static.avast.com/emails/avg-mail-stamp.png" alt="AVG logo" />.....</a>....</td>....<td>.....<p style='color:#3d4d5a; font-family:"Calibri","Verdana","Arial","Helvetica"; font-size:12pt;'>......This email has been checked for viruses by AVG antivirus software.......<br><a href="https://www.avg.com/internet-security">www.avg.com</a>.....</p>....</td>...</tr>..</table>..<br />..</html>..
                                                                                                                                                                                                                                                                Process:C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exe
                                                                                                                                                                                                                                                                File Type:LZMA compressed data, non-streamed, size 703
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):520
                                                                                                                                                                                                                                                                Entropy (8bit):7.52360345738809
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:CU8FLQAZ4B868GwBiSRalhVb6YgZ3YzRCZqd3o4/g5swQV/ln:O34q9GlSRuhxzAIF6qtoYaQVdn
                                                                                                                                                                                                                                                                MD5:02DE3C5925B44C3DE07B91F7B0D5780E
                                                                                                                                                                                                                                                                SHA1:39DA9530494FC09EC6ECA16D17283BCA6D313615
                                                                                                                                                                                                                                                                SHA-256:00DF533CDF80F7CAEB24705311DF1C30F2626A6525885C2DD68D4866F1E31C65
                                                                                                                                                                                                                                                                SHA-512:C1416F66BC4DAD980D28681EA30C7BE9D51949D155048150C5B8C9405FBF59985574C805E46C21450B47899EEC50A3A89FE5035751A8F1CFF3522A7C3D32CCB1
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:]..@...............J..YR.Z..........2..Ts8U.).....i$...jS\m.o.....n.du\.#!..j.=..o.;.v.Z~:.....y..E.s}b.}......$K.:?....z....2.}.{iZ...D.[.vR9TE`.R.2.,>.$&..a._...4...a...X...'.;@ o..b...%9.R.QxKH...h..b@........z...$...U.R.pQ. .-...z..X^.#.b.>.Z..}.?.D0....t.Fe.i.wA....T%..y1,..I'.......z~...8 V!..ExbM?-h>.;m......{.W....W....{.M|.}...y.i...... *\..A.U$.^<!......)..*...\nq..........Gtwp...F..b......ASWiSTRU...d..aswClnTg.htmf......b../.8.\.:!...........N|...........H.&,.\}.b/.O .^.\.ASWSig2B
                                                                                                                                                                                                                                                                Process:C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):79
                                                                                                                                                                                                                                                                Entropy (8bit):4.7007116475260196
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:r1FopJFAuWpuFGNWMXQkkizWDSL7Vv:bopJF/FMABGWOLB
                                                                                                                                                                                                                                                                MD5:F27E56279B0DE10CF9330DD15C36F997
                                                                                                                                                                                                                                                                SHA1:3AAE430D7F3248AFE29A4E70919570005BC4743A
                                                                                                                                                                                                                                                                SHA-256:F49A2735886EC0A1199973160B88AC88DEE576588F4C0A211ED5EBF44C566067
                                                                                                                                                                                                                                                                SHA-512:BBD01EAE02DACD6452A1EDB191D1AAF00F2009789676CEDBB5E50D39627AD7D86176763294C63C48A8E84BB77074363C5855AA42C4E601584748318751F6B7CC
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:....-- ..This email has been checked for viruses by AVG...https://www.avg.com..
                                                                                                                                                                                                                                                                Process:C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exe
                                                                                                                                                                                                                                                                File Type:LZMA compressed data, non-streamed, size 79
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):198
                                                                                                                                                                                                                                                                Entropy (8bit):6.680006825083623
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6:lXy43f4pJiIzdjvDwd2xcOYPE0ZtTojrUn:libBpvs2AP3ijQn
                                                                                                                                                                                                                                                                MD5:4602CC2A55FECBC85F3D93B5619EC3CD
                                                                                                                                                                                                                                                                SHA1:F952282C49F0B21666A0CCA60A5EA7314A396D0E
                                                                                                                                                                                                                                                                SHA-256:BB07B0D362BDA3C8841DDBAF084A7CDEEBE89FF131E7A7A34AD02C3E392B6886
                                                                                                                                                                                                                                                                SHA-512:78EC697884F76E846C199BCF159646A7944D3EEEEFE51014E6C23991C1AE18FCD8A7E5D60CB6D90BA50E964DC2328537F1DC971AC8ABAA06ED823F643E0820F9
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:]..@.O............B.k/`{Y!.?a...S.F...i,..=.B.C.+..R.W.6.6-.am.......['..rVvT#@|..2..:0.:,.d)......ASWiSTRU...d..aswClnTg.txt.`....Z........,?C.Yy*.T.._fo..H.!bV..].x...4n..P63`......bASWSig2B
                                                                                                                                                                                                                                                                Process:C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exe
                                                                                                                                                                                                                                                                File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):643
                                                                                                                                                                                                                                                                Entropy (8bit):5.569170913404483
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:8XpOFsT2IaNMLqDuzh1OFTZuRmyG2cTZGlaxJE+jKWjolhClIlsqeCPZ1Pr3OZuV:OpOFE2IVqC3OFNB2cTZGlojRkbsqdZ5j
                                                                                                                                                                                                                                                                MD5:7DB7DBD7815BEBD69C5005B16F191731
                                                                                                                                                                                                                                                                SHA1:94D9CA774F6E0C153666E7179BEDDDC1D0771D3B
                                                                                                                                                                                                                                                                SHA-256:14D52B2DB6114EC914D5A43B0D8DC285911DA75044B19909C914AF874EE54A90
                                                                                                                                                                                                                                                                SHA-512:FF6052349BDC78D96AA1491D8EA8C764E53C9EF02EA1F2A446D90C153FF9F921FD301AFE83A6F5C65FA03EEE23A76C7A0CAB72F73E41B5BFDCED0CA2EA6ADCFC
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:<html>..<BR><BR>..<TABLE width=400><HR>..<P style="FONT: 9pt/11pt verdana"><a href="https://www.avg.com/internet-security">AVG Antivirus</a>: %TYPE% message INFECTED:<br>%ATTACH%</P>..<P style="FONT: 8pt/11pt verdana">Virus Database (VPS): %VPS%<BR>Tested on: %TIMEDATE%<BR><FONT color=gray>AVG - copyright (c) 1988-2023 AVG Technologies.</FONT></P>..<TBODY></TBODY></TABLE>..<BR></html>..%INBOUND=Inbound%..%OUTBOUND=Outbound%..%CLEANED=was successfully cleaned.%..%DELETED=was deleted from the message.%..%LEFT=was (BEWARE!!!) left intact in the message.%..%MOVED=was moved out of the message.%..%MOVEDTOCHEST=was moved to the Quarantine.%..
                                                                                                                                                                                                                                                                Process:C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exe
                                                                                                                                                                                                                                                                File Type:LZMA compressed data, non-streamed, size 643
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):533
                                                                                                                                                                                                                                                                Entropy (8bit):7.5979273651374974
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:eU8yWTNPDEo84woQL0nzwg2lu+iaCQ4q1pC3/YgPt2+92tn:nWxPDEVczsk+iaeq1sPDPt2Jtn
                                                                                                                                                                                                                                                                MD5:235420C6210C183BE9AA4A4A0FD6FC59
                                                                                                                                                                                                                                                                SHA1:2AB08662779F9E607274F10717F60DCBB2655E8C
                                                                                                                                                                                                                                                                SHA-256:8CDF3BC486D06BE7AB316D40375DEFA55D028B845190719C73F73A640F37D278
                                                                                                                                                                                                                                                                SHA-512:572C00377F0E20C4F767891F668B7EA13FE500FF54D5EBE31F61D43ECD579F11197BE6482C982B5E54747BDEC7235D99C8CEEE08C96F0C30A2623F66356659F9
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:]..@...............J..Y?u..!........5K.qL...XJ....,^....|..Jo..?.?b.8.z:.e..6&hD.N\...X.....O.~p.GH...x........x_..2..n.......,.Z.F...?...A...<....K..R...)..Z]...M.t..]....GT.T!R....Jo..T.....a......i..*.w.T.9....p.rLp.s?DI.,.jMJ{}...f..i/....+.L.E4.A...........ox."t....M1..g:e%>...h3.c.9:.6x/.~.....8.J[..[......z.....:n.....'...$V...c......b)`a<..~...,8....@.....'.....mU[.?.....R=/..E.... .."e"r....D...GG.....ASWiSTRU...d..aswInfTg.htm'.'...W..m......9.1.......n.....'.....%.1..I$..u.K5{..>..V..sASWSig2B
                                                                                                                                                                                                                                                                Process:C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):438
                                                                                                                                                                                                                                                                Entropy (8bit):5.3668932434892636
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:borDAzORmcL7ZGhlWpWJE+jKWjolhClIlsqeCPZ1Pr3OZuV:borMUvZGhlWajRkbsqdZ5T2K
                                                                                                                                                                                                                                                                MD5:20511513A692ACE563587FD8119F022E
                                                                                                                                                                                                                                                                SHA1:A3A058154B7F3370AB07026BDF9C61D0487663F0
                                                                                                                                                                                                                                                                SHA-256:F0215CEABC6E0FA003E8079879956603C35466B7E5D998CC84789ADE5CFB9119
                                                                                                                                                                                                                                                                SHA-512:189EFAC592953EC4FD30263613E67ABB7412EF11AC3A5802BC8F27B01A24E593493700226F012D43999E9F53E43623A209D230741327021946D8E79D62DB2B7A
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:....-- ..AVG Antivirus: %TYPE% message INFECTED:..%ATTACH%....Virus Database (VPS): %VPS%..Tested on: %TIMEDATE%..AVG - copyright (c) 1988-2023 AVG Technologies...https://www.avg.com..%INBOUND=Inbound%..%OUTBOUND=Outbound%..%CLEANED=was successfully cleaned.%..%DELETED=was deleted from the message.%..%LEFT=was (BEWARE!!!) left intact in the message.%..%MOVED=was moved out of the message.%..%MOVEDTOCHEST=was moved to the Quarantine.%..
                                                                                                                                                                                                                                                                Process:C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exe
                                                                                                                                                                                                                                                                File Type:LZMA compressed data, non-streamed, size 438
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):421
                                                                                                                                                                                                                                                                Entropy (8bit):7.414363685874198
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:xohO3Z7f4Za46A3tZC4m5AD9B9GT6z0RQn:xbV4LbtZC/Y9rX0Gn
                                                                                                                                                                                                                                                                MD5:64BF2245A42DA9B12131F43F10BDA5B4
                                                                                                                                                                                                                                                                SHA1:5ADF0F64AD1EC09DBD3C857B19AEE57B6514D596
                                                                                                                                                                                                                                                                SHA-256:8ED3ECAF11D4D7CBD29726A94056AA82741F820E3EF150428D8E11E3B03D0692
                                                                                                                                                                                                                                                                SHA-512:A93EE0FCC31FFE1A7C0A9AEE65DF07A0A612307086FED5843783277FD5A857D7169F28134C9A8DAFE63DB0FAAC9388B6E32DB748375399FEAC32F760361ED219
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:]..@..............B.k/`F'.X.J.h.#.GOm..}..vOQk...s..C&..@........7.p.k...*....-.3...i..b.g.N.5l.N..........4...g........n.i....k...R..V.G..B.[...y_.....C.m.....=..y.;W../.!{.O\..ey.8|.b.(..k......r..*...m>.m_n#4...z..J=4]...(..|.v.p...H=.].i..k...%.. 8....k...fD...b....bxd.u...._..>,i.#.....N.{|....A\.4E....,.ASWiSTRU...d..aswInfTg.txt+...G...._.<lR.V..?..-Iv.0....\.]FQW....S.v...v..N5..3l...nNASWSig2B
                                                                                                                                                                                                                                                                Process:C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exe
                                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):254904
                                                                                                                                                                                                                                                                Entropy (8bit):3.8790354266199127
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3072:vu7rfd4Zth/SOkzV9nwXin9UOPe6XPeINlTQv4t3mfXFVDiYxU4xmr/Wzt:aPa0SfN
                                                                                                                                                                                                                                                                MD5:B388D6125EECC6618E026CEFA4260A8F
                                                                                                                                                                                                                                                                SHA1:70799E098B370BA965BCA98B9335DE475A001E31
                                                                                                                                                                                                                                                                SHA-256:10235BFFB1FF0B07FEC89C05487A476025174E5DE0AE93668AABE42647653170
                                                                                                                                                                                                                                                                SHA-512:69CDB5266CDC7B039AAE508E51AB68566E2557829EB308BC0BFE978CCF1C6BDFA1D590941D809F59A277BF93175B80816AA22C80C61274125BF23D85D06B52E7
                                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......Y.N... ... ... ....... ..!... ...$... ...#... ...%... ...!.O. ...!... ...)... ... ... ....... ...... ..."... .Rich.. .........................PE..d...z.$e.........." ...$............ ..........f.....................................0....`A.........................................;..T...D<..x....p.......`..(...H...p)......<...P5.......................6..(....4..@............0...............................text............................... ..`.rdata.......0......................@..@.data... ....P.......(..............@....pdata..(....`.......*..............@..@.rsrc........p......................@..@.reloc..<...........................@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                Process:C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exe
                                                                                                                                                                                                                                                                File Type:LZMA compressed data, non-streamed, size 254904
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):51636
                                                                                                                                                                                                                                                                Entropy (8bit):7.996565452144249
                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                SSDEEP:768:IOPS+lgDGceg/KDks4N4ZQKU312iiQMY+fBxDLAr+ddaA9PFJaANiDcN3fJWTO0G:3XUr4anlQZ4S9JmYN3fkTBEcIvI2
                                                                                                                                                                                                                                                                MD5:C9AEF65761096C4FA6F74CD284DDAA94
                                                                                                                                                                                                                                                                SHA1:EB0951119E18EAA537F4E28C0106ED4B79F99276
                                                                                                                                                                                                                                                                SHA-256:CAD6E717A49F7304868A3B6D692EFEF7A6853C57215828A7C8789087E7706EE5
                                                                                                                                                                                                                                                                SHA-512:8993E15970DE05B08A3FA909982228D9EAF3AE8D6159EB4397B78C7EFE2EFF9ABA5E5F294C5895601B50FD8AC4750E4553F678AED365D54B706F035DF924B472
                                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                                Preview:]..@..........&..p.........../D.|...B.........6.....4...$q.}.+......sv.J....o..~.p.l?HA.0..:<[...|.%.....{...........d..sIx....."..3.). U.JW.@.n.n..;..^.$..L.l.O..vL.......B.a..".eDf.0+.....g...|....-..0....U..L..*..u*......3.....;r...}gc.3#.k0.r..r...,...GVPnnZw.(?*.NUA.`C<B.?...^...1..m..u./^LF..n2.../;..0w.:)Z3`q....A.it.....0.....Z.....E:.VT.%|.....6.2..+....9..).=.U4.......S..R..I..-.YxS.+..P;...........9 .W.....0.^.LRgdy.r......6...d..i....ElF9....~.D.0.......z..p.MC{.^IP`..z~ESW...C...1n.{.Z..v.&o+].......C..f.<z...."..Q.=...t.Gf.8.Z..k.......x.)p.....Zx...!....).rNW.N]...~$...P..w..zO.'..#u.n.E7L._.mi..f0.2.Nd.Ps.r..S.Q....A...uH.".....w.~X.^...j./...V]....C....b.=......`.._.v..n..=..z.aZ.....i.$.I.T.w...'$a..t.<....n.........#.^ErC...vl..F.P...o.T..d...t..5.:$.#g.. 6.x..3...L........e..Y.Y...N#....5RM.\l..$k.I....<.....%J......2/....N....)a.".,M........t[Gh.....k:.9.......D.(..S......#.j......T.O......O..(...H........e...,^...!..H..
                                                                                                                                                                                                                                                                Process:C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exe
                                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2099024
                                                                                                                                                                                                                                                                Entropy (8bit):5.550046465587105
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24576:EzJzK8ZB7kVE2msLu8tFW4oUjXZWn4N32lt6GsJJrIP:Ezh9gCsLu8HBXZWn4N3wtHsLm
                                                                                                                                                                                                                                                                MD5:29042E26983B64E3529A705DE8B62A63
                                                                                                                                                                                                                                                                SHA1:E848EB98DEE3D78E467FA686238DB5797077F7D2
                                                                                                                                                                                                                                                                SHA-256:1EA8EFE87962A33EF85A60AE98DA76AA19068D9B3B759BCA2259CFFC97EFE59D
                                                                                                                                                                                                                                                                SHA-512:9056198A888686F4B474C37FA1361C0D9953612B788EABF0F38165E8B023F3F3396F686163C42CA030B1F8E0FD535C4C9872075382E14B1835085A003547DCD1
                                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........W.|...|...|....G..|.......|.......|.......|.......|.......|...|..4|..n....|..n....|..n.+..|...|C..|..n....|..Rich.|..........................PE..d....dNc.........." .....x...n......G........................................@ ....... ...`.........................................0....&............ ......0..4L......P).... ......?..8................... I..(....?..8............................................text...Ew.......x.................. ..`.rdata..B............|..............@..@.data........@.......$..............@....pdata...n...0...p..................@..@.idata..Z7.......8...r..............@..@.tls................................@....00cfg..Q...........................@..@.rsrc......... .....................@..@.reloc...$.... ..&..................@..B........................................................................................................
                                                                                                                                                                                                                                                                Process:C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exe
                                                                                                                                                                                                                                                                File Type:LZMA compressed data, non-streamed, size 2099024
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):442680
                                                                                                                                                                                                                                                                Entropy (8bit):7.999577992325203
                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                SSDEEP:12288:XCzH31THJqJNAqiXaxc8DOVX45GW+Qx9IP:X435HIABC1DOd2GW+k9k
                                                                                                                                                                                                                                                                MD5:06295EABC25FC508E736A2F256DEAA00
                                                                                                                                                                                                                                                                SHA1:92E51281210E362AE8BC6DCC6943B130881357FC
                                                                                                                                                                                                                                                                SHA-256:B48FE60D22AE9392A61553A1E74AC766F4E1144160C37A8C3A738A38F18DF5C4
                                                                                                                                                                                                                                                                SHA-512:2D64355615C4FB961C68F71150B0A27FCBF21775A6E834D0F9A065417FC85A8145606CC898C1530B83C93B4AFDE0B8A3A8DA3FDD33C1247F2AC5A56AFE7D8EF4
                                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                                Preview:]..@.P. ......&..p.........../D.|...B.........6.....4...$q.}.+......sv.J....o..~.p.l?HA.0..:<[...|.@|70..Z.....$..$..o\.<.d .F1. ..`...X2.6......*....?G&k-D.u.s.A....G.iC...y.{.o..x.$..J..Ms..&dcf...?.....;R...^w.../..S....A........y.B....N.5'.......fv.h..e..(.._...o...:...#\.........a]..~TjpB......OH...Z.KJ.i..0.#.-.Q.9.......A.!....aUxqW.g2Hz.%........R.M.F.F.A..4@........\.8%.. ...$cB#.U.f\.[4j..n..J.*.G.9...x..U."...$....j.......g[.:.....~.#....pY......X.!.5.lg2....H.h.T..B........V:.;..N~..Z.}...<.F..K...V..KDZk....G..B..dQ..A.WF....IJ........I...C...5.T.Q....+s.._!..\.Z........;`.T9.`..j..h.z....$....|..A.PHY..[^D[.......q.+....#..91.5.n...../o........&I".@]..U...`....)...e..8.._.......j.$.......j.T...$..|B...G.,..^.++.5...u."5.1f.>........0...x+M.X.....{Dj..[4..!..X5_T..m..{..N{xL.;......n"..B.0...L.`~........._...\.v..[...b....'..S..hJ ...VS...A{...O.TM9f.Z....%r.A..%.'....CgWw..#..~..l..2./rp.C.!1..<.."9.a\...I$}E.....&wp:)..
                                                                                                                                                                                                                                                                Process:C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):42
                                                                                                                                                                                                                                                                Entropy (8bit):4.624111172624227
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:xVRcyqFhXUAKFn:xVRaFhiF
                                                                                                                                                                                                                                                                MD5:4957ED73D5E5E303E351C8F8B7B53E1C
                                                                                                                                                                                                                                                                SHA1:E61238F49E44237C56D4D5B41AEB150160880B74
                                                                                                                                                                                                                                                                SHA-256:59727F7A256B7A70971F2E62B43B0A923937F85689FC3AA4AE50E4FBFBF83499
                                                                                                                                                                                                                                                                SHA-512:DB4854667285BB1CD8D07AB189607EC5BC489AFB2D0A5B5A3388F91CEFD012FECA689787452901E0EB1DE6E8792E69C0097C38B89BBA0D977D0B29E5E5EF2FEB
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:[App]..ServerURL=http://bcu.ff.avast.com..
                                                                                                                                                                                                                                                                Process:C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exe
                                                                                                                                                                                                                                                                File Type:LZMA compressed data, non-streamed, size 42
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):170
                                                                                                                                                                                                                                                                Entropy (8bit):6.515978266451506
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:mlll/Q0LUUtkqiTISB3YXnaSWAaDVVg4G8prFgGjYwW8mLhx4HXn:Bb+7SBpaaDIl8prFDy8mwn
                                                                                                                                                                                                                                                                MD5:3A0E9E1388676424A5D3F23C23A251C2
                                                                                                                                                                                                                                                                SHA1:719F3425FA6255561FEE23D6688A69A1FE3DCD58
                                                                                                                                                                                                                                                                SHA-256:49BD4673A416AB9EBB6235F51FDD9E4F09CE1F00428DB0C541C249F9929DDF23
                                                                                                                                                                                                                                                                SHA-512:A422103851E269482FA667FD149DF337D3863F850BE2C32B79790BFC906E4B429BDEF17EAE00C8978B76EA0E350362494953D7E394F813B43A677E5CB82E62E3
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:]..@.*........-.J....G.....F.G.......c5.......%...E.....@.....p.ASWiSTRU...d..BrowserCleanup.ini%-{0a,.v.3...Y...I.X.E#..f.....}.m\.h..~...+|.09e.N~..{*({uq.MASWSig2B
                                                                                                                                                                                                                                                                Process:C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exe
                                                                                                                                                                                                                                                                File Type:PE32+ executable (native) x86-64, for MS Windows
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):31568
                                                                                                                                                                                                                                                                Entropy (8bit):6.967020187106408
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:USp0wfwonXyrGJXSNb3FR6Cc31AqR9z2snIYiif3DyAM+o/8E9VF0Ny4GX:vyCJCNHor9zXIYiiGAMxkEdX
                                                                                                                                                                                                                                                                MD5:51952D9054DCD82D3144297D516977CB
                                                                                                                                                                                                                                                                SHA1:C2A2ED18E8CBA17B6C6CFCC5996A1F3487DF0D46
                                                                                                                                                                                                                                                                SHA-256:FF9FAB4C025647959D4E107BEFBF080C374FE21378E7205AC83F1A131A8D9820
                                                                                                                                                                                                                                                                SHA-512:A5EFF769E1722BB60395BB8752C55E202D852E0538E3A5C565CB6234F1FC6F66702EFB9CD995C837AEBEF6BEBF6901FFE71083E3773E933D6763662801697867
                                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........n.y...*...*...*z}.+...*...*...*z}.+...*z}.+...*mz.+...*mz.+...*mz.*...*mz.+...*Rich...*........................PE..d.....#e.........."..................`.........@..........................................`A.........................................P..W....`..(....p.......@.. ....*..PQ...... ...0!..p............................!..8............ ...............................text............................... ..h.rdata....... ......................@..H.data........0......................@....pdata.. ....@......................@..H.edata..W....P......................@..@INIT....D....`....... .............. ..b.rsrc........p.......$..............@..B.reloc.. ............(..............@..B................................................................................................................................................................................
                                                                                                                                                                                                                                                                Process:C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exe
                                                                                                                                                                                                                                                                File Type:LZMA compressed data, non-streamed, size 31568
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):18472
                                                                                                                                                                                                                                                                Entropy (8bit):7.990337915864161
                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                SSDEEP:384:6utNZtVsQYHWB+MIKdWXPGYKnyttiX0DFTKj2/D2MO+tgN:6uDVsQ47Lv8KZKj2qMOTN
                                                                                                                                                                                                                                                                MD5:316F736E4CC98B22F5E93463AD5CE189
                                                                                                                                                                                                                                                                SHA1:241A5FB364D892D39B630BF72B1C24AEB3247597
                                                                                                                                                                                                                                                                SHA-256:B26474EBFEDB40579F3240ADDC934EC267DA88FA76A86EC530D6948FACBC961D
                                                                                                                                                                                                                                                                SHA-512:F1093D4EB1A6B1583C155BE39829535BBB7D457E6BAC3BD15915DAF2EEE0E2C9D235857D83D909DEF3AD1786AF6994B362FB619839E15DEDE882126540424856
                                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                                Preview:]..@.P{.......&..p.........../D.|...).1...../Aq..k..Lx#..t.8..Kp...s.._.gr=N.`9....?.O.gp.0.7..yd..<.5G....P..5(...J....XO...t.@..8A..F.;d@.y.`....!2..%....,.E.....|.D..'. 3O.2.g.r/Ff/....}e.0..6....NY..s.....21.`...N'.B.&.t.X1.P.X[|.^.(@..^n..}..4A...FJ.b-..2..%.....E...P{.OO$Q...D<r/..?....-..K....)*.....o...z.f...5.KG.^.0..............b.Q..W.d.|G.3e...J0...q....t.t`..jL.+~...n8w9..a.T..I...5.a..6.><=....N..[.=3._P!..R\WTW....`X.KG.....R6...'..u.Qa.-n.|.S.em<Z...V..C.(.Y3..E[yb.*.&.eg1....^....SfbGQ....k.....t...;.}.....hP.y.H.|..D.{KZ&>.... .l...z..U....1]......LS....Eh..q.\.$\....E.@)g...p.o.D....ug...F.iMS..z.>.....Ni..C..U...Sk.....B.....$...dA.&.....&../...{S....Ei...\.....?..^}...P(...$.8..(L.O.....o|.._..C......J.9............A).................:E. .1..t...[}(....]......-.'....Bh...8.%Hd..BdQ.Q$'wS....x..v.'y.|......^.\.....7....i..V...L^......[.oFu [.>.w...3]9[..WKz.5.....}.t.K.g..#C....C.....}.5;g....Kaf$[.S.Bd.J....S.....l.q=t...s
                                                                                                                                                                                                                                                                Process:C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exe
                                                                                                                                                                                                                                                                File Type:PE32+ executable (native) x86-64, for MS Windows
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):240616
                                                                                                                                                                                                                                                                Entropy (8bit):6.568453964893847
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6144:RyYbj19MQjfq8/XWMb1gBqaluvLcDxj1QW:Ry6zj/Xhb1AfLQW
                                                                                                                                                                                                                                                                MD5:CAAE722D9630C5A71FB33B618A5E33FF
                                                                                                                                                                                                                                                                SHA1:FB91850ED3BD05ADC800D2BCA90B18D1B2AEA8E7
                                                                                                                                                                                                                                                                SHA-256:F74D40C37DFC1A66DFD27426700FDFFF2047036732EF6BA6028E2378E1A994C8
                                                                                                                                                                                                                                                                SHA-512:437D49BB882F3AFF16B798B9088EA4F5A60F74A80FBE00EA1BBAC5D9C1A6C53BA7F7CE178CA297751D3B824D2F89FDD2FB4AB78B58087E9CA605817E48DD7630
                                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......R..H.......................................................................z............Rich............................PE..d.....#e.........."............................@.........................................`A.........................................p..V.......(............0.......T...W..........P...p...............................8............................................text............................... ..h.rdata...G.......H..................@..H.data...............................@....pdata.......0......................@..HPAGE.........P...................... ..`.edata..V....p.......4..............@..@INIT....L............6.............. ..b.rsrc................L..............@..B.reloc...............P..............@..B........................................................................................................................
                                                                                                                                                                                                                                                                Process:C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exe
                                                                                                                                                                                                                                                                File Type:LZMA compressed data, non-streamed, size 240616
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):117540
                                                                                                                                                                                                                                                                Entropy (8bit):7.998234420364977
                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                SSDEEP:3072:qWRYP02K9QquDmDelSmZz+Y2f+aG/5GwSu/700EEDc6Y1h/h0E:RG8P6lL4Y293wX00734ZWE
                                                                                                                                                                                                                                                                MD5:3412EF32E6889B31B53109C16A7A90F0
                                                                                                                                                                                                                                                                SHA1:E15CD3B67F142E46B90A2B6172500409535CF8BB
                                                                                                                                                                                                                                                                SHA-256:AD92F384531611214E91854FD6B5ACD7AF0C0319B4F2F4C6D134B0A757BCA0F9
                                                                                                                                                                                                                                                                SHA-512:31DA239A5CE36FB65A15A12CAAE5F54977C050999070266A61D79E7979219EF3FB0D97FB12A43150AF2D2305DBC51C6E94D3765C25B8711F3D048EED8ABFF62D
                                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                                Preview:]..@.........&..p.........../D.|.......`1...~ a{R..T...[..qN.U..t...f..X..Oy..kM<...2[J.O....H.7............,.4...Et.}..VM..A......_.u....S-?.x@7c..L....)..5..I...f..WU..n.....>.]]p'$b....UNC.=.d.+....K.qD.....<,...[.....w....\IC...O._..k(..MK...8...1..A{#H.r..1.6a.L.QV/..-&.M.3...(.C4.3...\.m....W@yW.j.P.+...%..A'.4b....i..=.......w~q..XSZ..... ...Wa....En.J.."....z.D..!.X.6Q.6....i..k.V9D]..Q..y........`.M..5=9@B.B..!2.)Wy....{..N..s.........C.9.).9.F...2.>..j.... x"B.o|.(.t&Y9.7....m...D.........R.....G..|.L...}.Of........bh.M.L.F.."d...[......r..k9...Xk.7T...<` 1.....&.X.:.....m..{........u?..;...Q.....'<c).........{.j4...3...H.`........Mw...)o...@4.e.!UO.*.I..l(.H.L=.qJ.P@".k...~Z.7J.-...e.^.+.f;VE.`"....2...-.r....'........w.rJO.L.r....@q8.f..R.p@$...:..!%....I...o...3N..!./....K..A..u.......?7/...,A.p.3.._I..#.....*.e6m..^X..Yr.pu.#}.,P..I.m%x.V64......VL.....&..L...,.^.6....L..q..q...l....N.,l=.9.7..H;.Lh<8..O...`...&|o.gv..f...
                                                                                                                                                                                                                                                                Process:C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exe
                                                                                                                                                                                                                                                                File Type:PE32+ executable (native) x86-64, for MS Windows
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):951360
                                                                                                                                                                                                                                                                Entropy (8bit):6.190954210183528
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12288:7LtU7Ll1jStHVFKYvYVliny5R61xzVxJo55zfpvHf+kQPcm:7LtU7Ll1ugY2gnphoHzfpvHf+kvm
                                                                                                                                                                                                                                                                MD5:BCF9BC08798C309A24E2C491717824CF
                                                                                                                                                                                                                                                                SHA1:23F617A09E02548FADF83CA02DD4D33B16890C08
                                                                                                                                                                                                                                                                SHA-256:5E2C44BBED0C7BF528B035768FD3906D5D2EAF971FFCCB8E1E104A2930118619
                                                                                                                                                                                                                                                                SHA-512:6741670E0F2815DDEBF746B6012722D1D8DD421F4612EFAB3849EA52FEC221AB54A0E6ADE9D97DA0A72CE1419CEDEB23C7125032FE94087C4EC04BCC5055ACB3
                                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........s...s...s.......s.......s.......s.......s.......s...s..hr.......s.......s....A..s.......s..Rich.s..................PE..d.....#e.........."......<.....................@....................................~y..........................................................x....P..........h=......@p...`..........p...............................8............0...............................text............................... ..h.rdata...I...0...J..."..............@..H.data...,S.......(...l..............@....pdata..h=.......>..................@..HPAGE....~.... ...................... ..`INIT...."1.......2.................. ..b.rsrc........P......................@..B.reloc.......`... ..................@..B........................................................................................................................................................................
                                                                                                                                                                                                                                                                Process:C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exe
                                                                                                                                                                                                                                                                File Type:LZMA compressed data, non-streamed, size 951360
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):355084
                                                                                                                                                                                                                                                                Entropy (8bit):7.9994435049085535
                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                SSDEEP:6144:JaAEP+Rkzt5WDyRijxXx8zXB+Winmooys8XGe+p6H5AgE9BrpUy4cU4X/N:k/PDrGyRijxXGsFNsABTrkBCybU4X1
                                                                                                                                                                                                                                                                MD5:B91D3BC963112167F11011D7E9FABA08
                                                                                                                                                                                                                                                                SHA1:B7CEB9FFA9E8BC36720EA3C8B341B8D3FFF7F7EE
                                                                                                                                                                                                                                                                SHA-256:BEB5BC7060A9BD4F1535BDFA6064660CC8DA42B20F93B85509DEA91353401B8F
                                                                                                                                                                                                                                                                SHA-512:6F503F5C6081C87AF7CED2BAB0F0CFD889B9DBA3F9FE8F4FA90757CC1680DC171A20075F2C38804918AB4C057287DECF4B354E0051F628BB9DB30DECF3C8E44C
                                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                                Preview:]..@.@........&..p.........../D.|..(....U..)..B.s.Q....L...Bf...2f..'.6...gg.D.....(.[.[...1.Ic0i^!t1. ....\.6>9"...L.yq.......)...N.....?..!...u../!k..Rz.....Q.....dO......&#$rX.....I...o..8..$.....H!$......w.T.j3.........h....ws.1%..zb..`...c...L....S.{.2.V.....q.9.Y...d.!t..l..H.G...^_...{.o.....P..C.O.N.;g..k.Cex.Q...a.....$T..A..198..t.).6|B...o..............:.eSq.L.t.n\;...v0q..M.Of...\..h:.q.L._f..j....|h6m..2F..n...6...C...k..o..X.....[...........x6s...H.....0.Z...M..ok..nL#....?A......D16t.f...G.K>...m..w.y.y.0Wh~.....5x..a|hr..e#..>.I'.q@.}...+.1h....Y5F.:%.....M...."...m.......A............0.)....6C.v...9..|.=8..Z....yv...B...9...)v.w.i...1.|.,.......T..<k.Z.].-.y.z.q.7..2I.rQ..~1..=T..!6s6.....g.p....Y...v..Y..x.8...1g.n.0T..<.7tb.B.X.6..}.v."A...=...."....4..q.g@o=P.g...`..".?.N.E~..DF/.......6R.t......C.Qp.J8....b...........)@A..8=.S.w.'#...rB.v]2b,....e..t...t.t..Q..}..j..2......W[...2..$..}O..F...X"4..so.z....
                                                                                                                                                                                                                                                                Process:C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exe
                                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (native) x86-64, for MS Windows
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):393536
                                                                                                                                                                                                                                                                Entropy (8bit):5.998324877995473
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6144:tSzUEoO4WaQH+nRnZI4kdveC0VEMUE10vp5jz3Bg+:tlY4fnu4kYV1UPvz
                                                                                                                                                                                                                                                                MD5:5681E8860E1F502D6BB3A500EC624993
                                                                                                                                                                                                                                                                SHA1:AC1C887605B5C83043E3D29B63B998A0A0B50D86
                                                                                                                                                                                                                                                                SHA-256:73941B08BCBAEB7B82F202D82AACBE8C350921626F0C8D0FCE7965549EC8C339
                                                                                                                                                                                                                                                                SHA-512:A5AF55A22C48816A3C03AFC14F00E57753EFF51AF6B84E879D45A71350BE67F56BE81B50C559E443BC9EF2E7DA6DF4540E24C22EDADCECDEA6AEC9C72D96C77A
                                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........X_.H91.H91.H91..K4.I91..K7.O91..K2.N91..K5.O91..K0.O91.H90.c81..L2.I91..L4.I91..L8.%91..L.I91..L3.I91.RichH91.................PE..d.....#e.........." .....D...........k....................................... .............A....................................................P.......X....... .......@]..............T........................... ...8............ ..x............................text............................... ..h.rdata....... ......................@..H.data...)W...@......................@....pdata.. ............8..............@..HPAGE............. ...V.............. ..`INIT.... ............v..............@..B.rsrc...X...........................@..B.reloc..............................@..B................................................................................................................................................................
                                                                                                                                                                                                                                                                Process:C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exe
                                                                                                                                                                                                                                                                File Type:LZMA compressed data, non-streamed, size 393536
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):134312
                                                                                                                                                                                                                                                                Entropy (8bit):7.9987067323311365
                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                SSDEEP:3072:jlitEIer/PtC2IlkVVhYDHF3r0kK9ezW5Ntmyrp0/ldq+Q:xYGtJV2FQZNAe4q+Q
                                                                                                                                                                                                                                                                MD5:B0E0A9A995CB669B495367CC028C86F1
                                                                                                                                                                                                                                                                SHA1:993FE661636AD429B3870D4A41260DA200A6CF0D
                                                                                                                                                                                                                                                                SHA-256:4F673752DACE78AE1E8EF3E9B723387206187D1086DA3E11D0BC1F105F12CB80
                                                                                                                                                                                                                                                                SHA-512:CAF7D08B9B8263A05C376C6B3B21652BF9D093B705054E96321D75ED8B626CF6525930658EC9C81A99370889C873BE1053D057F55285BF16881B59C5CF1B8CDB
                                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                                Preview:]..@.@........&..p.........../D.|.......`1...~ a{R..T...[..qN.U..t...f..X..Oy..kM<...2[J.O....D.G.D.@.)tv..'bse.&.....w.....E.Y..$I..K`N8..Yu..y.q..<i...C.u...../zYc.s........qS....1 e..L.W.V..-...A.A..7..Oa&V'X..A.,.....S3.U1*..'.".%.n.....&..-jj!....V.Q..@..........An.....V...\C...Q.2...q..v......o....X.22..e....0....2.x..........;...b..3_/i?...G.x..oRW..6...>d...j.......l<+....i+...2.q.2j.5.;..G.5&._(........9........."........]V...7.o./.......t.N..$=...T.|\....r.....n$i).Vr ...[....z...B4bm......Q.h..`....=).0...t\.u)..u,...Y{,.....L2c...M...o........D...C...e.0.5Dg.[".l.81......8...bp.3hj`..,S....8zT|.|...5.4...(..3aJ.... ...1P84............N.../..Vk.\.l.x.. .-.w..|.p.?....VO....?&Gm...?......u+...A..^.......+....g.%r.n.F..r.....Ku%j....'R.T2;T....$.}...T..w......Y..Y.....S....U...3z...I.8..E.1..k....ay:5.bH.....,.....,eqS...~`..;..S..A....b.3...X./r...a.d...^.......N5.W.....H.u.H~.P'.......V.{v`..K.~..*F.Z.0.*.....6.q....;\...;$u
                                                                                                                                                                                                                                                                Process:C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exe
                                                                                                                                                                                                                                                                File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):10856384
                                                                                                                                                                                                                                                                Entropy (8bit):6.478730129709163
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:98304:Tt/4+wgQTQ4YW5xuxOG9eyIfJ3q2LTBTtBkLRloOoH:TtBIFF5AxOG9ey+J3qVa7H
                                                                                                                                                                                                                                                                MD5:D194FB1EC36F1A2D3D73074E3818C3D4
                                                                                                                                                                                                                                                                SHA1:4711140FF84712120A1D1D676A88E9B068998E3D
                                                                                                                                                                                                                                                                SHA-256:A26BC8A3A7CE022CAFB6500B68BCEA5F21BD154ECD921AADD21DA0DC020398CB
                                                                                                                                                                                                                                                                SHA-512:311F77DA8A63B363483A26D8DC32FCC10AF17D415A5B98E410451853D2D1098E167CAA391EE41ED1B78D8A9F31657B62DACAB2391941C5CF2082CE68CD1E9CAA
                                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                Preview:MZ......................@...................................`...........!..L.!This program cannot be run in DOS mode....$..........6...e...e...e..ce..e#..d...e^..e...e^..d..e^..d...e^..d..e`..d..e8..d...e)..d...e^..d..e...d..e)..d...e)..d...e...d..e...d...e...d...e)..d..e...e..e...d..e...d...e...e...e..ge...e...d...eRich...e................PE..d.....$e.........."....$.\j...;......ZN........@.........................................`.................................................\................@...X..H~..x)......x....0|......................1|.(.....o.@............pj..O..h........................text....Zj......\j................. ..`.rdata..<u"..pj..v"..`j.............@..@.data....H.......,.................@....pdata...X...@...Z..................@..@.didat..H............\..............@....rsrc................`..............@..@.reloc..x............f..............@..B........................................................................................................
                                                                                                                                                                                                                                                                Process:C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exe
                                                                                                                                                                                                                                                                File Type:LZMA compressed data, non-streamed, size 10856384
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2961547
                                                                                                                                                                                                                                                                Entropy (8bit):7.999937001664216
                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                SSDEEP:49152:3F1crmW/RGoo7/zLgJSYgD3XvM6SujZeSRJKp23sA6Dpqa2pm7KVd1AxRo5nL5yg:V1Mmhoo770JvgDH/jZxRN8AHDpmWV3AU
                                                                                                                                                                                                                                                                MD5:07BD331DFD7783A48CB067995B5139B9
                                                                                                                                                                                                                                                                SHA1:D817537C5F876F09CE4AEF3BD7FF84718B5BCB07
                                                                                                                                                                                                                                                                SHA-256:8F39C6A21F44879AB38EE78FF5460314835D74A15E2C5EE568A4B8CEA166A145
                                                                                                                                                                                                                                                                SHA-512:F01EF758D9704798F913410E51E9C12A677DEF01AB9743A8174BB3937BD776DFAD0363F144048C3AE42FC64CB1988A3EF5D03939A7B3B3E92D7BE50BBC632413
                                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                                Preview:].............&..p.........../D.|......I0..y.]n.u......i...7.....B]......F2$1..../e.Y.....f.|....C.7.B.t.B8..._..&.4:)....*..#{/!..+[..B.(.....B..vhf.4....w..;D.2d..V.H..n....q.`l.2.N..?..xO}.y.2.e._.G....<..k.I.......q.?Dz....SoT..@Nx,.S....E9`x.....Y?.\.^...A..n.}.)Pc.KE.1sf.....4[."j...<.....oOj...@.B.........3.B..9T....B..X\&oW.....R.......+.........~D..|b.K@........J.....H..S..DO...U.......,.B.q CL...pY4...7.U........'.aC..%xo....B...`]..>..{....._..%......:.?.\......f.....&2..,..I..~.T..e-W.~.W.u._........j.j...>:.Y...)h....|)....h./R.@..]..YC...z.D...).S^.6...j.;....`.AMwJ..0.w.iS]r..<.FtA..?..e...|.=.D..`.`..r.7H.h.,.P*.z.&..K.<..x..yMie... Db.xI.%L.0..u@.i....+....y$ ...1.....".....<....v..j..2...... ..Sh@S..R.9eo#...^....^........]Y.k...nUH...e..Y......@H.N....Q/kG.t. :.....,I...M.2T7a......{...\E J.&..~&........8.n..Ff.az.}!...Y.p.....'..&?...R.....Oj)...X...aBo..P....@..U.|..2.\..rH.[....&.G.e...O.3e..P.>....tb=z...+U..Q..A....
                                                                                                                                                                                                                                                                Process:C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exe
                                                                                                                                                                                                                                                                File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):3405240
                                                                                                                                                                                                                                                                Entropy (8bit):6.470793573109207
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:49152:G361CRrmB0vORXuPEoU0HFRgJ84vHvDmZyTcCaJMh6/NE:pBzXuJHl
                                                                                                                                                                                                                                                                MD5:3E2386D116230EEC4E3B50C770E9F31F
                                                                                                                                                                                                                                                                SHA1:C41AF5A359E8C2056535FBC74B2A589336D1C8F8
                                                                                                                                                                                                                                                                SHA-256:52DDB9085F129DDF9BA68B0CE54ADC48ED26ACE046E7E2E8D0AFA1A84AB92DB5
                                                                                                                                                                                                                                                                SHA-512:45ACE8BB390D231B400BBABF8C42E347617D306B40F475405D399F04CCEFCEC4EE30C9EB72E343E58B387AE0C8697E893B2609735C5E7EDD42E808E8EC32F41E
                                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                                Preview:MZ......................@...................................H...........!..L.!This program cannot be run in DOS mode....$.......>.Drz.*!z.*!z.*!...!y.*!... p.*!..) ~.*!..+ r.*!../ I.*!..) x.*!... x.*!s.!n.*!,.+ ~.*!n.+ x.*!../ {.*!z.*!|.*!,./ .*!... {.*!..+ m.*!z.+!..*!n.# ..*!n.* {.*!n..!{.*!z..!x.*!n.( {.*!Richz.*!........PE..d.....$e.........."....$.....J................@.............................04.....X.4...`.........................................p.).....X.).......2...... 1.H...H.3.p)....3..j..(.$.......................$.(....|!.@................"....).`....................text............................... ..`.rdata..@...........................@..@.data....s....*..D....*.............@....pdata..H.... 1.......0.............@..@.didat..X.....2......n2.............@....rsrc.........2......r2.............@..@.reloc...j....3..l...`3.............@..B................................................................................................................................
                                                                                                                                                                                                                                                                Process:C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exe
                                                                                                                                                                                                                                                                File Type:LZMA compressed data, non-streamed, size 3405240
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):849502
                                                                                                                                                                                                                                                                Entropy (8bit):7.999810310395167
                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                SSDEEP:24576:/h3jMKPRWKxAfuYkA1nuhmgSwd4kh6yAQCxioz4:/hTMEvxAfV5MhmgSw+khXAQ/G4
                                                                                                                                                                                                                                                                MD5:924786D7FDF10101D9052EBD9E703FBA
                                                                                                                                                                                                                                                                SHA1:F2F7104F7B00B3BAA6EF811E9538969946DB1B47
                                                                                                                                                                                                                                                                SHA-256:29C71610B19EE1C3B1402E78F5B3513C0BDC4F7BCADF3CE9E887C141FBFBC3DA
                                                                                                                                                                                                                                                                SHA-512:60751131120F58C5B40DCAAA2F10FB7A60987E0CA19330FBBD063E5196F3EB2DA3A3BADB902B07E4A3788217D909A83E73FC9A3277BFF777BE37BA90F4FC0002
                                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                                Preview:]..@...3......&..p.........../D.|..y..:.}.._..G...5mA..aQ..c5t ..+........w.uRl.,E.u9....r....dV...#.F.y.@.;6..c...!.?|?....>..........v.....\..7x.[.X|;....N...E].}...7M....)..t...../ .A<.O%n..%d.....O..k./C..ZN...V.E......M...#..1."...*r.1.._.5=:...../%J.9..F#^..v...c....Y...~9;9'i..o..j../.{$:..m.IBp.$#....l.G.)...J..J...'..z...=.%..r..*....Kv.....U....*X.$Z.........P...^._...>&...j_.cc.U.."...ek}.Y.78..J.`.............y..G...%.=..._..m'.`..Lk..Q......a.b.^.w'...*"...ei....6r..ZX^.n.....H*.(...W<a.Z;N.....'.".S..,.P..-...Gp.E....R..:.......Jx.......KW..#..Ua..35[...?7...c.R.3L5.....BJ+.2..t&A....q...v ?.rW..~....@......Lu.3CE.UEE.E.ZN...y...G/v..}.#y?.^...+..^....,.....V.....qj=E.G.->W..m.C..M..4.........j...Tfz.K....~....3j.).h.o....H.f....s"|..#.E.R...W....R.Do[.....O....xH.I...9.."b..a....6.#45...].v.Sq/"..(.=g.x..S^?......Q@...@...s..i..K ^.j.s....:.g.F.e.].kH..a.(....>$E.&...@.Oz9........x..J..Py..T}..c}..Q+....../F5...G.y.y,..
                                                                                                                                                                                                                                                                Process:C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exe
                                                                                                                                                                                                                                                                File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):3192760
                                                                                                                                                                                                                                                                Entropy (8bit):6.472872966079275
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:49152:5CAvQEjGFFU2AW5cgnWx0oB4D8thFuA+07yTcN0ESme1BU:Tx2cWdoBIU
                                                                                                                                                                                                                                                                MD5:9E35E7DA080B13984FA95EB1023BF608
                                                                                                                                                                                                                                                                SHA1:A8C7B6D1D4F4C969205AA999CF4194995676EBB7
                                                                                                                                                                                                                                                                SHA-256:D32E8E5997F494DB4EC2247B6FCE7AE9F02A6D46AA6C8DD3D61E3854FC11A605
                                                                                                                                                                                                                                                                SHA-512:975E14AEE60E151DBA57BE83D34AB132D5B0487ED305D3499A2CA76DEEC44A58F5C3C0AB03C48623C029538ACA1F1DCA66529174FC68A37486FDEF70F28426FE
                                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                Preview:MZ......................@...................................X...........!..L.!This program cannot be run in DOS mode....$........=..\.\.\.."...\..".\..".\..".\..".\.q..\.q..\..).\.#.\.$p..\.`).\.\.\..).\.`).\.q..\.\.[.#.B\.#.\.#...\.\t..\.#.\.Rich.\.........................PE..d...".$e.........."....$.....6.................@..............................1.....SF1...`..........................................>&......>&......p/.........T_..H.0.p)....0..h..Hn!......................o!.(.......@...............H0...9&.@....................text............................... ..`.rdata..............................@..@.data....v....'..F...b'.............@....pdata..T_.......`....-.............@..@.didat.......`/......./.............@....rsrc........p/......./.............@..@.reloc...h....0..j...$0.............@..B................................................................................................................
                                                                                                                                                                                                                                                                Process:C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exe
                                                                                                                                                                                                                                                                File Type:LZMA compressed data, non-streamed, size 3192760
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):809519
                                                                                                                                                                                                                                                                Entropy (8bit):7.999804844087394
                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                SSDEEP:12288:jnEIkrnLpqEjljZO4b7EB554LBVUmnXuH/HBNz0zccHit40bXAyZZfB7fBPpbWij:jnEIiUyVZqBj64qAXwzJHi+0bXAQzqxG
                                                                                                                                                                                                                                                                MD5:FE5BAF9F4CF1D137BA9A05713D4AE733
                                                                                                                                                                                                                                                                SHA1:2A9D088EEB9B6A7BD43BACE797F40C49BF2A85DC
                                                                                                                                                                                                                                                                SHA-256:1F646E77B98B83705271F6E12C6965CFA14FA789BE14D930FBA30A148AB99604
                                                                                                                                                                                                                                                                SHA-512:E679AC7089F8556FECA87AB7D2714555CA17365B0D6E3D63D41B9296EEEF20F1B1059442CD8D54A51A90D5FFC2CF36DF149B274FEE4DF6AE12252B4C47DE1CED
                                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                                Preview:]..@...0......&..p.........../D.|....o.e.F<w.,...vY.Ta.....NE..1E...V..Z..m9..^../:Y!....y....eg.B+..?.<.D4...-..H.8..|.g7...@c./..*>.....)..z7O.,.T.Z4...%.?.m..8...`H._.P.+c...;(....L..;........B...?.....$..R ..E.3..N....N?<Z.lcN.%.=.x.)...Zj.Wv.....9.i.l....i...J..v4X......!...Q...y...%y.....+t.7n&...u....F..7.]r....r....K....o.E..V..........}.........\..t .....Y%.,...q.9.E.M..J%l...7`-S+P2...1..A.K%...%.=-..F...s,..c...=)..i.[. ..0..M..TPU.n<D.....,90.:>2.%....#.FO...}..{v...W.......+<...-....C.ZM..2r9......_.;R!..u....K.j..O.T..(...PJ_.}.'T7r.....m..4..5..c.p.RP.....)\.@."[WQ.....e......8U.N.....1.t...?.j..T..dE.'W..U...[.........ZL~....1...:".f.....m.2.j..6....<.?B.....n...`..5C..3...\.x^.]t..,..B<..P.*.....P.u..,.UDPG....1z..'......J..Y...r:.6.!p.#thP.w/.4......1..3Nt%..r..D|.m..[Vz.p...x.......?.Au5.m$$$`Y.f&..-.3.u#:B;./.l..I.~....%.....25. .ox.m4I......pq.p.......ST.h......J..[D.]..!..G'./.h....K%~..._^j :..4.(.(.!......].ubB......7..pt.\
                                                                                                                                                                                                                                                                Process:C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exe
                                                                                                                                                                                                                                                                File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):3363256
                                                                                                                                                                                                                                                                Entropy (8bit):6.587306692815455
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:49152:jCXdTQ0oQz8e3KjnHgsCIHC47gJ84v5J+BTcNy0dS+sTua4XJIV4LJIV49GXF:SXmeITHvTCoOoPXF
                                                                                                                                                                                                                                                                MD5:5113FE55CA8F04DA822CAB1229C7DE28
                                                                                                                                                                                                                                                                SHA1:E891E702115F29AE9BFDADAB3C9A2F373F11A989
                                                                                                                                                                                                                                                                SHA-256:5088FB0258865B86C9B7DAF802CDC8F4EDE0D96A827BC3F7D872A9DEE4E54C71
                                                                                                                                                                                                                                                                SHA-512:AEC839B849292BF72A25AD86847FAF93DE44D7DE42EF6E65B8C7058B24C3CF4AECB2FD7A065C6BA46A2D26502CFC76FF8C949457C5581E44F056B7F667910D2E
                                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                Preview:MZ......................@...................................P...........!..L.!This program cannot be run in DOS mode....$........[.k.:.8.:.8.:.8DD}8.:.8DD.9.:.8DD.9.:.8DD.9.:.8DD.9.:.83H.9.:.83H.9.:.8.B.8.:.8"O.9.:.8.E.9.:.8.O.9.:.8.O.9.:.8"O.9.:.83H.9.:.8.:.8-?.8.E.90:.8.E.9.:.8.E.8.:.8.:.8.:.8.E.9.:.8Rich.:.8........................PE..d.....$e.........."....$.....x.................@..............................3......'4...`..........................................N&......O&.0....0/.......-.._..H(3.p)...03..b..(.!.......................!.(.......@................'...I&.`....................text.............................. ..`.rdata..............................@..@.data....`...P'..>...2'.............@....pdata..._....-..`...p-.............@..@.didat..0.... /.....................@....rsrc........0/.....................@..@.reloc...b...03..d....2.............@..B........................................................................................................................
                                                                                                                                                                                                                                                                Process:C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exe
                                                                                                                                                                                                                                                                File Type:LZMA compressed data, non-streamed, size 3363256
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):906436
                                                                                                                                                                                                                                                                Entropy (8bit):7.9997468574937765
                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                SSDEEP:24576:VX6AJjFiBkgcBiqFUMJ1AqSHcnePyWZpEq4s:VXLjIBkpBRlJ1AqSHhLpE+
                                                                                                                                                                                                                                                                MD5:4B56A5DA20200F1AA99EB4E78174960C
                                                                                                                                                                                                                                                                SHA1:B42AD99D7896A33FE4C3CCE460EA5611D155890E
                                                                                                                                                                                                                                                                SHA-256:4633721132969AB07C61C43008FA4E0B73AA08CB4AE5EE6D90458E5882FD220C
                                                                                                                                                                                                                                                                SHA-512:C04BF3135ABC9860EF9023330154C9D786200FD3FE6912899C4D3B84B42E1A7C1AFABB27480CC819676FC6B5F76FF38F4E784299175E99902CC0D9FF588D88A1
                                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                                Preview:]..@..Q3......&..p.........../D.|......e.F<w.,...vY.Ta.....NE..1E...V..Z..m9..^../:Y!....y....eg.)w.e.;Q5S.....M..?l;.C@......!.Eg[..~.B.^M..+.....R.0..Y!5......5...s_*.....@4_.....U..h.@.Y......Is.pK.r8.u..z\,NZwa.6o..(4%~.Wy.&F.@!!z...m.s.?_..N.$....8q..[,_&Y.A....'[$.......t^.... $\=..\D.f.m.....}kr.%..=..l...1...f.....I..Z.7*.....oG..N...2..:..<..jo...-........i.V.TP...\D"........Om.;d.5G..S>..j(.P....h..tmd.,K5d..O]+.........J.."...X...o....e...&..`..3.q.4..%8B{F+c...0<.`t...b).H!}.P...2.e..?`d...`a...<._..Du...z<...~..r.3..1.~a...c..D_Q.E.G.z......".....i.y............?C..nK..&^rV.U.S..].+..j.......]X=.w....b...].D.m..+l.C,...Z...^....e.S......~..G.E......+..6..9Yp!.o.8.._..:....tE..."..Xv....-..{\C.dT....14.7........j2F.Yn.....]..-....q.q.U..8..R.....h..u.).`....e#Ra..,..7......m..C..q|CQ.+...<.y.....s$2.... A._....<i&.{...Z!.R.J.I...rd2....3GA.rt.P.... .*.3.Y..20.v.....2+...YH....~..u........l.....P....tn...C*..L`.q.!.....T=....Gb.5...w>
                                                                                                                                                                                                                                                                Process:C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exe
                                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):128952
                                                                                                                                                                                                                                                                Entropy (8bit):6.155552056864603
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3072:3y2kRhImKsbZ1M/mu+DNdt9Nd39Ndt9NdtLjqoJSu6rspBoSijUz5:3yxLKkX8eqoJSuPpBoSc
                                                                                                                                                                                                                                                                MD5:C7976445AAE38AE295158DCFDE8F04F2
                                                                                                                                                                                                                                                                SHA1:62C9421261C3FC03EE9DAC5C78C1638E471CA1D5
                                                                                                                                                                                                                                                                SHA-256:4B41024C27A42F4191326526DC82F0B00C54A4F29E6E53571B3335A3572FD63C
                                                                                                                                                                                                                                                                SHA-512:4A141D23943DF2230917C0EBF90E36473D8B69656172DA127163E9E2C9F68FE64C8258BB8DFA9781F676B7BF79EA26829B2F1A3C6F4BA800094E2C145A10A507
                                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                                Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.........<._.R._.R._.R.....^.R...Q.[.R...V.V.R...W.B.R...S.W.R...W.^.R.V...O.R.K.S.].R...S.P.R._.S.:.R.K.[.z.R.K.R.^.R.K...^.R._..].R.K.P.^.R.Rich_.R.................PE..d.....$e.........." ...$.....................................................0............`A........................................`...T...........................H...p)... .......f.......................g..(....e..@............0...............................text............................... ..`.rdata.......0......................@..@.data...@...........................@....pdata..............................@..@.aswRegi............................@....rsrc...............................@..@.reloc....... ......................@..B........................................................................................................................................................................
                                                                                                                                                                                                                                                                Process:C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exe
                                                                                                                                                                                                                                                                File Type:LZMA compressed data, non-streamed, size 128952
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):53086
                                                                                                                                                                                                                                                                Entropy (8bit):7.996788542551828
                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                SSDEEP:768:iN6MfA7spnSa6wXOqsQbi+17e0UTBtG8GBNvDSGlNLoDlR7NsRDllei5/pWoXUqZ:g6twnx+OG+oPsDvlAldNsRDzn/IoXLXJ
                                                                                                                                                                                                                                                                MD5:5A7AFA51A1333E27266DA16A403FECCB
                                                                                                                                                                                                                                                                SHA1:DBEF83709658D175F60E59B2F3F7A809CA5D3A04
                                                                                                                                                                                                                                                                SHA-256:8EE6B11C265CF3A043AF172B821227AF1BD7C52077FE5C7CEE931227F401F1E4
                                                                                                                                                                                                                                                                SHA-512:64D56836F0869E7BF62FB0B6A6EE7128E6EA9FE2D7C5CEC3FCF5024334C65CDA1D10DF981C333D7D4B8B5FB2839880E2F3D293462493C72B2F75A578EBB74D4F
                                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                                Preview:]..@..........&..p.........../D.|...<..mx...6.`....U....U6.2..}.a.Ys..NY..T..:D.0Ww..N...X.....|8..[.p......m.Uo.d...\......8?,......'.@o....-................I.....[S&.:.../..%...d&....L;'.`...|.CmBf3g...d_#...*.H..v....^.1W..'Q..+.C.n.=.}..O.V.......8....7.M,.!..4Z...x...Koe.*:..W.O:...~U+.Ru...p.bn(e....Q....}.......$}..f..T.?.5.O.=.Q..u..m5..]..$.S^....#./....n..q.1....0..<.#......TiW._..!Q...$...B.E.y.A.1.Zf.1.%.B..K.:f..._..E.>+N...;%>.8.@..2l].z.s/.rrj......(..0..~.......qL:.]d,...&.X.:.....m..._...n=.p5.*....u.,.@9...d...)s].../...5.d,.H......=X4.99.f.].W.*.GV0..p..J....D@8..T......O/...z%..k.....$.p.....z7....qQ.5og..0..._..at......N..?t...Y..)..+.SW8..I..."h1..L=1AC..E.n..U$.*......U...>..Wr`.q.A1.........).......f......P ...0(..Y..qy.....^.Y..^...U..C.D.$.&Q.j...`F....'...@..y#qG.>.....J1..b.....K.i......`X(x.^w._%..=*.s).bd..@.j.K.>.$..K....}Z.S..8.XU....rU.&....i...Bu.K?R...l~.......W..........`... o.....h..|.C..Mc......Y...C
                                                                                                                                                                                                                                                                Process:C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exe
                                                                                                                                                                                                                                                                File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):209856
                                                                                                                                                                                                                                                                Entropy (8bit):6.350528927944843
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6144:mak5kT4ksExHzx/okraCUdohJpTMqYid:makST4kssHdVT8old1d
                                                                                                                                                                                                                                                                MD5:B702BAB807290757B219BEB5E9209807
                                                                                                                                                                                                                                                                SHA1:69C933FC0A616D44B21F300092924F3090EDD015
                                                                                                                                                                                                                                                                SHA-256:D8845D5E04EB3ED64CA4090CD30F582313BB23A43004ADBBFD7F7153A3FBCC7E
                                                                                                                                                                                                                                                                SHA-512:DAE269166CCFB91ABCC1492560C86FBFF1D9606605091842B2B1C444CDCCA7E8D14F0B48C46E9656A459E538E79266F891836F262E5ABF7B0138C0AE92917024
                                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........7zC.Y)C.Y)C.Y)..Z(I.Y)..\(..Y)..](W.Y).](S.Y).Z(I.Y).\(..Y)..X(E.Y)J..)@.Y)C.X)..Y)..\(B.Y)W.P(H.Y)W..)B.Y)C..)A.Y)W.[(B.Y)RichC.Y)................PE..d...|.$e.........."....$.....d.......T.........@.............................`.......x....`.....................................................d....@..........d...H...x)...P..................................(...@...@............... ............................text.............................. ..`.rdata..............................@..@.data....'..........................@....pdata..d...........................@..@_RDATA..\....0......................@..@.rsrc........@......................@..@.reloc.......P......................@..B................................................................................................................................................................................
                                                                                                                                                                                                                                                                Process:C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exe
                                                                                                                                                                                                                                                                File Type:LZMA compressed data, non-streamed, size 209856
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):96242
                                                                                                                                                                                                                                                                Entropy (8bit):7.998121171375881
                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                SSDEEP:1536:ny8RkC47kCqCNX00zvIUABQB1gZlGyp+dblcq/UXX846psjdWwokdfd635LpnqN8:yzLqCU548Cbf8n8RpsjJo7JdnB
                                                                                                                                                                                                                                                                MD5:82566060BFD73BD782E1828FD6AC43A6
                                                                                                                                                                                                                                                                SHA1:9D869B62B998C1B0654960FA8C91ED0A4B34E9B1
                                                                                                                                                                                                                                                                SHA-256:1E58448257D4A304FA66C2C93D21476BAED472791D7F71B4013F141D7A4F0636
                                                                                                                                                                                                                                                                SHA-512:7732C1DDFC7780EC9E6669213B5A736C1269DCB4653E393348396FFA002FA19A10FF1F83BC45E9DF29F09F9B88FD44EA9383E470DBAA1135F1CE8C7F1F61C5A2
                                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                                Preview:]..@..3.......&..p.........../D.|.........Dv..........z...K.x..q.....W<[..I;.N..T...s......~...Ox.m.[.6.)...&.m'.......W...W.)..z..l.!...H... .............a.V..L........Dg...-.4s.....BP...W.......5w\;$j.3.t.q...-.}7.R..m.-_.^}:.t....,6........k.,..A...>.....".....$N.....@...i...&.9..P..J.....1.&6..i...#z.lo.FAm[..(l.....83.*.`L.G..l..9o.z7J..{?Ry.@............0.$....cT..._.X...@wTW..>..2F....,R.)..t.@x&!=...1.....C0SZ..?p..N..6......N...1..N......1b|[.B/...|.`.m..B/0..-......;.M...!..d.U.*w.AX..&8f.=#`.....<H..W......?k..b..o...I.v..h|,.Fa..>.....'...._\....-e..)......)"|.......el.NJD.t...X.\.o.lS..Q../.... .......a.c.O.d.,r:...s3X.+j.~2).-.."...~.......3/..P?aob).j.$t/...|>...m}...s.H|*.4...V.f....q..<...4....v5o.v.......G.!..*X2...K....{....~...V*/5....A1.1....:HrM.a0H..4X..'..l.j..K...].....u`...8..t ...d.X..^xK,....|.).&&.H1;........u.&...B.................g..(w...;..rig.._.q\.#.s.{).|Dk.|..33.G.'...WU..S..b[....!..(.0.).,....U6U....z
                                                                                                                                                                                                                                                                Process:C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exe
                                                                                                                                                                                                                                                                File Type:PNG image data, 1024 x 768, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):662542
                                                                                                                                                                                                                                                                Entropy (8bit):7.979329958318988
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12288:uxf4fCa15wBOQvPEDMAK+ywEJUVWoCQvOGZj4+vPnenTpHjoj716T:Qf4fCgqBHPml3zTVOQWG5V3neTtjNT
                                                                                                                                                                                                                                                                MD5:EAD968E4266725709FC170EBD749F760
                                                                                                                                                                                                                                                                SHA1:BF99C488BEACEFF8ECF7734BF1A9FB481D3EC434
                                                                                                                                                                                                                                                                SHA-256:5F0799AA26C5EE902F26875C02BF0CA3CC884E0A2722DFAD89624659E03C4B9C
                                                                                                                                                                                                                                                                SHA-512:CFA46409BF381E4C52E35C9F2369B9B4F377EC68C62609829992B9BD46E440C66643A8B457A98834336D1CE3C7828FBEB9C2CCB4B9DDFB75AD2B74D77702DF6F
                                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                                Preview:.PNG........IHDR.....................pHYs.................sRGB.........gAMA......a.....IDATx...i.n.q..e}..w...z..Fc!.&!p.w..!..4.R...G.....G....^.......;...aQ.H.LRC.. @C.........@..@o.._w..._.T..u..dfe}.}..d.}.9u.2....2.......g#..c.....-.<8.\V+..O'....X...,q..cY...W...W.w..$.g.....a..z....6...yS.v;...T\...........O*. =/.;+..x*[.i.#....%#..W./M..kd;X.4.r.....%NHe.1d..y.WzL.....Jo.......F.YN.zV..<..2....f.G...~........g#...v..Nyg...N...f.5..M.:.....8..a..7.fC..|..@.X.x.Z.X.Z4[8...."..=O.c..o!Z.`............x....(...s#.g.u.Tg....>.....y...a...F..k..../..Z.{.K.. ...`.#...[..&.2L.Q..bF... ...i...|e.......H.8.&.4H.s.a.=|......o..}.... .y.d.....OK.h.M..yo.....#.</q.>#1..4.B.x..G..z$...U..Do{........h}..X!..TU>.2.....Q..WaC..Md........qg.{<....Q..8.....Z.^.(..d.G.....R.I...r.r.X....,.Z....%=..K..H.....@.{...x.<[s...Z...u.&....k7.u....j....7.....Y.<.T..}.O.{.3.e....v.x....yKw.:.t/.H/.3........./.[..8..V[Z.@...W.... ...z...Kx..n................_*O
                                                                                                                                                                                                                                                                Process:C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exe
                                                                                                                                                                                                                                                                File Type:LZMA compressed data, non-streamed, size 662542
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):667582
                                                                                                                                                                                                                                                                Entropy (8bit):7.999700962754988
                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                SSDEEP:12288:EgMjDiRI02TQvcDh4kPbBeIlUyPxdjq9LZ2LL5jcToKXXDMse1y:3RIWc94WHlJq9LZ2vpczXDPt
                                                                                                                                                                                                                                                                MD5:33D455A7DCDD0CAD4EAD32D0001F6E4C
                                                                                                                                                                                                                                                                SHA1:11C823B2EF1EF851BE874EE81D546B2F498DE739
                                                                                                                                                                                                                                                                SHA-256:594E0694A72D1F125104AB33574855B19509DAB30ADAEFC74444B555388DB348
                                                                                                                                                                                                                                                                SHA-512:72D3686AEEFE3EE7D2BE2D066E60D81CCA0D2BB4BE18120C440F216878181F1C592228FE4374F4EC4C2BB4E4F0694C5392757ABA7FA6B3E0CB18DFEF1BB1B095
                                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                                Preview:]..@..........D...z'...P....../.~....%d.. .W$..qF....t....F..m..]....".G...><....QtC......H..=>p...;r.....W26S.....u..Rb.../.."R.y.jiX.hH...z.E.$~....y........P....3.u.0Z'..........L...;<h...\.l....X6..t.....l,... ...jP.p-P.K.KO.|z.O|....$..v5}.....^.\..2=....y.a..;.,.l.?._.l..,.9_.b.`...e...H:..W.../2....!..+V3g..a...A........#.....N..*..t......U@.v6/.@....?a.g..O..>....,...fv...../..2Z..|U.>........)..J..;...y..U.7c.^s..H.......\u)....z...[l+#......&Z(>..|ty.+Ui+)h...y.=..G9.P.h'8UrN.........O.e(c......4..u/...33`.....5.D...$.DD......#*X.7*J.;J.y..VEQQ.>..\r..............%.._.......v..o....vs...b.Z<?.\4M.|.#>E..3...].Fg....8$.K.m....>.v$.#0.=>7..........^..^......I..}.l:..?w.H..#.d.....`...;.}..u.......T'..`.!.a}..8..4+..Z.}.u...U.(.E...5..g..q.i..`y.mB.<.......-....Cii....s.d.<...&=...Xk%"S.OIO.S...@.<6Jj.:..qV...B.Z...wc.P.V.6...o...EA..(.-...;~...$p...qT]l.lA.SE.$....... .....jS-.@mvw.s|..r.."H3.+.".$mw.\.i.i.G.JW.....@...&`;.5?..D,M....
                                                                                                                                                                                                                                                                Process:C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exe
                                                                                                                                                                                                                                                                File Type:PNG image data, 1024 x 768, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):660251
                                                                                                                                                                                                                                                                Entropy (8bit):7.978870431576906
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12288:mxf40/atS/tbc34HmvY4HzLykAr3jRyov+gZH4NRWdQpHR+9:4f4ftS/tbcoQ5TwnRlvNZH4NQd8Y9
                                                                                                                                                                                                                                                                MD5:D681F59276007A55650501CA31715F8E
                                                                                                                                                                                                                                                                SHA1:5156EDE5FFBD33946DCC2B23B2C1D53E8E7BF702
                                                                                                                                                                                                                                                                SHA-256:F800F6F5E01405B463ED0CF798029354C405FA54C0D8DA59CDCF38A2CE9D73AB
                                                                                                                                                                                                                                                                SHA-512:C1BE5415B87FE1C97DD1315035034815C1CB4EB08F71C2E0E9141EAE7628D25045829330207FE4CD745E3E42BDB77CFF7DB09CF0E2E982665B59A7493F026D6B
                                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                                Preview:.PNG........IHDR.....................pHYs.................sRGB.........gAMA......a.....IDATx...i.n.q..e}..w...z..Fc!.&!p.w..!..4.R...G.....G....^.......;...aQ.H.LRC.. @C.........@..@o.._w..._.T..u..dfe}.}..d.}.9u.2....2.......g#..c.....-.<8.\V+..O'....X...,q..cY...W...W.w..$.g.....a..z....6...yS.v;...T\...........O*. =/.;+..x*[.i.#....%#..W./M..kd;X.4.r.....%NHe.1d..y.WzL.....Jo.......F.YN.zV..<..2....f.G...~........g#...v..Nyg...N...f.5..M.:.....8..a..7.fC..|..@.X.x.Z.X.Z4[8...."..=O.c..o!Z.`............x....(...s#.g.u.Tg....>.....y...a...F..k..../..Z.{.K.. ...`.#...[..&.2L.Q..bF... ...i...|e.......H.8.&.4H.s.a.=|......o..}.... .y.d.....OK.h.M..yo.....#.</q.>#1..4.B.x..G..z$...U..Do{........h}..X!..TU>.2.....Q..WaC..Md........qg.{<....Q..8.....Z.^.(..d.G.....R.I...r.r.X....,.Z....%=..K..H.....@.{...x.<[s...Z...u.&....k7.u....j....7.....Y.<.T..}.O.{.3.e....v.x....yKw.:.t/.H/.3........./.[..8..V[Z.@...W.... ...z...Kx..n................_*O
                                                                                                                                                                                                                                                                Process:C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exe
                                                                                                                                                                                                                                                                File Type:LZMA compressed data, non-streamed, size 660251
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):665251
                                                                                                                                                                                                                                                                Entropy (8bit):7.999715173226048
                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                SSDEEP:12288:xbQy/AN73CI1tJeBlexAeU/ImpCqVfu5fOcdqDEz9BJSP94OaAwByQIA0:xQv2BgYAmpBFu5fO7Iz9BJSP96t+
                                                                                                                                                                                                                                                                MD5:1AADF75A3021F20E42EEAF0CAA59CDED
                                                                                                                                                                                                                                                                SHA1:5380A78633F72C620AEAE4C16EFF3089F9658198
                                                                                                                                                                                                                                                                SHA-256:422E045D242B14A4B2165DDA10595BE32E9150DE6F5FC379FEBD11AE5960B440
                                                                                                                                                                                                                                                                SHA-512:8FFEA80B2CA4264CE97D9CDB932376697582BAA52EE1CF29122481062F69B70978702CA488DA46F335E65E28535BC76B35B17DAFB47217F88A18DC217366B15C
                                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                                Preview:]..@..........D...z'...P....../.~....%d.. .W$..qF....t....F..m..]....".G...><....QtC.....TY(._..N.'....R. ........).0....=..._....&.6AU. ...8.....v7l../}#?w....&{H..l....l^.n2..........X..G's..9I.Kp..s...........s......q..G...H...:.M.r..sO.a..@#...z).. K..387......O.......F.pC._xc.....^..i..E.."....\.#...s.pi|3.A.a.3....\.....5......#.~..e.}..?........K..ux...Zt^...6...Za...v..)%n./....).#.+.[I.9z.b..!.._M..I.....p@3.pq'W'......tkh./../1...s+..gX.1...oF0js........D)t....vI.x.E._87.Y..6 [302.....1he..._.mw..p...(+..0.Co....x...f.A...w..a.J._G.Y..(.[.h...K.v[j.....`X....9hP.3N...~.EG/.._.5....G.\yU^.....:.^ti.g....o.S........9...)..P.|.3y..g?f..[.b..!...Q.@.s..7....%....[mm`/a+...n....;.........L.,.;.8..U....+.......C..s<ld..<...9...k...2.].Q......q.X.iK..O.U..Q..|..?...F[..Wu7o.{|-......~I.&..iu.....=#K....n&...%...i.... ..)]`.....nzC.dm,fY...qfv:R....X..9..-{S Wt.S....>U{.....Q...=./(/f.Uh.....'b*8.#......h{..Mw.:3k....A.......cj.`78b.Gl
                                                                                                                                                                                                                                                                Process:C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exe
                                                                                                                                                                                                                                                                File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1252, Title: Installation Database, Subject: Windows Automated Installation Kit, Author: Microsoft Corporation, Keywords: Installer, Comments: Windows Automated Installation Kit, Create Time/Date: Mon Jul 13 17:30:20 2009, Name of Creating Application: Windows Installer XML v2.0.3620.0 (candle/light), Security: 2, Template: AMD64;1033, Last Saved By: AMD64;1033, Revision Number: {31E8F586-4EF7-4500-844D-BA8756474FF1}2.0.0.0;{31E8F586-4EF7-4500-844D-BA8756474FF1}2.0.0.0;{0EAF84C7-F60C-4C9A-8299-19F213BE10CB}, Number of Pages: 200, Number of Characters: 0
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):3584
                                                                                                                                                                                                                                                                Entropy (8bit):2.499314150224037
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:rk5aZ2EfIXYCBz/tnB39JJ0ZD7+9Jb0hWJPSy4enin6CG:rCaZ2EDGB39JJ0ZD7+9Jb04JaGCG
                                                                                                                                                                                                                                                                MD5:EC82D1081D31554E75D7E72B30D31D78
                                                                                                                                                                                                                                                                SHA1:FF5615640CDA8CEC9FB0AD3FB8A4E441BCC8E398
                                                                                                                                                                                                                                                                SHA-256:0823905CE46355FE514ED547D5C639AF39B2B3D28A5BCABD1846997C7A4208B7
                                                                                                                                                                                                                                                                SHA-512:2F36323DB92F1C1D4E3B8F18F8258830A6200BC7061EAAEADCD0A655E30276592376FA4C4F706F497D5FCD00A1E5C5649E20407D3860910A184CCBE4B36547B9
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                Process:C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exe
                                                                                                                                                                                                                                                                File Type:LZMA compressed data, non-streamed, size 3584
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):706
                                                                                                                                                                                                                                                                Entropy (8bit):7.666975126982223
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:BLLQrZzEnHcmpB1cpaD1hQkKRfoa7/tUUpdusM1OTew3w+EkMC33j+Un:yNzscmhckRhQkEAaBxprTaw3wLkDHCUn
                                                                                                                                                                                                                                                                MD5:0431E11DD55E2C55BAB27EB6F1C754FD
                                                                                                                                                                                                                                                                SHA1:974D59D458874FE8CB0E7C82C861E239055667EF
                                                                                                                                                                                                                                                                SHA-256:DBBC078F082A1FEC94AB80CCF1990307F525492999A855E7E34B5BC456424673
                                                                                                                                                                                                                                                                SHA-512:11E7F66066348C838712A750063948D845528E4ABC05A1D703F95DDAA7B4D6C2A6AC01891D5741C8F1E88335749FFEE5D5C40FA422DFA83561820B92A2C02C0C
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:]..@..........h3...0w`...*@..v'....*.....`.p.5..b..x...b..M#?^.&....C.......~bF.=.a{.B....W..N....2.....'0..:...kk.&./;s....#.......".7A..9.w.`.......XE..n..-|7.....\.e.%.9.=......}..*Qtq.. E.7.d..7..`D.8...I...f1..1h....M...1....R.7e..)...."2..... sCu..+>?6?.f..u.E..rH.5.#G|.>.3~..q .8..}...d)c.....o...2.<$./.7...$n..18$#9+:l`.S.d-..I..Q.$.c...+.%.E..!FH#o..A".n.......}5?.t..m.#U.j..&..az.a74v....B...p....S.d{"O0.z.;..a.y..4 .?S.....(il;.B9..v.3.4e1.wu'..-.[.K.7".Av..pu.."l...n..).......$&w.D.....<...s.....9.oH..9y.P.HP..........eY.@....&`..F"...... d7q].f..4..2P.....Q.cASWiSTRU...d..waikamd64.mstq.]G.....#|G.9.cy:.....ir.).*.E...4i>A./.-..%Q.gRYJ.;...SU..l.ASWSig2B
                                                                                                                                                                                                                                                                Process:C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exe
                                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):3109712
                                                                                                                                                                                                                                                                Entropy (8bit):6.61926858778699
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:49152:kkSDJENEpiv4omjT6M+o+eKDP5OvvPvhfsXmqgZcM1mHyCz3tklxJOqlB8KTyfpK:GQviL+3zDivPJUWJZ2yCDJK
                                                                                                                                                                                                                                                                MD5:6BE3312340BEB58DF3C490F717EC4B36
                                                                                                                                                                                                                                                                SHA1:1E45F5D386260D8A232E7C990802DB2C3C2FA233
                                                                                                                                                                                                                                                                SHA-256:19BB793140D369FDC1E94E79AAD0AFE90A442EEAA4945B978232B86254B38642
                                                                                                                                                                                                                                                                SHA-512:A1AA942BBFD3773F7EC1CE027F6F9A7296711BF27F96EB4A5398BD9FB510FE95FF9BD00F41D767B3982A2FD1BD1442368241E6E336C1249A030C31E6535D30E5
                                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                Preview:MZ......................@...................................(...........!..L.!This program cannot be run in DOS mode....$...........d..d..d...\..d.....d.....d.....d.....d.....d.....d.....d..d.1e.....d.....d.....d...0..d..dX..d.....d.Rich.d.........................PE..d....._c.........." .....V..................................................../......./...`.........................................`$&.......,......p/..........d...J/.P)..../.\#..0.!.T.....................!.(.....!.8............p...............................text....T.......V.................. ..`.rdata.......p.......Z..............@..@.data...P....0-.......-.............@....pdata...d.......f....-.............@..@.rsrc........p/......./.............@..@.reloc..\#..../..$...&/.............@..B........................................................................................................................................................................................................
                                                                                                                                                                                                                                                                Process:C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exe
                                                                                                                                                                                                                                                                File Type:LZMA compressed data, non-streamed, size 3109712
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):878415
                                                                                                                                                                                                                                                                Entropy (8bit):7.99978269741791
                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                SSDEEP:24576:CjbQ8lj2VSdprKMWKfv8LOivwVD0GEJc6URQ4:X7wd9KMWqv8L4VI26r4
                                                                                                                                                                                                                                                                MD5:C0E0E936B7EC75D560E87BB53D5D1A03
                                                                                                                                                                                                                                                                SHA1:9C44DAC4D8424D1B57FBD3FEF1063CD676F0A8B6
                                                                                                                                                                                                                                                                SHA-256:7EB757B8AEE06D33CE1E862E1578E9C4DDD61B5DE9AEE0148DA42100076CB9B2
                                                                                                                                                                                                                                                                SHA-512:4353D997FE84F54CF101E2335A3EC55D1D3465298959F09BE6281F70FE62B23531AE460777235E3B1CF231D8B1715577AEFAF01697A10AAB1CEADBA1E06A27B4
                                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                                Preview:]..@.Ps/......&..p.........../D.|..'.J.mx...6.`....U....U6.2..}.a.Ys..NY..T..:D.0Ww..N...X..../....I.9SY3..R.. ..Yd...E..].'.dI......"&..O@`]....h......,...l.h..s.......5.K5*.C.9_..;.=...p^Hy&.....q.{q.q.GV4.f8>.d.fv..z....?.<a......O^..V.Q.1.....DF.M...}^(."Q.M.eZZ..P.h......s4..t.?.....=).o 5.H.dq.\..R'h.bu.#..R..].}).:..dR.$.. ..2....G.g.u..<b..?...51.1$......*.a....P...H.....D..N.D~..\.:..p.:>....p}..B.a.\......R.............%...8c53.<KsK.l.H.........I.....X..~...1..]r%.........;.R^W..19#.Qw.s^.z.:sp..J........JJ......LA..D=...J..H"...V,.<.r.....D..T{........a.....08X.......#..~.eN...H..P5'...US....]...}......77...8.P:.....D.z..m<{<.......:u'..CH..Q.....0....AG.Y.M...d9.@.......3X=..j.\;.;S..H......-IzB..K.....y!..<H<;...8.....3..z......9...y..J,Nw....&....gd$...+.......r.cI....CM3i"........1..uz+.|>.z<XYEy3K..f.q...J.....j.G.....6E........-.M4...w.[L..f....~./,c....vf..2o..8.p^G.P..?.$.06..z...q..2.....x....U0^6|.r.............;...rE\
                                                                                                                                                                                                                                                                Process:C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exe
                                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):9693520
                                                                                                                                                                                                                                                                Entropy (8bit):6.426830026542257
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:49152:dFRdW4EP46lE2JrXttMOcNBQM12tINR0qX46TQYpCePAcr1gm9QzN3ZEPtorGaRV:C9pXS/pCedkzN3ZZKItfIBSksjrX
                                                                                                                                                                                                                                                                MD5:2242FCC9038B6751388EA5C3D3FE7C4D
                                                                                                                                                                                                                                                                SHA1:7BEE974F4573D2E718E6B3274B59B054ED89D847
                                                                                                                                                                                                                                                                SHA-256:BF6DDC8DA511CB35E7390D35072DB0C4A1D1D4504ADC1D669482D0F826831646
                                                                                                                                                                                                                                                                SHA-512:FE9C31BDB5A029268BCADFC260408BF39565ED7C20957EF5EE87C8B094F80757038E2A4AC6654FBBEA0E1BC68ED576FD94D2697D1811D5D6DC96F1CDDA80F8D2
                                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                Preview:MZ......................@...................................0...........!..L.!This program cannot be run in DOS mode....$.........Sh].=;].=;].=;T.;I.=;;..;\.=;..9:U.=;..>:Y.=;..8:G.=;..<:[.=;..9:>.=;..<:_.=;I.::\.=;I.9:V.=;I.;:\.=;I.<:B.=;].<;..=;..8:..=;..=:\.=;...;\.=;]..;\.=;..?:\.=;Rich].=;........PE..d....._c.........." .....vJ...L......LC..................................................`.........................................0zw.......X....... ...............P)......$.....i.T.....................i.(.....i.8.............J..3...........................text....uJ......vJ................. ..`.rdata....@...J...@..zJ.............@..@.data....?..........................@....pdata...............D..............@..@minATL.......p.....................@..@.rsrc... ..........................@..@.reloc..$..........................@..B........................................................................................................................................................
                                                                                                                                                                                                                                                                Process:C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exe
                                                                                                                                                                                                                                                                File Type:LZMA compressed data, non-streamed, size 9693520
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2430541
                                                                                                                                                                                                                                                                Entropy (8bit):7.9999306652742375
                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                SSDEEP:49152:+B/fUH/oPMM3G6Q0mVcalBVc2u+bB0mrZCFN+IGJ3moFqftrwWm6vUS:+B/8fWTmVtlfc2u+10mr8JcmMIcKT
                                                                                                                                                                                                                                                                MD5:18924971B37AE24EABCE74D1AC9CCA08
                                                                                                                                                                                                                                                                SHA1:61C91716CA0DD8F8754E2C0AD2DF3EC5AB475246
                                                                                                                                                                                                                                                                SHA-256:C118686F41E6E99CA4E222C581F73F0601DAC096ABD8E052E30E50383B75AEC1
                                                                                                                                                                                                                                                                SHA-512:F3CE73C1369417B3E49026FA0AC1F29A0AA4A34F98F37AFB01EBE5009A0A23314A228B5AF8244E1FE16B3DA94345163157DA17A043F5733C02E37C9DD2C196DF
                                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                                Preview:]....P.......&..p.........../D.|..:...mx...6.`....U....U6.2..}.a.Ys..NY..T..:D.0Ww..N...X...aqn...B...2.....O..>.Q.|d>....e....NE...R..C...[....+p;..<UZ.....d..nWn.Z.Ry\.....K~...+.N.=..G.]..ga.p.J;."...K..d.....5.WT.i........0]...(.8.*4....z&Y*;.9.9s............g.j........Rwe.V.Rm....0-P.H..,..Lf...(......`.....5..(....I..t@.......J..k...,.C.!...".S.p.>....]k..."...n.Q;.D......w.k...C..uR.^03...,.P....f..Joxo.<K.1...nA.O.\.?y.....v/.?..L5P....2...9.........kC.uG.."'.S.').N~.3..I.........\.F"{+...+Z...!E6...q..x3....L.. ].H5ac...e..u.............E\.O.|X.......D..Y.#......yXF....z..cg...7....$..jA....*....7Y..Kp'h!<...L.....L..c/......Z......G.uF\...\j..b.0-...m.@.z).Q._S^'*.%#...G.....@._C.T.C2..p...(.{>=0.;..Y6....9T..mTq..f..k...g.w.F...s..W..l....S..z%.>/..&>.Tk..)>1.....]=.e.@....y...;#.Wp|....8L.Ca2......g..3v..iN;....B"X.|....V......<*.....0:.....PT....MX..Y..........e.U...:.. ....{C.b..R.F.#.......)...kR.7....Z...(..6..F...[..~
                                                                                                                                                                                                                                                                Process:C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exe
                                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):12379576
                                                                                                                                                                                                                                                                Entropy (8bit):6.357813210301676
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:98304:eP0mbe0QMdMWy/kwuo2xd0pCUBHKIgVeqShxOsVc:ePd6MdnyXCMHjgVew+c
                                                                                                                                                                                                                                                                MD5:A706E9A78E57F0E313F957DD52D13E8F
                                                                                                                                                                                                                                                                SHA1:1FA2965493F3FE91937C1060BC60C42D98D4F2A8
                                                                                                                                                                                                                                                                SHA-256:F0FBF0FB1A99249FD1C76D686DA586666C9E56F37B3C39DF19A1C5BBDF104969
                                                                                                                                                                                                                                                                SHA-512:89EC73E1040B56CC784633CD9D45C7459C1F607BAD8FC07AED421A53E9A6BB04C6AEFA280C8305E7266F2A5CF2DC9FC6EB861E25BA930DAC9E964798F6C073F5
                                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                Preview:MZ......................@...................................h...........!..L.!This program cannot be run in DOS mode....$.......2!..v@..v@..v@...80.n@...4..|@...>^.z@...>..~@...>..t@...>..~@...2..t@...5..w@......p@.. 5...@...2..w@...2..w@.. 5..r@...>..D@.. 5..r@..b?..z@...2..|@...2..O@..v@...E..b?..>B..b?..w@..b?\.w@..v@4.u@..b?..w@..Richv@..................PE..d...[.$e.........." ...$.dr...K......$Z............................................`....`A........................................0o..8...hr..........h.!..`......H...p)...0..T.............................(.....v.@.............r.p&...b..@....................text....br......dr................. ..`.rdata..X.....r......hr.............@..@.data...0....@...`..................@....pdata.......`.......z..............@..@.didat..............................@....rsrc...h.!.......!.................@..@.reloc..T....0.......$..............@..B................................................................................................
                                                                                                                                                                                                                                                                Process:C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exe
                                                                                                                                                                                                                                                                File Type:LZMA compressed data, non-streamed, size 12379576
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):3187337
                                                                                                                                                                                                                                                                Entropy (8bit):7.999944257334364
                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                SSDEEP:98304:sLkPDcEA104zl7HsEE2itAllZrjpV4U1CRjb7dUp6HZ9:sgcEE2tAlldjJ1aj919
                                                                                                                                                                                                                                                                MD5:46D3CD1BEEB6580B331BFF89B831767A
                                                                                                                                                                                                                                                                SHA1:1FCC1C06646B2CFC7207444BE4A7DB7591D099D0
                                                                                                                                                                                                                                                                SHA-256:253BCA96EC434DB9C299191E7461A6C78C63411B2EC44976A79D419311CF9F3F
                                                                                                                                                                                                                                                                SHA-512:D13C6647DCE0C97E39C2070BC622079DC4588D68045E5931F333E551C100A447F71AB510EAB452600EF51E7B8217B984399009C07F5ED2F151D6A3049D1A5DC9
                                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                                Preview:]............&..p.........../D.|...C..I0..y.]n.u......i...7.....B]......F2$1..../e.Y.....f~...0.5_...0.....E...o. ....J...R...3b...hO.V...$.....-.D..[y].rql.g..1U...y.}..d...)2...a..f>J......4?.9+...u....b.a.<m..<..uw.F........m.dOY.!.T;....DtK.Y.6.wX....'...(*.....]9]DB.....+n=zD{....h.kh.....P...I.*...O.k....&`e......WR..Ys..l.7....?EB.......&..3..j..tDv..3....g..N?....9L.........M%6-..<.Vm,$.?6..62.m.`..`.T.E......./.W...<?.oHKo.:d^..t...}.!w.o?/.P.........vI...2.d.~I....-WI....H.....4|..+.......e...Z..D.2....u.U.ki....x&m....._+s.D.+<[l..je.'J.A....W9..Q%..J...,`^ :V......G.....yT...".C.uc,.LZ.w]..Z.O...I.h..6W.. ...y..k..gj...t..'P'C..+.z$9.v.s.#..F....:1.....G?..U`......7>......_M,/F....?..&e_.W9X..3.<b..4..H...|.\ .[.%..Pe.O#.TC...y.s...\.m.]E.$..'...:..}J.....G.".N.0.j.h~.....R.;QP..k..F0/.]...Y.3.).B..P..1)......2..D... ..\Q...q.M.b..Z..m....P.w2...7.K.C....V6`I. .}r..|@.f......E...0.., X..ftj....4}2F(z.....0.R.....h8m.G.|.;xB..F..<
                                                                                                                                                                                                                                                                Process:C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exe
                                                                                                                                                                                                                                                                File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):70536
                                                                                                                                                                                                                                                                Entropy (8bit):6.475499489951965
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:768:AY1z389crNXJx2d2g1u3uNeI+082ZryzB+4ESzBcEpYinAMxY7No8YiieAMxkEt0:Av9cjwsoeWg+4LzB17Hxuh7Bxh0
                                                                                                                                                                                                                                                                MD5:3AC75A137D4A1B681CC4969E5FD2A18B
                                                                                                                                                                                                                                                                SHA1:458551243A4B272EF346F1030D536E158F8FF38E
                                                                                                                                                                                                                                                                SHA-256:C9A4CF9140603F3B4DB2A947A049167952C09436DF5D9F0CEDCCD6DEADC7B975
                                                                                                                                                                                                                                                                SHA-512:31D92C9799288564BD86D683474BF95973B27FD5C3EFF4783F7B10E82676C3CA1DAA46A0CDADD86ADA89F6E17E5FE1B660E487B6D3AA102D24729405EAC6FEA5
                                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                Preview:MZ......................@...................................(...........!..L.!This program cannot be run in DOS mode....$........o....z...z...z.Lp....z.Lp~...z.Lpy...z.Lp{...z.;|y...z.;|~...z..v...z.;|{...z.Lp....z..q{...z...{...z..qs...z..qz...z..q....z......z..qx...z.Rich..z.................PE..d.....$e.........."....$.b...f.......B.........@..........................................`.................................................d...................P........Q......4...@...........................(.......@............................................text...+a.......b.................. ..`.rdata...;.......<...f..............@..@.data...@...........................@....pdata..P...........................@..@.rsrc...............................@..@.reloc..4...........................@..B........................................................................................................................................................................................................
                                                                                                                                                                                                                                                                Process:C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exe
                                                                                                                                                                                                                                                                File Type:LZMA compressed data, non-streamed, size 70536
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):28142
                                                                                                                                                                                                                                                                Entropy (8bit):7.992414319342014
                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                SSDEEP:384:gyPWOTbmYr08EiXGkgzcqHBKPKdpxEEUuFHubTJHwMO16qufq:gyPWOXmYr08tXfgzclPKdpHFOCMCj
                                                                                                                                                                                                                                                                MD5:93AB637B876178591562CFD0C3619836
                                                                                                                                                                                                                                                                SHA1:E550C800D1F7F96D5778579F7C6AB759B01A88AD
                                                                                                                                                                                                                                                                SHA-256:42467E03F35D532BB3EBBDB695DC86FCC1E7196597DDDB2A12ED83DFCCB18372
                                                                                                                                                                                                                                                                SHA-512:7B95ECCE3B8F1D24E13B2911F7AED50D05545AA58A819CD70A304560B152C8D8762C045911396209DE7EC50DBDBE22CC62D6CFD90C5B17C5AB42C50AF859B121
                                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                                Preview:]..@..........&..p.........../D.|..'.J.mx...6.`....U....U6.2..}.a.Ys..NY..T..:D.0Ww..N...X..../..3X5.^....o.#..A|L...5.~...mpL......Q....Y_{..S..?.T..-...Ht...#v..a.aU.m+;...q.Hj:M.!.#.......tq.........z[."0.......z.Mx.,....,A9.].%..#.....C....=..9.@....p}....{.XVH........(.Wct$.@.{...y.....(....e.<...8...i_6......4$...I0..Z.<...ZU..<.,..$.'....r..he....d..IOHbcf......n..Y........C.n..;XKO.n}....2......7......:..6......2.....A-.....(S.K..+0iT.:&3...t. >lsC...n..Ai.......F..l...........`..)..b.mz#....S........#q.w.6.V....V<.fk........`,.....N%.0n......N;b..+R.4^F..d..p.CI..T..$.....#..`*p...5.]TiH.r..}{.!Y.'...(<.IC)Z..Xu....k..#u.}....1!.rlTI...!..V.S{.....;.g.z.;...2...e....f...>._.8......Y.n.a5..z._Af...{/.........i.......2r....B...L......G..R.:.fJ.[!..9%..J.......N....$b..r.0.>...a..B?....:...).%3....7(G.v+...1..x......>...@ .>..4.J.M.J...&)R.Eu.4r...;.t.{..M......5/:I^+.....cY...]...{.bH.w.4.)..p.j..$...D_a..l..1...r`G\#[..5..$_.x......
                                                                                                                                                                                                                                                                Process:C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exe
                                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (native) x86-64, for MS Windows
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):90048
                                                                                                                                                                                                                                                                Entropy (8bit):6.0360667605514795
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:1536:VWKR8asDbZVO3TtZM0+E2t/AJGIew97ux9:V18a0itJ+E8/A0P+o
                                                                                                                                                                                                                                                                MD5:BB2EA60064BED37F2114C4973D45DBDE
                                                                                                                                                                                                                                                                SHA1:A8FD7DC55315D48C561FD4897695E3CE0D3905D0
                                                                                                                                                                                                                                                                SHA-256:8D212DFC2600ABAFDEBE5F2944C68F2A018E94D0AD8A68B1AD3B5EBC64D63CE5
                                                                                                                                                                                                                                                                SHA-512:A40043177F07944398AE12A9A44F33A2B36457B5FC9ED6C7E9828D990592FF7894A4C4D06FDC9DA69BB39AF4903AA742D0E95E9C56D801D6A02CD85CCDAA56F8
                                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........Y.Fj8..j8..j8...J..i8..j8..D8..~G..n8..~G..g8..~G8.k8..j8P.k8..~G..k8..Richj8..........PE..d.....$e.........." ...$.............................................................i....`.................................................$...(....p....... ......H6..x)..............p...............................................@............................text............................... ..`.rdata...).......*..................@..@.data...p...........................@....pdata....... ......................@..@.detourcp!...0..."..................@..@.detourd.....`.......&..............@....rsrc........p.......(..............@..B.reloc..............................@..B........................................................................................................................................................................................................
                                                                                                                                                                                                                                                                Process:C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exe
                                                                                                                                                                                                                                                                File Type:LZMA compressed data, non-streamed, size 90048
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):35455
                                                                                                                                                                                                                                                                Entropy (8bit):7.994319527941668
                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                SSDEEP:768:SLO4rZCSJGurAvGbGLh2jKv90b0EsEL4/tw1:SLO4JJGuc+bkYM9mNsEa+
                                                                                                                                                                                                                                                                MD5:9F889126892FAF54C10967BB0A4FC219
                                                                                                                                                                                                                                                                SHA1:4E959740C4024A403A2EE488C6A70F7B6F4F2CE7
                                                                                                                                                                                                                                                                SHA-256:172F6ABF0B5D50EB9BF668D254385C1105A51A0B40570D032046C885726E7009
                                                                                                                                                                                                                                                                SHA-512:939B5DB95AAA8BBB83F33909AF57D866E5E758F4092674D78499CD3A51E6768191A8C5DAB013EDD5D49DDAB54A4E5B9271015E4C7B1A64851C9F70E5C44332FD
                                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                                Preview:]..@.._.......&..p.........../D.|.........{...cl..KN......TS;...p....."...gW.....~...~....oF~;..Q..]...4s.S.F.t.o&...@..|.%......J...M.E....C.4.u...8A.M.!(`.Q.X.....E.8.;....f[...).l....J...a.K...(..N....@!..6..E.e........gU....d...}.F4H..f....E......3<Z.Q....#..FL.'.!...2....@...DY..hYM.b..!O..gI....${........[.+.7).....3.3I..P.......I....Oq.?D..q..UjE.....IuR.Gt.....k.".A.5..wv."v...lN.....\G.o`........1..+.i0..\.c..i.;.....x.+K.@..,. ....;n......".....?.O.|u.b.8>.u...P65.M>.R...l....tj#(.+....S..a..Ol:.........=bN.V.n.DPV.F.h.... =....(.L..C.M.....K...!..<..o.-..x.?..gL'o%...~...........a..q.~H.U..N.Xy5.>.A...D...X.L.3.)...h.:..i...%..:K+}CU..T.....VE......-O.2PaT..1n......+.n...#.tRq.d;..3/.....{m..Na.Q.g...T.......9.P..Vf..7.[)VQ...!...GoV9..?W.....+B..>..,w7?6.|.{....:...2N.=.B...c.=....;.......7..Y.L.A..hQ..G....PV.E=.U...=._....3..u..Br.....9.6..$.f..s.h..-.......\55.sC.)>^.......`....WH.....vP...9b..>.D.....R=.3^G.......V~ J..$......
                                                                                                                                                                                                                                                                Process:C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exe
                                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):801216
                                                                                                                                                                                                                                                                Entropy (8bit):6.557465028217831
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24576:vTOz9azyrj8S7oRaWz2Wh0lhSMXleECzB:biKyrj8S0RaVjOEQ
                                                                                                                                                                                                                                                                MD5:FD0C3F74A1FB12BB6C9E60C9397BEA06
                                                                                                                                                                                                                                                                SHA1:972E5ED343DA5417F61DA67FD59C8B915B6E2F77
                                                                                                                                                                                                                                                                SHA-256:3A05B925B821F196A363B720AE433BD36F1F26D12C35E2A7BA27334B92924B41
                                                                                                                                                                                                                                                                SHA-512:16E90E3B1613FE3EF1B4AC8368AF86890D2673ADC4E24B6B4B4F85AC3FAE96A1E59D98152AB46BEF4FC8F82B37FD86459F201E8F422A375F100DE6C4684828FC
                                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$........,.[.M...M...M...3...M...3...M...3...M...3...M...3...M..m8...M...5t..M...M...M..|?...M...M...O...2...L...2...M...2...M...Mp..M...2...M..Rich.M..................PE..d.....$e.........." ...$............0................................................n....`A.........................................\......x].......p..........._..H...x)...........).......................*..(....(..@............................................text............................... ..`.rdata..............................@..@.data...$........*...r..............@....pdata..._.......`..................@..@.rsrc........p......................@..@.reloc..............................@..B................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                Process:C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exe
                                                                                                                                                                                                                                                                File Type:LZMA compressed data, non-streamed, size 801216
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):288333
                                                                                                                                                                                                                                                                Entropy (8bit):7.9993478043517
                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                SSDEEP:6144:cGP2tSYKtTVRXbMg713Qp68h1DiOw5pMoogMRYsCUh8D8W6Q:teVKthRXt12h1+BpM6KnCesXl
                                                                                                                                                                                                                                                                MD5:E11F55F3790F31F18B0567B32A443531
                                                                                                                                                                                                                                                                SHA1:93AFCD25279998E02B00838F3A9029112A751156
                                                                                                                                                                                                                                                                SHA-256:6AE5172A29A9F30D5C20B8F0C45FA89B320F9A15C1E65FE91003E4AD47B66CA4
                                                                                                                                                                                                                                                                SHA-512:C0B7F28EDBDFFA51BF9CE1568CDB372405A5C1E10883CD2E607F83A89D74BB055EE4073CFFD53CE624C1F2D95323B232717E8B9E231C82C05A3ABCE782E0763B
                                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                                Preview:]..@..9.......&..p.........../D.|...<..mx...6.`....U....U6.2..}.a.Ys..NY..T..:D.0Ww..N...X........z..n.A......Az9.....#....Z...Ps..].>.q.w..}...r.C......?.?f..P...s..U!......f.....=X.......>...w...R.l.`E.}q{..R......'=S'.5.No..4A...(.Y...L...Z$......(<>}.g3....%nA%?62../...j....e.Y$*..&..Q..../.E...C@,.7.|;..>7dGLYZ..{U|4CJ.v..%..a<HU.........h... ,.y..8P......`B{..H.+.Uo...%].-r..-.a..D.&... ./..@....T~..."]..|.. ...Q[...=..d.y.?..V6?V.....$...*^2.......*..t..Xq..nl.n.....*..)..MG8....3s.aF....=.6.'...".....|...-.H..q..@.c.M..D.....'...g...1C....DB5.a.......m.....}..-a...|..U..XJ.Z.e...O.[.yX.D)....q.O.Y>.&BomU.;.T...:O..8..[....2....[....J+W....%5*.'..K.......t.R..C.t...r>0...Y.X.*H....#y....g....U......n./D.^..N.V..L/.!...7.]..J.B..B.7..%W..T.r'.B..J..%..x"../o7>i2.....\fa..hM.!O}...&.1.....q..%h.(.>.....0*..n(....$(.v/.........j....n^.5;M..Y. .xR.....$-..Wm>K.M..X.-..o%.....rI..I.%}.{D........a..*4....m.5.\..W~...uiW[.'C......9.5.....,<
                                                                                                                                                                                                                                                                Process:C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exe
                                                                                                                                                                                                                                                                File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):9136568
                                                                                                                                                                                                                                                                Entropy (8bit):6.512511552550919
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:98304:OtTf2yUO8fwn9U0BqwTTvjq2Qgp5oce3s7924z:O9afwn9z8uT+jgpWYDz
                                                                                                                                                                                                                                                                MD5:049B61B65C25C6DA23BEC475DB6D3BB8
                                                                                                                                                                                                                                                                SHA1:922ECE8C6F428FED254EB38FB2E8EB66AA503BB7
                                                                                                                                                                                                                                                                SHA-256:0CFA7BECF350836E4BC6837F82BAE837F35FC7C2143591E9662CCC2991FE8FBF
                                                                                                                                                                                                                                                                SHA-512:29BBD77869F93CE73A07B8B414F47A86CBE9F1C29E357C4E144EC3BDB16805ECF84C10DE8108BC0A0DE6EB42E390898891BBC02966412686F419A310899755BD
                                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                Preview:MZ......................@...................................`...........!..L.!This program cannot be run in DOS mode....$.........$U..J...J...J.R...J.R.N...J.R.I..J.R.K...J.%.L...J.l.N...J.4.N...J...J...J.4.O...J.%.I...J.%.N..J......J...O..J...K...J.R.O..J.%.K..J...K...J...C..J...J...J......J.......J...H...J.Rich..J.........................PE..d...s.$e.........."....$..f..0%.....p..........@.....................................t....`..........................................}}......~}.........(.......$&..H@..p)...........hp......................ip.(...0.i.@.............f.@....}}.@....................text.....f.......f................. ..`.rdata..x.....f.......f.............@..@.data.........}.......}.............@....pdata..$&.......(...V..............@..@.didat..............~..............@....rsrc...(...........................@..@.reloc..............................@..B........................................................................................................
                                                                                                                                                                                                                                                                Process:C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exe
                                                                                                                                                                                                                                                                File Type:LZMA compressed data, non-streamed, size 9136568
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2688816
                                                                                                                                                                                                                                                                Entropy (8bit):7.999932002222833
                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                SSDEEP:49152:plm7BCNPUxzA457eSoAzwZJS0N41v+oZ+Fxi6aawwbD7QtQYa1nKnoDEqd2rup:qgNGNBZsJS441moV6aaRbfQtixKZmcu
                                                                                                                                                                                                                                                                MD5:BB17FA95BEF78B092BF8BE23C4DC0928
                                                                                                                                                                                                                                                                SHA1:B9BC9BB663DCB7E7329A46A7DD70B081D2F3C890
                                                                                                                                                                                                                                                                SHA-256:0C977F205C781FFB6CFEAE1EACEE988808824D28A07EF8B8F082D39278FBB1E3
                                                                                                                                                                                                                                                                SHA-512:D87425EF92C42AECC4716FDF726FE4B0F032A3982511084F3C980B65B12F729F6858F0CE0D860F70F742DB5874A7BAFD2A50568CADDE63A89FB8FF23A88A5BD2
                                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                                Preview:].....i.......&..p.........../D.|......I0..y.]n.u......i...7.....B]......F2$1..../e.Y.....f....r|[]....=or.Ozw......k...x....n.......J.'.\i......k..ud.`F.....39.}z'd.].....d..^V.....9..>Ys....l...+..w.^...M4$.=P....y.......qJ.U.<l.g..xs...i.N.....!..|......Y.........Ad..m...c.Ujil...).5...A.W....r.B... $....e..%...7$v....L...k,...:..%O9.2..49M.......P$..iE..`...@..4V......."(.h.^...)...0$DKk.0....Q..-..a.*...J........i....a...{..e.n.b.C.....$5^...jD}.R.A.2]y7e.4T.....<..F .....#....o...u...3.Np.P.?..W.....z......m...\..-.....k.1Br.SG.L.i.e.C...G~[*3.....o.;}v..e@..7>.h...B.u........b,..>9H......._.._..g..U......(.DS.J......1Zb...P...H.\...z...5..pK..-J.;)7...m=.R.....f.......MA.A.?\.....&.`..P.:.......... .i.G...?.......SA.(.l..c......W........5._,.......XB...J......&y.Ex".)$E....H.G........@..=..Et!.`^.....'.I{|?@@#.F....Ge.4t~..h..ek..{su....`......[...S.]3.#(...]J....%D........... ..R|..th../..VC.[..P2Z..{.R....*.y...h.'....
                                                                                                                                                                                                                                                                Process:C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exe
                                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):964536
                                                                                                                                                                                                                                                                Entropy (8bit):5.877780331459086
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24576:0uLx+yUhQ4WUFo449Dch0lhSMXlJnb4VLF:0uLx+5f3Fo449dm
                                                                                                                                                                                                                                                                MD5:2A55A260A6B1128AC61A33B471EA5D2C
                                                                                                                                                                                                                                                                SHA1:565B077790BE9021CFCBDED66A7A8AFBDF5ACA6B
                                                                                                                                                                                                                                                                SHA-256:1DC5B84AA79F51509F64897BA83B1C08C8AC9CA4C1D2CC4BAFCE532913947909
                                                                                                                                                                                                                                                                SHA-512:26D475A3495305E0C22C82C18E9F53DD9704EA5BE0A701BAB9EAB7999E5288713F9C0AB07AD896E38FDC4F4512A4A352D609DC4885F0F5B98072786293CD9B29
                                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                Preview:MZ......................@...................................@...........!..L.!This program cannot be run in DOS mode....$.........s....@...@...@...@...@...A...@...A...@...A...@j..A...@j..A...@..@...@...A...@...A...@{..A...@{..A...@j..A...@...@...@...A..@...A...@...@...@...@...@...A...@Rich...@........................PE..d.....$e.........." ...$.Z...H......`....................................................`A................................................`...........X....`..pV..H...p)......................................(... p..@............p......d...`....................text....Y.......Z.................. ..`.rdata.......p.......^..............@..@.data...P....@......."..............@....pdata..pV...`...X... ..............@..@.didat..0............x..............@....rsrc...X............z..............@..@.reloc..............................@..B........................................................................................................................................
                                                                                                                                                                                                                                                                Process:C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exe
                                                                                                                                                                                                                                                                File Type:LZMA compressed data, non-streamed, size 964536
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):270982
                                                                                                                                                                                                                                                                Entropy (8bit):7.999356257251998
                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                SSDEEP:6144:MbIvzuEx8BXwMNAnOv6NPtvwvmRwO0q6jNh8pliow:PLuE+BXhNV8PMTqI
                                                                                                                                                                                                                                                                MD5:8853A30AC5335ABEECE5428532AF0EBF
                                                                                                                                                                                                                                                                SHA1:9CAD1A595E2A0DD821747686D6AF36ED6BF04348
                                                                                                                                                                                                                                                                SHA-256:6342AF4E5D453914E8BDE79451A18ACD31A4773517595BE41653A34A5B289B2A
                                                                                                                                                                                                                                                                SHA-512:3C5E48C9CEB5190D8DC59FEC83E1B817750054FFF57EE7C7517A4CA1CFCA3E52A8A5778C96F05162DFE847FB8D914B1D2EFDE48E3D29D0EE2A6E3E076F86ED7E
                                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                                Preview:]..@..........&..p.........../D.|..b..6>..p.}#......G...)p{` ..i=`...k.<....G..7.p..C..K.N.......qW.\f....{..E....&.........z..C .C.....yRh...So.c.6.5+..v.NE|....L.(~,...........e.9..SrI$.c...P.fJc._.qa;|.=.}.)..5.#....O.w...(g......R.MD.F.k?....$...|-oJL.u_. ^..sa.#.."..#..$. .$..a..tH..nz]=q.a.wL....2..N...P.G..<.k.....kY...fMQ..6....u...S...x.@.......N..4..kK-..=.{.,.....M.D....6.q...*..h9..FH.O./..R..uk....0hV7_....Td...8]j.X.........E....4......Q+...Z.8q.....>...^.:t ^$... ^.r{.;.K!.v.0!..QT....x....9..X..._.ii].7o..T..<.l.......B.1..*..........;.1./..[\4.[.+C.eV.=..!.^..0.uK&.gY.4$`..n.#1..#.E..6mq.L...zK'.=!.....;$.#.7....gf%........K.mX..........v-.H...7.R.........j.i....l..../..;(.C....9.L\(.lK...b.3......u.;.+....zg}..l.:.........|.x..z.z....j.k.&._<.0.ILQ0:k.]e.MGfcy.A....:z...v......7n..m.G..~5...& ...V..B,.....v._t|..[....2..*..@^s.I.XX..I8Vb..LE..[1.....Im...,..j..]...i.../........5O...v....-+'..L.<[t......C..nT......(.H/2F-.
                                                                                                                                                                                                                                                                Process:C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exe
                                                                                                                                                                                                                                                                File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):492480
                                                                                                                                                                                                                                                                Entropy (8bit):6.797322464979677
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12288:tgMLZHAzld2w45AzX95dFph0lhSMXl+W30ERW:WMLZHuldSAzX9Dh0lhSMXl0ERW
                                                                                                                                                                                                                                                                MD5:E3EC647384B451F263BD8D65D534043E
                                                                                                                                                                                                                                                                SHA1:2AFC60F69D3634A1B5571F8994B8D56AC362236D
                                                                                                                                                                                                                                                                SHA-256:9B4ACCD7833B93B5A04924ABE7FED1937E7F51C88C67E91AF45DF5856CB70F1D
                                                                                                                                                                                                                                                                SHA-512:7821B94606C89DB8E203873C8E28126341BB28D1B906D2701B42EF8763FAFEDEB655214915345AD1438DFE5F41C2DCEC135743AA7B14F6B4B20976EB560ACFAD
                                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                Preview:MZ......................@...................................(...........!..L.!This program cannot be run in DOS mode....$........m._O...O...O....rm.K....r..E....r..K....r..b....r..I...O...C...Ft..\....~..C...O..._....y..N...[s..2...[s..N...[so.N...O...M...[s..N...RichO...........................PE..d.....$e.........."....$.....\......@t.........@.....................................W....`.....................................................T............P..`0..HZ..x)......\....|.......................}..(....{..@............0...............................text............................... ..`.rdata..N....0....... ..............@..@.data........ ......................@....pdata..`0...P...2..................@..@.rsrc................N..............@..@.reloc..\............V..............@..B........................................................................................................................................................................................................
                                                                                                                                                                                                                                                                Process:C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exe
                                                                                                                                                                                                                                                                File Type:LZMA compressed data, non-streamed, size 492480
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):190499
                                                                                                                                                                                                                                                                Entropy (8bit):7.999017904669886
                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                SSDEEP:3072:QE/1b3C9JMIslTq1TeFcLbJCDCSwWqipcy9jShdPkaDV+38ISgVuZ3nLSYSLfCBx:QO1W9JNslTqUF4DS9qiGydShaaDE38IA
                                                                                                                                                                                                                                                                MD5:2919A5D4104F35E9A79DC59F5279EECC
                                                                                                                                                                                                                                                                SHA1:F9A4BD5E09BE90EF0D1C63EE1123514C58EF2518
                                                                                                                                                                                                                                                                SHA-256:4E45CF94EB4EFA8E8DFE3C039FFDD21D37020BDD88A23E02FCA9AC29630D49E5
                                                                                                                                                                                                                                                                SHA-512:A1E0532DDEA550B33E6281F8CFF1095FA57FDFFC576E5B6DECF5440DCCC830DA9CC9430EB9C70F21D0425743C220A8691640C1C24658ADD51BF53EB77610A174
                                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                                Preview:]..@..........&..p.........../D.|..'.J.mx...6.`....U....U6.2..}.a.Ys..NY..T..:D.0Ww..N...X..../.....[e...g4.&.H.xX._?xr.. 0ri*..[<SY..f...,K.x.d..&..r1.x.B.O..y....d....rU..M...g..L.Zk....$..$.~..`....3.....%.K..2....U.Ha.#..Z...U.O.Xb..<0....e.#a....d...1 6TT...~.A...2...E...... ..).g....w..:@X..g.p.t.sK...m..k.;}.,.!w...q*.y.|y..1:..5_C.#.YXe.a...9.K?.M^.}.hpU.{.e..!.K1K....o#I..6.......fO.Hq......vfq......Mi..f.Y.7..=..G.b?,..-....Vf.....r.T.xNI`:..?z:.k.oj.t..#kR`...=..~o.(Y...".L`T.yi....<.#.{@:.gO^L...\.|..-..s...&. .R E@F-n.v.nxu...{....#..../.j.ba...r....B......+C....3..3.F.l..?..;_o.I.Ze8.ra..|../..)...,....~..b.u.9...<8.....P..b.G.H.$......^..r...am.._..(..+.4..+....bd%}..........$.h......iq....~Z..E.$........o...J....4....h.n...@C.''5.TZ..}g....0.ntU..MO..Z..LX..E_^Y..d.63.r..P.V...sa.q}.Qr-....H (.. y..;.#._./R.c..m...x,..d..4..N...o.-n...rI$....s.;...5.v.Ex..E...g.5.f..\kB0#.P?..~../.I.y.E.M1].z.Zi...l....U...Yf...5^..
                                                                                                                                                                                                                                                                Process:C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exe
                                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):638392
                                                                                                                                                                                                                                                                Entropy (8bit):6.441390546044095
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12288:o76Z6ySKjx6uybTZ644MqciLMt0wdL28Qls:o76Z6ySugVbVFqciL+0wZ28N
                                                                                                                                                                                                                                                                MD5:9F48FBA14BA757A0D7A3A7BC7C095DAC
                                                                                                                                                                                                                                                                SHA1:61AC37F0EEBF1FF8EDD4EC3C90D9C484C22EE7ED
                                                                                                                                                                                                                                                                SHA-256:44386DF3BA7BDA4B080F54AEBCDAC788FEABE4C2BBCB91AB7AF53720B7139F49
                                                                                                                                                                                                                                                                SHA-512:F260DB8B0BB5127E9D9487202A447787057E33809B88C610D7DB552144C25B31BC4BF7E30E302A3FA5BD5481059429AE5047553E3720F996CCDF6A02C53EF814
                                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                Preview:MZ......................@...................................@...........!..L.!This program cannot be run in DOS mode....$.......i...-.eH-.eH-.eH...H,.eH..aI%.eH..fI/.eH..dI+.eH..fI/.eH..aI/.eH$..H?.eH..dI!.eH..`I1.eH.`I,.eH{.`I..eH9.dI&.eH-.dH..eH9.lIn.eH9.eI,.eH9..H,.eH-..H,.eH9.gI,.eHRich-.eH........................PE..d.....$e.........." ...$.................................................................`A........................................ k..X...xm..|.......8....P..(_..H...p)......4...XO.......................P..(.......@....................d.......................text.............................. ..`.rdata..b...........................@..@.data..............................@....pdata..(_...P...`... ..............@..@.didat..p...........................@....rsrc...8...........................@..@.reloc..4...........................@..B........................................................................................................................................
                                                                                                                                                                                                                                                                Process:C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exe
                                                                                                                                                                                                                                                                File Type:LZMA compressed data, non-streamed, size 638392
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):219513
                                                                                                                                                                                                                                                                Entropy (8bit):7.999117506277983
                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                SSDEEP:6144:K8ig8+PSguee5GCtIsNRFE9oaZr2J+ZL4RraL:Mg8UsFtIsPFEJR2J+pWaL
                                                                                                                                                                                                                                                                MD5:5EC92A4955CB9E9BC0B6A6343CF86653
                                                                                                                                                                                                                                                                SHA1:EFA61C1B1D8CCCC0140B1B4B588E8732D956ADEB
                                                                                                                                                                                                                                                                SHA-256:4544B55514B04F1ECDCBDD6B9BC9E53B10E8815F5C473693E2F636B94A015244
                                                                                                                                                                                                                                                                SHA-512:1BDB91BA76F042CA06AF7A91684F0ABF98A8D20A96EB3172599326CB34A80DD51F522D17D518AAB98CCEB8AAFDE5AE2CCB163CF7CB5E00AF1897DC95BA27D4AD
                                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                                Preview:]..@..........&..p.........../D.|..b..6>..p.}#......G...)p{` ..i=`...k.<....G..7.p..C..K.N...........#.]._../..4.....@.m@..L`..]._>)..Xky+0.\>.@..i......{.Yl..r..<..1...0..]\<...Y*......C..I.....@KL...>l]7...Jm...X..3..m.\lZ94....Q.Vay.f.^5....Tz...w.....@.a..CZ..5./..u......).....B......+` .~.r.+=.....>.....?.......j.`.f..q.a.vi.m.)A%.......5..l...k.w...n.o...../V.fH {...<...5..n..q....#.<.......pX..t..-Q.i;.4......F..........$Q..v%.26.su....&.W......u.;U....?.X%...&...io....^?.q.D.;..K..$.s.. .\f.Z..[..^.T.>.X.r....7.....#,.y...4.t=.?.+..d...........LG.=..om.....X.9'.....Ro6.y..?... I."..".....,.m.!&..8...0......V.......o...N.......e(T...8.1..7..O...W.`....F..$)k.?.3...gM..-n..8..I.,.t.!......K..;.&.aa..v.i.S.e7.q....._WB.Bh. o..=F..Z.8^....p.?..._.&....j6....B1...e....s...Y.7.eQ4.Cq........".9j..D".jv.!8T.o?...]?.G'.8.....~..p.,.5X..Q.W ....M..P{..4....B....?"....v..#..Q..w....;..Mn.+.x&..b.U....eEB.. _....0x.....4.G...D....
                                                                                                                                                                                                                                                                Process:C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (2194), with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):18035
                                                                                                                                                                                                                                                                Entropy (8bit):5.647824586371176
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:Dw9+iXHcV2gJJi0YkdTJ3p+qOlG1srr7dl9D3e7A5obqAY:O+iYJiaJFOlWw/D3es5oGAY
                                                                                                                                                                                                                                                                MD5:637DCC5D11B6EB98BDC309EC36701DE8
                                                                                                                                                                                                                                                                SHA1:1ED8107B7B5EACCF4A9069BEB53CFB9C0BC88B22
                                                                                                                                                                                                                                                                SHA-256:CE0F73CEA417942AFE49F0F902D85EC18AC16A7ED5D3AE758AE825FFB0F7C152
                                                                                                                                                                                                                                                                SHA-512:BA4A0323A5EEB9DE9EAC3F8DFFE2CB38FCA840F78E2907C3F50748BCAC14696003CA25D0F7C0EB402C0D3EA0D9125CEFDC479147A1CAC16858C9C072BB3C37A5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:[RemoteAccessShield.Setting]..BruteForceMaxAttemptsPerDay=60..BruteForceMaxAttemptsPerHour=40..BruteForceMaxAttemptsPerMinute=30..BruteForceMaxAttemptsPerTenSeconds=12..[Settings.UserInterface]..ShellExtensionFileName=0..[WebmailSignature]..GmailEnabled=0..MaxRequestSize=16384..OutlookEnabled=0..YahooEnabled=0..[WebShield.NXRedirect]..Redirect=0..[Offers.GoogleChrome]..DefaultState=0..ShowInComplete=0..ShowInIntro=2..ShowInPaidBusiness=0..ShowInPaidConsumer=0..ShowInPost=1..UseTryOffer=1..[Settings.{D93EF81A-B92F-27FE-AF54-9278EA8BF910}.const]..ScanAreas=*RTK-SUPERQUICK;QuickStartup;QuickMemory..[AntiTrack]..Enabled=0..[FileSystemShield.FileSystem]..EngineLdrModuleFlags=0..[Fmwlite]..License_check_interval=16..[PerfReporting]..AvastProcessesWprCaptureInterval=0..[Components]..ais_cmp_fw=2..ais_shl_spm=3..[GrimeFighter]..info2_licensed_period=3600..info2_unlicensed_period=3600..LicensedClean=1..UseGF1License=1..[StreamFilter.HttpPlugin]..ATisON=0..DohMode=3..Pinning=0..[OPM]..def_base=e
                                                                                                                                                                                                                                                                Process:C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (2194), with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):19744
                                                                                                                                                                                                                                                                Entropy (8bit):5.65340026519435
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:D6JEiXHoV2gdJi0YjYPT4s3p+qOrTZBG1srr7dlRD3eJcmozRk0:CEiuJis4sFO5BWwzD3emmo1k0
                                                                                                                                                                                                                                                                MD5:EA9D11533872E2D73B49C9BDC4D9DA8B
                                                                                                                                                                                                                                                                SHA1:1150A7E5FAD1377E21453CF4BD63C839D7FCE879
                                                                                                                                                                                                                                                                SHA-256:A6AAF12E799F0FF045F6B827BC362533238ED05B0B1D00B05B5E79EEB83CA839
                                                                                                                                                                                                                                                                SHA-512:6A218DA85DCA20DE62ED67028D65A21E93AF30F77D37C02CF30634E42D18817E175BB06E89A030A3448208759047A6F7D6AE9DD53FB180F2F5E0D20BBA3726EE
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:[RemoteAccessShield.Setting]..BruteForceMaxAttemptsPerDay=60..BruteForceMaxAttemptsPerHour=40..BruteForceMaxAttemptsPerMinute=30..BruteForceMaxAttemptsPerTenSeconds=12..[WebShield.WebSocket]..Enabled=1..[Settings.UserInterface]..ShellExtensionFileName=0..[WebmailSignature]..GmailEnabled=1..MaxRequestSize=16384..OutlookEnabled=1..YahooEnabled=1..[WebShield.NXRedirect]..Redirect=0..[Offers.GoogleChrome]..DefaultState=0..ShowInComplete=0..ShowInIntro=0..ShowInPaidBusiness=0..ShowInPaidConsumer=0..ShowInPost=1..UseTryOffer=1..[Offers.SecureBrowser]..ShowInIntro=1..[Settings.{D93EF81A-B92F-27FE-AF54-9278EA8BF910}.const]..ScanAreas=*RTK-SUPERQUICK;QuickStartup;QuickMemory..[AntiTrack]..Enabled=0..[FileSystemShield.FileSystem]..EngineLdrModuleFlags=24..[Fmwlite]..License_check_interval=16..[PerfReporting]..AvastProcessesWprCaptureInterval=0..[Components]..ais_cmp_fw=2..ais_cmp_safeprice=0..ais_cmp_safeprice_chrome=0..ais_shl_spm=3..[GrimeFighter]..info2_licensed_period=3600..info2_unlicensed_
                                                                                                                                                                                                                                                                Process:C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exe
                                                                                                                                                                                                                                                                File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):369592
                                                                                                                                                                                                                                                                Entropy (8bit):6.4674339613189025
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6144:3itA1qHYpDToiZgWqTsWZifa5tMaFxPVT:N1ya2Wg5JFX
                                                                                                                                                                                                                                                                MD5:6B54A41584302F9958EFDAC3F3375B6F
                                                                                                                                                                                                                                                                SHA1:118E7E1966D192B7D93996305BA23285922FAAEF
                                                                                                                                                                                                                                                                SHA-256:44A8990DB4D8419F9AA6D65FFDB9147C790D680BEF234E624F3C0F9C759DCFA6
                                                                                                                                                                                                                                                                SHA-512:92B07DFC019C53DFB548D839872DE7A4361A4136EF5EE8B34745324E32D3B205EF635C569D2BC3E03BE4F5E19F5FC3CD7619BA4CD902AB0EF7F3E3D9D69798E6
                                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                Preview:MZ......................@...................................0...........!..L.!This program cannot be run in DOS mode....$.......O.j..q...q...q.......q.......q.......q.......q..@....q..@....q.......q..@....q.......q......-q.......q..]....q...q..1p......&q.......q.......q...q...q.......q..Rich.q..........PE..d...t.$e.........."....$.............H.........@..........................................`.....................................................,............`..,:..Hz..p)......h...............................(.......@...............`...x........................text............................... ..`.rdata..|...........................@..@.data...8........v..................@....pdata..,:...`...<..................@..@.didat..X............j..............@....rsrc................l..............@..@.reloc..h............t..............@..B........................................................................................................................................................
                                                                                                                                                                                                                                                                Process:C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exe
                                                                                                                                                                                                                                                                File Type:LZMA compressed data, non-streamed, size 369592
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):129662
                                                                                                                                                                                                                                                                Entropy (8bit):7.9987412912921085
                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                SSDEEP:3072:hmOmP/LHzTfNOg1PSHMKDW3NVN5PuaWnSspSDZE0D/NByKt5:xmnLH3haH83H3mHoDZEgyKt5
                                                                                                                                                                                                                                                                MD5:47CAF5BE48BD24ED2D528D5BC71F2749
                                                                                                                                                                                                                                                                SHA1:2B7387C9365E3CFBC14CD7CD1B0F53F55DB3943C
                                                                                                                                                                                                                                                                SHA-256:13698AA38DBEC5495BDA33E1993962E04A6D64825B3461299D9F800BAA5F69C3
                                                                                                                                                                                                                                                                SHA-512:9C6E93DB865AB2D511EF06D049F0609097625ABD7A0CEDA607D2DB872CC05067788E4A4246C3F01455968E364559F9E175E6539265CD44C2561D5377C2DD4BD0
                                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                                Preview:]..@..........&..p.........../D.|..:...mx...6.`....U....U6.2..}.a.Ys..NY..T..:D.0Ww..N...X...as=.A...-v..,......Ji2.......>...........G..2.:.X...n.Z.R.-*U......+.=*.\..V.Q].......<...D1.C3. .".F%...S.".R5.z.&(+.^.{.H#..~...k...s@.Q\...Q..,)....S..'.5.....Vx...S...V..B.... .S.v...^..)..VY..Z:h.w..^....Y.}...[..}..QP.w.w.&i.{$.>...4FP.6$Y..X.Y.5..U}..P\D|..w4g;..V...Y...n,...z.:......[u.5..}.........g.C....q..#.C.r-V..Z..[=..M.e.|.7......._...0...s.iC.~.......`..<....7.Ww..f..c*.;......pA...^C........Z./...q}~.K...W.Y..`-.......Q.9....V.f..QM\.. .......}........UG...@.........PIANPQ......r..6Ps......J,.....v.......y~`..k.4.}...;Fp65...|L..("r...o...r#..H..'..2..[..y...X..^b$/&...~..$v[Q.l..Gm&+$.i.lu...T....X.$a<....&...t1l9......v-..q....1{..7.b.&.'.."...3..d....0.k...._.d..5.m........P.3.,..m.k.e..../;c\.......Nu3..A.qa2;...0..@..+..cb.q......S.....H.......K...B.Q#.<._.....v.EF..`..9.*.&..]W......._.t.b..5.....V....C#.[3...'..DW
                                                                                                                                                                                                                                                                Process:C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exe
                                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):378808
                                                                                                                                                                                                                                                                Entropy (8bit):5.942153252095299
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6144:WbjLghfu0nJxARDpZLWTk2NsihXHAw8xHM:ThfjyDpoTk2U
                                                                                                                                                                                                                                                                MD5:BBE4B0043FAD8DA88E9AB4D34B118966
                                                                                                                                                                                                                                                                SHA1:BE78645B7308DC6CD86C777224819312B9B58713
                                                                                                                                                                                                                                                                SHA-256:7E4D0361E11C2BD879FA3EEABCF2BFD8C0C7DBFE8EA975E9E7515C8CFED940AE
                                                                                                                                                                                                                                                                SHA-512:875000C47C5DF6689324AEAE80802A08DB1976FE976D3ABD4AB89FBAA315ABFE53364E08279969F4648B2F95BD98EE1A8378A557F765D4406AB1F5BA31ECACE5
                                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                                Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$...................w.b....w......w......w....................gyl...gyn....gym............................`.................Rich...........PE..d.....$e.........." ...$.............K....................................... ............`.............................................l.......<....@..h.......@)..H...p)......L....|.......................}..(...p{..@...............P............................text............................... ..`.rdata..P...........................@..@.data....'..........................@....pdata..@).......*..................@..@_RDATA..\....0......................@..@.rsrc...h....@......................@..@.reloc..L...........................@..B........................................................................................................................................................................
                                                                                                                                                                                                                                                                Process:C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exe
                                                                                                                                                                                                                                                                File Type:LZMA compressed data, non-streamed, size 378808
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):127399
                                                                                                                                                                                                                                                                Entropy (8bit):7.9987489568420544
                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                SSDEEP:3072:hMb7hGpI6nlEIzmGqV93kXnG/EMzDUTMYn+iyupwQZaN9bR0x7dIu:Ow+6nqICLf3k3qEl+iy7z/8dl
                                                                                                                                                                                                                                                                MD5:E0784ACF2FA184FB1084DA73057FD100
                                                                                                                                                                                                                                                                SHA1:1673D6B669DB420506F19AD4DB68137FFE7F3521
                                                                                                                                                                                                                                                                SHA-256:32F6DD5A272135F2D8D02A63A5EB3A07FFB27642D507A8B684D4CFE075F9AC54
                                                                                                                                                                                                                                                                SHA-512:6FF99543CAEB7BBEFA65E9BB1078E026A0D9EC629CC84EA13C879B0D9B071492D7228AF621A339E0C96B31DE9AB5CEAA4D91FB62A177072A8D40E17F2756CAFE
                                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                                Preview:]..@..........&..p.........../D.|...<..mx...6.`....U....U6.2..}.a.Ys..NY..T..:D.0Ww..N...X......-;6K.._.1.\Q...KJg.BF.G...f1....^y.Y..=r.[.....@.....M.d......N.`...Y..AY..K...u.CY.....K...."h.._....d.x.] k....dm..N.......-w.{...'..`.I;.\.u)......gN....s..w...v.<{=.._.w... .vb...@...A...d~....<(.<....5.3...M/\...z2...........CT.6.)..U6Y...E_..)..,.B.!..d.......'.w.Z.J..MD.......L..(,,..x.V.. %S..m..eWG...P..$..y..OuT..m.....%;...w.r.....o.......5K.^.Z.K~..9..I.....!..'.cF}...4....3f..s..^7......-.I.....0..|cT..d.4....2..a...h.."..7B!.*d.q5....T...My.b. 6...=\.wP..d....'....R."...]{......Y.....&../.[.. .b.~..0..t....C..@...u.)g......Y..........L..`.{.....0&..2VA....;.Y..T..&..N......j...OB=O....u._...&.h.c.+.! ah^..].ORTIr.....)..2.`.u..1....N..5y._...<s..N,.b.t.?!|v%.N...a..k.+....H=...A-.*...=.p.~..*W.d. c.%...P)...G.'E.7..6....V...n.n.Tc#.FK......}...P.M......t.....rF...I.!...'..h...,x....kN(.....s.a...4.~i.r.81...z.....*N?"..$.i...?q...&
                                                                                                                                                                                                                                                                Process:C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exe
                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1185720
                                                                                                                                                                                                                                                                Entropy (8bit):6.6165531560678605
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24576:33zCO+IRnrodJxhl9zkcsJGpNAeF2LoJ5VIP36X1KCbRB7Kwp13gPlY78puFyRbC:mhRl9xiefQ6f77KyWlY78puFos
                                                                                                                                                                                                                                                                MD5:F9379B4B405B8DF6860B4169B193269D
                                                                                                                                                                                                                                                                SHA1:95F133C1E974685AB1198B1228930BEC49B2C7D6
                                                                                                                                                                                                                                                                SHA-256:0DEE50E0462473979F0EBB01733A1F05710DE86D164C1CC51100102CBBA81838
                                                                                                                                                                                                                                                                SHA-512:9A21E7ED0A7EEF6711C5FF78AEDFB27D38FE3B56334406CD143C75DC3AE0402CAC2696317649EA8D3612234391CA28A57A45F4046E4AC988B2132F81BFD31E2E
                                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                Preview:MZ......................@...................................H...........!..L.!This program cannot be run in DOS mode....$.........K...%...%...%......%...!...%...&...%...$...%.m.&...%.m.!...%.......%.m.$...%... ...%.|. ...%...$...%.. ...%...$.i.%.|.!...%...,...%...%...%......%......%...'...%.Rich..%.........................PE..L.....$e...........!...$.............g............xd.........................0...........@A............................X...........P..`...........H...p)...`.......................................-..@...........................................text............................... ..`.rdata..............................@..@.data....U.......J..................@....didat..\....@......................@....rsrc...`....P......................@..@.reloc.......`.......$..............@..B........................................................................................................................................................................................
                                                                                                                                                                                                                                                                Process:C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exe
                                                                                                                                                                                                                                                                File Type:LZMA compressed data, non-streamed, size 1185720
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):333549
                                                                                                                                                                                                                                                                Entropy (8bit):7.999420626243367
                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                SSDEEP:6144:gAJwoQgAwrqIVpHGMyQU7DKmEYJ7GT8j/mdVLrJV1vg1EjaLkw0zYUMJGfQ:g4dKCIT9DKHsPqprJUKjaHbTJX
                                                                                                                                                                                                                                                                MD5:063F84C42FE016FD5E8CA57A1450F412
                                                                                                                                                                                                                                                                SHA1:6276888B7167D2CA9AE970D9DC98376E30E2840A
                                                                                                                                                                                                                                                                SHA-256:440A1EFA2A18FB32B1DDC1C83D6AA61D5E0E1537E31C6CC2F53D45482090748B
                                                                                                                                                                                                                                                                SHA-512:292F8E99CAC7C545DF23521F4BDB1732460A7269DCAD1F184FB8DF924DF63D217C7AF52E927DF89D399E934347D202149696A538953A9B48DEF2B4EE2B2ABB33
                                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                                Preview:]..@..........&..p.........../D.|..y..:.}.._..G...5mA..aQ..c5t ..+........w.uRl.,E.u9....r....dV...'#......5}.g .......}.VA....n(.0........~B.I..H....r.(I.sO@..S."...,M0Z.....RP..w4..Qj..c...m~.Xn.@W......,.......l.9l...t*.....E_:.{...hf`.;...Q.{O.....A.Km.j<...L,.3.......@B{..U'(v...xKNR-....r.5)..........M.8 )o4..D.3....P.6?.z...\.........,S.!.V..g....LA..j..Is).......#..P..pS..J..F.,R.f.........C...~.....v.._.:...b.m.K...x......M"...-.U....:.T!e.H.J.....q....h.l!0.....x...0xD..w.q.p.eV.N.5.cB..k...4X..R..*.wH.m..:.3.....`..*..{...!?...>..9....R.6,>...v...FBz_..Q..~..._.../..f..........W....).....U.B..j....O.$.....5.T.OYE3V..7U<.X#K.p....BF.u.......Fe..n..{.aT....ZzY....H<..S..t.v.....j.E...8.*.J...T.6.z...*;.E?v...h..F.....)..:.tA)...'C..h$..X._.f..W{...;65.....7{.{.aq.6..'...;..~.._$.?wY..Y,1....^...1......[.CpbLi.7.._.....+Ov.Q..!....G.y}....A...<..[.|..@2.&_.......6.._{OM..&.}.Uc.YO.;;....e..sH..).*.@...WefXa...3.}.{.<...7.z.....`J.
                                                                                                                                                                                                                                                                Process:C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exe
                                                                                                                                                                                                                                                                File Type:LZMA compressed data, non-streamed, size 902080
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):102822
                                                                                                                                                                                                                                                                Entropy (8bit):7.998226512208893
                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                SSDEEP:3072:4Qq6JR/i1gI38jXBsz1GLrAaKrhjCjTpOEqu:4Q7UyI+lLrAaKM90u
                                                                                                                                                                                                                                                                MD5:BEA499E9FAF96FF835E3CF6FF6BE1506
                                                                                                                                                                                                                                                                SHA1:2C81D597593F53C2C3F22D96AD19EC8E0CCAB159
                                                                                                                                                                                                                                                                SHA-256:37AA053A345D2981D058EDE418AE2A385B14F660669B23BE7859C2A95ED107FB
                                                                                                                                                                                                                                                                SHA-512:654F13492519395B34EAE7E6501B9FF5E46384009C18CBFDE1F648941AD39C11695AB8627FB734FA913F799CAE9462EE1040E74833CC3F5A600735114EDFD15F
                                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                                Preview:]..@..........&..p.........../D.|..y..:.}.._..G...5mA..aQ..c5t ..+........w.uRl.,E.u9....r....dV......l*2......!...W..9..~....V.h)...8...{-.K.X.?C.*....!n...B.....2.6Qqe.....R..*.$&..V..#j....... ....a/..].h1.K..'..{.s.h....+..~...2.x...p|._.,....K..d..\c..!:.3..'KFR.D_6.....i...|w....C.Y.~.#Q....In..2Q[".7...s.G.....(zi..g..a0.1..._.j{^JO...B..g......gP.n.....F.Q...^MB..D.2_.s..V.Akq...;...y.m.+3...G.....m.d..6....Qm~.N....u.I.(d?.5.?].Qx...Z.!....1..........R....E..:N&.%..E.rL....V..V.fj..sC.z....S>..-.%./!.kA......DV....5.Rg=...U)2.\.Ue.hU..V..........}-...Q.A.4...:...1...qu.Wn.&.O..e.q..liy.m.E..J.\...|{.....:..-^..{.....m....].....]..W....|.{........"."[.`.1`3.i.n.....V........~..Y...{..S.....{.Dj.W.....:S.WH.y3...h.......%.X.....K.!..>7.r.2+.w..x...........6|..?.em{.g..F...\.........v8...l.y!..VR1..../.)...).=...f...(../r.!`...oX....9.#........ 7....R+..0_...t/[g.)..[-.....z.c.....j.....8&..wwqt. ...$-...,.NGW...E..OZ.........mCh..'.r..
                                                                                                                                                                                                                                                                Process:C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exe
                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (native) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):72128
                                                                                                                                                                                                                                                                Entropy (8bit):6.532093648538508
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:1536:KRvoW63e0t8dmWzGCQBx9v+xi3woukWB79xg:KRv5bGJRvOi3w94
                                                                                                                                                                                                                                                                MD5:9C8145D68C988273D395EFF12EC18EE2
                                                                                                                                                                                                                                                                SHA1:45A107779736E00A0D21135B86F8D588F472346F
                                                                                                                                                                                                                                                                SHA-256:9B6A21A986CF7D01245431307A9E24567AEEE75E4E9EBAD842843EB1DC36A86F
                                                                                                                                                                                                                                                                SHA-512:44AFC0A8F16FB47BA7C2CBF06D083B84762664C44D78C54B963243DD036393E53053035BF26AB08A8F871FEB6082C035CA17F431ADC88E7508D7F1064E370AA3
                                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........Hq..)...)...)..y[...)...)...)...V...)...V...)...V...)...)...)...V...)..Rich.)..........................PE..L...].$e...........!...$.....P...............................................@.......Z....@.....................................(...................H...x)... ..4...D...p............................................................................text............................... ..`.rdata..............................@..@.data...x...........................@....detourcH...........................@..@.detourd............................@....rsrc...............................@..B.reloc..4.... ......................@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                Process:C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exe
                                                                                                                                                                                                                                                                File Type:LZMA compressed data, non-streamed, size 72128
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):30869
                                                                                                                                                                                                                                                                Entropy (8bit):7.993386012103587
                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                SSDEEP:768:bLrvYw6jD9t/E3QSTKgwC0pAjiJvHNkEUwyLoODFhpx7BmjD:bLrvH6jX8ASTzw7dNkUio0Z7qD
                                                                                                                                                                                                                                                                MD5:B2B173575374280427F35CFEAFC25E78
                                                                                                                                                                                                                                                                SHA1:6EDD989FABE73D2705AD6D21B728B625C8023F21
                                                                                                                                                                                                                                                                SHA-256:CFA0F60181B24DB1BEF5BB30CDFF96D725880ABECCEEE994011A499C2EE032E5
                                                                                                                                                                                                                                                                SHA-512:EBEBCA67B1F914F23648D629D9AEAFFC7C3D3C306B3692DA47EAF9C98492067BED06DFA55AE507344B10CFABF42227695EC62ECAA99B1893E69D7130F361CBAD
                                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                                Preview:]..@..........&..p.........../D.|.../._..z.-~A..\..*~kHy54......<.....=......6......! o..- 6Y...(]SI...`....?j&7;U.479'...g......g.r..y5...".....r..6.n....x.,.%D...........y.!3.'<.54....o..A..@.D..y)..../+.E.XNi.M1...{..N.VV..+.......G.>...W...o.BA.:....eox..l..~^.w.3.T\8..Y.g..@C..........W...6..VW...`-3".t.i..2.V.5.p...............%X..-.rG9...6..x.e..G8...2..lz8.|.67g.6x..~...J...ddHr...,...........?6..qG..C.....@.Q.5..oyO...3;...$v.....&..Q+..FH3&.....a.\...y4.Y.&;....er...)z....N."k.X.:....I..-K..2+...S..u.....+@8.q.#.t...+.s..t.c~(.....f.x<p$......Z.k@.....ZY.8..d.f.2.f..`.$..~...#.P4..8~.Ip.X...+U&+...`.|....,.....%...I.3..\..`..v.! ^..._y....Y.+......\<k...l.Tt??6.%*a.....8.[R~R..6..A...v8_]{r8.."....A...R.kV..Xb..:..%.`6.F..A..].e......W..p8[....E...`....1.y..1.".....=./..F....(.qY1.....%.....40..u.F.c.3.....=,..|/x.;]..0>...4{}c..N...@%..Z@b)q9...-.wZBo..h......i.L...P(.M...~..T|.R......_..c..v .;......y.....W...$.a.*....
                                                                                                                                                                                                                                                                Process:C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exe
                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):880576
                                                                                                                                                                                                                                                                Entropy (8bit):6.099656226948309
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24576:f+F6HjdwcIEN3ej62xVEh0lhSMXl0Uh501:k6hv3kM
                                                                                                                                                                                                                                                                MD5:710DE7767D5E7F11F80810891D40FF16
                                                                                                                                                                                                                                                                SHA1:CFC838BD3E3D554D8AB738FAA39B0CC580E40C56
                                                                                                                                                                                                                                                                SHA-256:5F3F27B02064956F717B12DA7C871B70A161114CC97E169A3830490B149096CE
                                                                                                                                                                                                                                                                SHA-512:6713C89F67CD0FAB5CFECB79E53DFBB5058237CF930BA174DC2F71AECBBCD9E9ED7D7702098F5A75D7C7DFCDCC0C99DF53C4E4832A5357B7E829FFCFC63F9052
                                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                Preview:MZ......................@...................................(...........!..L.!This program cannot be run in DOS mode....$........\,..=B.=B.=B..C..=B..CF.=B..CA.=B..CC.=B.jOF.=B.E..=B.BC.=B..CG.=B.{HG.=B.{HF.=B.jOC.=B.=C.?B.BK..=B.BB.=B.B..=B.=..=B.B@.=B.Rich.=B.........PE..L.....$e...........!...$.....n.......................................................K....@A........................ ....... ..........X...........HF..x)... ...c..@...............................0...@.......................`....................text...J........................... ..`.rdata..zO.......P..................@..@.data...H....P.......8..............@....didat..............................@....rsrc...X...........................@..@.reloc...c... ...d..................@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                Process:C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exe
                                                                                                                                                                                                                                                                File Type:LZMA compressed data, non-streamed, size 880576
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):256945
                                                                                                                                                                                                                                                                Entropy (8bit):7.999200686034792
                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                SSDEEP:6144:t9MjkejbuVx44HVv7j5epB2xR34np8Rn8cWRAd0AjlX4q:tdeHuVr1vRepQ4+R8chRX4q
                                                                                                                                                                                                                                                                MD5:33837FB8328DB2AD19F642A36E030A56
                                                                                                                                                                                                                                                                SHA1:6E8BEEE0A031EEE61080575921D3FC7D8B246F5B
                                                                                                                                                                                                                                                                SHA-256:5EB3D40D13C589D510A59DDB1493D340B34618E3C38D1504F4EA162843B93207
                                                                                                                                                                                                                                                                SHA-512:22755FE5BC00534FBABC3A3F7E1A220BA9F94F41255397B499BEDF247FA95D1F3F9E8447D71591F5A19FDCB67F4C5ACB76BCD9CD04CB2EE8A9414DCE46678209
                                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                                Preview:]..@..o.......&..p.........../D.|..'.J.mx...6.`....U....U6.2..}.a.Ys..NY..T..:D.0Ww..N...X..../.<1.......D.r.Tl.. .{m....??.Ye[nW..V@y|J.h.+.>.....}N.X..j".G.u....~.....Tw.d....d.qu(...b.i....o....%.hX.....2.G!.,..3kD..y{*.^.......R.....lf.Ku..8..["..............b..Er.....&aq.....%T.BuU._.S.43....%.E.v..x.%.U.8...\..X.[...w...HRK.9-....O#. $Y.2j;Q....\...C.C|/.l.r.To..i,.~.H4....Vr6....w;..=.k...%z....|...%..Q/S...Ke'...%0G72......Pq....f1...Hn.!6F.%.X.-..|...."...+$.^..Xo..?..........<..CD3...&s...mf.P8..(.......+.k.w...^...A............R..wf.iw.?.....(...H.*......9.Y9.]F.. ....:..e..F..;:.x...D.#.z.#. .y`...#>.......h.u%MUh.-....#...!W...o...93..bMG...\EBL...Z......^...YUU..I...ccy...'&dfIT......!8....EN......fV+...(.-.... ...Q...tN...K.\.j@..=...gt.....%.|.J..R..H....)Onr..',.......mnC0~........K.c}..X.E`..S^....qw......jm......h{j.f.'.~..C{.x8n*..'HK.....t..x1.6.?i.n..S....s.M.]..'..=!...jM..W.j.TB.....t..z..~..........[.....2../:]f/.
                                                                                                                                                                                                                                                                Process:C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exe
                                                                                                                                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):437688
                                                                                                                                                                                                                                                                Entropy (8bit):6.945457468912238
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12288:RqZet+1RlLovv9SOj+P2ph0lhSMXleDMblMxtR:JmlLvOj+0h0lhSMXldMxt
                                                                                                                                                                                                                                                                MD5:A4E2FE65713D3305B05DBACFB915FA8A
                                                                                                                                                                                                                                                                SHA1:B72C250A12458CA588F099A36B9CC2DBC3368515
                                                                                                                                                                                                                                                                SHA-256:AEEB95DCC2B3A5F250B64249EBB1E17DB5A853B8A6BF40FEFE605B14E1652748
                                                                                                                                                                                                                                                                SHA-512:DF991C9330F3094A138E7E38573821FE2F06FE71EFC14036AC5826ACE1F4A6BB74F525EBB760A4DFDD4B4637CC96119DC4D972AB1424AE651F2B2724D76589F5
                                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$........"u.FC..FC..FC...=.BC...=..JC...=..LC...=..mC...=..BC..FC..JC..O;..UC...1..JC..FC..JA...6..GC..R<..;C..R<..GC..R<.GC..FC..DC..R<..GC..RichFC..................PE..L.....$e...............$............0<............@..................................A....@..........................B.......B..,...................H...p).......(..........................@...........@...............D............................text............................... ..`.rdata..:...........................@..@.data....&...`.......F..............@....rsrc................T..............@..@.reloc...(.......(...\..............@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                Process:C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exe
                                                                                                                                                                                                                                                                File Type:LZMA compressed data, non-streamed, size 437688
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):174319
                                                                                                                                                                                                                                                                Entropy (8bit):7.998796190014248
                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                SSDEEP:3072:vutvtSQRL4/Nlx2+BJF/8fff8hSd+zpblQsgw7VqRTe+ZG4L49b9uUEWQH2KKa:vutkNlo+qfxd+zJlQsgw0RSWw9uUKma
                                                                                                                                                                                                                                                                MD5:9048D1F7F3CEB31368990FF038CBA7C4
                                                                                                                                                                                                                                                                SHA1:8D3AE84427D076A0B7E410F8309946E71A159911
                                                                                                                                                                                                                                                                SHA-256:21334E805001CB9758AACD08A467611DFFB3976FF1DB41F100DD9E07C82DD0E1
                                                                                                                                                                                                                                                                SHA-512:54080EDF56DE22C13079AE50DC9D1E1C06E0368E73E1D45A1E6D729E3ADF0401DD0A57ED1C64E9AFA0CEF8D49A518E98C1FAA3DBFD4B449608877231D8B58AAD
                                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                                Preview:]..@..........&..p.........../D.|...<..mx...6.`....U....U6.2..}.a.Ys..NY..T..:D.0Ww..N...X.....{G..`.j....g. .V....-.o.P;.....Z..>M.)^W\\...z`.w.D.v.Qi#..FJcd.".W.JA....^...|At$J>..j..A[....6..qI;...`".i.B}......[......4fi9.4.pq.W....Z...C.7..D..Q........].8.F.....@.1..b'!n.....r._Q.J...;...d.k.#....T-..b[........3.....O.....LVG..^J.#.F.5.[Gg..l...0.h.......l...".......y.N..{..k.Tm...."...../..!...5...,..Uk..,s.K...... ...C..(..].s.E....R.7wJ...a.+...[.......g[Ml.M.[........b!._.s\..Jv5*..{7..P..9QL.S.d...^......U.Aj.e.p....O...).1@..&^..]......4\....@s..c|.$.].|.........j.c..S.Cm.....j...z...@.KE....)..K... ..p^Gc..PP[v.8....3+.Y.%A-..b..ML..S.L..f.....X|v....S...v.&..Q.qu..9%..p........._.....'U..C..>x..f@_N..g.c....U..2.6A.........".PYU.....O.;o9o..|......4.c}.......(JD.;W..[..<.B.@.h.Q......T...@.}....Pw..;.K}.@....>....G].R.-IT.n.6.u..St<bP5y]9.....LzN... ./.Ig..V..&n.,^}rC.....u.gH9.K...E.r.....B._...{.*..7>qaH.....3..9..."Nx
                                                                                                                                                                                                                                                                Process:C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exe
                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):311744
                                                                                                                                                                                                                                                                Entropy (8bit):6.250408328200664
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3072:YzSIgv+AtUv/Cm1vqDFvaBkLqP+to+4Yj1TpD0awhIDkRX9Q/QApPuOiOepTp533:YWm4daCtok1TB6RXy5t0TpHY
                                                                                                                                                                                                                                                                MD5:A934E9468BFC12768DB42631E932C9F2
                                                                                                                                                                                                                                                                SHA1:324B20C44ADAF39C9F5BED43736223156E6E3B41
                                                                                                                                                                                                                                                                SHA-256:512D1DBBFA92AA9E678D5BD23EE2D275B252ABBF4DD2D6F93A2CCC7A5BAA51D2
                                                                                                                                                                                                                                                                SHA-512:0A5E6F11E49D0D1B57210EB4B59818DC3FD36BCD298A90F8D7B6B589BCEDF1B55884774EA5CB53C6A4CC02D42FCAA7556BC89F1C0AA6AFCB8FC964D75792E0E7
                                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 3%
                                                                                                                                                                                                                                                                Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......a<_F%]1.%]1.%]1..#..!]1..#5.4]1..#2.1]1..#4..]1../5.$]1../0.']1...../]1.....S]1.....<]1.,%..&]1.%]0.V]1.1"8./]1.1"1.$]1.1"..$]1.%]..']1.1"3.$]1.Rich%]1.........PE..L.....$e...........!...$.b...Z......................................................P.....@.........................@...l.......<.......h...........H...x)......H?..........................@...........@............................................text...[`.......b.................. ..`.rdata...............f..............@..@.data...............................@....rsrc...h...........................@..@.reloc..H?.......@...X..............@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                Process:C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exe
                                                                                                                                                                                                                                                                File Type:LZMA compressed data, non-streamed, size 311744
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):110914
                                                                                                                                                                                                                                                                Entropy (8bit):7.998302359885493
                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                SSDEEP:3072:p928Y65ArN3flXdaOk6cSm5RDi+8NudA8WR9Bz:uhTdaL6cSm5RDRtJ0
                                                                                                                                                                                                                                                                MD5:9F565D671B0A709164FFAB40CA1BFF28
                                                                                                                                                                                                                                                                SHA1:EC6B94E4CDE9FC4DD6DECF84FB0B5E85F856443A
                                                                                                                                                                                                                                                                SHA-256:0ABEDD8022C77FDAE94880C5BE32992698AAD030906EC5EE1BDD1332429A7907
                                                                                                                                                                                                                                                                SHA-512:B93E2BC4A683480D352A90E50B5D98C1CEE32436C3CB005BE9D7F93E8B91CFF9DD10CF44F5A8EB2493B9D1BE9AD3FE195BD3308DD349FA8544F9F12DB6FAD903
                                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                                Preview:]..@..........&..p.........../D.|...<..mx...6.`....U....U6.2..}.a.Ys..NY..T..:D.0Ww..N...X.....~...c..Fg.~2.C.P..N..."K'..W.....!....^.m.#.......X..V...d8..k..... U..d..,l.3."j..........#q.yw...B..$I5eN.H.dYJ...,.v...U.......I......T4..w......h$...z...p#......`w...'+!..W9..X.N.cl...=Q.e.....w..._Wab...M.........M.i?.<.-..3.p.7?...$.o.7..m...P...?..+.)k...<.u.z.N.........a.R5...e.iO....w4...l.....|3.......~....Q.!|.....B...U.....EW..y..X.T...........`AZ...t~..uM..y.e.q..o.8.*^...@......c.h.[Q.. ..4z.7.x&..i.V.Kr.S...{..+...x......0.k.....p..Z..fQ.K.....etRd. ......Z.PH...GlQ..X[.z....&..4.+..b3H......%].j.g...U......i-.0..z...Cu.@.4..kp<.....gM.Xs.(..S{....*.....n.h!.xi._ij.9.?......VL.mo..M.nB7...t....%.A..5nr,...F.{..'T..C\.ZV......6.u...6..:.)...P...KN~I.U9bk..HSaE1m.n.o0)..v.$..zb.Z[.8...v.b....\...J.e..2.Ai.Mj.U.^...r.x.B.B.}.A.(.b.....m..d9...xcy;.......'*_:M....Y;...cS..l..~..'.u...4...).....tP..{.z.W.67S.sd....*IF5X.8.`...rEnrFbk...WF.....
                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exe
                                                                                                                                                                                                                                                                File Type:Microsoft Cabinet archive data, many, 2094421 bytes, 2 files, at 0x44 +A "\analyticsmanager.dll" +A "\analyticsmanager.manifest", flags 0x4, number 1, extra bytes 20 in head, 195 datablocks, 0x1503 compression
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2116421
                                                                                                                                                                                                                                                                Entropy (8bit):7.9995018194872385
                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                SSDEEP:49152:dRhssiAqBnfZ3Z/gmDzY9q4Wo79udU04Ft4AQ2CBU:dRf+NffgmD0wbrUFH35CO
                                                                                                                                                                                                                                                                MD5:58F160E3F730BF433E708FDB1778D82F
                                                                                                                                                                                                                                                                SHA1:59683E0FBDCB9520E815141C70D95D79D3B424EA
                                                                                                                                                                                                                                                                SHA-256:92A9C213E22A3EEB3372315393651891FCBE79C9EDB97BEF8E328FAA3E18A43E
                                                                                                                                                                                                                                                                SHA-512:DF55B8CA5DF8A54813B611BDF7E4209BEF4586010F809895B7EC581EFB39D51A1F98F73E53CD0588D24308DE1A09F2D916201E0B1E12FF7A915DF2156066EC84
                                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                                Preview:MSCF....U.......D...........................U....U....................a.......<W.U .\analyticsmanager.dll.......a...<W&U .\analyticsmanager.manifest...7c.-..[.....0..."S`$..~.......BA....R@N.....KHR.....)..]...^.W..1v~.....=.....]..,z.".......$.i........?..~..tZ.\.4.|WJ+..T.j.$O...N..j{.@.A..B.k..v....vK..!k..T..Y.....a..-X.G!..*..NA..$..............*.n.e.q'.<..r.` .../..... ..b......i3..i...@...e...>.Cb..7..la..f...=3.n....-.&.=V..a..........k.R.t.....W...+..ka..g.Vs._...v..._.|.w.{....(..]V..o......E..D.Mzn.z4 .x..uHw..78....p......%..0...._.U..b(.K..W.8.q............|.7.m.4...._....A.S..D..7R..............-.......TLTh'.....%. .....'.Q.C..d.u.....m.r1".....Kr{.$<E3.q..8.e....t.t.!....]....V...h55.6C.........J|.!-bF.U{...+......A....^...........2....E,.)r...o.....\.k".I.%m.Y.?.q.n.,...v..Bh?.......v..)...w..yX|..Iq.r?....H..!Y?.w.2w.Ph.....].o.....X*y.).a+.Z;'(.;..[........W..g.<..".d....4...x.:.......q...7@..y...0.....E.0Jq.o.R.&......*..|....]G.
                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exe
                                                                                                                                                                                                                                                                File Type:Microsoft Cabinet archive data, many, 35379 bytes, 52 files, at 0x44 +A "\analyticstelemetry.manifest" +A "\context\analyticscontextconfig.luc", flags 0x4, number 1, extra bytes 20 in head, 4 datablocks, 0x1503 compression
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):57379
                                                                                                                                                                                                                                                                Entropy (8bit):7.8967219252433365
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:1536:HKCOjJSKrgQD1vRxBw7snR+p3EucA4szaEf0jNOlmVhqwdbFGZ+JZ4iSvxNTp31e:6+2/s2zjAlm2wdbFGsz4r3TO
                                                                                                                                                                                                                                                                MD5:E0266CD2F29FC51A88ECB14580CB0B97
                                                                                                                                                                                                                                                                SHA1:1814E552C72FED96CAC6FEC84DC962189FE9ABFE
                                                                                                                                                                                                                                                                SHA-256:830658B662BB0108DA26C3952B3006C4D491D754A3460CAD1B44B43872F8B533
                                                                                                                                                                                                                                                                SHA-512:0CD61B58859A3305CD569281A485EFE5B136DA3A14F4A0AF4F00624808C860EBA8C6B7D64ED6FEE9A7AC24C842FF2BDD84044B6194A092CBB1B3700DAF745979
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:MSCF....3.......D...........4...............3....U..................Z.........<W6U .\analyticstelemetry.manifest.....Z.....<W.S .\context\analyticscontextconfig.luc.....y.....<W.S .\context\analyticswpssetting.luc.....z.....<W.S .\context\analyticswsswps.luc.?.........<W.S .\context\browserinformation.luc.0....-....<W.S .\context\browserversion.luc......2....<W.S .\context\contexthandler.luc......3....<W.S .\context\externalutilityfunction.luc.....,7....<W.S .\context\featuretrackingfeature.luc......V....<W.S .\context\hashedmachineid.luc.O...VZ....<W.S .\context\samrecoverable.luc......]....<W.S .\context\sequencenumber.luc.R...._....<W.S .\context\subscriptionexpirydate.luc.@....a....<W.S .\context\subscriptionstatus.luc.....?f....<W.S .\context\subscriptiontype.luc.Y...Yh....<W.S .\context\suitestatus.luc......k....<W.S .\context\wpssubscriptionexpirydate.luc......m....<W.S .\context\wpssubscriptionstatus.luc.....|o....<W.S .\context\wpssubscriptiontype.luc.....hq....<W.S .\context\
                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exe
                                                                                                                                                                                                                                                                File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):3166
                                                                                                                                                                                                                                                                Entropy (8bit):7.890916051269147
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:b/6DocieftI9G9f6A+FIDOWu0lDl+gm7QyTtctIInQSy6IVpqlnBcODx7FspC:bSDZ/I09Da01l+gmkyTt6Hk8nT3KC
                                                                                                                                                                                                                                                                MD5:2048DF489A12C4C9E2341BEF42883205
                                                                                                                                                                                                                                                                SHA1:281863D9F8B8D4D0DAD62E66E35F5C96CA0155FD
                                                                                                                                                                                                                                                                SHA-256:DDA74B071B5869A22B327633D9641F1340EC5B913359BB389C34C44A6DB579A5
                                                                                                                                                                                                                                                                SHA-512:815FC1E3A2E623FEA3B13AA2BCB3895FF9DDB2A7A05E1633C83D3F647EC4A4050AF0670ED01CABA47F02A920BF6AD84191B0B03EAD1E45105DD20D302D00CCE2
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.PNG........IHDR................a....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exe
                                                                                                                                                                                                                                                                File Type:Microsoft Cabinet archive data, many, 1270850 bytes, 8 files, at 0x44 +A "\browserhost.exe" +A "\browserhost.manifest", flags 0x4, number 1, extra bytes 20 in head, 119 datablocks, 0x1503 compression
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1292850
                                                                                                                                                                                                                                                                Entropy (8bit):7.999481421969183
                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                SSDEEP:24576:F1gCVTdmh7G1dEsYGBg19xZf3wN2SGuAFyJtr1V31luLfV+:F1vVp/1dEsYGBgnf3Q2SNcyJp31luLd+
                                                                                                                                                                                                                                                                MD5:55960E4CDDB9A2A32AE9215197DB492E
                                                                                                                                                                                                                                                                SHA1:FFEBC5797A09C2CBA85E2FB54E0F4A11DB73BA0F
                                                                                                                                                                                                                                                                SHA-256:EE31C7A2D341F0B5F2F8C800F4B6E951CAE80EB936958475F5129213F6D2C1CA
                                                                                                                                                                                                                                                                SHA-512:5F98E051D461EA6BE598350B947CAA75FB16610F006AB5B7303F3B2DB6A2676A5812275B7CBC60726305C0A55FF79262375286C9FDA6A119AFFF6C3C1367BCEA
                                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                                Preview:MSCF....Bd......D...........................Bd...U..............w....<;.......<W%U .\browserhost.exe.0*...<;...<W2U .\browserhost.manifest.f...Hf;...<WTR .\edge.com.mcafee.webadvisor.json.e....g;...<WTR .\edge.com.mcafee.webadvisor_v2.json......i;...<WTR .\webadvisor.mcafee.chrome.extension.json.L....k;...<WTR .\webadvisor.mcafee.firefox.extension.json......m;...<WTR .\webadvisor_v2.mcafee.chrome.extension.json.K....o;...<WTR .\webadvisor_v2.mcafee.firefox.extension.json..=@.....[...H ..M.0T.5........[..bX.sX.u~N..c!.aN.a.9...9'..19.....X..DYwC.g9....n.t7..g.D..f.h.........~....}={.......K.]..0T..A.R..k.V..Mv+.].:K...L....T..*H.p..im,.X..&h....0..._.$..(.A..,@..@..;..].."0..................\....\.........<.LLd...z......@...&.Y.*....~....r..../Z.:{...~.E..{_.[..;.i.s]..|...h7....s.....s.q?..`}x..8......ix..b.n.......w.W)^..6Z........O.5....p_..X.l....G......W.3'...z-.....{o...F.....;..Y.....W.{..r...#o.|.w.&...{m.....y.<.....b......r.n.Z..\.....y.'-.??vo..?s;
                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exe
                                                                                                                                                                                                                                                                File Type:Microsoft Cabinet archive data, many, 5067375 bytes, 2 files, at 0x44 +A "\browserplugin.manifest" +A "\e10ssaffplg.xpi", flags 0x4, number 1, extra bytes 20 in head, 183 datablocks, 0x1503 compression
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):5089375
                                                                                                                                                                                                                                                                Entropy (8bit):7.999213963345919
                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                SSDEEP:98304:ePlmpsj52dThuYOyYoURVZJpQmNqNRVgxrXB+xzcf/FvFWz+hN4WDQcg7N:e9mSj4qjRVZnVNqNRVuUoftv0mI
                                                                                                                                                                                                                                                                MD5:8A4095EA4B85533AFFDBD1BF153A4F64
                                                                                                                                                                                                                                                                SHA1:594E8044512CAFC51E3C0950B7EB891DBD87898E
                                                                                                                                                                                                                                                                SHA-256:35DA0392DBB5E413C4776E02F257B487817F27C4CE050EA7F3F2F440680F5A24
                                                                                                                                                                                                                                                                SHA-512:8CB499BC19A0876C9DDA718F346286BB09241828EE3B17F8E613B4DF29F417258B6868EEE303FF321333F2C17F740D4775D051E62111BDEB7D369D4A92FD3B79
                                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                                Preview:MSCF....oRM.....D...........................oRM..U............................<W3U .\browserplugin.manifest.xU[.......<W.T .\e10ssaffplg.xpi.nJ...Z..[...............*.D..]..qwwwwwpw.P.....Apw.ww#p43VE.....`.;7...... v..H.&. .....@-.0.... >.L....z...H....!.....i..@.2+..I'n6...+s..o,.....V..Q^........4.U5E.{...m.9.......$A.P.5....P...I.?......L+.2.....+._S,..j.lF#J.CJ..~..c...2K;.2.J.!..P.".......r..k.S.J3..?H........?/................. ...C_..o..#D..}/....q..vf.._XbSL@.X`.S.../.....5.U....to...u.U..|0..,...&Z.~..G....A..V.......{+......Z/...W..........G.....O.?.........X.i...c..W.......O...~......S../.M.....R..P.....L...=....K.V..._........_.3.:c..7.....].Xcj^......(}............5m.L......>.}R/.}0i..p....L..i....O...H.hD..........|.2....^..~...o.........}..)-..8.$.L...{O.......)...~..x....................6..o................|..i.i.....n..}..l,..d.fa.X..b.YZ.`......o.~....W._..f.k]Xn.i.........L.....MF..}_..7........[=...h1..........<.'..R>...a)Y..OA.g....
                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exe
                                                                                                                                                                                                                                                                File Type:Microsoft Cabinet archive data, many, 2322225 bytes, 3 files, at 0x44 +A "\downloadscan.manifest" +A "\win32\downloadscan.dll", flags 0x4, number 1, extra bytes 20 in head, 206 datablocks, 0x1503 compression
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2344225
                                                                                                                                                                                                                                                                Entropy (8bit):7.9997847321157325
                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                SSDEEP:49152:fdKRUzq6u9IlUpYPPJSoIUK4yB3jaPy6bbaO5+KIFK1GmFMXn16wf5+LE1m/AJi1:FTz3GIl84woIHNhOXbH5+LFKsn16wf8x
                                                                                                                                                                                                                                                                MD5:1806371448B7E5446BC84C8E2EE0C3CF
                                                                                                                                                                                                                                                                SHA1:AA2AC5161C4270CF01204981DE45C0845A0AA3C6
                                                                                                                                                                                                                                                                SHA-256:6DA03134C81AD672A1DA745289CFE78401E8D9BC8E493DCD98C51124F7058518
                                                                                                                                                                                                                                                                SHA-512:EFC9E2DEA5E72CA91DFD7206B8AB4919B271ED6C0BDBCBF4CBDAC4F54DB412CEF1EF025384FCBBCEB40B8DF9BB97753CBAE2A50C60A0FC9096384E1A2B1E236F
                                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                                Preview:MSCF....1o#.....D...........................1o#..U..................C.........<W1U .\downloadscan.manifest.../.C.....<W.T .\win32\downloadscan.dll.`N7.S./...<W%U .\x64\downloadscan.dll...2.....[...L..?.."B.5..o.o{.Z.Z.s.W>.+.Lt._..S+..8V.f"..S#P.^.|..8..Cw..v....E.jO....H'...c.yB]T.,U..LZ.. ."..>......?:W.{..n.Z.Z-.-.oGX..K.....e...s0\F..f`J.X,.....A..$da...%... ...l'..D .A.d.l.\.f.l)J....[.u.>................Y]......9{?7..ff....Yu..W.]%U.I.'u..R.F..E#..'... &.T/....T(k..PQ.!....=..A=...../6.>sh?5.;..=...u&;..6...o.k.j...?....g.?..g...|....6....3.m.>^.....O...g..3.l...m.9Z.ovD.....<..}....9.......)8.F{-.m.yP.HK..ha...........C...n\$..h;.../........h.r..F...x#.{.......b.kI.i..!.uMz...8.....}....%.|.9.K.#.W...M........+..h.d....0......-%.H.n.E..k.L#.f.0...K...T.n..".w....f...Z....\.-.E.....P1..'...}.._yCs.-....q..l.p.h.Jm...+....ET.=.^...va$...l.6[...k..I.y.z.w....>........~~...|.p.....b..m.TSba'.~.4Sx.b..k.0...2.(...za....7.._*f....1lf.Z.
                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exe
                                                                                                                                                                                                                                                                File Type:Microsoft Cabinet archive data, many, 1572405 bytes, 2 files, at 0x44 +A "\eventmanager.dll" +A "\eventmanager.manifest", flags 0x4, number 1, extra bytes 20 in head, 139 datablocks, 0x1503 compression
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1594405
                                                                                                                                                                                                                                                                Entropy (8bit):7.999617584669653
                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                SSDEEP:24576:FXFzDGr16Bk/zD6MTyybcbKlHAeuMrZb4o+u3agvezN6ZI0dd9yCoRkquyuT0H9b:6re0ygcbqTuSkPiaEezYZI0diC+kTqHl
                                                                                                                                                                                                                                                                MD5:5B159C023E4A8D2F3BAEA94F1EACA1EF
                                                                                                                                                                                                                                                                SHA1:B94C0275DE22F51258B459985B0F468E50811522
                                                                                                                                                                                                                                                                SHA-256:C210C96D694FD6C1133C13A6010F5FDF43628C15A2796F9C28AE5940215AA4A5
                                                                                                                                                                                                                                                                SHA-512:398655F5E6C70257CC6911B9232368F0B152565140C4338576848C26416EEF06BE57E9F77DB3977BE23ED57702185A87DAC73C179740D6A88AC28CC7C7E836B7
                                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                                Preview:MSCF....5.......D...........................5....U...................aE.......<W%U .\eventmanager.dll......aE...<W*U .\eventmanager.manifest.7..|+..[........."c`$..n...^..na$.Pj.IT............W.~2.RQ....2n...=.z..`2`a...z@.0M..........f..[..1.......w....o(.....6j..j.M..\t5o..ZUs..Jp.m..'..n......-...X[.Jq#`ma.....Aju..hl.D..'I..............?....+[.m"....@..$...-.u.w...s...Kvp.<q.g.X./..e.}.'..W...j...b.`^.R./..z...W..9k/U`._Rf-^RV..w...._'R...l..W.A}>...//...=...;pD....[e"...X._<|.Lc...2Z.K.....;..._.S...>.3Fx..N.}:.be...b.-.bg.w..q.H.[..o..$.P..e......+.?...s...O.....J.n....@..~.7I..X~o7...X>...2......_..{..n.....P.I..o[@..Dp.............<um.[k.....p.nc).NJ.....!..g-XqE...y..'Y.....B.~.V.s'].g.a.i....~.VFR.?.@....o+$5S."..2..K"r.^...K<.Og..C.e.......$...x.V.././.]..w..x.YVm%.......a....FSw......9....~.......Q.....^.:.F.9<..#.)9F..<".@./..2..h..Qh.4.eF.|.P9=..M.Y...h\`.P..l......p.E.3.H\...u.w)I.....x...x....._.#@..$@.suy%2....f_....W92..K.Is
                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exe
                                                                                                                                                                                                                                                                File Type:PNG image data, 100 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):3219
                                                                                                                                                                                                                                                                Entropy (8bit):7.7127647052020425
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:ek20QaOtG6FvySCYWm8yAxvU+LblYFv2tct:eQQaOwhS8m8yH+flLtct
                                                                                                                                                                                                                                                                MD5:4A09448B224F83F4E6D36AEC9FF4DA1E
                                                                                                                                                                                                                                                                SHA1:CC42250CAF610210EFF2904B1A08630A0888AB2F
                                                                                                                                                                                                                                                                SHA-256:911215D1ADA8D78A33F6ED9A3740A0652BE74EFA34ED22AE569D143F9B3B5040
                                                                                                                                                                                                                                                                SHA-512:390587FA96D17112CA7EC1ADFE2BA103FE39E980A35A2D4C7A3B6BCF4DE9E95B200DDCEE3C4B6C34899DE51F20F9635D41259558C77CF24279D26264DA953E2B
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.PNG........IHDR...d...d.....p.T....tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c014 79.156797, 2014/08/20-09:53:02 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2014 (Macintosh)" xmpMM:InstanceID="xmp.iid:013EDEF9F71C11E4981AC0D7455F8258" xmpMM:DocumentID="xmp.did:013EDEFAF71C11E4981AC0D7455F8258"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:013EDEF7F71C11E4981AC0D7455F8258" stRef:documentID="xmp.did:013EDEF8F71C11E4981AC0D7455F8258"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>d.8.....IDATx..kL.W.....Z(....h5>J....T,...4U...h.I..&~...`..hc......"h.. X.....m...Q....%...........'..ta.
                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exe
                                                                                                                                                                                                                                                                File Type:PNG image data, 100 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):3390
                                                                                                                                                                                                                                                                Entropy (8bit):7.74331289225542
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:ek2J8fBtCIc5eJXe1TDiotN45Myx7n6v9+j0ZH:e98fB8vcJqVUtx+9+j0p
                                                                                                                                                                                                                                                                MD5:AEE9C26A50511C3E4196C28662BCE665
                                                                                                                                                                                                                                                                SHA1:ADF6DA6EE3EAAD88E8EF1C9C07505AEFFDE89B57
                                                                                                                                                                                                                                                                SHA-256:0E2904A557F79BCE71A47BFB03E49FA9C5B54C7855017B54143EA2214501BFE6
                                                                                                                                                                                                                                                                SHA-512:F90AA520FD9308C502B857C4425BF6CF6E12C401EA4B538534E58655448232CF797AA9A9BA60B0932DBAFC28EE925D22BED6740DF82BB02C5C99EF851389F783
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.PNG........IHDR...d...d.....p.T....tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c014 79.156797, 2014/08/20-09:53:02 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2014 (Macintosh)" xmpMM:InstanceID="xmp.iid:013EDEFDF71C11E4981AC0D7455F8258" xmpMM:DocumentID="xmp.did:013EDEFEF71C11E4981AC0D7455F8258"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:013EDEFBF71C11E4981AC0D7455F8258" stRef:documentID="xmp.did:013EDEFCF71C11E4981AC0D7455F8258"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..*.....IDATx..klTU...v..--/5.<.J...."F.aD.HQ4..(...j.P.a...?T ..F...........5..... ..jU..Q#.V(.]g...w.g.n.$.m
                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exe
                                                                                                                                                                                                                                                                File Type:PNG image data, 100 x 73, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1511
                                                                                                                                                                                                                                                                Entropy (8bit):7.072392857408681
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:YQ1hepWwjx82lY2T3JbVvdgqud1oUUyJ3Vnf//XPtGiLBVa470GoqF0ynT6/at8a:YuccNn2Vw7znJ3BvPtnLW5qF0yTUa6fC
                                                                                                                                                                                                                                                                MD5:4D3A0258CF71A406CB7669FBE3FBEB2E
                                                                                                                                                                                                                                                                SHA1:0811273369EADF2604DB3C53426F85FE74B785E4
                                                                                                                                                                                                                                                                SHA-256:C156050A5D788BAD7D8F36482072B44A23F502F23C5F9198F6EB1EB066765DEE
                                                                                                                                                                                                                                                                SHA-512:837A275BC63DD19F5F8553E056C5EAF257D530A54E0EC386BB28B0A515CA58929E3464612C30D9E7034ACF7473119E03B00EBAB26B220391330FEF12BC087973
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.PNG........IHDR...d...I............tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c014 79.156797, 2014/08/20-09:53:02 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2014 (Macintosh)" xmpMM:InstanceID="xmp.iid:3EBDD818F71C11E4981AC0D7455F8258" xmpMM:DocumentID="xmp.did:3EBDD819F71C11E4981AC0D7455F8258"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:013EDEFFF71C11E4981AC0D7455F8258" stRef:documentID="xmp.did:013EDF00F71C11E4981AC0D7455F8258"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..}....UIDATx..K.Q..sj-HT...X..t.Z.P.A$...v...._.-]DAkG....#.B....dr.(..@.*......-y.......<H.......{..^.\NA|h..
                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exe
                                                                                                                                                                                                                                                                File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2513800
                                                                                                                                                                                                                                                                Entropy (8bit):6.439960124372471
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:49152:YaU6xf9vz73YoZzlOYbZtbzEJhxrEGqpueuZbgN:xJWs4YbZpkOvuZ0
                                                                                                                                                                                                                                                                MD5:0E4389097034F321B862E925412B7FC5
                                                                                                                                                                                                                                                                SHA1:8441BAFD7259459EABB6058F40E66129E3E0F723
                                                                                                                                                                                                                                                                SHA-256:F97F4EC531B3FB8917BA582762271C7C6AC8B4EDD037D82CC05446D80388D706
                                                                                                                                                                                                                                                                SHA-512:1433B1828577CE111F3D491D14D396BD42BA1B3B5CA40CBE569A43C9990C54C1C393F6E9FF4148D8AC3743225896106115629FC6B771A1B45001FC19452C2789
                                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                Preview:MZ......................@...................................@...........!..L.!This program cannot be run in DOS mode....$.......>c!.z.O.z.O.z.O.!jL.w.O.!jJ..O.(wK.i.O.(wL.p.O..m..x.O.(wJ...O.!jK.e.O.sz..r.O.wJ.{.O.!jI.x.O.niN.x.O.!jN.a.O..lJ.p.O.z.O.{.O..lK.:.O.z.N..O.wF...O.w..{.O.z...{.O.wM.{.O.Richz.O.........PE..d......e.........."................. ..........@..............................%.....N>'...`.................................................P...h............@...@...\%.......%..+......p.......................(...p...8...............0...........................text...^........................... ..`.rdata..pO.......P..................@..@.data...DO....... ..................@....pdata...@...@...B..................@..@.didat...............>..............@..._RDATA...............@..............@..@.rsrc................B..............@..@.reloc...+....%..,...0%.............@..B................................................................................................
                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (32132), with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):93205
                                                                                                                                                                                                                                                                Entropy (8bit):5.287930579232426
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:1536:fYcvR3VhH37Ha7EmakRhIHASkCDy08otU6myJXXxMZyYk0AjrzCqlKDo9YhnaTdB:fY8MaW2c+UELKUqnAdig
                                                                                                                                                                                                                                                                MD5:5E3EBBBBB09DD0CA780716B4E0EB2816
                                                                                                                                                                                                                                                                SHA1:B2F6B80B8A49C66B8CB23F839E655DBE7C6A50C5
                                                                                                                                                                                                                                                                SHA-256:3BBC8FD8A5F37AF3C4E95E33F9B118AE0ED5A58E264498ED84DFFED98F65F695
                                                                                                                                                                                                                                                                SHA-512:9771F5B06950B023231E8DEBBC2F7B22C986E6702FC7687B70F2A202EB81BDEB496088A98D8DF0D82B848B5D0904AC4DC3ED01A18195FC220A0033DA3B0CC6C3
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:/*! jQuery v1.9.0 | (c) 2005, 2012 jQuery Foundation, Inc. | jquery.org/license */(function(e,t){"use strict";function n(e){var t=e.length,n=st.type(e);return st.isWindow(e)?!1:1===e.nodeType&&t?!0:"array"===n||"function"!==n&&(0===t||"number"==typeof t&&t>0&&t-1 in e)}function r(e){var t=Tt[e]={};return st.each(e.match(lt)||[],function(e,n){t[n]=!0}),t}function i(e,n,r,i){if(st.acceptData(e)){var o,a,s=st.expando,u="string"==typeof n,l=e.nodeType,c=l?st.cache:e,f=l?e[s]:e[s]&&s;if(f&&c[f]&&(i||c[f].data)||!u||r!==t)return f||(l?e[s]=f=K.pop()||st.guid++:f=s),c[f]||(c[f]={},l||(c[f].toJSON=st.noop)),("object"==typeof n||"function"==typeof n)&&(i?c[f]=st.extend(c[f],n):c[f].data=st.extend(c[f].data,n)),o=c[f],i||(o.data||(o.data={}),o=o.data),r!==t&&(o[st.camelCase(n)]=r),u?(a=o[n],null==a&&(a=o[st.camelCase(n)])):a=o,a}}function o(e,t,n){if(st.acceptData(e)){var r,i,o,a=e.nodeType,u=a?st.cache:e,l=a?e[st.expando]:st.expando;if(u[l]){if(t&&(r=n?u[l]:u[l].data)){st.isArray(t)?t=t.concat(
                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-16, little-endian text, with very long lines (2374), with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):74892
                                                                                                                                                                                                                                                                Entropy (8bit):3.8105132957351264
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:1536:MtrgKi7KxT98/9UIBtIFbxb6EFNBRV25JWavzs87n37ebyUDfIjGE:hs91bzNx0JWGsiUDwF
                                                                                                                                                                                                                                                                MD5:6B316B0B92C9B628D5FEAD8FB10FF6A0
                                                                                                                                                                                                                                                                SHA1:86ACFAC391FF1035DAE7214B6D97CAA717E04714
                                                                                                                                                                                                                                                                SHA-256:4EAE82DFB8B5FB48DAB56842E0B4E5617629489582960D20544A9E1854C75C83
                                                                                                                                                                                                                                                                SHA-512:80B7BE14F21D784E764791D52DB32DAF2F4F411F21580C4B9F45DF0F83E2AD961C6CA8E70C46537C78C9A19DF818E825F5BCBBFF5877DA329307DD1151D685FC
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:..L.i.c.e.n...n... .s.m.l.o.u.v.a. .n.a. .b.e.z.p.e...n.o.s.t.n... .s.o.f.t.w.a.r.e. .I.n.t.e.l.........D...k.u.j.e.m.e. .z.a. .v.y.u.~.i.t... .b.e.z.p.e...n.o.s.t.n...h.o. .s.o.f.t.w.a.r.u. .a. .s.l.u.~.e.b. .s.p.o.l.e...n.o.s.t.i. .I.n.t.e.l. .C.o.r.p.o.r.a.t.i.o.n. .(.d...l.e. .j.e.n. .. S.o.f.t.w.a.r.e.. ).,. .k.t.e.r... .p.o.s.k.y.t.u.j.e. .j.e.j... .s.t.o.p.r.o.c.e.n.t.n... .v.l.a.s.t.n...n... .d.c.e.Y.i.n... .s.p.o.l.e...n.o.s.t. .M.c.A.f.e.e... .T.o.t.o. .j.e. .p.r...v.n... .u.j.e.d.n...n... .m.e.z.i. .v...m.i. .a. .n.a.a... .s.p.o.l.e...n.o.s.t..... .I.n.s.t.a.l.a.c... .n.e.b.o. .p.o.u.~.i.t...m. .S.o.f.t.w.a.r.u. .v.y.j.a.d.Y.u.j.e.t.e. .s.o.u.h.l.a.s. .s. .p.o.d.m...n.k.a.m.i. .u.j.e.d.n...n...,. .p.r.o.t.o. .s.i. .j.e. .p.e...l.i.v... .p.Y.e...t...t.e... .........T.a.t.o. .s.m.l.o.u.v.a. .n.a. .b.e.z.p.e...n.o.s.t.n... .S.o.f.t.w.a.r.e. .I.n.t.e.l. .(.d...l.e. .j.e.n. .. S.m.l.o.u.v.a.. ). .u.p.r.a.v.u.j.e. .v.a.a.e. .p.r...v.a. .k. .p.o.u.~.i.t... .S.o.f.t.w.a.r.u.,. .j.e.
                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-16, little-endian text, with very long lines (2582), with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):91776
                                                                                                                                                                                                                                                                Entropy (8bit):3.453079703655815
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:768:nVNCGgfhrLJT5kmiYjC8DZ9p7WmTg5MSItM7Q1cTm/diaa8mwQUIqetIHi7M6X6o:nVNCGgfhpTziY2Ol7FtD0aa8mWe9+PC
                                                                                                                                                                                                                                                                MD5:3A927DD73BB6BAEA4A9B54F4F646A674
                                                                                                                                                                                                                                                                SHA1:9DF8E823EB80B520361A7708BDBCFD9CFFB5BCFD
                                                                                                                                                                                                                                                                SHA-256:DC15E9444E076B39BEA7120009E2DA78FF0E417B7B4EA70BADDAD7B942F800A6
                                                                                                                                                                                                                                                                SHA-512:3FCAFB728F58BD86DF11F5BDD27144ABB3B27CFF0EE2F725753EF4FB47E9638B39B17599BB596B886BDD040835315B97C75732F12304782F28DACC55C489AD72
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:..L.i.c.e.n.s.a.f.t.a.l.e. .f.o.r. .I.n.t.e.l. .S.e.c.u.r.i.t.y.........T.a.k.,. .f.o.r.d.i. .d.u. .b.r.u.g.e.r. .I.n.t.e.l. .S.e.c.u.r.i.t.y.s. .s.o.f.t.w.a.r.e. .o.g. .t.j.e.n.e.s.t.e.r. .(.".S.o.f.t.w.a.r.e.n.".).,. .d.e.r. .l.e.v.e.r.e.s. .a.f. .M.c.A.f.e.e.,. .s.o.m. .e.r. .e.t. .h.e.l.e.j.e.t. .d.a.t.t.e.r.s.e.l.s.k.a.b. .a.f. .I.n.t.e.l. .C.o.r.p.o.r.a.t.i.o.n... .D.e.t.t.e. .e.r. .e.n. .j.u.r.i.d.i.s.k. .a.f.t.a.l.e. .m.e.l.l.e.m. .o.s. .. .i.n.s.t.a.l.l.a.t.i.o.n. .e.l.l.e.r. .o.p.r.e.t.t.e.l.s.e. .a.f. .a.d.g.a.n.g. .t.i.l. .v.o.r.e.s. .S.o.f.t.w.a.r.e. .b.e.t.y.d.e.r.,. .a.t. .d.u. .a.c.c.e.p.t.e.r.e.r. .d.i.s.s.e. .v.i.l.k...r.,. .s... .d.u. .b.e.d.e.s. .l...s.e. .d.e.m. .o.m.h.y.g.g.e.l.i.g.t... .........I. .d.e.n.n.e. .l.i.c.e.n.s.a.f.t.a.l.e. .f.r.a. .I.n.t.e.l. .S.e.c.u.r.i.t.y. .(.".A.f.t.a.l.e.n.".). .g.e.n.n.e.m.g...s. .d.i.n.e. .r.e.t.t.i.g.h.e.d.e.r. .t.i.l. .a.t. .b.r.u.g.e. .S.o.f.t.w.a.r.e.n.,. .b.e.g.r...n.s.n.i.n.g.e.r. .f.o.r. .d.e.n.n.e. .b.r.u.g.,. .v.o.r.
                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-16, little-endian text, with very long lines (3216), with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):104206
                                                                                                                                                                                                                                                                Entropy (8bit):3.4915808525060057
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3072:Sw8jufxOksgk9WB2s9JIEwSKjKmDwwy0U6QVMsaXSTLgaP3FG0I:FahQVo
                                                                                                                                                                                                                                                                MD5:E6E820914EEAE6C1C027681C2497B6E5
                                                                                                                                                                                                                                                                SHA1:B3E96C9CCD9FFBAE141623C6852D5A592B07F883
                                                                                                                                                                                                                                                                SHA-256:DA7409085C73F7A2B3026D8F9CF1FA1DA8A5BEF4C1BA22F0AE2828A0164CB503
                                                                                                                                                                                                                                                                SHA-512:36DFFF3261B6B14545F20AB395368234A3B851ED9EA3ED7B39D2F6FDA7323CD7AF0463DDE55E764B7C8A1C6F8872A6FE89FE8C1E5B3AAC0BD77783585779ABD1
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:..I.n.t.e.l. .S.e.c.u.r.i.t.y. .L.i.z.e.n.z.v.e.r.t.r.a.g.........V.i.e.l.e.n. .D.a.n.k.,. .d.a.s.s. .S.i.e. .I.n.t.e.l. .S.e.c.u.r.i.t.y. .S.o.f.t.w.a.r.e. .u.n.d. .D.i.e.n.s.t.e. .(.. S.o.f.t.w.a.r.e.. ). .n.u.t.z.e.n.,. .d.i.e. .v.o.n. .M.c.A.f.e.e.,. .e.i.n.e.r. .h.u.n.d.e.r.t.p.r.o.z.e.n.t.i.g.e.n. .T.o.c.h.t.e.r.g.e.s.e.l.l.s.c.h.a.f.t. .v.o.n. .I.n.t.e.l. .C.o.r.p.o.r.a.t.i.o.n.,. .b.e.r.e.i.t.g.e.s.t.e.l.l.t. .w.e.r.d.e.n... .D.i.e.s. .i.s.t. .e.i.n. .r.e.c.h.t.s.k.r...f.t.i.g.e.r. .V.e.r.t.r.a.g. .z.w.i.s.c.h.e.n. .u.n.s.. m.i.t. .d.e.r. .I.n.s.t.a.l.l.a.t.i.o.n. .o.d.e.r. .d.e.m. .Z.u.g.r.i.f.f. .a.u.f. .u.n.s.e.r.e. .S.o.f.t.w.a.r.e. .s.t.i.m.m.e.n. .S.i.e. .d.i.e.s.e.n. .B.e.d.i.n.g.u.n.g.e.n. .z.u... .L.e.s.e.n. .S.i.e. .s.i.e. .d.e.s.h.a.l.b. .b.i.t.t.e. .a.u.f.m.e.r.k.s.a.m. .d.u.r.c.h... .........D.i.e.s.e.r. .I.n.t.e.l. .S.e.c.u.r.i.t.y. .L.i.z.e.n.z.v.e.r.t.r.a.g. .(.. V.e.r.t.r.a.g.. ). .u.m.f.a.s.s.t. .I.h.r.e. .R.e.c.h.t.e. .z.u.r. .N.u.t.z.u.n.g. .d.e.r. .S.o.f.t.
                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-16, little-endian text, with very long lines (2776), with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):103714
                                                                                                                                                                                                                                                                Entropy (8bit):4.054282488336293
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3072:7NPKnckk7Va7/ZYluLyBO/mw5rMpNVjX7MYeFz8cu:lKB5rMdX4/+
                                                                                                                                                                                                                                                                MD5:DB0B1C9B6A68A7CA2451E85C68CBC495
                                                                                                                                                                                                                                                                SHA1:03A7AFCE8DB6E7CB401AF61471F40E6CCBC9010C
                                                                                                                                                                                                                                                                SHA-256:4A5D610720F77C190AE0BAEAE656BF0E6588651C2372D483DE6254ED1A96AEB1
                                                                                                                                                                                                                                                                SHA-512:38E873392A4816DD10C386043A5207565538A8BE4F0E49B165CAB0855B520B2C6BA77F212DE5608621DF7A86A80863BC05A093AA3B7789610788DBD4D41A10BF
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:................ ............. ............. ..................... ....... ................... .I.n.t.e.l. .S.e.c.u.r.i.t.y............... ......................... ....... ............................. ................... ....... ................... .I.n.t.e.l. .S.e.c.u.r.i.t.y. .(.. ................... ).,. ....... ............... ... .M.c.A.f.e.e.,. ....... ....................... ..................... ................... ....... .I.n.t.e.l. .C.o.r.p.o.r.a.t.i.o.n... ... ............... ................. ....... ............. ................. ............... ..... ......... ....... .......... .. ....................... ... ..................... ....... ..................... ....... ....................... ....... ..................... ..... ......... ................. ...........,. ................. ....... ....................... ..... ......... ................... ....................... ........... ............... ............... ............. ............. .....................
                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-16, little-endian text, with very long lines (2456), with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):85990
                                                                                                                                                                                                                                                                Entropy (8bit):3.453059322156498
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:1536:/F7Fw4sT8hXmsqSrobeIT6f9BMaR4EYtI7F5l:ao1
                                                                                                                                                                                                                                                                MD5:C9386068A4420BE8BC2D09D590089BB7
                                                                                                                                                                                                                                                                SHA1:42DD5483D223993DC174F4484CCB0F3C294306A7
                                                                                                                                                                                                                                                                SHA-256:1121BF5E966525A69DC7AF34CAB7821DB65090F8BE6B0EB889DB6CF05860751A
                                                                                                                                                                                                                                                                SHA-512:831272BCAA02C57A0F50FB474603297C0D8B01C0BB935FDFDA3FBB5D7A231F05DAFDA2FF0F40E7DF5C8CB9B0EA14404215CE73642164366D7058DE0E34C60D79
                                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                                Preview:..I.n.t.e.l. .S.e.c.u.r.i.t.y. .L.i.c.e.n.s.e. .A.g.r.e.e.m.e.n.t.........T.h.a.n.k. .y.o.u. .f.o.r. .u.s.i.n.g. .I.n.t.e.l. .S.e.c.u.r.i.t.y. .s.o.f.t.w.a.r.e. .a.n.d. .s.e.r.v.i.c.e.s. .(.. S.o.f.t.w.a.r.e.. ).,. .p.r.o.v.i.d.e.d. .b.y. .M.c.A.f.e.e.,. .a. .w.h.o.l.l.y. .o.w.n.e.d. .s.u.b.s.i.d.i.a.r.y. .o.f. .I.n.t.e.l. .C.o.r.p.o.r.a.t.i.o.n... .T.h.i.s. .i.s. .a. .l.e.g.a.l. .a.g.r.e.e.m.e.n.t. .b.e.t.w.e.e.n. .u.s.. i.n.s.t.a.l.l.i.n.g. .o.r. .a.c.c.e.s.s.i.n.g. .o.u.r. .S.o.f.t.w.a.r.e. .m.e.a.n.s. .y.o.u. .a.r.e. .a.g.r.e.e.i.n.g. .t.o. .t.h.e.s.e. .t.e.r.m.s.,. .s.o. .p.l.e.a.s.e. .r.e.a.d. .t.h.e.m. .c.a.r.e.f.u.l.l.y... .........T.h.i.s. .I.n.t.e.l. .S.e.c.u.r.i.t.y. .L.i.c.e.n.s.e. .A.g.r.e.e.m.e.n.t. .(.. A.g.r.e.e.m.e.n.t.. ). .c.o.v.e.r.s. .y.o.u.r. .r.i.g.h.t.s. .t.o. .u.s.e. .t.h.e. .S.o.f.t.w.a.r.e.,. .r.e.s.t.r.i.c.t.i.o.n.s. .o.n. .t.h.a.t. .u.s.e.,. .o.u.r. .r.i.g.h.t. .t.o. .a.u.t.o.m.a.t.i.c.a.l.l.y. .r.e.n.e.w. .a.n.d. .c.h.a.r.g.e. .y.o.u. .f.o.r. .p.a.i.d. .v.
                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-16, little-endian text, with very long lines (2904), with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):100834
                                                                                                                                                                                                                                                                Entropy (8bit):3.428291891418093
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:768:JgO+5MfF+qvVWjB19FUUl2whazC7vT/yFjaX5Q9+5SYALxacixm44ri7qYdZ+vQz:Jg/5R9WPzzC3cix5kzYdZ+vQNQOD
                                                                                                                                                                                                                                                                MD5:0E4B627676A03AE945E67BDF122B4E55
                                                                                                                                                                                                                                                                SHA1:874AD31C9812DD10BF114C74F6BE5AD6F34AE8A6
                                                                                                                                                                                                                                                                SHA-256:5AD71CEC0B3C0629456B8301E2A6FE00B22A1B629C1708CF5722805F701839EE
                                                                                                                                                                                                                                                                SHA-512:7410BC97FF7C3E0E652BB03F097C069803CDCF8D85FE775E102C7D73FCD109B56029725A9C19A38189ACFEB70C6495970DC182BE7A39B4AD8A71864D9199C4A3
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:..A.c.u.e.r.d.o. .d.e. .l.i.c.e.n.c.i.a. .d.e. .I.n.t.e.l. .S.e.c.u.r.i.t.y.........G.r.a.c.i.a.s. .p.o.r. .u.t.i.l.i.z.a.r. .l.o.s. .s.e.r.v.i.c.i.o.s. .y. .e.l. .s.o.f.t.w.a.r.e. .d.e. .I.n.t.e.l. .S.e.c.u.r.i.t.y. .(.. S.o.f.t.w.a.r.e.. ).,. .s.u.m.i.n.i.s.t.r.a.d.o.s. .p.o.r. .M.c.A.f.e.e.,. .u.n.a. .f.i.l.i.a.l. .p.a.r.t.i.c.i.p.a.d.a. .p.l.e.n.a.m.e.n.t.e. .p.o.r. .I.n.t.e.l. .C.o.r.p.o.r.a.t.i.o.n... .E.s.t.e. .e.s. .u.n. .a.c.u.e.r.d.o. .l.e.g.a.l. .e.n.t.r.e. .n.o.s.o.t.r.o.s... .A.l. .i.n.s.t.a.l.a.r. .o. .a.c.c.e.d.e.r. .a. .n.u.e.s.t.r.o. .S.o.f.t.w.a.r.e. .i.n.d.i.c.a. .u.s.t.e.d. .q.u.e. .a.c.e.p.t.a. .l.o.s. .p.r.e.s.e.n.t.e.s. .t...r.m.i.n.o.s.,. .p.o.r. .l.o. .t.a.n.t.o.,. .l.e. .r.o.g.a.m.o.s. .q.u.e. .l.o.s. .l.e.a. .c.o.n. .a.t.e.n.c.i...n... .........E.l. .p.r.e.s.e.n.t.e. .A.c.u.e.r.d.o. .d.e. .l.i.c.e.n.c.i.a. .d.e. .I.n.t.e.l. .S.e.c.u.r.i.t.y. .(.e.l. . .. A.c.u.e.r.d.o.. ). .e.s.t.a.b.l.e.c.e. .c.u...l.e.s. .s.o.n. .s.u.s. .d.e.r.e.c.h.o.s. .d.e. .u.s.o. .d.e.
                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-16, little-endian text, with very long lines (2904), with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):100834
                                                                                                                                                                                                                                                                Entropy (8bit):3.4281565837650767
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:768:JgO+5MfF+qvVWjB19FUUl2whazC7vT/yFjaX5Q9+5SYALxacixm44ri7qYdZ+vQC:Jg/5R9WPzzC3cix5kzYdZ+vQNQOy
                                                                                                                                                                                                                                                                MD5:92B4B72DEB31C9B4CBD34D75C041AF26
                                                                                                                                                                                                                                                                SHA1:407D9F8CA89F94A144DA971A5B2ED86A508C9141
                                                                                                                                                                                                                                                                SHA-256:EE659F873552D9DAC69AB29C107157AA0C83F160882CF6B0A6E69DFAC2C7E48E
                                                                                                                                                                                                                                                                SHA-512:9F80106533BC363794B50DC501AAC428573CA7C7BA813E63032B813A587126BB0CF6E9573632CC5DD642581278BD4E3507D00E89AA54EBCA10C6F0B55C749F18
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:..A.c.u.e.r.d.o. .d.e. .l.i.c.e.n.c.i.a. .d.e. .I.n.t.e.l. .S.e.c.u.r.i.t.y.........G.r.a.c.i.a.s. .p.o.r. .u.t.i.l.i.z.a.r. .l.o.s. .s.e.r.v.i.c.i.o.s. .y. .e.l. .s.o.f.t.w.a.r.e. .d.e. .I.n.t.e.l. .S.e.c.u.r.i.t.y. .(.. S.o.f.t.w.a.r.e.. ).,. .s.u.m.i.n.i.s.t.r.a.d.o.s. .p.o.r. .M.c.A.f.e.e.,. .u.n.a. .f.i.l.i.a.l. .p.a.r.t.i.c.i.p.a.d.a. .p.l.e.n.a.m.e.n.t.e. .p.o.r. .I.n.t.e.l. .C.o.r.p.o.r.a.t.i.o.n... .E.s.t.e. .e.s. .u.n. .a.c.u.e.r.d.o. .l.e.g.a.l. .e.n.t.r.e. .n.o.s.o.t.r.o.s... .A.l. .i.n.s.t.a.l.a.r. .o. .a.c.c.e.d.e.r. .a. .n.u.e.s.t.r.o. .S.o.f.t.w.a.r.e. .i.n.d.i.c.a. .u.s.t.e.d. .q.u.e. .a.c.e.p.t.a. .l.o.s. .p.r.e.s.e.n.t.e.s. .t...r.m.i.n.o.s.,. .p.o.r. .l.o. .t.a.n.t.o.,. .l.e. .r.o.g.a.m.o.s. .q.u.e. .l.o.s. .l.e.a. .c.o.n. .a.t.e.n.c.i...n... .........E.l. .p.r.e.s.e.n.t.e. .A.c.u.e.r.d.o. .d.e. .l.i.c.e.n.c.i.a. .d.e. .I.n.t.e.l. .S.e.c.u.r.i.t.y. .(.e.l. . .. A.c.u.e.r.d.o.. ). .e.s.t.a.b.l.e.c.e. .c.u...l.e.s. .s.o.n. .s.u.s. .d.e.r.e.c.h.o.s. .d.e. .u.s.o. .d.e.
                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-16, little-endian text, with very long lines (2621), with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):90558
                                                                                                                                                                                                                                                                Entropy (8bit):3.450287307895567
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:1536:HE2oXLv8VtIG4O4mPf5lC66AlB1Fd+NlLVlbH2ZuWUh/e:Hl4gtI24cf5c6J7l8vWUhW
                                                                                                                                                                                                                                                                MD5:CE5E1CF9437BEED127CC226DC66E9FE8
                                                                                                                                                                                                                                                                SHA1:6BCE0AA6D4FAE95DFE308C335BCC966B803611EA
                                                                                                                                                                                                                                                                SHA-256:E3ABBD7BCE466DC42D4C0B1DC66EA621FDFA9B707183EE8F19426AA613760AFA
                                                                                                                                                                                                                                                                SHA-512:CE6807210E356D4FD34A0623BCD64380E32A05EC302670A0716144EC768C41C03DBB49929A93FD6732ED262309F62A491ECFDFA93AD64265ED3A52944D5A3FCB
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:..I.n.t.e.l. .S.e.c.u.r.i.t.y.n. .k...y.t.t...o.i.k.e.u.s.s.o.p.i.m.u.s.........K.i.i.t.o.s.,. .e.t.t... .v.a.l.i.t.s.i.t. .I.n.t.e.l. .S.e.c.u.r.i.t.y.n. .o.h.j.e.l.m.i.s.t.o.n. .j.a. .p.a.l.v.e.l.u.t. .(.. o.h.j.e.l.m.i.s.t.o.. ).,. .j.o.t.k.a. .t.a.r.j.o.a.a. .M.c.A.f.e.e.,. .I.n.t.e.l. .C.o.r.p.o.r.a.t.i.o.n.i.n. .k.o.k.o.n.a.a.n. .o.m.i.s.t.a.m.a. .t.y.t...r.y.h.t.i..... .T...m... .o.n. .l.a.i.l.l.i.n.e.n. .s.o.p.i.m.u.s. .m.e.i.d...n. .j.a. .k...y.t.t...j...n. .v...l.i.l.l..... .A.s.e.n.t.a.m.a.l.l.a. .t.a.i. .k...y.t.t...m...l.l... .o.h.j.e.l.m.i.s.t.o.a.m.m.e. .s.i.t.o.u.d.u.t. .n...i.h.i.n. .e.h.t.o.i.h.i.n.,. .j.o.t.e.n. .o.n. .t...r.k.e.....,. .e.t.t... .l.u.e.t. .n.e. .h.u.o.l.e.l.l.i.s.e.s.t.i... .........T...m... .I.n.t.e.l. .S.e.c.u.r.i.t.y.n. .k...y.t.t...o.i.k.e.u.s.s.o.p.i.m.u.s. .(.. s.o.p.i.m.u.s.. ). .p.i.t..... .s.i.s...l.l.....n. .k...y.t.t...j...n. .o.i.k.e.u.d.e.t. .o.h.j.e.l.m.i.s.t.o.n. .k...y.t.t.....n.,. .t...t... .k...y.t.t..... .k.o.s.k.e.v.a.t. .r.a.j.o.
                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-16, little-endian text, with very long lines (2833), with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):100074
                                                                                                                                                                                                                                                                Entropy (8bit):3.456702467719144
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:768:YUojrJ1ucLHrQIvVQXrsE2Kd6kPu1dTNjOy+psORpT6koBWT7qO6H5U8mSwE9NeM:YwrsE2KdYmfwqjlK2BZVqCChcw0K
                                                                                                                                                                                                                                                                MD5:CF8C35363A8E8783656DE673FAE5AEF5
                                                                                                                                                                                                                                                                SHA1:F799AD35B7AE81149F16A16A5CE0814CD5932BAB
                                                                                                                                                                                                                                                                SHA-256:C440423EC7FB9FF7FE3DED74A9E66915F6E06397F05EDFAAE60D58E9D7B13C9E
                                                                                                                                                                                                                                                                SHA-512:9F787AC6102304A8C6D10C17EF2A860964A69B75CC292E3AD43272C27378538BD8CE1EC3F38E197B35641D1187CD4A27640ED856F4267AA3CED7C947A38EFC83
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:..C.o.n.t.r.a.t. .d.e. .l.i.c.e.n.c.e. .I.n.t.e.l. .S.e.c.u.r.i.t.y.........M.e.r.c.i. .d.'.u.t.i.l.i.s.e.r. .l.e. .l.o.g.i.c.i.e.l. .e.t. .l.e.s. .s.e.r.v.i.c.e.s. .I.n.t.e.l. .S.e.c.u.r.i.t.y. .(.....L.o.g.i.c.i.e.l.....). .f.o.u.r.n.i.s. .p.a.r. .M.c.A.f.e.e.,. .u.n.e. .f.i.l.i.a.l.e. .e.n. .p.r.o.p.r.i...t... .e.x.c.l.u.s.i.v.e. .d.'.I.n.t.e.l. .C.o.r.p.o.r.a.t.i.o.n... .L.e. .p.r...s.e.n.t. .d.o.c.u.m.e.n.t. .e.s.t. .u.n. .a.c.c.o.r.d. .j.u.r.i.d.i.q.u.e. .c.o.n.c.l.u. .e.n.t.r.e. .v.o.u.s. .e.t. .n.o.u.s... .E.n. .i.n.s.t.a.l.l.a.n.t. .o.u. .e.n. .a.c.c...d.a.n.t. ... .n.o.t.r.e. .L.o.g.i.c.i.e.l.,. .v.o.u.s. .a.c.c.e.p.t.e.z. .l.e.s. .p.r...s.e.n.t.e.s. .c.o.n.d.i.t.i.o.n.s... .V.e.u.i.l.l.e.z. .d.o.n.c. .l.e.s. .l.i.r.e. .a.t.t.e.n.t.i.v.e.m.e.n.t... .........L.e. .p.r...s.e.n.t. .C.o.n.t.r.a.t. .d.e. .L.i.c.e.n.c.e. .I.n.t.e.l. .S.e.c.u.r.i.t.y. .(.....C.o.n.t.r.a.t.....). .p.o.r.t.e. .s.u.r. .v.o.s. .d.r.o.i.t.s. .d.'.u.t.i.l.i.s.e.r. .l.e. .L.o.g.i.c.i.e.l.,. .l.e.s. .r.e.s.
                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-16, little-endian text, with very long lines (2833), with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):100074
                                                                                                                                                                                                                                                                Entropy (8bit):3.456898365122894
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:768:YUojrJ1ucLHrQIvVQXrsE2Kd6kPu1dTNjOy+psORpT6koBWT7qO6H5U8mSwE9NeB:YwrsE2KdYmfwqjlK2BZVqCChcw0j
                                                                                                                                                                                                                                                                MD5:DC71C1927B7AAF3D027B445BCC9A8D41
                                                                                                                                                                                                                                                                SHA1:7D22E65247A0A7D9174D9E05C2972BA3A643B823
                                                                                                                                                                                                                                                                SHA-256:16CACC689FFFA5F6F585687956AF7F55159554B4E5B47D1431008E71FBA71339
                                                                                                                                                                                                                                                                SHA-512:27B4D3CCBD9D2B476DEDACAE72A05BC96AA4AB994CDB7039557BA500D50FDC533064EAFA7D7F3C939876C04545AD949928BE489180CE3DA3CD48ED07CE264946
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:..C.o.n.t.r.a.t. .d.e. .l.i.c.e.n.c.e. .I.n.t.e.l. .S.e.c.u.r.i.t.y.........M.e.r.c.i. .d.'.u.t.i.l.i.s.e.r. .l.e. .l.o.g.i.c.i.e.l. .e.t. .l.e.s. .s.e.r.v.i.c.e.s. .I.n.t.e.l. .S.e.c.u.r.i.t.y. .(.....L.o.g.i.c.i.e.l.....). .f.o.u.r.n.i.s. .p.a.r. .M.c.A.f.e.e.,. .u.n.e. .f.i.l.i.a.l.e. .e.n. .p.r.o.p.r.i...t... .e.x.c.l.u.s.i.v.e. .d.'.I.n.t.e.l. .C.o.r.p.o.r.a.t.i.o.n... .L.e. .p.r...s.e.n.t. .d.o.c.u.m.e.n.t. .e.s.t. .u.n. .a.c.c.o.r.d. .j.u.r.i.d.i.q.u.e. .c.o.n.c.l.u. .e.n.t.r.e. .v.o.u.s. .e.t. .n.o.u.s... .E.n. .i.n.s.t.a.l.l.a.n.t. .o.u. .e.n. .a.c.c...d.a.n.t. ... .n.o.t.r.e. .L.o.g.i.c.i.e.l.,. .v.o.u.s. .a.c.c.e.p.t.e.z. .l.e.s. .p.r...s.e.n.t.e.s. .c.o.n.d.i.t.i.o.n.s... .V.e.u.i.l.l.e.z. .d.o.n.c. .l.e.s. .l.i.r.e. .a.t.t.e.n.t.i.v.e.m.e.n.t... .........L.e. .p.r...s.e.n.t. .C.o.n.t.r.a.t. .d.e. .L.i.c.e.n.c.e. .I.n.t.e.l. .S.e.c.u.r.i.t.y. .(.....C.o.n.t.r.a.t.....). .p.o.r.t.e. .s.u.r. .v.o.s. .d.r.o.i.t.s. .d.'.u.t.i.l.i.s.e.r. .l.e. .L.o.g.i.c.i.e.l.,. .l.e.s. .r.e.s.
                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-16, little-endian text, with very long lines (2677), with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):87744
                                                                                                                                                                                                                                                                Entropy (8bit):3.5881741455495813
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:1536:4D5AY14mQom+cQuoy8H5Zo3ij63ydrXxYM+gDUC5lBvt4UgmsiyePIOU:3jelDB1vu
                                                                                                                                                                                                                                                                MD5:DE1EFCD3F13BAC260705432FE8230D6B
                                                                                                                                                                                                                                                                SHA1:68ED034B7EE30E2F5451DE1CA11CAEEB4F09F93C
                                                                                                                                                                                                                                                                SHA-256:25F7D174C551805581D97CA718F374997C8918CD6233E8870FBA3DAA61E9E0CC
                                                                                                                                                                                                                                                                SHA-512:EEF9AAAE79F1D8D8A1E03B9C19C00CFE0AD2F513769AD5C21D8DB42E8A4C9DBB3AC988A9649CC66CD298323E6FC1E2FDB78F50B3B8A50D2F816E2B9541428BBF
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:..L.i.c.e.n.c.n.i. .u.g.o.v.o.r. .z.a. .I.n.t.e.l. .S.e.c.u.r.i.t.y.........H.v.a.l.a. .a.t.o. .k.o.r.i.s.t.i.t.e. .s.o.f.t.v.e.r. .i. .u.s.l.u.g.e. .I.n.t.e.l. .S.e.c.u.r.i.t.y. .(.".S.o.f.t.v.e.r.".).,. .k.o.j.i. .i.s.p.o.r.u...u.j.e. .M.c.A.f.e.e.,. .p.o.d.r.u.~.n.i.c.a. .u. .p.o.t.p.u.n.o.m. .v.l.a.s.n.i.a.t.v.u. .t.v.r.t.k.e. .I.n.t.e.l. .C.o.r.p.o.r.a.t.i.o.n... .O.v.o. .j.e. .p.r.a.v.n.i. .u.g.o.v.o.r. .i.z.m.e...u. .n.a.s.. i.n.s.t.a.l.i.r.a.n.j.e. .i.l.i. .p.r.i.s.t.u.p. .n.a.a.e.m. .S.o.f.t.v.e.r.u. .z.n.a...i. .d.a. .s.e. .s.l.a.~.e.t.e. .s. .n.j.e.g.o.v.i.m. .u.v.j.e.t.i.m.a.,. .p.a. .v.a.s. .m.o.l.i.m.o. .d.a. .i.h. .p.a.~.l.j.i.v.o. .p.r.o...i.t.a.t.e... .........O.v.a.j. .L.i.c.e.n.c.n.i. .u.g.o.v.o.r. .z.a. .I.n.t.e.l. .S.e.c.u.r.i.t.y. .(.".U.g.o.v.o.r.".). .o.b.u.h.v.a...a. .v.a.a.e. .p.r.a.v.o. .n.a. .k.o.r.i.a.t.e.n.j.e. .S.o.f.t.v.e.r.a.,. .o.g.r.a.n.i...e.n.j.a. .u. .n.j.e.g.o.v.o.m. .k.o.r.i.a.t.e.n.j.u.,. .n.a.a.e. .p.r.a.v.o. .n.a. .a.u.t.o.m.a.t.s.k.o. .o.b.n.
                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-16, little-endian text, with very long lines (2782), with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):98690
                                                                                                                                                                                                                                                                Entropy (8bit):3.6858795349427655
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3072:3+Y5qMxXdv62/0ojFC0hQY+eUbM5wbg6u+sWOvm1SeWN3CBw4bZKMoBwAbCxpI1d:zsGDmMeM
                                                                                                                                                                                                                                                                MD5:8D5E321A762001CE195CAD562CE7EDCD
                                                                                                                                                                                                                                                                SHA1:93F0D0E8D4CC2C490BAB8B2D0DAC95341E3EE4C8
                                                                                                                                                                                                                                                                SHA-256:5B513C5D54EA34B762E01EB81FC3CA464A026196462B0E6E58EC6351D698654B
                                                                                                                                                                                                                                                                SHA-512:431674E14420B70186941DFE452CEEEC0DFDEB2DDDCBF518FA3A3464E6005F5615184949A5A6D4F9CACFA72B4527BC8E00E6798BD6E5C2039CAA74023384F908
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:..I.n.t.e.l. .S.e.c.u.r.i.t.y. .l.i.c.e.n.c.s.z.e.r.z.Q.d...s.........K...s.z...n.j...k.,. .h.o.g.y. .a.z. .I.n.t.e.l. .C.o.r.p.o.r.a.t.i.o.n. .t.e.l.j.e.s. .t.u.l.a.j.d.o.n... .l.e...n.y.v...l.l.a.l.a.t.a.,. .a. .M.c.A.f.e.e. ...l.t.a.l. .k...n...l.t. .I.n.t.e.l. .S.e.c.u.r.i.t.y. .s.z.o.f.t.v.e.r.t. ...s. .s.z.o.l.g...l.t.a.t...s.o.k.a.t. .(.. S.z.o.f.t.v.e.r.. ). .h.a.s.z.n...l.j.a... .E.z. .a. .l.i.c.e.n.c.s.z.e.r.z.Q.d...s. .e.g.y. .k...z...t.t...n.k. .l...t.r.e.j...t.t. .j.o.g.i. .m.e.g...l.l.a.p.o.d...s. .. .a. .S.z.o.f.t.v.e.r...n.k. .t.e.l.e.p...t...s.e. .v.a.g.y. .a. .S.z.o.f.t.v.e.r...n.k.h...z. .v.a.l... .h.o.z.z...f...r...s. .a.z.t. .j.e.l.e.n.t.i.,. .h.o.g.y. ...n. .e.g.y.e.t...r.t. .a. .s.z.e.r.z.Q.d...s.b.e.n. .f.o.g.l.a.l.t. .f.e.l.t...t.e.l.e.k.k.e.l.,. .e.z...r.t. .o.l.v.a.s.s.a. .e.l. .f.i.g.y.e.l.m.e.s.e.n. .a.z.o.k.a.t... .........A.z. .I.n.t.e.l. .S.e.c.u.r.i.t.y. .l.i.c.e.n.c.s.z.e.r.z.Q.d...s. .(.. S.z.e.r.z.Q.d...s.. ). .a. .S.z.o.f.t.v.e.r. .h.a.s.z.n...l.a.
                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-16, little-endian text, with very long lines (2974), with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):103642
                                                                                                                                                                                                                                                                Entropy (8bit):3.4108053681645396
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:768:D+piF3I9T9qL1rEINLBC7LcfZJJSMqHDYCebssNKlU8rmjVHJkItVdM1Orzj+:6/c16yjdM1O6
                                                                                                                                                                                                                                                                MD5:708E4AEAD68ADFCEE3691D347A9498BC
                                                                                                                                                                                                                                                                SHA1:80EA84E1FC2DD42DC3131771EBE02F6A977DA2FD
                                                                                                                                                                                                                                                                SHA-256:D76A418D5DFFAAB8B6CAC7C16A863432161AB89CD3F1FC7DAA907C1FC2B385E0
                                                                                                                                                                                                                                                                SHA-512:1EF3F166710FE2223C001D08E761F661A7463CBDF82BDEC9FAB13973C3CAA1F85CF6B12298C9F316FB5762B5183B8117352E997AAFA9426091654B3021E84B09
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:..C.o.n.t.r.a.t.t.o. .d.i. .l.i.c.e.n.z.a. .I.n.t.e.l. .S.e.c.u.r.i.t.y.........G.r.a.z.i.e. .p.e.r. .a.v.e.r. .s.c.e.l.t.o. .d.i. .u.t.i.l.i.z.z.a.r.e. .i. .s.o.f.t.w.a.r.e. .e. .i. .s.e.r.v.i.z.i. .I.n.t.e.l. .S.e.c.u.r.i.t.y. .(.".S.o.f.t.w.a.r.e.".). .f.o.r.n.i.t.i. .d.a. .M.c.A.f.e.e.,. .c.o.n.s.o.c.i.a.t.a. .i.n.t.e.r.a.m.e.n.t.e. .c.o.n.t.r.o.l.l.a.t.a. .d.i. .I.n.t.e.l. .C.o.r.p.o.r.a.t.i.o.n... .I.l. .p.r.e.s.e.n.t.e. .d.o.c.u.m.e.n.t.o. .c.o.s.t.i.t.u.i.s.c.e. .u.n. .c.o.n.t.r.a.t.t.o. .l.e.g.a.l.e. .t.r.a. .n.o.i. .e. .l.'.u.t.e.n.t.e... .L.'.i.n.s.t.a.l.l.a.z.i.o.n.e. .o. .l.'.a.c.c.e.s.s.o. .a.i. .n.o.s.t.r.i. .S.o.f.t.w.a.r.e. .i.m.p.l.i.c.a. .l.'.a.c.c.e.t.t.a.z.i.o.n.e. .d.i. .q.u.e.s.t.i. .t.e.r.m.i.n.i. .d.a. .p.a.r.t.e. .d.e.l.l.'.u.t.e.n.t.e.,. .c.h.e. .p.e.r.t.a.n.t.o. ... .t.e.n.u.t.o. .a. .l.e.g.g.e.r.l.i. .c.o.n. .a.t.t.e.n.z.i.o.n.e... .........I.l. .p.r.e.s.e.n.t.e. .c.o.n.t.r.a.t.t.o. .d.i. .l.i.c.e.n.z.a. .I.n.t.e.l. .S.e.c.u.r.i.t.y. .(.".C.o.n.t.r.a.t.t.o.
                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-16, little-endian text, with very long lines (1234), with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):41412
                                                                                                                                                                                                                                                                Entropy (8bit):5.769909437919072
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:768:8bY257pwJE0xJUhghf/3Gkojyef4ktbfR/KSCDpKIb5MhOu:8E257OJE0ighfSyKtbfxapG
                                                                                                                                                                                                                                                                MD5:4AE25FED18327B92E849E6EFEE358DD3
                                                                                                                                                                                                                                                                SHA1:1E87F80520209498B4B66465448A0BFDF09B09F1
                                                                                                                                                                                                                                                                SHA-256:A8A6C7D08D0EC9E47EF6F27890F1338236901AA937B301D22D081D7328BD997D
                                                                                                                                                                                                                                                                SHA-512:0D2A256920503637455EF44D95C7044F07F6F2EA4C02572379C2E28407402912351AE6EAC7FE6AE394C246311BF50BC604CB67A58FDF98242E5177AC2B356A45
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:..I.n.t.e.l. .S.e.c.u.r.i.t.y. ..O(u1...QY.}........I.n.t.e.l. .C.o.r.p.o.r.a.t.i.o.n. .n0hQM..Q.P[.O>yg0B0.0 .M.c.A.f.e.e.L0.c.OY0.0 .I.n.t.e.l. .S.e.c.u.r.i.t.y. ..0.0.0.0.0.0J0.0s0.0.0.0.0...0.0.0.0.0.0.0.0...0)R(uD0_0`0M0B0.0L0h0F0T0V0D0~0Y0.0 .,gQY.}o0J0.[.ih0S_>yh0n0..k0.}P}U0.0.0.l.vj0QY.}g0Y0.0J0.[.io0.0S_>yn0.0.0.0.0.0.0.0.0.0.0.0.0.0~0_0o0]0.0k0.0.0.0.0Y0.0S0h0k0.0.0.0,gQY.}n0ag.Nk0.T.aW0_0h0.0j0U0.0~0Y0n0g0.0,gQY.}.0.0O0J0...0O0`0U0D0.0 .........S0n0 .I.n.t.e.l. .S.e.c.u.r.i.t.y. ..O(u1...QY.}.f...0,gQY.}.0..o0.0J0.[.in0.0.0.0.0.0.0.O(u)j.0.O(u6RP..0.0.0.0.0.0.0n0.g.Q.0.0.0.0.0~0_0o0_j...0..R.vk0.f.eJ0.0s0...Y0.0S_>yn0)j)R.0J0.0s0S_>yh0J0.[.in0..k0zv.uY0.0.S..'`n0B0.0.}.Nn0.N..k0.[Y0.0J0.[.in0.T.ak0d0D0f0....W0f0D0~0Y0.0 ....j0.0,gQY.}h0h0.0k0J0.[.ik0i.(uU0.0.0.0S_>yn0.0.0.0.0.0.0k0..Y0.0.X.f..h.t.t.p.s.:././.w.w.w...m.c.a.f.e.e...c.o.m./.c.o.m.m.o.n./.p.r.i.v.a.c.y./.j.a.p.a.n.e.s.e./.i.n.d.e.x...h.t.m....0+T.0...Rag.Nx0n0.0.0.0L0+T~0.0f0D0~0Y0.0 ..T.Vyr.gn0ag.No0,gQY.}
                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-16, little-endian text, with very long lines (1439), with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):46328
                                                                                                                                                                                                                                                                Entropy (8bit):5.585735251866078
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:768:iLBTRAz/+e7qDm/7QgTt2Bk6baOLFureI5mIxFRlKi3lH:iLnAz/+e+DmzQgZ2BdblJsSi3lH
                                                                                                                                                                                                                                                                MD5:5B6760C815C0081769F52DB41653F97A
                                                                                                                                                                                                                                                                SHA1:6C994F420B94CE786BC2261A1D9C87B87E07D0B9
                                                                                                                                                                                                                                                                SHA-256:E8158D4946715891EAD17DD1F1E70A75A1F7FD6ABF372AE539C036E67E56369E
                                                                                                                                                                                                                                                                SHA-512:9E48163E695662FEFB172D306669507CEEB48EB18FC8CA7E1806271E7F3D4D89E7CB3640D7110B2738601F32D88B666DAA8C4037DB713B4659C111A7E9B7D326
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:..I.n.t.e.l. .S.e.c.u.r.i.t.y. .|.t. ... ..}.........I.n.t.e.l. .C.o.r.p.o.r.a.t.i.o.n.X. ...a. .... .....x. .M.c.A.f.e.e..... .....X.. .I.n.t.e.l. .S.e.c.u.r.i.t.y. ......... ... ...D...(.t.X. .. ......... ).|. .....t. ...T... .....i..... .t..@. .....@. ...... ...t.X. ..... ..}...... .....X. .........|. .$.X.X.p... .a.8...X.. ...@. .t. ..}. .}..... ..X.X.. ...t...\.,. .}...D. ...X. .J... .}.<...0. ......... .........t. .I.n.t.e.l. .S.e.c.u.r.i.t.y. .|.t. ... ..}.(.t.X. .. .}.. ).@. ......... ..... .....,. ......... .....X. ...\. .p.t.,. .........X. . .. .....t.. .0..... ...t. ....<.\. ..}.D. .1...X.. ......... ...a.D. ...l.`. ... .... .....X. .....,. ...... .....@. ...... ...t... .....`. ... .... .....X. ...... ...\. ...X.X. ..X. .....D. ........ .t. .8...... ...X.... ........ .t. ..... ..}.D. .l.1.X.. .\. .....x. ....\. ..... ..}. .}...(...:. ...x.......8. .H..8.,. .(.h.t.t.p.s.:././.w.w.w...m.c.a.f.e.e...c.o.m./.c.o.m.m.o.n./.
                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-16, little-endian text, with very long lines (2743), with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):84476
                                                                                                                                                                                                                                                                Entropy (8bit):3.446549968031155
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:1536:fvk22xFWKEjm1iM70NJnqNiGAsX0MRKQ/s+p6jdIuRMPNGZJq7ALa/jcuqqRp5QL:fvk22xFWKEjm1iM70NJnqNiGAsX0MRKB
                                                                                                                                                                                                                                                                MD5:7CF14388D0FA0190D00F4DB2410152C4
                                                                                                                                                                                                                                                                SHA1:908F36BA2875CC2CFD1709B19979E43C8996A7AC
                                                                                                                                                                                                                                                                SHA-256:83547666FC9547E1CBC1A8D6813031BCE3CA5542AC230279E3125A80FA0727BC
                                                                                                                                                                                                                                                                SHA-512:0336D0FDF5FBA8F91E79538D26B7105F7EC8870074E3ABD10A5B36C691824D3E621915C349F3B3CA0EAA91D0F99050146368A8979E42485F24A9BEBF5FEB7919
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:..L.i.s.e.n.s.a.v.t.a.l.e. .f.o.r. .I.n.t.e.l. .S.e.c.u.r.i.t.y.........T.a.k.k. .f.o.r. .a.t. .d.u. .b.r.u.k.e.r. .I.n.t.e.l. .S.e.c.u.r.i.t.y.s. .p.r.o.g.r.a.m.v.a.r.e. .o.g. .t.j.e.n.e.s.t.e.r. .(.".p.r.o.g.r.a.m.m.e.t.).,. .l.e.v.e.r.t. .a.v. .M.c.A.f.e.e.,. .e.t. .h.e.l.e.i.d. .d.a.t.t.e.r.s.e.l.s.k.a.p. .a.v. .I.n.t.e.r. .C.o.r.p.o.r.a.t.i.o.n... .D.e.t.t.e. .e.r. .e.n. .j.u.r.i.d.i.s.k. .a.v.t.a.l.e. .m.e.l.l.o.m. .o.s.s. .. .i.n.s.t.a.l.l.a.s.j.o.n. .e.l.l.e.r. .b.r.u.k. .a.v. .v...r. .p.r.o.g.r.a.m.v.a.r.e. .b.e.t.y.r. .a.t. .d.u. .g.o.d.t.a.r. .d.i.s.s.e. .v.i.l.k...r.e.n.e.,. .s... .l.e.s. .d.e.m. .n...y.e... .........D.e.n.n.e. .l.i.s.e.n.s.a.v.t.a.l.e.n. .f.o.r. .I.n.t.e.l. .S.e.c.u.r.i.t.y. .(.".a.v.t.a.l.e.n.".). .d.e.k.k.e.r. .d.i.n. .r.e.t.t. .t.i.l. ... .b.e.n.y.t.t.e. .p.r.o.g.r.a.m.v.a.r.e.n.,. .b.e.g.r.e.n.s.n.i.n.g.e.r. .p... .d.e.n.n.e. .b.r.u.k.e.n.,. .v...r. .r.e.t.t. .t.i.l. .a.u.t.o.m.a.t.i.s.k. .f.o.r.n.y.e.l.s.e. .o.g. .t.a. .b.e.t.a.l.t. .f.o.r. .b.e.t.a.
                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-16, little-endian text, with very long lines (2801), with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):100578
                                                                                                                                                                                                                                                                Entropy (8bit):3.4423997133699897
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3072:OQ/9KbnOOfNlk/R5OVUR5Oh/RKe/HEUnOZVOsf6jzytJpjIzGeQRV22n3sT58jQX:i
                                                                                                                                                                                                                                                                MD5:EF31EEABABBCEB15C3AF0571C348238A
                                                                                                                                                                                                                                                                SHA1:C8FCBF9C4A342473B0DDBC791C91D818277E7E86
                                                                                                                                                                                                                                                                SHA-256:D5296310874FF1D7D488053BD8B157F0CFF6C75208CBCE1956074A6EBBDF83D9
                                                                                                                                                                                                                                                                SHA-512:249AF77740F32139CF4855D9D0CA43D34678FD246A33B8624C29A245AF4855B65F0072D4090710AFC210DAA3BCB4BD84D0126ADEE4EC9CC9440794DFAF3B6D70
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:..L.i.c.e.n.t.i.e.o.v.e.r.e.e.n.k.o.m.s.t. .v.a.n. .I.n.t.e.l. .S.e.c.u.r.i.t.y.........D.a.n.k. .u. .v.o.o.r. .h.e.t. .g.e.b.r.u.i.k. .v.a.n. .I.n.t.e.l. .S.e.c.u.r.i.t.y.-.s.o.f.t.w.a.r.e. .e.n. .-.d.i.e.n.s.t.e.n. .(.'.S.o.f.t.w.a.r.e.'.).,. .a.a.n.g.e.b.o.d.e.n. .d.o.o.r. .M.c.A.f.e.e.,. .e.e.n. .v.o.l.l.e.d.i.g.e. .d.o.c.h.t.e.r.o.n.d.e.r.n.e.m.i.n.g. .v.a.n. .I.n.t.e.l. .C.o.r.p.o.r.a.t.i.o.n... .D.i.t. .i.s. .e.e.n. .j.u.r.i.d.i.s.c.h.e. .o.v.e.r.e.e.n.k.o.m.s.t. .t.u.s.s.e.n. .o.n.s... .D.o.o.r. .o.n.z.e. .S.o.f.t.w.a.r.e. .t.e. .i.n.s.t.a.l.l.e.r.e.n. .e.n. .t.e. .o.p.e.n.e.n.,. .g.e.e.f.t. .u. .a.a.n. .d.a.t. .u. .a.k.k.o.o.r.d. .g.a.a.t. .m.e.t. .d.e.z.e. .v.o.o.r.w.a.a.r.d.e.n... .L.e.e.s. .z.e. .d.u.s. .z.o.r.g.v.u.l.d.i.g... .........D.e.z.e. .L.i.c.e.n.t.i.e.o.v.e.r.e.e.n.k.o.m.s.t. .v.a.n. .I.n.t.e.l. .S.e.c.u.r.i.t.y. .(.'.O.v.e.r.e.e.n.k.o.m.s.t.'.). .b.e.s.c.h.r.i.j.f.t. .u.w. .r.e.c.h.t.e.n. .o.m. .d.e. .S.o.f.t.w.a.r.e. .t.e. .g.e.b.r.u.i.k.e.n.,. .d.e. .b.e.p.e.r.
                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-16, little-endian text, with very long lines (2967), with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):101850
                                                                                                                                                                                                                                                                Entropy (8bit):3.73373846478087
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:1536:dnEmLzXswPaPfzO8liJQIKQ42HzLMH7scwS3/80GIrKQ+Qa:ayXeG
                                                                                                                                                                                                                                                                MD5:14A2031E1E17546182BBC3DCFA357A03
                                                                                                                                                                                                                                                                SHA1:68795FF0C9C65B63475131254240FB260EEC0A7D
                                                                                                                                                                                                                                                                SHA-256:DDB5EDAC7C05B628EEA83BBD3CD629D8E4193FD73000113E5FE0E19EB232BA75
                                                                                                                                                                                                                                                                SHA-512:4369B492120784352EFAFAB012BF684B8962142BAF7CAA8B6F571D57780FD4D7FEF3938C073493C783766BB7DCF25AAD4AA1E2E8E6E1AB9FE9BDFC6A81D43822
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:..U.m.o.w.a. .l.i.c.e.n.c.y.j.n.a. .I.n.t.e.l. .S.e.c.u.r.i.t.y.........D.z.i...k.u.j.e.m.y. .z.a. .k.o.r.z.y.s.t.a.n.i.e. .z. .o.p.r.o.g.r.a.m.o.w.a.n.i.a. .i. .u.s.B.u.g. .I.n.t.e.l. .S.e.c.u.r.i.t.y. .(.z.w.a.n.y.c.h. .d.a.l.e.j. .. O.p.r.o.g.r.a.m.o.w.a.n.i.e.m.. ). .o.f.e.r.o.w.a.n.y.c.h. .p.r.z.e.z. .M.c.A.f.e.e.,. .s.p...B.k... .z.a.l.e.|.n...,. .k.t...r.e.j. .w.y.B...c.z.n.y.m. .w.B.a.[.c.i.c.i.e.l.e.m. .j.e.s.t. .I.n.t.e.l. .C.o.r.p.o.r.a.t.i.o.n... .N.i.n.i.e.j.s.z.y. .d.o.k.u.m.e.n.t. .s.t.a.n.o.w.i. .u.m.o.w... .p.r.a.w.n... .m.i...d.z.y. .n.a.m.i. .a. .U.|.y.t.k.o.w.n.i.k.i.e.m. .. .z.a.i.n.s.t.a.l.o.w.a.n.i.e. .n.a.s.z.e.g.o. .O.p.r.o.g.r.a.m.o.w.a.n.i.a. .l.u.b. .u.z.y.s.k.a.n.i.e. .d.o. .n.i.e.g.o. .d.o.s.t...p.u. .j.e.s.t. .r...w.n.o.z.n.a.c.z.n.e. .z. .z.a.a.k.c.e.p.t.o.w.a.n.i.e.m. .n.i.n.i.e.j.s.z.y.c.h. .w.a.r.u.n.k...w.,. .w. .z.w.i...z.k.u. .z. .c.z.y.m. .p.r.o.s.i.m.y. .o. .u.w.a.|.n.e. .z.a.p.o.z.n.a.n.i.e. .s.i... .z. .t.r.e.[.c.i... .d.o.k.u.m.e.n.t.u... ...
                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-16, little-endian text, with very long lines (2603), with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):91306
                                                                                                                                                                                                                                                                Entropy (8bit):3.4652965180110518
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:768:f8Wc1lp2b6cXQJ6rHcTCGXPF3zzhTOJpy0WlLyd5S+tKIbTw3ZurbNlar+wHmCYI:f7HceS+3bTrb/R6mdy5
                                                                                                                                                                                                                                                                MD5:DD1E55A4EEEAE6B178344AA2D1F0748F
                                                                                                                                                                                                                                                                SHA1:240301D3EC8B54B0E79E51D8E17475344C541CCA
                                                                                                                                                                                                                                                                SHA-256:32D61B850E4B755E6125C6347E75F857951E45BD90C676474DCFFFCC32863BB5
                                                                                                                                                                                                                                                                SHA-512:2E593A49818B14F6B5BA5BC39D1436741930911AFFCC36A39D58024E2DC7133E36E84CED521351A91781F71140B8BF049A187A7C65D9D621BF4D39FDFC30C71B
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:..C.o.n.t.r.a.t.o. .d.e. .L.i.c.e.n...a. .d.o. .I.n.t.e.l. .S.e.c.u.r.i.t.y.........A.g.r.a.d.e.c.e.m.o.s. .p.o.r. .u.t.i.l.i.z.a.r. .o. .s.o.f.t.w.a.r.e. .e. .o.s. .s.e.r.v.i...o.s. .d.o. .I.n.t.e.l. .S.e.c.u.r.i.t.y. .(.".S.o.f.t.w.a.r.e.".).,. .f.o.r.n.e.c.i.d.o. .p.e.l.a. .M.c.A.f.e.e.,. .u.m.a. .s.u.b.s.i.d.i...r.i.a. .i.n.t.e.g.r.a.l. .d.a. .I.n.t.e.l. .C.o.r.p.o.r.a.t.i.o.n... .E.s.t.e. ... .u.m. .c.o.n.t.r.a.t.o. .l.e.g.a.l. .e.n.t.r.e. .n...s.:. .a.o. .i.n.s.t.a.l.a.r. .o.u. .a.c.e.s.s.a.r. .n.o.s.s.o. .S.o.f.t.w.a.r.e.,. .s.i.g.n.i.f.i.c.a. .a. .s.u.a. .c.o.n.c.o.r.d...n.c.i.a. .c.o.m. .e.s.t.e.s. .t.e.r.m.o.s.,. .d.e. .f.o.r.m.a. .q.u.e. .v.o.c... .d.e.v.e. .l...-.l.o.s. .c.o.m. .a. .m...x.i.m.a. .a.t.e.n.....o... .........E.s.t.e. .C.o.n.t.r.a.t.o. .d.e. .L.i.c.e.n...a. .d.o. .I.n.t.e.l. .S.e.c.u.r.i.t.y. .(.".C.o.n.t.r.a.t.o.".). .c.o.b.r.e. .s.e.u.s. .d.i.r.e.i.t.o.s. .d.e. .u.t.i.l.i.z.a.....o. .d.o. .S.o.f.t.w.a.r.e.,. .r.e.s.t.r.i.....e.s. .a. .e.s.s.e. .u.s.o.,. .o. .
                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-16, little-endian text, with very long lines (2536), with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):96486
                                                                                                                                                                                                                                                                Entropy (8bit):3.474462958464424
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:1536:GfDawY1TqufUqhbQGb0jiATGoeQmiBKTVIsFd/:2DetR
                                                                                                                                                                                                                                                                MD5:D31B13A12AF22F6C3A37F7E48A568BFC
                                                                                                                                                                                                                                                                SHA1:ABE42787A57C2C0DACE9B64D931CE9E459C96C43
                                                                                                                                                                                                                                                                SHA-256:6903551831071BA822EB4709881864A479DB843C7FA64FE2E5AD224B3C3D5FDE
                                                                                                                                                                                                                                                                SHA-512:38715C3700F7E085E1CB629F162F58D3EAC29C46C11797238AAD929ACC6E7E7000A22FD45D62D50FBEEE690E8EF3EC6099DEE2E06EF935964E32361200535A62
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:..C.o.n.t.r.a.t.o. .d.e. .L.i.c.e.n...a. .d.a. .I.n.t.e.l. .S.e.c.u.r.i.t.y.........O.b.r.i.g.a.d.o. .p.o.r. .u.t.i.l.i.z.a.r. .o. .s.o.f.t.w.a.r.e. .e. .o.s. .s.e.r.v.i...o.s. .I.n.t.e.l. .S.e.c.u.r.i.t.y. .(.. S.o.f.t.w.a.r.e.. ). .f.o.r.n.e.c.i.d.o.s. .p.e.l.a. .M.c.A.f.e.e.,. .u.m.a. .s.u.b.s.i.d.i...r.i.a. .t.o.t.a.l.m.e.n.t.e. .d.e.t.i.d.a. .p.e.l.a. .I.n.t.e.l. .C.o.r.p.o.r.a.t.i.o.n... .E.s.t.e. .d.o.c.u.m.e.n.t.o. .c.o.n.s.i.s.t.e. .n.u.m. .c.o.n.t.r.a.t.o. .l.e.g.a.l. .e.n.t.r.e. .a.m.b.a.s. .a.s. .p.a.r.t.e.s.. a.o. .i.n.s.t.a.l.a.r. .o.u. .a.o. .a.c.e.d.e.r. .a.o. .n.o.s.s.o. .S.o.f.t.w.a.r.e. .e.s.t... .a. .c.o.n.c.o.r.d.a.r. .c.o.m. .o.s. .p.r.e.s.e.n.t.e.s. .t.e.r.m.o.s.,. .p.o.r. .i.s.s.o.,. .l.e.i.a.-.o.s. .a.t.e.n.t.a.m.e.n.t.e... .........O. .p.r.e.s.e.n.t.e. .C.o.n.t.r.a.t.o. .d.e. .L.i.c.e.n...a. .d.o. .I.n.t.e.l. .S.e.c.u.r.i.t.y. .(.. C.o.n.t.r.a.t.o.. ). .i.n.c.l.u.i. .o.s. .s.e.u.s. .d.i.r.e.i.t.o.s. .d.e. .u.t.i.l.i.z.a.....o. .d.o. .S.o.f.t.w.a.r.e.,. .r.e.s.
                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-16, little-endian text, with very long lines (2934), with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):105274
                                                                                                                                                                                                                                                                Entropy (8bit):3.9254035964499825
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:768:Zrlkl/OV57V/gTNKukdeCNCaM2sJCX7Zh7Ft7yvFsknxFFNZ6AJTaFkke2bnMBqT:JfRpOEZhc8LSQ0PnmEa
                                                                                                                                                                                                                                                                MD5:2FB786319D1B20BA9279982F9D59D723
                                                                                                                                                                                                                                                                SHA1:1099ABE1C11B8380FBFD45A25F95DD3210334790
                                                                                                                                                                                                                                                                SHA-256:E7995BA76D60680FD9CEDFF003DA9639DE7309418B2EE5C59D047CCE11AA1A24
                                                                                                                                                                                                                                                                SHA-512:C79B19AF7034B77F4FC046F3875BFD4275CB1C7DAA4718C1CC0921CD7E0149201A952EF6E7ECCE6A7ADBDBE6D4219F73EB5AB2FFDAFE2F22B022695004F4EC60
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:....8.F.5.=.7.8.>.=.=.>.5. .A.>.3.;.0.H.5.=.8.5. .4.;.O. .?.@.>.3.@.0.<.<.=.>.3.>. .>.1.5.A.?.5.G.5.=.8.O. .I.n.t.e.l. .S.e.c.u.r.i.t.y...........;.0.3.>.4.0.@.8.<. ...0.A. .7.0. .8.A.?.>.;.L.7.>.2.0.=.8.5. .?.@.>.3.@.0.<.<.=.>.3.>. .>.1.5.A.?.5.G.5.=.8.O. .8. .A.;.C.6.1. .I.n.t.e.l. .S.e.c.u.r.i.t.y. .(."...@.>.3.@.0.<.<.=.>.5. .>.1.5.A.?.5.G.5.=.8.5.".).,. .?.@.5.4.>.A.B.0.2.;.O.5.<.K.E. .:.>.<.?.0.=.8.5.9. .M.c.A.f.e.e. .. .4.>.G.5.@.=.5.9. .:.>.<.?.0.=.8.5.9.,. .=.0.E.>.4.O.I.5.9.A.O. .2. .?.>.;.=.>.9. .A.>.1.A.B.2.5.=.=.>.A.B.8. .:.>.@.?.>.@.0.F.8.8. .I.n.t.e.l. .C.o.r.p.o.r.a.t.i.o.n... ...0.=.=.K.9. .4.>.:.C.<.5.=.B. .?.@.5.4.A.B.0.2.;.O.5.B. .N.@.8.4.8.G.5.A.:.>.5. .A.>.3.;.0.H.5.=.8.5. .<.5.6.4.C. .=.0.<.8... .#.A.B.0.=.>.2.:.0. .8.;.8. .4.>.A.B.C.?. .:. .=.0.H.5.<.C. ...@.>.3.@.0.<.<.=.>.<.C. .>.1.5.A.?.5.G.5.=.8.N. .>.1.>.7.=.0.G.0.N.B. ...0.H.5. .A.>.3.;.0.A.8.5. .A. .C.A.;.>.2.8.O.<.8. .M.B.>.3.>. .A.>.3.;.0.H.5.=.8.O.,. .?.>.M.B.>.<.C. .2.=.8.<.0.B.5.;.L.=.>. .>.7.=.0.:.
                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-16, little-endian text, with very long lines (2701), with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):89572
                                                                                                                                                                                                                                                                Entropy (8bit):3.73360787755977
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:1536:plH9miYwq9hpeKK283X97rpcvXctx1qDQDupSMeylm5Wq0FGQueLS9FpSzvFgxSL:pPfqU7AcD1/DmDqOrS9FpkXvaGOtd4
                                                                                                                                                                                                                                                                MD5:7BA98DF414D8B2D2AE8EF453E4E9AE1E
                                                                                                                                                                                                                                                                SHA1:EF7BFE6CA1437762B3FC96DA91131D2EF78F348F
                                                                                                                                                                                                                                                                SHA-256:B42AD5D17231E4C433A7FC288A74DFF013EA90604415D82C107511A9BE7F2282
                                                                                                                                                                                                                                                                SHA-512:98C1467985D28F83CE16E0063C509822AE199A95D7BD0BD3DF6C92E59D49D8E726603587DDB0846E6CC48A1B33214C7B19E9CB1E6716D1783746A861694CF6A7
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:..L.i.c.e.n...n... .z.m.l.u.v.a. .I.n.t.e.l. .S.e.c.u.r.i.t.y...........a.k.u.j.e.m.e. .v...m. .z.a. .p.o.u.~...v.a.n.i.e. .s.o.f.t.v...r.u. .a. .s.l.u.~.i.e.b. .I.n.t.e.l. .S.e.c.u.r.i.t.y. .(.. S.o.f.t.v...r.. ).,. .p.o.s.k.y.t.o.v.a.n...c.h. .s.p.o.l.o...n.o.s.e.o.u. .M.c.A.f.e.e.,. .k.t.o.r... .j.e. .d.c...r.s.k.o.u. .s.p.o.l.o...n.o.s.e.o.u. ...p.l.n.e. .v.l.a.s.t.n.e.n.o.u. .s.p.o.l.o...n.o.s.e.o.u. .I.n.t.e.l. .C.o.r.p.o.r.a.t.i.o.n... .T.o.t.o. .j.e. .p.r...v.n.a. .z.m.l.u.v.a. .m.e.d.z.i. .n.a.m.i. .. .i.n.a.t.a.l...c.i.o.u. .a.l.e.b.o. .p.r...s.t.u.p.o.v.a.n...m. .k. .n...a.m.u. .S.o.f.t.v...r.u. .s...h.l.a.s...t.e. .s. .t...m.i.t.o. .p.o.d.m.i.e.n.k.a.m.i.,. .t.a.k.~.e. .s.i. .i.c.h.,. .p.r.o.s...m.,. .p.o.z.o.r.n.e. .p.r.e.....t.a.j.t.e... .........T...t.o. .L.i.c.e.n...n... .z.m.l.u.v.a. .I.n.t.e.l. .S.e.c.u.r.i.t.y. .(...a.l.e.j. .l.e.n. .. Z.m.l.u.v.a.. ). .s.a. .v.z.e.a.h.u.j.e. .n.a. .v.a.a.e. .p.r...v.a. .n.a. .p.o.u.~...v.a.n.i.e. .S.o.f.t.v...r.u.,. .o.b.m.e.d.z.e.
                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-16, little-endian text, with very long lines (2634), with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):88356
                                                                                                                                                                                                                                                                Entropy (8bit):3.5772510731580827
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:1536:1PXzqxuAlAEnb93roW/JxeTYZ9/sn7/87/FXoQEHVX/Z0S/jR:dWVkTmR1U
                                                                                                                                                                                                                                                                MD5:5561AD036BD0DC36BF17231921FBA158
                                                                                                                                                                                                                                                                SHA1:DA2595D028726E2733F92834BE3A3B2318411B3F
                                                                                                                                                                                                                                                                SHA-256:BC289F3590A4950B57484819E5E7E716C0D3ED16953D43A2CE5BF6BEF2AB0578
                                                                                                                                                                                                                                                                SHA-512:4C95E6E93861C3DB8279CD029285DB5A3DD6860F234BDD44AD4F8CB1843A7CA777472D861BFDE30CCEC6C2BCF3F7126D44721885CD4723E60703224DD72070D3
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:..U.g.o.v.o.r. .o. .l.i.c.e.n.c.i.r.a.n.j.u. .k.o.m.p.a.n.i.j.e. .I.n.t.e.l. .S.e.c.u.r.i.t.y.........H.v.a.l.a. .v.a.m. .a.t.o. .k.o.r.i.s.t.i.t.e. .s.o.f.t.v.e.r. .i. .u.s.l.u.g.e. .k.o.m.p.a.n.i.j.e. .I.n.t.e.l. .S.e.c.u.r.i.t.y. .(.. S.o.f.t.v.e.r.. ).,. .k.o.j.i. .o.b.e.z.b.e...u.j.e. .k.o.m.p.a.n.i.j.a. .M.c.A.f.e.e.,. .p.o.d.r.u.~.n.i.c.a. .u. .p.o.t.p.u.n.o.m. .v.l.a.s.n.i.a.t.v.u. .k.o.m.p.a.n.i.j.e. .I.n.t.e.l. .C.o.r.p.o.r.a.t.i.o.n... .O.v.o. .j.e. .p.r.a.v.n.i. .u.g.o.v.o.r. .i.z.m.e...u. .n.a.s. .. .i.n.s.t.a.l.i.r.a.n.j.e. .n.a.a.e.g. .S.o.f.t.v.e.r.a. .i.l.i. .p.r.i.s.t.u.p.a.n.j.e. .n.j.e.m.u. .z.n.a...i. .d.a. .p.r.i.h.v.a.t.a.t.e. .o.v.e. .u.s.l.o.v.e.,. .p.a. .i.h. .s.t.o.g.a. .p.a.~.l.j.i.v.o. .p.r.o...i.t.a.j.t.e... .........O.v.a.j. .U.g.o.v.o.r. .o. .l.i.c.e.n.c.i.r.a.n.j.u. .k.o.m.p.a.n.i.j.e. .I.n.t.e.l. .S.e.c.u.r.i.t.y. .(.. U.g.o.v.o.r.. ). .p.o.k.r.i.v.a. .v.a.a.a. .p.r.a.v.a. .d.a. .k.o.r.i.s.t.i.t.e. .S.o.f.t.v.e.r.,. .o.g.r.a.n.i...e.n.j.a. .t.o.g. .k.
                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-16, little-endian text, with very long lines (2632), with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):89704
                                                                                                                                                                                                                                                                Entropy (8bit):3.503856117351351
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:768:dcFeHhjwanoMWVOjxKI+psB/YgpnuIbVGm88:WFCwKWsQgpM8
                                                                                                                                                                                                                                                                MD5:CD1DF0A3FE64E336FD306C70EC715672
                                                                                                                                                                                                                                                                SHA1:ED71783BD1C03A08A4BEF09F280367CA7E56A380
                                                                                                                                                                                                                                                                SHA-256:85AB02272CB7D830697DA411068E8CBFBD502C961144243112DE25F08CC2444A
                                                                                                                                                                                                                                                                SHA-512:9CE5ED77FB26E0D304D4684F34173B750BCDBD1FD91ED844066A7EDFFF1CDBCFDAC8D5DDF39C69B5269CF8408CCB84891217DF4981AE8AE674329B6D7406C4AF
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:..L.i.c.e.n.s.a.v.t.a.l. .f...r. .I.n.t.e.l. .S.e.c.u.r.i.t.y.........T.a.c.k. .f...r. .a.t.t. .d.u. .a.n.v...n.d.e.r. .p.r.o.g.r.a.m.v.a.r.a.n. .o.c.h. .t.j...n.s.t.e.r.n.a. .I.n.t.e.l. .S.e.c.u.r.i.t.y. .(.. P.r.o.g.r.a.m.v.a.r.a.n.. ). .f.r...n. .M.c.A.f.e.e.,. .e.t.t. .h.e.l...g.t. .d.o.t.t.e.r.b.o.l.a.g. .t.i.l.l. .I.n.t.e.l. .C.o.r.p.o.r.a.t.i.o.n... .N...r. .d.u. .i.n.s.t.a.l.l.e.r.a.r. .e.l.l.e.r. .a.n.v...n.d.e.r. .P.r.o.g.r.a.m.v.a.r.a.n. .g.o.d.k...n.n.e.r. .d.u. .a.u.t.o.m.a.t.i.s.k.t. .v.i.l.l.k.o.r.e.n.,. .s... .l...s. .n.o.g.a. .i.g.e.n.o.m. .d.e.m. .f...r.s.t... .D.e.t.t.a. ...r. .e.t.t. .b.i.n.d.a.n.d.e. .j.u.r.i.d.i.s.k.t. .a.v.t.a.l. .o.s.s. .e.m.e.l.l.a.n... .........D.e.t.t.a. .L.i.c.e.n.s.a.v.t.a.l. .f...r. .I.n.t.e.l. .S.e.c.u.r.i.t.y. .(.. A.v.t.a.l.e.t.. ). .r.e.g.l.e.r.a.r. .d.i.n.a. .r...t.t.i.g.h.e.t.e.r. .i. .s.a.m.b.a.n.d. .m.e.d. .a.n.v...n.d.n.i.n.g. .a.v. .P.r.o.g.r.a.m.v.a.r.a.n.,. .e.v.e.n.t.u.e.l.l.a. .b.e.g.r...n.s.n.i.n.g.a.r. .i. .a.n.v...n.d.n.i.
                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-16, little-endian text, with very long lines (2527), with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):89572
                                                                                                                                                                                                                                                                Entropy (8bit):3.762686066870722
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:1536:U4WLetFwU8STnnWH0I9fkl7+JaRtbJHGdnC2vJfPI9n9AkllkhZBYziG/xJd8oSv:UjLetFwbSTnnWH0IdkN+JaRt0dnC2xIe
                                                                                                                                                                                                                                                                MD5:1EE16250227C664D9538B711333DC0B2
                                                                                                                                                                                                                                                                SHA1:09E22A2BB3AE00A371CABDF43C9E6E8AB9BA8931
                                                                                                                                                                                                                                                                SHA-256:FF7228D6C6FE6AE32679CFCC5AD86E30A23F6932F56EF1C21EC5A9B637610AE4
                                                                                                                                                                                                                                                                SHA-512:ECF0CE54CD85807CB7F00C276B7F595C5F86B7989AF67E19D20B80C0EBF5A3BB77491FA385441E00CB99476874386C0A6B03710B2C362260CEE6CB5EF73C5ABA
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:..I.n.t.e.l. .S.e.c.u.r.i.t.y. .L.i.s.a.n.s. .S...z.l.e._.m.e.s.i.........I.n.t.e.l. .C.o.r.p.o.r.a.t.i.o.n.. 1.n. .y...z.d.e. .y...z. .i._.t.i.r.a.k.i. .o.l.a.n. .M.c.A.f.e.e. .t.a.r.a.f.1.n.d.a.n. .s.a...l.a.n.a.n. .I.n.t.e.l. .S.e.c.u.r.i.t.y. .y.a.z.1.l.1.m.1. .v.e. .h.i.z.m.e.t.l.e.r.i.n.i. .(.. Y.a.z.1.l.1.m.. ). .k.u.l.l.a.n.d.1...1.n.1.z. .i...i.n. .t.e._.e.k.k...r. .e.d.e.r.i.z... .Y.a.z.1.l.1.m.1.m.1.z.1.n. .k.u.r.m.a.n.1.z. .v.e.y.a. .Y.a.z.1.l.1.m.1.m.1.z.a. .e.r.i._.i.m. .s.a...l.a.m.a.n.1.z. .a.r.a.m.1.z.d.a.k.i. .b.u. .y.a.s.a.l. .s...z.l.e._.m.e.n.i.n. .i.l.g.i.l.i. .h...k...m.l.e.r.i.n.i. .k.a.b.u.l. .e.t.t.i...i.n.i.z. .a.n.l.a.m.1.n.a. .g.e.l.e.c.e...i.n.d.e.n.,. .l...t.f.e.n. .b.u.n.l.a.r.1. .d.i.k.k.a.t.l.i.c.e. .o.k.u.y.u.n... .........0._.b.u. .I.n.t.e.l. .S.e.c.u.r.i.t.y. .L.i.s.a.n.s. .S...z.l.e._.m.e.s.i. .(.. S...z.l.e._.m.e.. ). .Y.a.z.1.l.1.m.1.n. .k.u.l.l.a.n.1.l.m.a.s.1.n.a. .i.l.i._.k.i.n. .h.a.k.l.a.r.1.n.1.z.1.,. .s...z. .k.o.n.u.s.u. .k.u.l.l.a.n.1.m.
                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-16, little-endian text, with very long lines (873), with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):27048
                                                                                                                                                                                                                                                                Entropy (8bit):6.793900808922321
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:dGlhiqpYn3S6kZ5pZsM1SDo9P0VSpjzjW+EpgLDR5CCaGdYN:dWDuIVZsM19DjzjW+EpgLN5qvN
                                                                                                                                                                                                                                                                MD5:5B7342F1B75DA660709BC9E4ABAD8C77
                                                                                                                                                                                                                                                                SHA1:3FAE87D9657301C20AA2CC0832ED3C04754ACA56
                                                                                                                                                                                                                                                                SHA-256:84592CDAFA2B32FA7C3037297F642EF979BB043E553459B2C1710D442D8F775F
                                                                                                                                                                                                                                                                SHA-512:D3E8E6795EF3ADC4C3C01B5B8FB39C1B094A0F031E176C5D5582B3047236501AAFA0D5EAD5F143D1ED3238FF278609BF41DD6CB2A52BD26E78C0C2C989B9BD0B
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:..I.n.t.e.l. .S.e.c.u.r.i.t.y. ....SOS...........a"..`.O(u1u .I.n.t.e.l. .C.o.r.p.o.r.a.t.i.o.n. ..vhQD.P[lQ.S .M.c.A.f.e.e. ..c.O.v .I.n.t.e.l. .S.e.c.u.r.i.t.y. .o..N.T.g.R... o..N. ...0 ../f.`.N.b.NKN...v.l._OS.....[..b....b.N.v. o..N. ..sSh.:y.`.T.a..Nag>k...Vdk...N.~.....0 .........,g .I.n.t.e.l. .S.e.c.u.r.i.t.y. ....SOS..... OS... ...m.v.`.O(u. o..N. .vCg)R.0.O(uP.6R.0.b.N.R.~..v^1\. o..N. .v.N9.Hr,g.b.R...T.`6e9..vCg)R...N.S.`.T.a....N...Q.b.NKN...S...N.u.v.NUO.N...0 .,gOS...S+T.b.N.v...y.X.fI{D..Rag>k.v...c .(.h.t.t.p.s.:././.w.w.w...m.c.a.f.e.e...c.o.m./.c.o.m.m.o.n./.p.r.i.v.a.c.y./.c.h.i.n.e.s.e.-.s.i.m.p.l.i.f.i.e.d./.i.n.d.e.x...h.t.m.).....Nag>k._.....v^qQ.T.g.b..(u.N.`.v,g.l._OS...0 ..V.[/.0W:Syr.[.vag>kMO.NOS...v.g.T.Nag.0 ..........Y.g.`*g.n .1.8. ..\...l.g.`.v6r.k.b.v.b.N...N.N._{.HQ.c.S,gOS..v^.Nh..`.{.t. o..N. ...v.T.a...`.N._.O(u. o..N. .b.T.b.N.c.O.`.v*N.N.Oo`.0 .........1......c.S,gOS...T.O9e .. .US.Q. .c.S. .c...b.[.. o..N. ..sSh.:y.`.eag.N.T.a.S,g
                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-16, little-endian text, with very long lines (904), with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):27300
                                                                                                                                                                                                                                                                Entropy (8bit):6.852691661013809
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:768:RLcNdFNy9pQbexWBTeP5s8FmxoFfEgQSPsxFHMOKQZgTmLL/ytmq/v:Rcf6w3BKx/hagQSPsxtKjTm2
                                                                                                                                                                                                                                                                MD5:35E7A4D8C3FA4DB7B1FF78FACED43AB9
                                                                                                                                                                                                                                                                SHA1:CE5A615F3CAAA68262FDF8CC2AE87BEDA91EE747
                                                                                                                                                                                                                                                                SHA-256:FB5213CD4C3EB15E7E8EEF8A8792FDA747E6D0F89B0FB2BF4C67CC9AFADABBAB
                                                                                                                                                                                                                                                                SHA-512:F901BA0BCE7B866EDAF76BD7813A3992F10780BD25964B5A2D1FFDF81AEFF660C179239FDD40A4097A07766F9085C12B461807C07ABB4E71471FD9884B2E5F8E
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:..I.n.t.e.l. .S.e.c.u.r.i.t.y. ..c.k.T.}.........a...`.O(u1u .I.n.t.e.l. .C.o.r.p.o.r.a.t.i.o.n. .hs.P[lQ.S .M.c.A.f.e.e. ..c.O.v .I.n.t.e.l. .S.e.c.u.r.i.t.y. ......g.R...0...0...0 .../f.`...b.PKN...v.l._.T.} .. ..[..bX[.S.b.P.v.0...0..sSh.:y.`.T.a...N.h>k...Vdk..N0}.....0 .........,g .I.n.t.e.l. .S.e.c.u.r.i.t.y. ..c.k.T.}...0.T.}.0...m..`.O(u.0...0.v.k)R.0.O(uP.6R.0.b.P..R.~..&N1\.0...0.v.N..Hr,g.b.R...T.`6e...v.k)R...N.S.`.T.a..N..N...zl.b.PKN...S.."u.u.v.NUO-rp..0 ..b.P.].S.b.b.P.v...y.kr..fI{D..R.h>k.v#.P} .(.h.t.t.p.s.:././.w.w.w...m.c.a.f.e.e...c.o.m./.c.o.m.m.o.n./.p.r.i.v.a.c.y./.c.h.i.n.e.s.e.-.t.r.a.d.i.t.i.o.n.a.l./.i.n.d.e.x...h.t.m.)......N.h>k._.....&NqQ.T.i.bi.(u.e.`.v,g.l._.T.}.0 ..W.[/.0W@Syr.[.v.h>kMO.e.T.}.v.g._.N.h.0 ..........Y.g.`*g.n .1.8. .rk...l.g.`.v6r.k.b.vw..N...N.P._..HQ.c.S,g.T.}&N.Nh..`.{.t.0...0...v.T.a...`.N..AQ1..O(u.0...0.b.T.b.P.c.O.`.v.P.N....0 .........1......c.S,g.T.}.T.O9e .. ..c.N.0.c.S.0.c...b.[..0...0..sSh.:y.`!q.h
                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2553
                                                                                                                                                                                                                                                                Entropy (8bit):5.576998380929259
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:3HNBDTz+QdnA/jlE7Nijs371IguQgUlKKGgDlpfkPlC0RbglexOX0wJUGl3nuEIv:3th+y0+7Nks3pIg3lKelpfUlC0lglOOo
                                                                                                                                                                                                                                                                MD5:E8DC100C69ED5BBAAC5C34D34ACDEF56
                                                                                                                                                                                                                                                                SHA1:18DE213F1A48561AF4DE4B061B3BE840046E5408
                                                                                                                                                                                                                                                                SHA-256:8D9BE0B7EBDD31648BDD5624E35BB0CD6A7BE98A4325FD4E98769655C4C83FA8
                                                                                                                                                                                                                                                                SHA-512:973E7E429736C5C33AD866B2CE92EB865627CECA8D27AC241EFD1EBC92D2836FC00F85079E8F712F45B2A5E90D31A0381315AFAA2DDE5ADDC79ED03570A148E0
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.var _lrInstall_ = {.. EULA_TITLE: "Licen.n. smlouva",.. EULA_CONTENT: "",.. EULA_TERMS_AGREE: "P.e.etl(a) jsem si licen.n. smlouvu a souhlas.m s n..",.. //{0} - Company name.. THANK_YOU: "D.kujeme, .e jste si vybrali aplikaci {0}.",.. INSTALL: "Nainstalovat",.. CANCEL: "Zru.it",.. RETRY: "Zkusit znovu",.. //{0} - Product name.. PROGRESS_TITLE: "Aplikace {0} poskytuje rady ohledn. va.. bezpe.nosti kdekoli na internetu.",.. PROGRESS_SUBTITLE: "Prob.h. instalace...",.. COMPLETE_TITLE: "V.born.! Aplikace byla nainstalov.na a bude v.m poskytovat rady ohledn. bezpe.nosti na internetu.",.. COMPLETE_SUBTITLE: "V.e je p.ipraveno.",.. COMPLETE_LAUNCH: "Otev..t prohl..e.",.. ERROR_OS_REQUIREMENTS: "V instalaci nelze pokra.ovat, proto.e opera.n. syst.m nespl.uje minim.ln. po.adavky na syst.m. Aktualizujte ho a zkuste to znovu.",.. ERROR_BROWSER_REQUIREMENTS: "V instalaci nelze pokra.ovat, proto.e prohl..
                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2347
                                                                                                                                                                                                                                                                Entropy (8bit):5.333931710712134
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:37b55gOog4oPO9iEY+0f0t9IcvuZ1Mv9gfdmBnoaljshJdoJ+vOZZOsOhRss1ozP:37jG4f0vI6y1K9gf4lszQ/sfKzMVsLtJ
                                                                                                                                                                                                                                                                MD5:CC2E452643AC0CCC1C27A3AD4F6E3397
                                                                                                                                                                                                                                                                SHA1:F69CA68940890E501539648F9A75EF943A197616
                                                                                                                                                                                                                                                                SHA-256:4682EBB9D80ED7EB965C2040D711E77AD17834A6B865AF4B0B60171BDF26A84B
                                                                                                                                                                                                                                                                SHA-512:16B2E5A7F181B78C66F578D5A9E77873D485826046F5346F4DC3BDCA1C7274B61D787F31104F180ACBF7597C5F581514630EDDC7F3014493FDA55614AE008124
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.var _lrInstall_ = {.. EULA_TITLE: "Licensaftale",.. EULA_CONTENT: "",.. EULA_TERMS_AGREE: "Jeg har l.st og er indforst.et med licensaftalen",.. //{0} - Company name.. THANK_YOU: "Tak, fordi du valgte {0}",.. INSTALL: "Installer",.. CANCEL: "Annuller",.. RETRY: "Pr.v igen",.. //{0} - Product name.. PROGRESS_TITLE: "{0} er din personlige sikkerhedsr.dgiver, uanset hvor du f.rdes p. nettet.",.. PROGRESS_SUBTITLE: "Installerer ...",.. COMPLETE_TITLE: "Fint. Vi har installeret din personlige onliner.dgiver.",.. COMPLETE_SUBTITLE: "Klar til start",.. COMPLETE_LAUNCH: ".bn browseren",.. ERROR_OS_REQUIREMENTS: "Installationen kan ikke forts.tte, da operativsystemet ikke lever op til minimumssystemkravene. Opdater, og pr.v igen.",.. ERROR_BROWSER_REQUIREMENTS: "Installationen kan ikke forts.tte, da browseren ikke lever op til minimumssystemkravene. Opdater browseren, og pr.v igen.",.. ERROR_VERSION: "Der er allerede installeret e
                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2600
                                                                                                                                                                                                                                                                Entropy (8bit):5.254693927966357
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:3BYBnLb7UozPrEqx8LL+79IAbBblfBWE6ToivxPEbgHIhygeCovzxkI+o5EREfi0:3BwbkLv+5Ik5lfgq8xAgj/Jvzyi2marw
                                                                                                                                                                                                                                                                MD5:B073474789314E21935B937314C55B8D
                                                                                                                                                                                                                                                                SHA1:B86E710F671269C5BFC3FC5B871EC55DC0C0CA1A
                                                                                                                                                                                                                                                                SHA-256:6FAE61D3E1F5E437B7DDC6998C08DBE4C01B00401EA91325E35EF7A300828C06
                                                                                                                                                                                                                                                                SHA-512:FBD1B8C850EB53B5B97AEDD9F8CCA50944B6D8905FDF1D443D826BA3E2B09A5B7346D80C06CBEE5290C98C5367A21142E83061690728BBE55252D35BA277A081
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.var _lrInstall_ = {.. EULA_TITLE: "Lizenzvertrag",.. EULA_CONTENT: "",.. EULA_TERMS_AGREE: "Ich habe den Lizenzvertrag gelesen und stimme ihm zu",.. //{0} - Company name.. THANK_YOU: "Vielen Dank f.r Ihren Download von {0}",.. INSTALL: "Installieren",.. CANCEL: "Abbrechen",.. RETRY: "Erneut versuchen",.. //{0} - Product name.. PROGRESS_TITLE: "{0} ist Ihr pers.nlicher Sicherheitsberater f.r das Internet.",.. PROGRESS_SUBTITLE: "Installation l.uft...",.. COMPLETE_TITLE: "Sehr gut. Ihr pers.nlicher Online-Berater wurde installiert.",.. COMPLETE_SUBTITLE: "Fertig",.. COMPLETE_LAUNCH: "Browser .ffnen",.. ERROR_OS_REQUIREMENTS: "Ihre Installation kann nicht fortgesetzt werden, da Ihr Betriebssystem nicht den Mindestsystemanforderungen entspricht. Aktualisieren Sie es, und versuchen Sie es erneut.",.. ERROR_BROWSER_REQUIREMENTS: "Ihre Installation kann nicht fortgesetzt werden, da Ihr Browser nicht den Mindestsystemanforderungen entspr
                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):3909
                                                                                                                                                                                                                                                                Entropy (8bit):4.956864326835212
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:3x8Ii5SdfTMcIa1KgRfSVl7C8mrs/0wzEjMBGrm/:3V3dfTMcv1Kg5Wluc0wzMy2m/
                                                                                                                                                                                                                                                                MD5:244412268A21368D852BDB116FDD271A
                                                                                                                                                                                                                                                                SHA1:237E7BDBF041D5199A93AB2EEC9D74D936525AFF
                                                                                                                                                                                                                                                                SHA-256:D984F6EDFBCCD748A4CC4BF1292E262622748F9B85D1656639DD9D41E264A0BB
                                                                                                                                                                                                                                                                SHA-512:4D8929C98AC480DF5E299B093CC0CE00BBB69E3F635FAF04706D2E672D612E94170643BB2C0B954D0701988F974370848F6EFE888A1D4CB51DFAE314F9206493
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.var _lrInstall_ = {.. EULA_TITLE: "........ ...... ......",.. EULA_CONTENT: "",.. EULA_TERMS_AGREE: "....... ... .......... .. ........ ...... ......",.. //{0} - Company name.. THANK_YOU: "............ ... ......... .. {0}",.. INSTALL: "...........",.. CANCEL: ".......",.. RETRY: ".........",.. //{0} - Product name.. PROGRESS_TITLE: ".. {0} ..... . .......... ... ......... ......... ... ........... ......... ............ ... Internet.",.. PROGRESS_SUBTITLE: "..............",.. COMPLETE_TITLE: "......! ............. ... ......... ... ........ ... Internet.",.. COMPLETE_SUBTITLE: "..... .......",.. COMPLETE_LAUNCH: "....... ............ ..........",.. ERROR
                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2294
                                                                                                                                                                                                                                                                Entropy (8bit):5.278245955948783
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:3TmE5KPHEAvhhIDX6uSBf15aN+conkQt5SfEZhozWZIMJJZh4R1xQ:33pAphIzqfE+c63ZhozqxJZhH
                                                                                                                                                                                                                                                                MD5:3F26A3ECEA1AB33FE5D493ACF4F68564
                                                                                                                                                                                                                                                                SHA1:B0F743AA9AD99667DF2D8660B2B444C801CE0B59
                                                                                                                                                                                                                                                                SHA-256:408C6A7FB51E4211D6ED1F6C0E38762299C6536CE97ADAEE73C616113C870A51
                                                                                                                                                                                                                                                                SHA-512:BB7BA228005A57483321DE37C67EE1BAD161D29494B479A9DCFC2F5DF162685208F5B92E2881C5100A4E52E61121F230421F3D508183DFBF2E87F269D82671B3
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.var _lrInstall_ = {.. EULA_TITLE: "License Agreement",.. EULA_CONTENT: "",.. EULA_TERMS_AGREE: "I have read and agree to the License Agreement",.. //{0} - Company name.. THANK_YOU: "Thank you for choosing {0}",.. INSTALL: "Install",.. CANCEL: "Cancel",.. RETRY: "Try Again",.. //{0} - Product name.. PROGRESS_TITLE: "{0} is your personal safety advisor wherever you go online.",.. PROGRESS_SUBTITLE: "Installing...",.. COMPLETE_TITLE: "Great! We've installed your personal online advisor.",.. COMPLETE_SUBTITLE: "Ready to go",.. COMPLETE_LAUNCH: "Open my browser",.. ERROR_OS_REQUIREMENTS: "Your installation cannot continue because your operating system does not meet the minimum system requirements. Please update it and try again.",.. ERROR_BROWSER_REQUIREMENTS: "Your installation cannot continue because your browser does not meet our minimum system requirements. Please update your browser and try again.",.. ERROR_VERSION: "You already hav
                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2408
                                                                                                                                                                                                                                                                Entropy (8bit):5.237231694919787
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:3Cx17WnI7bV3mE7NISJvjOfQ2e5loiPLtjCE6zs/vmzuIoJoPl3c+PN5i/:3CxB1F337NISUfa5loiRv6AnmzuLJoPs
                                                                                                                                                                                                                                                                MD5:BCABFE95C8635E807F931C18ACA6F6DC
                                                                                                                                                                                                                                                                SHA1:9E254817EA07EAD247825076E0C3DF9922D67A92
                                                                                                                                                                                                                                                                SHA-256:F097E1E4A761D3483C5D78065D35A555B8383239C48988A7FD8E650554B0A474
                                                                                                                                                                                                                                                                SHA-512:BF55E794BB9D6368C06346C6D365A7E3F9D72A75A44829977C585E65F24C9431531A7C651BFA31A386DA6D6A4C83FDD7FE6C6B932E9D73040E0A2B2F5A013721
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.var _lrInstall_ = {.. EULA_TITLE: "Acuerdo de licencia",.. EULA_CONTENT: "",.. EULA_TERMS_AGREE: "He le.do y acepto el Acuerdo de licencia",.. //{0} - Company name.. THANK_YOU: "Gracias por haber elegido {0}",.. INSTALL: "Instalar",.. CANCEL: "Cancelar",.. RETRY: "Vuelva a intentarlo",.. //{0} - Product name.. PROGRESS_TITLE: "{0} es su asesor de seguridad personal para la navegaci.n online.",.. PROGRESS_SUBTITLE: "Instalando...",.. COMPLETE_TITLE: ".Genial! Hemos instalado su asesor online personal.",.. COMPLETE_SUBTITLE: "Listo para empezar",.. COMPLETE_LAUNCH: "Abrir mi navegador",.. ERROR_OS_REQUIREMENTS: "La instalaci.n no puede continuar porque el sistema operativo no cumple los requisitos m.nimos necesarios del sistema. Actual.celo y vuelva a intentarlo.",.. ERROR_BROWSER_REQUIREMENTS: "La instalaci.n no puede continuar porque el navegador no cumple los requisitos m.nimos necesarios del sistema. Actualice el navegador y
                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2426
                                                                                                                                                                                                                                                                Entropy (8bit):5.24201558243111
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:3Cx17JnI7bVAEc+JJNISJvjOfQ2e5loiPLtjCE6aH/vmzuIoJoPl32FU:3CxBOFNc2JNISUfa5loiRv6aHnmzuLJm
                                                                                                                                                                                                                                                                MD5:914F8323DA64352E0EC97925DE5D3345
                                                                                                                                                                                                                                                                SHA1:EE70D7F545884CDF580D78C6579FE3E53B42FC7A
                                                                                                                                                                                                                                                                SHA-256:EF2B4160534DCCDB32C380571D31DE66CB54EE0B60CFDD13ADB19CDA126C4B9D
                                                                                                                                                                                                                                                                SHA-512:C74677CD3E511A2EBAB0372F7375AFC5B2DED611A355040870176ECC9D285E015486393879DCE979468D00B5FCBF2714F3861E0FEEA8E9B9E6E7C84CAF8C7AF8
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.var _lrInstall_ = {.. EULA_TITLE: "Acuerdo de licencia",.. EULA_CONTENT: "",.. EULA_TERMS_AGREE: "He le.do y acepto el Acuerdo de licencia",.. //{0} - Company name.. THANK_YOU: "Gracias por elegir {0}",.. INSTALL: "Instalar",.. CANCEL: "Cancelar",.. RETRY: "Vuelva a intentarlo",.. //{0} - Product name.. PROGRESS_TITLE: "{0} es su asesor de seguridad personal para la navegaci.n en l.nea.",.. PROGRESS_SUBTITLE: "Instalando.",.. COMPLETE_TITLE: ".Excelente! Hemos instalado su asesor de seguridad personal en l.nea.",.. COMPLETE_SUBTITLE: "Listo para empezar",.. COMPLETE_LAUNCH: "Abrir mi navegador",.. ERROR_OS_REQUIREMENTS: "La instalaci.n no puede continuar porque el sistema operativo no cumple los requisitos m.nimos necesarios del sistema. Actual.celo y vuelva a intentarlo.",.. ERROR_BROWSER_REQUIREMENTS: "La instalaci.n no puede continuar porque el navegador no cumple los requisitos m.nimos necesarios del sistema. Actualice
                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2464
                                                                                                                                                                                                                                                                Entropy (8bit):5.333022552965124
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:346H/PfLPVPEajg9IYxDT8i2LKxp8iElfSAnTi7D3/btDM57L6Tsq3sGozCAJIvX:3txsGUIYxHvxZIfLnT03DC5vlqc1zC6c
                                                                                                                                                                                                                                                                MD5:A3A3AEEB2436D6F4B064184E5200C99F
                                                                                                                                                                                                                                                                SHA1:989D44896E18CCB0A5C06623277100815CC978C9
                                                                                                                                                                                                                                                                SHA-256:48842CE782D81E5F4CD839602F6A816796832BCC5FD9B009C37A25BAFFA856FC
                                                                                                                                                                                                                                                                SHA-512:87405A08046FA27B56668327C28037582813DABD0CFA5C599473173321DDF2844008DB27AD56064DEF04B83300CC1F97AC77C8A641057833071AFED1177A2543
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.var _lrInstall_ = {.. EULA_TITLE: "K.ytt.oikeussopimus",.. EULA_CONTENT: "",.. EULA_TERMS_AGREE: "Olen lukenut k.ytt.oikeussopimuksen ja hyv.ksyn sen.",.. //{0} - Company name.. THANK_YOU: "Kiitos, ett. valintasi on {0}",.. INSTALL: "Asenna",.. CANCEL: "Peruuta",.. RETRY: "Yrit. uudelleen",.. //{0} - Product name.. PROGRESS_TITLE: "{0} on henkil.kohtainen turvallisuusavustajasi, kun k.yt.t verkkoa.",.. PROGRESS_SUBTITLE: "Asennetaan.",.. COMPLETE_TITLE: "Hienoa! Henkil.kohtainen verkkoavustajasi on asennettu.",.. COMPLETE_SUBTITLE: "Valmis k.ytett.v.ksi",.. COMPLETE_LAUNCH: "K.ynnist. selain",.. ERROR_OS_REQUIREMENTS: "Asennusta ei voi jatkaa, koska k.ytt.j.rjestelm.si ei t.yt. j.rjestelm.n v.himm.isvaatimuksia. P.ivit. k.ytt.j.rjestelm. ja yrit. uudelleen.",.. ERROR_BROWSER_REQUIREMENTS: "Asennusta ei voi jatkaa, koska selaimesi ei t.yt. j.rjestelm.n v.himm.isvaatimuksia. P.ivit. selain ja yr
                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2783
                                                                                                                                                                                                                                                                Entropy (8bit):5.265863209337475
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:3XYTQm7+XFcEqEmfX8IEKOIgkPgPjynfHzz8zq5n3k+HGjKm9bQErQz4YxkLzEt6:3XFVZxmfX8IX/gwfHz4zotKtrgxwzUha
                                                                                                                                                                                                                                                                MD5:D35CD723D32DE88CCD96F1A72CFF4C4E
                                                                                                                                                                                                                                                                SHA1:BA5D0B71D062A724F8C54C2A9F80AC547D353801
                                                                                                                                                                                                                                                                SHA-256:33F595963FE54EC6D6F5E275F7462482869C453A54473FB9EDF4B912F07D7EEB
                                                                                                                                                                                                                                                                SHA-512:430140EE687FB73AAFDACBCC57DB17B67D0E33422EB71FE7DB619E4849A95C92751DA46EF2D1112B222696445D91DBBC0A8DA3CEDFAECA76FEADB970842159C3
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.var _lrInstall_ = {.. EULA_TITLE: "Contrat de licence",.. EULA_CONTENT: "",.. EULA_TERMS_AGREE: "J'ai lu et approuv. le contrat de licence",.. //{0} - Company name.. THANK_YOU: "Merci d'avoir choisi {0}",.. INSTALL: "Installation",.. CANCEL: "Annuler",.. RETRY: "R.essayez",.. //{0} - Product name.. PROGRESS_TITLE: "{0} est votre conseiller personnel en mati.re de s.curit. lorsque vous naviguez en ligne.",.. PROGRESS_SUBTITLE: "Installation...",.. COMPLETE_TITLE: "Tr.s bien! Nous avons install. votre conseiller personnel en mati.re de s.curit. en ligne.",.. COMPLETE_SUBTITLE: "Pr.t au lancement",.. COMPLETE_LAUNCH: "Ouvrir mon navigateur",.. ERROR_OS_REQUIREMENTS: "Il est impossible de poursuivre l'installation, car votre syst.me d'exploitation ne satisfait pas . la configuration minimale requise. Veuillez le mettre . jour et essayer de nouveau.",.. ERROR_BROWSER_REQUIREMENTS: "Il est impossible de poursuivre l'installatio
                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2672
                                                                                                                                                                                                                                                                Entropy (8bit):5.280521723938352
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:3skZTOo+8CFRhEq5wkQ8I5yb7npX3uyb6FpYE3Kfjvz75B8g5DVdNABqbkyETa49:3skOdRqM/Q8I5W7duW64sKfjvz1mmzXs
                                                                                                                                                                                                                                                                MD5:9B33FA78D2FBC1D3166CEB61155A7FF0
                                                                                                                                                                                                                                                                SHA1:B61D2664B3737510A595B14A42338760D7C4C3F5
                                                                                                                                                                                                                                                                SHA-256:9D7D15877645EB267AAD76540005CA2E0E63A25BB9DCF5810F9AAF2C9812532D
                                                                                                                                                                                                                                                                SHA-512:93FF05ABC584664ABB95F5FED2AD8B8676210702D9D0327F0EFF8EE2144E794DB54C6F574A17A51BDC25AF4639789A4FE6561AD8A9285471A717511BE280FC87
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.var _lrInstall_ = {.. EULA_TITLE: "Accord de licence",.. EULA_CONTENT: "",.. EULA_TERMS_AGREE: "J'ai lu et j'accepte l'accord de licence",.. //{0} - Company name.. THANK_YOU: "Merci d'avoir choisi {0}",.. INSTALL: "Installer",.. CANCEL: "Annuler",.. RETRY: "R.essayer",.. //{0} - Product name.. PROGRESS_TITLE: "{0} est votre conseiller personnel en mati.re de s.curit. o. que vous vous trouviez en ligne.",.. PROGRESS_SUBTITLE: "Installation...",.. COMPLETE_TITLE: "Tr.s bien. Nous avons install. votre conseiller en ligne personnel.",.. COMPLETE_SUBTITLE: "Pr.t",.. COMPLETE_LAUNCH: "Ouvrir mon navigateur",.. ERROR_OS_REQUIREMENTS: "Votre installation ne peut pas se poursuivre car votre syst.me d'exploitation ne correspond pas . la configuration syst.me minimale requise. Mettez-le . jour et essayez . nouveau.",.. ERROR_BROWSER_REQUIREMENTS: "Votre installation ne peut pas se poursuivre car votre navigateur ne correspond pas .
                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2472
                                                                                                                                                                                                                                                                Entropy (8bit):5.345044395297565
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:353pQsd9EjihC7lRIZYwfChm7gg7oG9RMGbm6O6IgXvzU6MIIJC52jdVFk:3bdYjQgrIBfvMg7JruJgfzU6MIGC52xM
                                                                                                                                                                                                                                                                MD5:101BDA6298CCD32DAD80CD25E66384EC
                                                                                                                                                                                                                                                                SHA1:2CE568BD25FC80E587D181269D242F6315E16463
                                                                                                                                                                                                                                                                SHA-256:6E758D260CA552662D2899A3CF3F0FC5F0DB8E09F0E3C0890CB2B7EC24CA9F1D
                                                                                                                                                                                                                                                                SHA-512:FA8ADB7AB7FF9CFF9C875E4407B58FBA2B18849D5F4EA77693DBEABC9DAA61BA7C5F94AFCE52C816CF3A4398B75B5C57C24C7D9E166E95765C26CB3CAE0734AE
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.var _lrInstall_ = {.. EULA_TITLE: "Licencni ugovor",.. EULA_CONTENT: "",.. EULA_TERMS_AGREE: "Pro.itao/la sam i prihva.am Licencni ugovor",.. //{0} - Company name.. THANK_YOU: "Zahvaljujemo .to ste odabrali tvrtku {0}",.. INSTALL: "Instaliraj",.. CANCEL: "Odustani",.. RETRY: "Poku.ajte ponovno",.. //{0} - Product name.. PROGRESS_TITLE: "{0} va. je osobni savjetnik o sigurnosti neovisno o tome gdje se nalazite na mre.i.",.. PROGRESS_SUBTITLE: "Instaliranje...",.. COMPLETE_TITLE: "Sjajno! Instalirali smo va.eg osobnog savjetnika na mre.i.",.. COMPLETE_SUBTITLE: "Spremno za rad",.. COMPLETE_LAUNCH: "Otvori moj preglednik",.. ERROR_OS_REQUIREMENTS: "Instalaciju nije mogu.e nastaviti jer va. operacijski sustav ne ispunjava minimalne preduvjete sustava. A.urirajte ga i poku.ajte ponovno.",.. ERROR_BROWSER_REQUIREMENTS: "Instalaciju nije mogu.e nastaviti jer va. preglednik ne ispunjava minimalne preduvjete sustava. A.urirajte p
                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2712
                                                                                                                                                                                                                                                                Entropy (8bit):5.518301735468792
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:3tLzMpIEAIQIsOGfHgoZciWDBMK+Q4L8NPpTWzn9jIaLe7Ge2:3dy1AIQIafrCiMBMK48NPpazndBe7Gf
                                                                                                                                                                                                                                                                MD5:5B5AA5E82AEE2F68872CE820B169569C
                                                                                                                                                                                                                                                                SHA1:8E6B418B10BDBD061648FD281373200AF43B066A
                                                                                                                                                                                                                                                                SHA-256:A3EA2CD118D6C914FC78B4B3EBFE3BF6FE0A8BA600DC155DD79FBA3AF9A9C34A
                                                                                                                                                                                                                                                                SHA-512:5B799897613E1FAE0F7468C5FBB05BCE2B50D71B019B44B3BFDD3DEF2E6CBD30D03ADA7E1892D2FD209B5EDE5C95CF9F84EE4AEC57564C93FD0CCB3487B51336
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.var _lrInstall_ = {.. EULA_TITLE: "Licencmeg.llapod.s",.. EULA_CONTENT: "",.. EULA_TERMS_AGREE: "Elolvastam .s elfogadom a Licencmeg.llapod.st",.. //{0} - Company name.. THANK_YOU: "K.sz.nj.k, hogy a(z) {0} mellett d.nt.tt",.. INSTALL: "Telep.t.s",.. CANCEL: "M.gse",.. RETRY: "Pr.b.lkozzon .jra",.. //{0} - Product name.. PROGRESS_TITLE: "{0} az .n szem.lyi tan.csad.ja, aki mindenhova .nnel tart az interneten.",.. PROGRESS_SUBTITLE: "Telep.t.s...",.. COMPLETE_TITLE: "Rendben. Szem.lyi tan.csad.j.nak telep.t.se sikeresen befejez.d.tt.",.. COMPLETE_SUBTITLE: "Haszn.latra k.sz",.. COMPLETE_LAUNCH: "B.ng.sz. megnyit.sa",.. ERROR_OS_REQUIREMENTS: "A telep.t.s nem folytat.dhat, mivel az oper.ci.s rendszer nem felel meg a minim.lis rendszerk.vetelm.nyeknek. Hajtsa v.gre a friss.t.st, majd pr.b.lkozzon .jra.",.. ERROR_BROWSER_REQUIREMENTS: "A telep.t.s nem folytat.dhat, mivel a b.ng.sz. n
                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2394
                                                                                                                                                                                                                                                                Entropy (8bit):5.2753721841005845
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:3UWhiWDdQoGoIt/EqRw0+KIbpxLWpuKf/XG+E6lGN5/5wZplY8547w6ZzE+IR1ut:3dqrt820KInL9KfO+Evf5y0jZzNG1u0s
                                                                                                                                                                                                                                                                MD5:7C52BF40EF8035E8CEDBBD65D542FBE7
                                                                                                                                                                                                                                                                SHA1:F5E8B49FD11027307A49F24CC7E336E9ADE811A4
                                                                                                                                                                                                                                                                SHA-256:6ABCF72CADAE9400A439397BB51196F3FFC32E71E68F6AC1F95CA5BA5A502D7C
                                                                                                                                                                                                                                                                SHA-512:BAC72ACDD18AAB5141A771E79BD22284575402F547C67BD3547507886836A7E858CFD3C57E4B9284D5DD429DC3E8FF905136F40CA12135A16EB9BD9EAD3B5A6C
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.var _lrInstall_ = {.. EULA_TITLE: "Contratto di licenza",.. EULA_CONTENT: "",.. EULA_TERMS_AGREE: "Ho letto e accetto il contratto di licenza",.. //{0} - Company name.. THANK_YOU: "Grazie per aver scelto {0}",.. INSTALL: "Installa",.. CANCEL: "Annulla",.. RETRY: "Riprova",.. //{0} - Product name.. PROGRESS_TITLE: "{0} . il tuo consulente sulla sicurezza personale quando sei online.",.. PROGRESS_SUBTITLE: "Installazione in corso...",.. COMPLETE_TITLE: "Perfetto! Abbiamo installato il tuo consulente sulla sicurezza online personale.",.. COMPLETE_SUBTITLE: "Pronto all'uso",.. COMPLETE_LAUNCH: "Apri browser",.. ERROR_OS_REQUIREMENTS: "L'installazione non pu. proseguire poich. il sistema operativo non soddisfa i requisiti minimi di sistema. Aggiornalo e riprova.",.. ERROR_BROWSER_REQUIREMENTS: "L'installazione non pu. proseguire poich. il browser non soddisfa i requisiti minimi di sistema. Aggiorna il browser e riprova.",.. ERROR_VE
                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):3042
                                                                                                                                                                                                                                                                Entropy (8bit):5.658324743722594
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:3wGDxx6nDARECJhlFV0Inu4+nc4sf79U6MwMiWBmxjGlmDr2hvuskl2KzYzKIKvJ:3wwT6c62zFV0InOnKf726pEm2mqvSZzJ
                                                                                                                                                                                                                                                                MD5:744C481CB317B0CD69A95B14848FA634
                                                                                                                                                                                                                                                                SHA1:C59CC6B2E22F9D580A7A7DB6E65952B9D2E250C0
                                                                                                                                                                                                                                                                SHA-256:0012AD665B84CDAE156B798F7DFE55ADD0DADF680A29BD3274B77CFFC56CDFC8
                                                                                                                                                                                                                                                                SHA-512:8F40D661FFEA883E51DABE0F853DAF65385CE36564DB6962CB6E156427DA146393F2A6C5FE8042A8AA646A9C3A17A5013B638A357A83C7C0EBBDC63A4558C689
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.var _lrInstall_ = {.. EULA_TITLE: "......",.. EULA_CONTENT: "",.. EULA_TERMS_AGREE: "......................",.. //{0} - Company name.. THANK_YOU: "{0} ...................",.. INSTALL: "......",.. CANCEL: ".....",.. RETRY: "...",.. //{0} - Product name.. PROGRESS_TITLE: "{0} ...................................",.. PROGRESS_SUBTITLE: "..............",.. COMPLETE_TITLE: "....... ........... ...................",.. COMPLETE_SUBTITLE: "........",.. COMPLETE_LAUNCH: "........",.. ERROR_OS_REQUIREMENTS: "....................... ....................
                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2602
                                                                                                                                                                                                                                                                Entropy (8bit):5.830522873699945
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:3SvoaWNG4EaECInqhq5fqYb26FugHU98U5MmilHU5n9HU5MKzpNKI6iUIX2z00m9:3S84Fa9Inqhq5fLjFF0WU5Mmi5U5nRUH
                                                                                                                                                                                                                                                                MD5:BFE9A577F04966C8B9A7F500B6A83EC9
                                                                                                                                                                                                                                                                SHA1:D73837C637965E81530C5100F7AF734F08196459
                                                                                                                                                                                                                                                                SHA-256:1B9C1C664649E79FDC772553323A4A0E1467B7A20BB6968828AB53B0F662B246
                                                                                                                                                                                                                                                                SHA-512:B9FD4716C63FC6F31C5E5BA1477AD7F02AC2E862D0AB248528F0B1E005D1FC9CEE72265E0C2E4681768067243BDD090582C66304B28201DE9D1FF75141F98ADC
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.var _lrInstall_ = {.. EULA_TITLE: "... ..",.. EULA_CONTENT: "",.. EULA_TERMS_AGREE: "... ... .. .. ......",.. //{0} - Company name.. THANK_YOU: "{0} ... ... ... ......",.. INSTALL: "..",.. CANCEL: "..",.. RETRY: ".. ..",.. //{0} - Product name.. PROGRESS_TITLE: "{0}. .. .... .. .. .. ... .......",.. PROGRESS_SUBTITLE: ".. ....",.. COMPLETE_TITLE: "....! .. ... .... .......",.. COMPLETE_SUBTITLE: "... ... .....",.. COMPLETE_LAUNCH: ". .... ..",.. ERROR_OS_REQUIREMENTS: "..... .. ... ... .... .... ... ... . ..... ..... ...... .. .......",.. ERROR_BROWSER_REQUIREMENTS: "..... .. ... ... .... ...
                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2387
                                                                                                                                                                                                                                                                Entropy (8bit):5.323146663003888
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:3795VOotrOcpVDEY4IRw0/9IcBVFDqFafj8Kae0QJhGd/i+GFPxWj0ssjzr9cIUO:37R7pVgzCw0VIaVFuFaf3l5QAfjzrKZO
                                                                                                                                                                                                                                                                MD5:74E18D5421C19BEB8F74D8C3E11EE9FB
                                                                                                                                                                                                                                                                SHA1:DB61FDBE63414AF39F63F00786E13C6ACE588B3B
                                                                                                                                                                                                                                                                SHA-256:E123F3C2426B3D698B445731F30A1E56F11E6555EEFDCE2C2D34B8057D7022C8
                                                                                                                                                                                                                                                                SHA-512:097E5239219703FA3CFB69B1456EBEF9FF43A6F1E8F2E42E10A4D914DCED86B962DFBD26F66C17A9B7EC8A8607629686443916D978DF19515F5D02D4DEDB0A54
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.var _lrInstall_ = {.. EULA_TITLE: "Lisensavtale",.. EULA_CONTENT: "",.. EULA_TERMS_AGREE: "Jeg har lest og godtar lisensavtalen",.. //{0} - Company name.. THANK_YOU: "Takk for at du har valgt {0}",.. INSTALL: "Installer",.. CANCEL: "Avbryt",.. RETRY: "Pr.v p. nytt",.. //{0} - Product name.. PROGRESS_TITLE: "{0} er din personlige sikkerhetsr.dgiver n.r du er p. Internett.",.. PROGRESS_SUBTITLE: "Installerer..",.. COMPLETE_TITLE: "Flott! Vi har installert din personlige Internett-r.dgiver.",.. COMPLETE_SUBTITLE: "Klar til . sette i gang",.. COMPLETE_LAUNCH: ".pne nettleseren min",.. ERROR_OS_REQUIREMENTS: "Installasjonen kan ikke fortsette fordi operativsystemet ikke oppfyller minimum systemkrav. Oppdater det og pr.v p. nytt.",.. ERROR_BROWSER_REQUIREMENTS: "Installasjonen kan ikke fortsette fordi nettleseren ikke oppfyller minimum systemkrav. Oppdater nettleseren og pr.v p. nytt.",.. ERROR_VERSION: "Det ser ut til at d
                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2494
                                                                                                                                                                                                                                                                Entropy (8bit):5.2195851899412355
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:3HZ/GOx7kopP4IeGyEY/n40AcTI3k7JWxXDk7JdIXrf24+0nB7v7lRbY2ID6XVU6:3Hb+nAqjAkI3WcxXDWPIXrfwkBD9i6X1
                                                                                                                                                                                                                                                                MD5:18406E2F63E42B3985F0CF7374A50E1A
                                                                                                                                                                                                                                                                SHA1:AAEEC384AB44871E1DF30216D4762C908F606564
                                                                                                                                                                                                                                                                SHA-256:EAA6F040971E94E62B95C7EBA39261958A3D3242E6EEA9C488FF55BD12CC4F70
                                                                                                                                                                                                                                                                SHA-512:2DCB4EA0CD21B2655A5BA2387CB620F18BB5F638E77C725D18E9C7E1304C11C2CA8DA8F26DD4F35A06F02D50076E5C3A5195C2F103684B158CFC4D9E904A129F
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.var _lrInstall_ = {.. EULA_TITLE: "Licentieovereenkomst",.. EULA_CONTENT: "",.. EULA_TERMS_AGREE: "Ik heb de Licentieovereenkomst gelezen en ga ermee akkoord",.. //{0} - Company name.. THANK_YOU: "Hartelijk dank dat u hebt gekozen voor {0}",.. INSTALL: "Installeren",.. CANCEL: "Annuleren",.. RETRY: "Opnieuw proberen",.. //{0} - Product name.. PROGRESS_TITLE: "{0} is uw persoonlijke veiligheidsadviseur waar u ook online gaat.",.. PROGRESS_SUBTITLE: "Installeren...",.. COMPLETE_TITLE: "Fantastisch! We hebben uw persoonlijke online adviseur ge.nstalleerd.",.. COMPLETE_SUBTITLE: "U bent klaar om te beginnen",.. COMPLETE_LAUNCH: "Open mijn browser",.. ERROR_OS_REQUIREMENTS: "Uw installatie kan niet worden voortgezet omdat uw besturingssysteem niet voldoet aan de minimale systeemvereisten. Werk het bij en probeer het opnieuw.",.. ERROR_BROWSER_REQUIREMENTS: "Uw installatie kan niet worden voortgezet omdat uw browser niet voldoet aan onze mi
                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2589
                                                                                                                                                                                                                                                                Entropy (8bit):5.550823224891346
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:31Mp2pQa6EiVoNIGz2wizAsferOrW6IjW1FRHZZ8z0h0hXigYDzgzI77cclvNTjQ:3r+0iVQI5wJsf8GW6IjqfHZchygYDzgZ
                                                                                                                                                                                                                                                                MD5:CBEF46C77E9867B0CDEAAFD39B5D78D8
                                                                                                                                                                                                                                                                SHA1:074083750375F8E3A7E9875DDDBF47ED59128270
                                                                                                                                                                                                                                                                SHA-256:BF5C9F8F65E9B9936537C9AB04E08051F08653271D9391613D911969953C12AD
                                                                                                                                                                                                                                                                SHA-512:22FE1335FFAC2E3FB1AFF9BAB29E084605F0612C9774576162460A0693A7F6A216992401D65B383FD21FFAE550F95F20067B9DCA229B68B9DB8F6734D11C2A2A
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.var _lrInstall_ = {.. EULA_TITLE: "Umowa licencyjna",.. EULA_CONTENT: "",.. EULA_TERMS_AGREE: "Potwierdzam znajomo.. warunk.w umowy licencyjnej i akceptuj. je.",.. //{0} - Company name.. THANK_YOU: "Dzi.kujemy za wybranie firmy {0}",.. INSTALL: "Zainstaluj",.. CANCEL: "Anuluj",.. RETRY: "Spr.buj ponownie",.. //{0} - Product name.. PROGRESS_TITLE: "Program {0} to Tw.j osobisty doradca bezpiecze.stwa online.",.. PROGRESS_SUBTITLE: "Instalowanie...",.. COMPLETE_TITLE: ".wietnie. Tw.j osobisty doradca bezpiecze.stwa online zosta. zainstalowany.",.. COMPLETE_SUBTITLE: "Gotowe",.. COMPLETE_LAUNCH: "Otw.rz przegl.dark.",.. ERROR_OS_REQUIREMENTS: "Nie mo.na kontynuowa. instalacji, poniewa. system operacyjny nie spe.nia minimalnych wymaga. systemowych. Zaktualizuj system i spr.buj ponownie.",.. ERROR_BROWSER_REQUIREMENTS: "Nie mo.na kontynuowa. instalacji, poniewa. przegl.darka nie spe.nia minimalnych wymaga. systemow
                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2414
                                                                                                                                                                                                                                                                Entropy (8bit):5.298746251552027
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:30pLnIOYwREtajaI1BKraNfZwe6GcIe+LLCEHxg5aozFVI1rJqPXSh:3VI68jaIjNf9F3Hwbz3aJqPXSh
                                                                                                                                                                                                                                                                MD5:670800F8074AC5991AD52DF1FCB9639A
                                                                                                                                                                                                                                                                SHA1:A9AF16D09B5A0BC2CEDC7CAEF2EB09F10E523D83
                                                                                                                                                                                                                                                                SHA-256:2BC69760C7ADBCFF0F0D101EE5A34C420D4023BFAAB6CD63127BC2F3009E21FF
                                                                                                                                                                                                                                                                SHA-512:711D2618C9D3F13699901D3E9F0BB99724819061F2C272FEED98A8F1C62C0110288646D2E3CA6DEC2A7A527DD4E5446A3B8C4BE899A83E24E39099DE36210946
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.var _lrInstall_ = {.. EULA_TITLE: "Contrato de Licen.a",.. EULA_CONTENT: "",.. EULA_TERMS_AGREE: "Li e concordo com o Contrato de Licen.a",.. //{0} - Company name.. THANK_YOU: "Obrigado por escolher {0}",.. INSTALL: "Instalar",.. CANCEL: "Cancelar",.. RETRY: "Tentar novamente",.. //{0} - Product name.. PROGRESS_TITLE: "{0} . o seu assessor de seguran.a personalizado onde quer que voc. navegue.",.. PROGRESS_SUBTITLE: "Instalando...",.. COMPLETE_TITLE: "Excelente! O seu assessor online personalizado foi instalado.",.. COMPLETE_SUBTITLE: "Pronto para come.ar",.. COMPLETE_LAUNCH: "Abrir meu navegador",.. ERROR_OS_REQUIREMENTS: "A instala..o n.o pode continuar. Seu sistema operacional n.o atende aos requisitos m.nimos do sistema. Atualize-o e tente novamente.",.. ERROR_BROWSER_REQUIREMENTS: "A instala..o n.o pode continuar. Seu navegador n.o atende aos requisitos m.nimos do sistema. Atualize o navegador e tente novamente.",.
                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2407
                                                                                                                                                                                                                                                                Entropy (8bit):5.290594648665446
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:30pgnIuAGE6y4IvQdKVvNfwSe6GfIhq+L1w9V5eEHp4aUzFy5JI1rJqPlEe+bC:3uhX6y4IvQdUlfKF3PHHp4DziaJqPlES
                                                                                                                                                                                                                                                                MD5:CB22DB9CA8218E711AE908C5359DF826
                                                                                                                                                                                                                                                                SHA1:3710ED207F38EF5CBB28F549CE46DC8B436B597B
                                                                                                                                                                                                                                                                SHA-256:9D2E111A2AAF28FFBAB50966491F577121AB0ACCA42FF44F549F3FD053E8300D
                                                                                                                                                                                                                                                                SHA-512:047CD95C1251507D80A5E8275D0FD3D8C74671A1C72E34CDABD81E6C41D3D925824D948F2ECB2B6852AC6206FD3A9300766315F820825176CE0E7195C63E7EDA
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.var _lrInstall_ = {.. EULA_TITLE: "Contrato de Licen.a",.. EULA_CONTENT: "",.. EULA_TERMS_AGREE: "Li e concordo com o Contrato de Licen.a",.. //{0} - Company name.. THANK_YOU: "Obrigado por escolher a {0}",.. INSTALL: "Instalar",.. CANCEL: "Cancelar",.. RETRY: "Tentar Novamente",.. //{0} - Product name.. PROGRESS_TITLE: "O {0} . o seu assistente de seguran.a pessoal quando navega online.",.. PROGRESS_SUBTITLE: "A instalar...",.. COMPLETE_TITLE: ".timo! Instal.mos o seu assistente pessoal online.",.. COMPLETE_SUBTITLE: "Pronto a utilizar",.. COMPLETE_LAUNCH: "Abrir o meu browser",.. ERROR_OS_REQUIREMENTS: "N.o . poss.vel continuar a instala..o porque o seu sistema operativo n.o cumpre os requisitos m.nimos do sistema. Atualize-o e tente novamente.",.. ERROR_BROWSER_REQUIREMENTS: "N.o . poss.vel continuar a instala..o porque o seu browser n.o cumpre os nossos requisitos m.nimos do sistema. Atualize o seu browser e ten
                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):3518
                                                                                                                                                                                                                                                                Entropy (8bit):4.981928499857913
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:3UVaCuKa+4I4QashQrsyfb6yJBvr8/zsPoSBRSUbG:3UVMKaN91jb6yg/z2oSBRSSG
                                                                                                                                                                                                                                                                MD5:7FD0D4803C665F990D1DF0C78E99EA79
                                                                                                                                                                                                                                                                SHA1:728B6E9A9C5E84251E0A228F7606614A09016228
                                                                                                                                                                                                                                                                SHA-256:954FCCE986C948AD4B360A8D61CEF08D586DE01C6D927D41D42833389912E0EC
                                                                                                                                                                                                                                                                SHA-512:57596458236544D061B8848B6B3C70B3D94069FE1F075A0C518426740059BBD7014C3FD1967248F3ACCE30D5DD5431D67114F49FF904B915C3754A049653D63E
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.var _lrInstall_ = {.. EULA_TITLE: "............ ..........",.. EULA_CONTENT: "",.. EULA_TERMS_AGREE: ".... ......... . ....... ....... ............. ..........",.. //{0} - Company name.. THANK_YOU: ".......... ... .. ..... {0}",.. INSTALL: "..........",.. CANCEL: "......",.. RETRY: "......... .......",.. //{0} - Product name.. PROGRESS_TITLE: "{0} . ... ...... ........ .. ........ ............ . ..........",.. PROGRESS_SUBTITLE: "............",.. COMPLETE_TITLE: ".......! ...... ........ .. ........ ............ ...........",.. COMPLETE_SUBTITLE: "... ......",.. COMPLETE_LAUNCH: "....... .......",.. ERROR_OS_REQUIREMENTS: "......... .......... ..........
                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2503
                                                                                                                                                                                                                                                                Entropy (8bit):5.598985233968073
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:3KUCaDVRZIB0HHEFYdVXIBJSoAcJSjAKf+EPnAn9kwk8Aw7JmERmPezlU8IPJici:3K94Bu0HkFoXImoArjAKf+EPnAnewk8Z
                                                                                                                                                                                                                                                                MD5:29CB57824B8D13CE636EE811AE820F13
                                                                                                                                                                                                                                                                SHA1:CA2791A38A35F5573E1C76C43099103628921628
                                                                                                                                                                                                                                                                SHA-256:56FE8C7094259304D3347FBCE9287828B86163C25533284493AD00AB483710E6
                                                                                                                                                                                                                                                                SHA-512:CF773D807384F52D70CC4755E02186EE7EA90D44E2655CEFAE182FDF5DB0D066CD23369E3B85A205A5940DED069ECB0C3F728CD3B77E1387E8854EB77FE74052
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.var _lrInstall_ = {.. EULA_TITLE: "Licen.n. zmluva",.. EULA_CONTENT: "",.. EULA_TERMS_AGREE: "Pre..tal(-a) som si licen.n. zmluvu a s.hlas.m s .ou",.. //{0} - Company name.. THANK_YOU: ".akujeme, .e ste si zvolili {0}",.. INSTALL: "In.talova.",.. CANCEL: "Zru.i.",.. RETRY: "Sk.si. znova",.. //{0} - Product name.. PROGRESS_TITLE: "{0} je v.. osobn. bezpe.nostn. poradca pri va.ich potulk.ch internetom.",.. PROGRESS_SUBTITLE: "In.taluje sa...",.. COMPLETE_TITLE: "Skvel.! Osobn. poradca online je nain.talovan..",.. COMPLETE_SUBTITLE: "Hotovo",.. COMPLETE_LAUNCH: "Otvori. prehliada.",.. ERROR_OS_REQUIREMENTS: "V in.tal.cii nie je mo.n. pokra.ova., preto.e opera.n. syst.m nesp..a minim.lne syst.mov. po.iadavky. Aktualizujte ho a sk.ste to znova.",.. ERROR_BROWSER_REQUIREMENTS: "V in.tal.cii nie je mo.n. pokra.ova., preto.e prehliada. nesp..a minim.lne syst.mov. po.iadavky. Aktuali
                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2366
                                                                                                                                                                                                                                                                Entropy (8bit):5.37786600173777
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:3iWxpQUZMEji4CqYBIInphvGEfD/cTdRCcegQ6DRjRSGnzUwMIIJLQ5omGSuP:3ikbTjBrGIAH7fD/cpUdiRcGnzUwMIAX
                                                                                                                                                                                                                                                                MD5:1FC8A128471F1756CE105CAD78E9FFFB
                                                                                                                                                                                                                                                                SHA1:F73C2EDA12F88B0C36DCC41E95F7A5D857D43100
                                                                                                                                                                                                                                                                SHA-256:CCE9495D623CFCA23B2E352D3BE276DF2B64AA3A4FFA974ED9A09CD6C929D215
                                                                                                                                                                                                                                                                SHA-512:E47C1D9016568B9B7DBC3074871E3B3BCC48FE95F44E0A765CF5AA7577C21815AFD42573CE2A7A6B3E7336A4375617C2F63E9EE24C1021F2D18C001FB501EC39
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.var _lrInstall_ = {.. EULA_TITLE: "Ugovor o licenciranju",.. EULA_CONTENT: "",.. EULA_TERMS_AGREE: "Pro.itao/la sam i saglasan/na sam sa ugovorom o licenciranju",.. //{0} - Company name.. THANK_YOU: "Hvala vam .to ste odabrali {0}",.. INSTALL: "Instaliraj",.. CANCEL: "Otka.i",.. RETRY: "Poku.ajte ponovo",.. //{0} - Product name.. PROGRESS_TITLE: "{0} je va. li.ni savetnik kada god ste na mre.i.",.. PROGRESS_SUBTITLE: "Instaliranje...",.. COMPLETE_TITLE: "Odli.no! Instalirali smo va. li.ni savetnik na mre.i.",.. COMPLETE_SUBTITLE: "Spremno je",.. COMPLETE_LAUNCH: "Otvori pregleda.",.. ERROR_OS_REQUIREMENTS: "Instalacija ne mo.e da se nastavi zato .to sistem ne ispunjava minimalne zahteve. A.urirajte i poku.ajte ponovo.",.. ERROR_BROWSER_REQUIREMENTS: "Instalacija ne mo.e da se nastavi zato .to pregleda. ne ispunjava minimalne zahteve sistema. A.urirajte pregleda. i poku.ajte ponovo.",.. ERROR_VERSION: "Ve. imat
                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2265
                                                                                                                                                                                                                                                                Entropy (8bit):5.385946279585021
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:3Ud6ODtNYPmAEYSwxFjIcvFLcFafDyMC/4ekY3+rh7sK0MCoO0oz/wrIfGEzjZXK:30DNcnIiFgFaf+imYJOvz4rCRk
                                                                                                                                                                                                                                                                MD5:51CB26B6851C5E03A24C7621E3435C3A
                                                                                                                                                                                                                                                                SHA1:C166DC846F56D1381019BF3F83E4D14438A15F04
                                                                                                                                                                                                                                                                SHA-256:A0CA5DC97C96D60C4EBCCC3D8F7377891D34A6957B65EE7BD3ED2A7D0EE71697
                                                                                                                                                                                                                                                                SHA-512:EE4F529353570343FE76971DF9F0487C009AE87DE1B324DE8D85D9780B36D46EE7A183E3DC25AA7C3EF5471D32DF3A0914D652F04C46AD7C70B188E3BE5ED723
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.var _lrInstall_ = {.. EULA_TITLE: "Licensavtal",.. EULA_CONTENT: "",.. EULA_TERMS_AGREE: "Jag har l.st och godk.nner licensavtalet",.. //{0} - Company name.. THANK_YOU: "Tack f.r att du valde {0}",.. INSTALL: "Installera",.. CANCEL: "Avbryt",.. RETRY: "F.rs.k igen",.. //{0} - Product name.. PROGRESS_TITLE: "{0} .r din personliga s.kerhetsr.dgivare online.",.. PROGRESS_SUBTITLE: "Installerar...",.. COMPLETE_TITLE: "Perfekt. Vi har installerat din personliga r.dgivare online.",.. COMPLETE_SUBTITLE: "Klar att anv.nda",.. COMPLETE_LAUNCH: ".ppna min webbl.sare",.. ERROR_OS_REQUIREMENTS: "Installationen avbr.ts eftersom ditt operativsystem inte uppfyller systemkraven. Uppdatera och f.rs.k igen.",.. ERROR_BROWSER_REQUIREMENTS: "Installationen avbr.ts eftersom din webbl.sare inte uppfyller systemkraven. Uppdatera webbl.saren och f.rs.k igen.",.. ERROR_VERSION: "En nyare version av programvaran .r redan installerad p.
                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2564
                                                                                                                                                                                                                                                                Entropy (8bit):5.4947540083429285
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:3DdmZCox80uGgE+dh70Ij+AUJBI+AxuzfvF57ybqEmpwAY3LgMseo44oU+Wz7kjU:3kwoK0v+dhYIjMs5uzf7g5ue5Lgz6CXH
                                                                                                                                                                                                                                                                MD5:7C289A078F2573E73A3666AE553E6577
                                                                                                                                                                                                                                                                SHA1:0D86AB5CB6D87512B564CE753BF34B2540E775F3
                                                                                                                                                                                                                                                                SHA-256:45401B314CC962A7F5D5B39A37C90A7A5F1AAB26D602085E00EBD763D1924126
                                                                                                                                                                                                                                                                SHA-512:D7670D28E1D46AA366BAB282D2607B6FBA0408631456D1B99703634F89C28E067939B5BEA8307CED08A56692B538333E8C359FD37046A37154EF62BEB3514D81
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.var _lrInstall_ = {.. EULA_TITLE: "Lisans S.zle.mesi",.. EULA_CONTENT: "",.. EULA_TERMS_AGREE: "Lisans S.zle.mesi'ni okudum ve kabul ediyorum",.. //{0} - Company name.. THANK_YOU: "{0}'yi se.ti.iniz i.in te.ekk.rler",.. INSTALL: "Y.kle",.. CANCEL: ".ptal",.. RETRY: "Yeniden Dene",.. //{0} - Product name.. PROGRESS_TITLE: "{0} Internet'te her an yan.n.zda olan ki.isel g.venlik dan..man.n.zd.r.",.. PROGRESS_SUBTITLE: "Y.kleniyor...",.. COMPLETE_TITLE: "Harika! Ki.isel .evrimi.i dan..man.n.z. y.kledik.",.. COMPLETE_SUBTITLE: "Kullan.ma haz.r",.. COMPLETE_LAUNCH: "Taray.c.m. a.",.. ERROR_OS_REQUIREMENTS: "..letim sisteminiz minimum sistem gereksinimlerini kar..lamad...ndan y.kleme i.lemine devam edilemiyor. L.tfen g.ncelleyin ve tekrar deneyin.",.. ERROR_BROWSER_REQUIREMENTS: "Taray.c.n.z minimum sistem gereksinimlerimizi kar..lamad...ndan y.kleme i.lemine devam edilemiyor. L.tfen t
                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2044
                                                                                                                                                                                                                                                                Entropy (8bit):6.292808234425171
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:3oeWvFbBQLSECfPnIuDfC9lI2S1lZmYDbVzzIKg+bdwmK:3obrYzCnnIuDfC9lIZmuRzzY+OmK
                                                                                                                                                                                                                                                                MD5:51BD54BBAE038BBD99B6E96216BCBC2B
                                                                                                                                                                                                                                                                SHA1:A2B38D6B3CA6F23AB25F573DE827389846DC4D63
                                                                                                                                                                                                                                                                SHA-256:D40DC6309C3DD2987903683A456FC93269744AB8A301CF6DA160AD4250E614FF
                                                                                                                                                                                                                                                                SHA-512:85EA9125D37167039B441AFE74EC16903B437A145D94E07941497132F0729AF3EA31699F2EE5AE1665A7826A8FA49045E630D1E37C84B469540E4F39302995E6
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.var _lrInstall_ = {.. EULA_TITLE: "....",.. EULA_CONTENT: "",.. EULA_TERMS_AGREE: "...........",.. //{0} - Company name.. THANK_YOU: ".....{0}",.. INSTALL: "..",.. CANCEL: "..",.. RETRY: "..",.. //{0} - Product name.. PROGRESS_TITLE: "{0}.................",.. PROGRESS_SUBTITLE: ".......",.. COMPLETE_TITLE: "...! ............",.. COMPLETE_SUBTITLE: "....",.. COMPLETE_LAUNCH: ".......",.. ERROR_OS_REQUIREMENTS: "....................... .........",.. ERROR_BROWSER_REQUIREMENTS: "...................... ..........",.. ERROR_VERSION: "...................",.. ERROR_FAIL: ".......... ....",.. ERROR_DU
                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2196
                                                                                                                                                                                                                                                                Entropy (8bit):6.288522139017867
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:3/svnWuIBR1EwNsIb5w6fIPlBZWe2jeemIuzlJIeqwQjWMAjF:3/Cw4wmIZfIPlBcaeJuzXjqwQjWLZ
                                                                                                                                                                                                                                                                MD5:2E72B62426BB7A4C0C92D8797C87FFF4
                                                                                                                                                                                                                                                                SHA1:9326F11A4B7365664C80EE5D8674C41888813902
                                                                                                                                                                                                                                                                SHA-256:38452086117F8A341E9ED44FD942B6DB4F9F088E83C08C2841EA0A0BBCE16090
                                                                                                                                                                                                                                                                SHA-512:95A39492250484A259AC2CDD5C650664B457EC99D4A08D6140B546DD82569B6301C05322D4AC372CC7A60FC1D7B4422DA437CC4FFFA885B2AE19ADC97F08EDB1
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.var _lrInstall_ = {.. EULA_TITLE: "....",.. EULA_CONTENT: "",.. EULA_TERMS_AGREE: "............",.. //{0} - Company name.. THANK_YOU: "..... {0}",.. INSTALL: "..",.. CANCEL: "..",.. RETRY: "....",.. //{0} - Product name.. PROGRESS_TITLE: "{0} ...................",.. PROGRESS_SUBTITLE: ".......",.. COMPLETE_TITLE: ".... ..............",.. COMPLETE_SUBTITLE: ".......",.. COMPLETE_LAUNCH: ".....",.. ERROR_OS_REQUIREMENTS: "......................... ...........",.. ERROR_BROWSER_REQUIREMENTS: "........................ ................",.. ERROR_VERSION: ".................",.. ERROR_FAIL: ".
                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):716
                                                                                                                                                                                                                                                                Entropy (8bit):5.620267514005448
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:7ekSSlN95i5kfx6v9LuO4biqra6fMocbkLwT5zxjAHo8+9wuRToRXAv4u4:7e9SlNLiaf4v9KO4zG6fMocWIOHo8+9+
                                                                                                                                                                                                                                                                MD5:08CC3A762C99BB301608AD61576A85E9
                                                                                                                                                                                                                                                                SHA1:61F6EAA13483F915FC4308382E28FBD53EBAA6A6
                                                                                                                                                                                                                                                                SHA-256:FABF3C525B4C6B822F613B72B9017E2D84485F77E7364699DF51442F2286DF98
                                                                                                                                                                                                                                                                SHA-512:66C79EEC52136EC01280E4C1558E66297483EDAF7AE708202DF2D3142BEBA223EB45C0271207E4C8F1C54882944B5CF5840C2B7ED2958E2AE3CBF75DA6852B96
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:var _lrShared_ = {.. PRODUCT_NAME: "McAfee WebAdvisor",.. PRODUCT_NAME_LIVE: "McAfee WebAdvisor Live",.. PRODUCT_NAME_TRADEMARKED: "McAfee. WebAdvisor",.. VERSION: "Verze",.. WEBADVISOR: "WebAdvisor",.. COMPANY_NAME: "McAfee",.. PRIVACY_NOTICE: "Prohl..en. o ochran. osobn.ch .daj.",.. PRIVACY_URL: "https://www.mcafee.com/legal",.. CHROME: "Chrome",.. FIREFOX: "Firefox",.. IE: "Internet Explorer",.. OK: "OK",.. DONE: "Hotovo",.. LICENSE_AGREEMENT_URL: "https://www.mcafee.com/legal",.. COMPANY_NAME_TRADEMARKED: "McAfee."..}..//D8CA464C675F9555982DEC02AF5E1476BC12696290DA89290F553DA82D43E017F916B5971DC48BF0D2F5F6A0A19D14A775D99D660558D9D129E64E93130274AB++
                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):728
                                                                                                                                                                                                                                                                Entropy (8bit):5.557955069496554
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:7ekSSlN95i5kfLYi6v9LuO4bikzbkLwT5zxjAHo8wN9wuRToz0JUxS/Tdu4rnNOO:7e9SlNLiafLYFv9KO4dWIOHo8wN9ZRuS
                                                                                                                                                                                                                                                                MD5:40DCCCCA6EB117140D685F3382FD1FE9
                                                                                                                                                                                                                                                                SHA1:4D7F78B252866F55B560A3B4ABD666867EC47AEF
                                                                                                                                                                                                                                                                SHA-256:40771A0F9A321AE39B3FB6DAEA4EA0080B37BEE6BB95009EE6E045823C61096A
                                                                                                                                                                                                                                                                SHA-512:D5FA25A54CEB53898B57D045348E3D5D22DBE76110B828EEE2D7B0566AF7D5553B8BE8A47826B1E0F1FE087E4CB403A7F6772D5414161FA3D92A667A201D2B58
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:var _lrShared_ = {.. PRODUCT_NAME: "McAfee WebAdvisor",.. PRODUCT_NAME_LIVE: "McAfee WebAdvisor Live",.. PRODUCT_NAME_TRADEMARKED: "McAfee. WebAdvisor",.. VERSION: "Version",.. WEBADVISOR: "WebAdvisor",.. COMPANY_NAME: "McAfee",.. PRIVACY_NOTICE: "Meddelelse om beskyttelse af personlige oplysninger",.. PRIVACY_URL: "https://www.mcafee.com/legal",.. CHROME: "Chrome",.. FIREFOX: "Firefox",.. IE: "Internet Explorer",.. OK: "OK",.. DONE: "F.rdig",.. LICENSE_AGREEMENT_URL: "https://www.mcafee.com/legal",.. COMPANY_NAME_TRADEMARKED: "McAfee."..}..//68F531038C8E811080955FFA542F59C9F09F3613DCE66AD23ACC05753BFCE7C4ACCCFC9E97B659993147E5F8945F865AF278E23BC762C7B93FB7BCC774871166++
                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):695
                                                                                                                                                                                                                                                                Entropy (8bit):5.530702471119627
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:7ekSSlN95i5kfLYi6v9LuO4bi+p3ibkLwT5zxjAHo8+N9wuRTo9VGN0P6B4:7e9SlNLiafLYFv9KO4pSWIOHo8+N9ZRe
                                                                                                                                                                                                                                                                MD5:BB0DF977C1A9F374C5C3FEA24212724A
                                                                                                                                                                                                                                                                SHA1:D1527224C30D965050D87320756495055378E6C5
                                                                                                                                                                                                                                                                SHA-256:5C725AF215FE92494AB1A0CD195C1209926406D5AF4A440F7B05DEDD1B11E40A
                                                                                                                                                                                                                                                                SHA-512:DA1B05DBD3B9663D6F352DF3BD6442C7A8C80FA03B6027C8DF9216501BCF1E989B53564FDC62BEF1A78FC4BA97088ADC16120760DA2AA8B4639823E5075B5DFD
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:var _lrShared_ = {.. PRODUCT_NAME: "McAfee WebAdvisor",.. PRODUCT_NAME_LIVE: "McAfee WebAdvisor Live",.. PRODUCT_NAME_TRADEMARKED: "McAfee. WebAdvisor",.. VERSION: "Version",.. WEBADVISOR: "WebAdvisor",.. COMPANY_NAME: "McAfee",.. PRIVACY_NOTICE: "Datenschutzhinweise",.. PRIVACY_URL: "https://www.mcafee.com/legal",.. CHROME: "Chrome",.. FIREFOX: "Firefox",.. IE: "Internet Explorer",.. OK: "OK",.. DONE: "Fertig",.. LICENSE_AGREEMENT_URL: "https://www.mcafee.com/legal",.. COMPANY_NAME_TRADEMARKED: "McAfee."..}..//9BD21E79FC9EA53AAC2552004E11AF82E42F43F65AAA8365B8EF1C243118829E75F895B24AA35DA4735601B46C8B16E64BF26AB7AADD2FEB9B49612E2D72F705++
                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):750
                                                                                                                                                                                                                                                                Entropy (8bit):5.759487126599781
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:7ekSSlN95i5kft6v9LuO4bi7XKfRWkGmbkLwT5zxjAHo8JP9wuRTozIgTBR53arU:7e9SlNLiafEv9KO4mXCWkHWIOHo8JP9C
                                                                                                                                                                                                                                                                MD5:6CC191C3BD49000DB500BACCE2B5BA46
                                                                                                                                                                                                                                                                SHA1:0C733D4C315471FE57AAAE50F30C38750A828D8D
                                                                                                                                                                                                                                                                SHA-256:2018220A776A40BE2258A7D545CC32EDE11278ED53E6D2BF543DC2D2074ECC88
                                                                                                                                                                                                                                                                SHA-512:823D26AA436D484A024F1EB242CAA0E859AC04201E0E1DDB87366968B4F6F856C497525F563EA13918AADF129787DB469B3068357297E30496F767C901C7DDE1
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:var _lrShared_ = {.. PRODUCT_NAME: "McAfee WebAdvisor",.. PRODUCT_NAME_LIVE: "McAfee WebAdvisor Live",.. PRODUCT_NAME_TRADEMARKED: "McAfee. WebAdvisor",.. VERSION: "......",.. WEBADVISOR: "WebAdvisor",.. COMPANY_NAME: "McAfee",.. PRIVACY_NOTICE: "...... ............ .... .........",.. PRIVACY_URL: "https://www.mcafee.com/legal",.. CHROME: "Chrome",.. FIREFOX: "Firefox",.. IE: "Internet Explorer",.. OK: "OK",.. DONE: ".....",.. LICENSE_AGREEMENT_URL: "https://www.mcafee.com/legal",.. COMPANY_NAME_TRADEMARKED: "McAfee."..}..//1F7CD923A054DAE15B847F59B8D72EF17D206152A91FA43FA48143D5BD9E39943BEF2A04F0E79174D39DD7FDFB5EA48D4C377BE06C9099DC10F3314F461DF4E6++
                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):688
                                                                                                                                                                                                                                                                Entropy (8bit):5.51368090011083
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:7ekSSlN95i5kfLYi6v9LuO4biqkCbkLwT5zxjmT9wuRTo0RysSxf30O:7e9SlNLiafLYFv9KO4zkCWIoT9ZRtMz9
                                                                                                                                                                                                                                                                MD5:5DECF9470F41FF81B7F88963BE9DC5FF
                                                                                                                                                                                                                                                                SHA1:CF10595DC05713380292C7CCEEAEDAD65D8A0DA1
                                                                                                                                                                                                                                                                SHA-256:BAE8CB45D0FC33438C11F83E55BC32E04F662376ED292CCE48B982314F4AD7DD
                                                                                                                                                                                                                                                                SHA-512:47836FCB47C563EBE2430DCA5055D9366A17F41F407866628B635F9A775A992B9FEE44496CE7476B9D55F4C16B139A6F379625AE083448B46BC5A719E15C79EE
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:var _lrShared_ = {.. PRODUCT_NAME: "McAfee WebAdvisor",.. PRODUCT_NAME_LIVE: "McAfee WebAdvisor Live",.. PRODUCT_NAME_TRADEMARKED: "McAfee. WebAdvisor",.. VERSION: "Version",.. WEBADVISOR: "WebAdvisor",.. COMPANY_NAME: "McAfee",.. PRIVACY_NOTICE: "Privacy Notice",.. PRIVACY_URL: "https://www.mcafee.com/legal",.. CHROME: "Chrome",.. FIREFOX: "Firefox",.. IE: "Internet Explorer",.. OK: "Ok",.. DONE: "Done",.. LICENSE_AGREEMENT_URL: "https://www.mcafee.com/legal",.. COMPANY_NAME_TRADEMARKED: "McAfee."..}..//EEE0C1F2D1BC8B1F711C473EB9D170E8B69ACFF646D6AD3FF52EF3F908F6E47C39CE3A5BA5189AD6139720DFE04826432D7C756A154A64595BE355DF8E11D42A++
                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):700
                                                                                                                                                                                                                                                                Entropy (8bit):5.525625790994571
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:7ekSSlN95i5kfri6v9LuO4bicmgnbkLwT5zxjcglP9wuRTo6MYUIbTRh:7e9SlNLiafrFv9KO40gnWIqgV9ZR3UIj
                                                                                                                                                                                                                                                                MD5:D6214D68031CE412E62E83F529A13194
                                                                                                                                                                                                                                                                SHA1:7D3D90D2881A184A546358DA572EAAF9979E53B1
                                                                                                                                                                                                                                                                SHA-256:9ACB0C72797A65686469E95D32FFD0A15A1A9B706FC4147778FAFF53A4D9F2D9
                                                                                                                                                                                                                                                                SHA-512:1BDC4EEE8CF742FB3F76245A2AE567643EE5B26D2247A948D3398EB38F26C2AD6B8A75A7AD01345EF93FAC00F14BCD4F693CCDE6D57A92D1A0A1623E8036D654
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:var _lrShared_ = {.. PRODUCT_NAME: "McAfee WebAdvisor",.. PRODUCT_NAME_LIVE: "McAfee WebAdvisor Live",.. PRODUCT_NAME_TRADEMARKED: "McAfee. WebAdvisor",.. VERSION: "Versi.n",.. WEBADVISOR: "WebAdvisor",.. COMPANY_NAME: "McAfee",.. PRIVACY_NOTICE: "Aviso de privacidad",.. PRIVACY_URL: "https://www.mcafee.com/legal",.. CHROME: "Chrome",.. FIREFOX: "Firefox",.. IE: "Internet Explorer",.. OK: "Aceptar",.. DONE: "Listo",.. LICENSE_AGREEMENT_URL: "https://www.mcafee.com/legal",.. COMPANY_NAME_TRADEMARKED: "McAfee."..}..//F6A4CF1BE4164AE82724F75C798A642A8DAEA5660C38882C84D5C4FF816DBB9C9503961AEC4A499B099ECCD385D9447DD342D3F0A1929944AC33122430B6F32B++
                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):700
                                                                                                                                                                                                                                                                Entropy (8bit):5.515608590484344
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:7ekSSlN95i5kfri6v9LuO4bicmgnbkLwT5zxjcglP9wuRTonIVZrfFh:7e9SlNLiafrFv9KO40gnWIqgV9ZRpnBh
                                                                                                                                                                                                                                                                MD5:ED093A36ECFC4180D279EC958BA873F2
                                                                                                                                                                                                                                                                SHA1:C9E72F62FEFB340D86D4CAC3223D41386632459A
                                                                                                                                                                                                                                                                SHA-256:6DA050EA154CA867A7F43EA1C222151CE1A12BC7BCC825AC5B82728FBF11F449
                                                                                                                                                                                                                                                                SHA-512:EDA3FDD206316FA3B4374C0F3F33786CE262190D14454014E2EC6540580C4A39EAFF52F12F1DB8675FC3232046F25B48E86C69BC0713C8FADD44EA286901BE44
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:var _lrShared_ = {.. PRODUCT_NAME: "McAfee WebAdvisor",.. PRODUCT_NAME_LIVE: "McAfee WebAdvisor Live",.. PRODUCT_NAME_TRADEMARKED: "McAfee. WebAdvisor",.. VERSION: "Versi.n",.. WEBADVISOR: "WebAdvisor",.. COMPANY_NAME: "McAfee",.. PRIVACY_NOTICE: "Aviso de privacidad",.. PRIVACY_URL: "https://www.mcafee.com/legal",.. CHROME: "Chrome",.. FIREFOX: "Firefox",.. IE: "Internet Explorer",.. OK: "Aceptar",.. DONE: "Listo",.. LICENSE_AGREEMENT_URL: "https://www.mcafee.com/legal",.. COMPANY_NAME_TRADEMARKED: "McAfee."..}..//0364B7FD6895C114AA4F29CFBBC1CDB590D61E634ABDA1ADD9587610330ECE4DC70327D9CC6951F41286A180398CEFFA004F1BBEC49CE493DC46DE6D5FCB1C94++
                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):692
                                                                                                                                                                                                                                                                Entropy (8bit):5.546935917413031
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:7ekSSlN95i5kfft6v9LuO4biu6gbkLwT5zxjAHo88WN9wuRTopax/++oi8w:7e9SlNLiafsv9KO4RWIOHo8Z9ZROgm+p
                                                                                                                                                                                                                                                                MD5:D6A625CE9940D59785690EF54BB0F5F4
                                                                                                                                                                                                                                                                SHA1:F2686EFD2FD67B6C5F9F6101D24527F5E9548CBC
                                                                                                                                                                                                                                                                SHA-256:F08029DDB0B57240CED11C7F50593CC163F95EBE609B803DF4125462360E0C51
                                                                                                                                                                                                                                                                SHA-512:DEEF0E55502CB562382D8D43EC1AAB8F532AF7FDAAA0DBF5BA0DA2FE829C433C7DB78178FD8CD4F3FAA2C8C810E75B3CDD494390CBA9496422D160E99D2ED3E2
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:var _lrShared_ = {.. PRODUCT_NAME: "McAfee WebAdvisor",.. PRODUCT_NAME_LIVE: "McAfee WebAdvisor Live",.. PRODUCT_NAME_TRADEMARKED: "McAfee. WebAdvisor",.. VERSION: "Versio",.. WEBADVISOR: "WebAdvisor",.. COMPANY_NAME: "McAfee",.. PRIVACY_NOTICE: "Tietosuojaseloste",.. PRIVACY_URL: "https://www.mcafee.com/legal",.. CHROME: "Chrome",.. FIREFOX: "Firefox",.. IE: "Internet Explorer",.. OK: "OK",.. DONE: "Valmis",.. LICENSE_AGREEMENT_URL: "https://www.mcafee.com/legal",.. COMPANY_NAME_TRADEMARKED: "McAfee."..}..//142A08B2FF9758E101480DC8997D49DC2BFA4F5083F9C627C2270367F6F01BC192F66F2D0CF59167C461296087102F363FE62B78E9113135C9B4FC2EA9075E1A++
                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):710
                                                                                                                                                                                                                                                                Entropy (8bit):5.571478805181641
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:7ekSSlN95i5kfLYi6v9LuO4bi+QdbkLwT5zxjAHo8g9wuRTohkSShFJrfklQWnFC:7e9SlNLiafLYFv9KO4QdWIOHo8g9ZRCw
                                                                                                                                                                                                                                                                MD5:37CE635016345E8540599A7B926CA3B4
                                                                                                                                                                                                                                                                SHA1:A3133FA037B467F7BF17C8C6B462B73C2ADF9932
                                                                                                                                                                                                                                                                SHA-256:C2C1289CF5E5F26433BFE64816E2D64141FFE56A100FE2CC55C589376A727C24
                                                                                                                                                                                                                                                                SHA-512:BF3BB2E43B4EDFF0BAC9974822D307FB37BED9890FD8706996450A78FE2090C5770F16D765F9EFCA0174E5BEA5517A06589542FAA6C8A89E9E6B42E5D1B3B19E
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:var _lrShared_ = {.. PRODUCT_NAME: "McAfee WebAdvisor",.. PRODUCT_NAME_LIVE: "McAfee WebAdvisor Live",.. PRODUCT_NAME_TRADEMARKED: "McAfee. WebAdvisor",.. VERSION: "Version",.. WEBADVISOR: "WebAdvisor",.. COMPANY_NAME: "McAfee",.. PRIVACY_NOTICE: "D.claration de confidentialit.",.. PRIVACY_URL: "https://www.mcafee.com/legal",.. CHROME: "Chrome",.. FIREFOX: "Firefox",.. IE: "Internet Explorer",.. OK: "OK",.. DONE: "Termin.",.. LICENSE_AGREEMENT_URL: "https://www.mcafee.com/legal",.. COMPANY_NAME_TRADEMARKED: "McAfee."..}..//5698A78AC7D5502564F6F3B8F20E8965EC9C142D315A6060B3D9F1A0B48D6FF95479F1D201475D304109484A3B63E3F6129BB3155F31BE3E9FE551B8DD9E5D0C++
                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):710
                                                                                                                                                                                                                                                                Entropy (8bit):5.568480150235814
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:7ekSSlN95i5kfLYi6v9LuO4bi+QdbkLwT5zxjAHo8g9wuRToFnunxk+5HqXlKkuy:7e9SlNLiafLYFv9KO4QdWIOHo8g9ZRIN
                                                                                                                                                                                                                                                                MD5:F7DBAAB2491984AAFF4F59BB851E159A
                                                                                                                                                                                                                                                                SHA1:B4E547E568DCC849526BEF538C1253CD7E598C83
                                                                                                                                                                                                                                                                SHA-256:87AAA5BA1289161EC6477124F839483C12A3F00CFE14FE5CDB0183B0B7BD72F7
                                                                                                                                                                                                                                                                SHA-512:557D9F5A07E2FC216147C2D652C9007F624F17D9D330A3AB919E5061CB7D00746BD6A429789A302358DFD4278B7583DF7011818A9B2126ADAE9477F6AD8144DF
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:var _lrShared_ = {.. PRODUCT_NAME: "McAfee WebAdvisor",.. PRODUCT_NAME_LIVE: "McAfee WebAdvisor Live",.. PRODUCT_NAME_TRADEMARKED: "McAfee. WebAdvisor",.. VERSION: "Version",.. WEBADVISOR: "WebAdvisor",.. COMPANY_NAME: "McAfee",.. PRIVACY_NOTICE: "D.claration de confidentialit.",.. PRIVACY_URL: "https://www.mcafee.com/legal",.. CHROME: "Chrome",.. FIREFOX: "Firefox",.. IE: "Internet Explorer",.. OK: "OK",.. DONE: "Termin.",.. LICENSE_AGREEMENT_URL: "https://www.mcafee.com/legal",.. COMPANY_NAME_TRADEMARKED: "McAfee."..}..//740E3D1E4D289519EB82F11FC9819F8255ABF2F8A18B6140B27791F191364C01E73261F4F7C562C943C6CCE8BD4FC22642EBD001B60A784F0A68C8361E3D128F++
                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):703
                                                                                                                                                                                                                                                                Entropy (8bit):5.539532769302738
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:7ekSSlN95i5kfv66v9LuO4biaBzcbkLwT5zxjHT9wuRTofArMrCOh4y+YT6/Iw:7e9SlNLiaflv9KO43BoWIVT9ZRidl1Ts
                                                                                                                                                                                                                                                                MD5:D60E03AA8618A695CBA6B0C77C8B7A39
                                                                                                                                                                                                                                                                SHA1:C7D73D728B0A1EBA0C8B773F0C92A897EF281BB2
                                                                                                                                                                                                                                                                SHA-256:F171BADB89C3F4D88AEC383CDAC09C928D32F299821F253E2301367BFD16746A
                                                                                                                                                                                                                                                                SHA-512:8E28A75AD10066DECCF931D25705478A9B736AC91E72D330149E8A8399B11A56E174D7DC80D62C1BEDCCD6CA951EB08A7AC621E9D2DBFB0EA7B073E1D39B67CC
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:var _lrShared_ = {.. PRODUCT_NAME: "McAfee WebAdvisor",.. PRODUCT_NAME_LIVE: "McAfee WebAdvisor Live",.. PRODUCT_NAME_TRADEMARKED: "McAfee. WebAdvisor",.. VERSION: "Verzija",.. WEBADVISOR: "WebAdvisor",.. COMPANY_NAME: "McAfee",.. PRIVACY_NOTICE: "Obavijest o privatnosti",.. PRIVACY_URL: "https://www.mcafee.com/legal",.. CHROME: "Chrome",.. FIREFOX: "Firefox",.. IE: "Internet Explorer",.. OK: "U redu",.. DONE: "Gotovo",.. LICENSE_AGREEMENT_URL: "https://www.mcafee.com/legal",.. COMPANY_NAME_TRADEMARKED: "McAfee."..}..//D4FA8AD355B4EA52E8B0CCF1FAFE4972332FFAA2A7E2E1C76E0BC3182BE9DFA95159416E81A61A55A7B61358F63F27206A00050DB8B96CA3276FD3510F04D326++
                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):699
                                                                                                                                                                                                                                                                Entropy (8bit):5.600911716174933
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:7ekSSlN95i5kfQdU6v9LuO4bihIHmdcbkLwT5zxjAHo8Kwv9wuRToPczZhF:7e9SlNLiafQd7v9KO4k6ocWIOHo8KwvX
                                                                                                                                                                                                                                                                MD5:587AB836853F46D41D8C781A3DAE6AD2
                                                                                                                                                                                                                                                                SHA1:8C784E180DF5B44F639B49E60D3A5F10A5CB33F5
                                                                                                                                                                                                                                                                SHA-256:E6DAA53A7CBFFDC24F65C72884BEC7E787C16E9BDE44577A2416E357176A3C69
                                                                                                                                                                                                                                                                SHA-512:6E64C23FC476D0E7B5540D024ED019D8AA19F81010803B3C4471216A816D53EE9F18F2F22891A10C7F05BE9639427A45049BA87F60281F344CD386973A395085
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:var _lrShared_ = {.. PRODUCT_NAME: "McAfee WebAdvisor",.. PRODUCT_NAME_LIVE: "McAfee WebAdvisor Live",.. PRODUCT_NAME_TRADEMARKED: "McAfee. WebAdvisor",.. VERSION: "Verzi.",.. WEBADVISOR: "WebAdvisor",.. COMPANY_NAME: "McAfee",.. PRIVACY_NOTICE: "Adatv.delmi k.zlem.ny",.. PRIVACY_URL: "https://www.mcafee.com/legal",.. CHROME: "Chrome",.. FIREFOX: "Firefox",.. IE: "Internet Explorer",.. OK: "OK",.. DONE: "K.sz",.. LICENSE_AGREEMENT_URL: "https://www.mcafee.com/legal",.. COMPANY_NAME_TRADEMARKED: "McAfee."..}..//65680F2AD90C5E48862B11CB170D34309E3E5D1BC0C1F6381B5AB8A8D466A8D513442F070B67315E6E27F34BA2FC9789EF2DE76CCAFED284083F8F6A14A22B70++
                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):697
                                                                                                                                                                                                                                                                Entropy (8bit):5.531564699168554
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:7ekSSlN95i5kfy6v9LuO4biNkbkLwT5zxjm79wuRTogbHvb87C8hQxn:7e9SlNLiafVv9KO4akWIo79ZRPH6VhSn
                                                                                                                                                                                                                                                                MD5:614C065C691FC677C5C5F6A4DDDFCB28
                                                                                                                                                                                                                                                                SHA1:39EBA8FA7A6BE4AD779107EE556FE8278A6AFE1E
                                                                                                                                                                                                                                                                SHA-256:5656BCD9559EB6E9F814EF1FE70F1CD58CEA8822601194BC6C7536D97011FB8F
                                                                                                                                                                                                                                                                SHA-512:B01C601175F1DE39D9E9E0B2DF937D1AE03723F750115430F59D5A5033B78FEB3D40AD50AA4B35CD325DAC6B1DE12A8161F0D66BFD6803988107F85BA8271C35
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:var _lrShared_ = {.. PRODUCT_NAME: "McAfee WebAdvisor",.. PRODUCT_NAME_LIVE: "McAfee WebAdvisor Live",.. PRODUCT_NAME_TRADEMARKED: "McAfee. WebAdvisor",.. VERSION: "Versione",.. WEBADVISOR: "WebAdvisor",.. COMPANY_NAME: "McAfee",.. PRIVACY_NOTICE: "Notifica sulla privacy",.. PRIVACY_URL: "https://www.mcafee.com/legal",.. CHROME: "Chrome",.. FIREFOX: "Firefox",.. IE: "Internet Explorer",.. OK: "Ok",.. DONE: "Fine",.. LICENSE_AGREEMENT_URL: "https://www.mcafee.com/legal",.. COMPANY_NAME_TRADEMARKED: "McAfee."..}..//5EBCB954914164EAFDB113A449CD56D21E28457604DCDA43A2C1AAF026E6EF584D1C605C514121BD618350FA277BF94AB72B5BB6B09E2E03D4F7C1A08F2D9B44++
                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):808
                                                                                                                                                                                                                                                                Entropy (8bit):5.741983416604587
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:7e9fLdo5ijdfA6Dlv9o4A2AWIOHo8UHv9ZRsFvrKTp:K9fLdICdfA49XLAWIOfUHFsr8
                                                                                                                                                                                                                                                                MD5:7010AC4BA67C86E6985E3010BAB282A4
                                                                                                                                                                                                                                                                SHA1:533BFA96293784D04AEA10D9FAA2E06580A666E0
                                                                                                                                                                                                                                                                SHA-256:DA2DF0FE7CFCC4DDB7546F99CBA53F1AE7A7E5D7F9C303414F11B077A70E5D45
                                                                                                                                                                                                                                                                SHA-512:41A3B6EB98B9B3EA4B4A10EDFFFE14BEC6CF6D3B25ACCFE1F773D1C54CEF994D6969C78CE85844035E703659E1415E439563CFD0835D971E445C5DED39279444
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:var _lrShared_ = {.. PRODUCT_NAME: "..... .........",.. PRODUCT_NAME_LIVE: "..... ......... ...",.. PRODUCT_NAME_TRADEMARKED: "...... .........",.. VERSION: ".....",.. WEBADVISOR: ".........",.. COMPANY_NAME: "McAfee",.. PRIVACY_NOTICE: "........",.. PRIVACY_URL: "https://www.mcafee.com/legal",.. CHROME: "Chrome",.. FIREFOX: "Firefox",.. IE: "Internet Explorer",.. OK: "OK",.. DONE: "..",.. LICENSE_AGREEMENT_URL: "https://www.mcafee.com/legal",.. COMPANY_NAME_TRADEMARKED: "McAfee."..}..//62FFCCAF1615BA0ABEF207C6BF4DA51A790085DF3A7F50BBDBC17483C45B834839C0865D66DFE8CDB706524A3EAFBE50CE47E6CE310B01390989A4548A191913++
                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):742
                                                                                                                                                                                                                                                                Entropy (8bit):5.823200193432531
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:7ekSd6ds63i7R6ikfV/i6v9kc4biyGbkLwT5zxjsGiFW9wuRToqubDX4G:7e9Ed13isnfVtv9kc4sWIViQ9ZRVWP
                                                                                                                                                                                                                                                                MD5:94C028DAE785AF91EE2C1570E8F9A0AD
                                                                                                                                                                                                                                                                SHA1:6D5049A39C09F352B8A061014579400EA1D64A40
                                                                                                                                                                                                                                                                SHA-256:6DBE8C01D44DFDE47A710B96805603925AC3D3646FB9658CCDD2CCAC32B97FF1
                                                                                                                                                                                                                                                                SHA-512:CCFDF454C994C2FEF1610D083D6FE7FB0C8F753BD52816C4C252712A2BA3A0E7D8FA32AF81F38DA0566461C707CC8BF60E18DF90DC3FEB30FF30361B2FE057A6
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:var _lrShared_ = {.. PRODUCT_NAME: "McAfee ......",.. PRODUCT_NAME_LIVE: "McAfee ...... ...",.. PRODUCT_NAME_TRADEMARKED: "McAfee. ......",.. VERSION: "..",.. WEBADVISOR: "......",.. COMPANY_NAME: "McAfee",.. PRIVACY_NOTICE: ".. .. ....",.. PRIVACY_URL: "https://www.mcafee.com/legal",.. CHROME: "Chrome",.. FIREFOX: "Firefox",.. IE: "Internet Explorer",.. OK: "..",.. DONE: "..",.. LICENSE_AGREEMENT_URL: "https://www.mcafee.com/legal",.. COMPANY_NAME_TRADEMARKED: "McAfee."..}..//D4A744042233A0ED5C36BEB3A7DAD7D363145A206D2BAA0A4C2FB719EC3D55C56A967F6D4C2F08B3AB9347F71D46B3A4BD035B08A2991521E6F39171B491D304++
                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):696
                                                                                                                                                                                                                                                                Entropy (8bit):5.5737685575954545
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:7ekSSlN95i5kf3Hi6v9LuO4biqyNLMBHbkLwT5zxjmf9wuRToLD4oom/KDpVC3:7e9SlNLiaf3Fv9KO4zyNsHWIof9ZRyRv
                                                                                                                                                                                                                                                                MD5:E5AA8A54C1B1AE6C9B07CE771ADFE609
                                                                                                                                                                                                                                                                SHA1:8CCBA0FFD9B2965B4EED7D90FBD1E24C0BD2A0D9
                                                                                                                                                                                                                                                                SHA-256:32B9654134FF3D5ED6940CC972A30B25AF83ED1250DC24B4F5581B068061E788
                                                                                                                                                                                                                                                                SHA-512:DF4318FE4232434E97FECEE6D4411AB5A64B259907D7792045E71DA4D5D728B844D32900920F0DFF6A5E67F8CD3A0AB4CC3EE2BBC97F177550FE7EB200D0D466
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:var _lrShared_ = {.. PRODUCT_NAME: "McAfee WebAdvisor",.. PRODUCT_NAME_LIVE: "McAfee WebAdvisor Live",.. PRODUCT_NAME_TRADEMARKED: "McAfee. WebAdvisor",.. VERSION: "Versjon",.. WEBADVISOR: "WebAdvisor",.. COMPANY_NAME: "McAfee",.. PRIVACY_NOTICE: "Personvernmerknad",.. PRIVACY_URL: "https://www.mcafee.com/legal",.. CHROME: "Chrome",.. FIREFOX: "Firefox",.. IE: "Internet Explorer",.. OK: "Ok",.. DONE: "Fullf.rt",.. LICENSE_AGREEMENT_URL: "https://www.mcafee.com/legal",.. COMPANY_NAME_TRADEMARKED: "McAfee."..}..//2EBBE806E07329F0726652659CF584A8215A2B9636EA713A0BE4B268414B14620BB56D93F9EE25A7145E38F3E4249B3C459C66354CA0E1B29498A87127377119++
                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):746
                                                                                                                                                                                                                                                                Entropy (8bit):5.591920473468692
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:7ekSSlN95i5kfP6v9LuO4biqLEnbkLAWB2CT5zxjAHo8CW9AWB2CuRTo4JVPu4c1:7e9SlNLiafyv9KO4zLEnWtB26OHo8CWv
                                                                                                                                                                                                                                                                MD5:D064CFCD246DD961EB999BE0D5B85D6F
                                                                                                                                                                                                                                                                SHA1:ED8C4AA58BBB2565EDE6CF0267DCCBBA1F66D7C3
                                                                                                                                                                                                                                                                SHA-256:855F59F15E2E4DCF7EDB940A67DAFC836B70364BA3A4A5DEA45C75D386C6EE90
                                                                                                                                                                                                                                                                SHA-512:99DD98810F59E7C75C03E0BE6C989217E0B37065C7D637608686D3DDA7041A99915B25C4308159C9CC7751D64E0CB6ACF705E077430EA3905640CD474AC259C3
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:var _lrShared_ = {.. PRODUCT_NAME: "McAfee WebAdvisor",.. PRODUCT_NAME_LIVE: "McAfee WebAdvisor Live",.. PRODUCT_NAME_TRADEMARKED: "McAfee. WebAdvisor",.. VERSION: "Versie",.. WEBADVISOR: "WebAdvisor",.. COMPANY_NAME: "McAfee",.. PRIVACY_NOTICE: "Privacyverklaring",.. PRIVACY_URL: "https://www.mcafee.com/consumer/nl-nl/policy/legal.html",.. CHROME: "Chrome",.. FIREFOX: "Firefox",.. IE: "Internet Explorer",.. OK: "OK",.. DONE: "Gereed",.. LICENSE_AGREEMENT_URL: "https://www.mcafee.com/consumer/nl-nl/policy/legal.html",.. COMPANY_NAME_TRADEMARKED: "McAfee."..}..//C8D34DE802C1C489E1385EED0BA5A813FD6A9B90AED7539DE3465305495385F59D03B6BA3D90A5B34A6BF965F12BC6AABB35DC88A057066A7CFFC93B3EBA733F++
                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):709
                                                                                                                                                                                                                                                                Entropy (8bit):5.565500093616194
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:7ekSSlN95i5kf6v66v9LuO4bipidGGnbkLwT5zxjmO9wuRTovdaaCBRRlj9LkTO/:7e9SlNLiaf6vtv9KO4oMGGnWIoO9ZRYI
                                                                                                                                                                                                                                                                MD5:9BA7342CA0C4514247B7129A3671FE03
                                                                                                                                                                                                                                                                SHA1:C99D21841453EF562C06F5B63CDF402345386C2C
                                                                                                                                                                                                                                                                SHA-256:6CD9224F25EE48C1E762B7DA1E9CE69FF27108DEF35DB8E398DB1B5E900215CB
                                                                                                                                                                                                                                                                SHA-512:72B1CCF2E80C74EEE6F9AD9DA721571511CBE85AE38C72F678ED2FBAA2B8C476872B50E0E8392C434CBC27703F53985C9F1327587554630F04B1C48D26E6AF26
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:var _lrShared_ = {.. PRODUCT_NAME: "McAfee WebAdvisor",.. PRODUCT_NAME_LIVE: "McAfee WebAdvisor Live",.. PRODUCT_NAME_TRADEMARKED: "McAfee. WebAdvisor",.. VERSION: "Wersja",.. WEBADVISOR: "WebAdvisor",.. COMPANY_NAME: "McAfee",.. PRIVACY_NOTICE: "Informacje o ochronie prywatno.ci",.. PRIVACY_URL: "https://www.mcafee.com/legal",.. CHROME: "Chrome",.. FIREFOX: "Firefox",.. IE: "Internet Explorer",.. OK: "Ok",.. DONE: "Gotowe",.. LICENSE_AGREEMENT_URL: "https://www.mcafee.com/legal",.. COMPANY_NAME_TRADEMARKED: "McAfee."..}..//8FBA083129F07E7E1C4A9074F7B3EFD85A295CE3616D84A88AE11DC49F3101192577F4510699FB04ECBF02612EA6F8BAF71E507B8568E83C8E58342F3E1B47F2++
                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):700
                                                                                                                                                                                                                                                                Entropy (8bit):5.5416439863005005
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:7ekSSlN95i5kfqX6v9LuO4bicmHbkLwT5zxjAHo8kf9wuRToN9ztSljl7aeEMqjh:7e9SlNLiafBv9KO40HWIOHo8K9ZRy5O6
                                                                                                                                                                                                                                                                MD5:6282571E0DECA5F09209FBEDC966530C
                                                                                                                                                                                                                                                                SHA1:B0C38F6B0992925179C90A88DF1B6F924852AF22
                                                                                                                                                                                                                                                                SHA-256:41BCEE563B92856789081CA6FC99E6538D2A37137663FCE531994B7EE9D31D88
                                                                                                                                                                                                                                                                SHA-512:32F91921A3CD01329D81969223FAECC5A0EB971FF1922987601FC7B83851B9409F37DA70BC73CA57858CA26F58B44DCFD0CE9E72C5E3F72A5A33E262CAAF4DDC
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:var _lrShared_ = {.. PRODUCT_NAME: "McAfee WebAdvisor",.. PRODUCT_NAME_LIVE: "McAfee WebAdvisor Live",.. PRODUCT_NAME_TRADEMARKED: "McAfee. WebAdvisor",.. VERSION: "Vers.o",.. WEBADVISOR: "WebAdvisor",.. COMPANY_NAME: "McAfee",.. PRIVACY_NOTICE: "Aviso de privacidade",.. PRIVACY_URL: "https://www.mcafee.com/legal",.. CHROME: "Chrome",.. FIREFOX: "Firefox",.. IE: "Internet Explorer",.. OK: "OK",.. DONE: "Conclu.do",.. LICENSE_AGREEMENT_URL: "https://www.mcafee.com/legal",.. COMPANY_NAME_TRADEMARKED: "McAfee."..}..//64CCC20060EFE56A4592A25C58077E4EC4245F71A3A96D762E238D7B78D2EE9444D2E98EE68889BA32F5110C84AEF9D05F853C9F2426D1B8330DA5ED1FF5639F++
                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):700
                                                                                                                                                                                                                                                                Entropy (8bit):5.5617769547814815
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:7ekSSlN95i5kfqX6v9LuO4bicmuybkLwT5zxjmkf9wuRToGWZC47zF8nOjycidOr:7e9SlNLiafBv9KO40nWIoK9ZR9WA4qO7
                                                                                                                                                                                                                                                                MD5:766BEC682401662112306DA295553217
                                                                                                                                                                                                                                                                SHA1:8AAE1E0AA3EA3E24171D5BCC7F484FE3A097D415
                                                                                                                                                                                                                                                                SHA-256:46FDEA8F83EA0094275A5FABE18F2FCC2DAF06EC8E886B9854123B1A0663C909
                                                                                                                                                                                                                                                                SHA-512:2B18057C9EEDC043B4477A5CAF1165B1BD128FE5E304EA5F3A914FD84CFE2791184312E4168BEA14E4993414C8DA55C0B3DEDFF9332577CBA67F5E75E9A5A4E2
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:var _lrShared_ = {.. PRODUCT_NAME: "McAfee WebAdvisor",.. PRODUCT_NAME_LIVE: "McAfee WebAdvisor Live",.. PRODUCT_NAME_TRADEMARKED: "McAfee. WebAdvisor",.. VERSION: "Vers.o",.. WEBADVISOR: "WebAdvisor",.. COMPANY_NAME: "McAfee",.. PRIVACY_NOTICE: "Aviso de Privacidade",.. PRIVACY_URL: "https://www.mcafee.com/legal",.. CHROME: "Chrome",.. FIREFOX: "Firefox",.. IE: "Internet Explorer",.. OK: "Ok",.. DONE: "Conclu.do",.. LICENSE_AGREEMENT_URL: "https://www.mcafee.com/legal",.. COMPANY_NAME_TRADEMARKED: "McAfee."..}..//53C1C17D6C5FDE18C29708DC65584FAEAD6C08900CE693B4F93644A66A1715D258FBC51FF279255738021A7857B3868E9B2A6C230B96D7B8E5377F39EBB21D7A++
                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):751
                                                                                                                                                                                                                                                                Entropy (8bit):5.761027747286435
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:7ekSSlN95i5kf96v9LuO4biq0epiXbkLwT5zxjhKgE9wuRTor8Gpnm0D/fUUh:7e9SlNLiafUv9KO4zrWWISt9ZRVAm0DT
                                                                                                                                                                                                                                                                MD5:DF95E5A7FAC809D363FC1E50566DE950
                                                                                                                                                                                                                                                                SHA1:6E05E8877F2EC254D08699912DACE92E3D97A0BB
                                                                                                                                                                                                                                                                SHA-256:264FB1256BDD6479A5E5C394A120075F46CD98C76530F0A92BE76A40190741D1
                                                                                                                                                                                                                                                                SHA-512:B0E5C91DC2DFC8A345595BE21055FEF4F8A2926588316F93992F730E068F954F6404E0453FE960E7A39BB08A3E23FEE54748CF8E08DAE29A70C0BC3EA2A91E7E
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:var _lrShared_ = {.. PRODUCT_NAME: "McAfee WebAdvisor",.. PRODUCT_NAME_LIVE: "McAfee WebAdvisor Live",.. PRODUCT_NAME_TRADEMARKED: "McAfee. WebAdvisor",.. VERSION: "......",.. WEBADVISOR: "WebAdvisor",.. COMPANY_NAME: "McAfee",.. PRIVACY_NOTICE: "........... . ..................",.. PRIVACY_URL: "https://www.mcafee.com/legal",.. CHROME: "Chrome",.. FIREFOX: "Firefox",.. IE: "Internet Explorer",.. OK: "..",.. DONE: "......",.. LICENSE_AGREEMENT_URL: "https://www.mcafee.com/legal",.. COMPANY_NAME_TRADEMARKED: "McAfee."..}..//60F225E0BC7858D3147A5658368C4D005FEB88B59059AC03FBC48CA17FFB35992D010880D7EF0BD470AC563D33623482F78CC9D0582444C865C0AE19CA533B43++
                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):719
                                                                                                                                                                                                                                                                Entropy (8bit):5.61422033850131
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:7ekSSlN95i5kfa6v9LuO4biIAbkLwT5zxjAHo8+9wuRToUQNlk7KdQe:7e9SlNLiafNv9KO4uWIOHo8+9ZRwc7+t
                                                                                                                                                                                                                                                                MD5:05076C2E0BDADBB24D4974E3EE1D71E7
                                                                                                                                                                                                                                                                SHA1:FE55927ECC6379EB475129D2B2FF8FB00B58B888
                                                                                                                                                                                                                                                                SHA-256:441DAC7DDBB93809361B9ABC7CEEDE3AB320ECED57E0D8DA9D92CDCC4058B130
                                                                                                                                                                                                                                                                SHA-512:2E36873E211EDB9F7E7C8C72DF8A4C99C25C033550D37ADE1733A960159E79A08B7293991A759B6185870A69B1D9C2038C9D109424B57F17A874A1164E3EE013
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:var _lrShared_ = {.. PRODUCT_NAME: "McAfee WebAdvisor",.. PRODUCT_NAME_LIVE: "McAfee WebAdvisor Live",.. PRODUCT_NAME_TRADEMARKED: "McAfee. WebAdvisor",.. VERSION: "Verzia",.. WEBADVISOR: "WebAdvisor",.. COMPANY_NAME: "McAfee",.. PRIVACY_NOTICE: "Vyhl.senie o pou..van. osobn.ch .dajov",.. PRIVACY_URL: "https://www.mcafee.com/legal",.. CHROME: "Chrome",.. FIREFOX: "Firefox",.. IE: "Internet Explorer",.. OK: "OK",.. DONE: "Hotovo",.. LICENSE_AGREEMENT_URL: "https://www.mcafee.com/legal",.. COMPANY_NAME_TRADEMARKED: "McAfee."..}..//D871FFCA9B0511408F5CB7870E3BE56254CA41618154AA4B83B435ADB570F5081CBEBB835AC938C9BCE9E0175EFE13BA171829A42A64874C5CB3F6EBB5A59AD6++
                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):706
                                                                                                                                                                                                                                                                Entropy (8bit):5.562265858678994
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:7ekSSlN95i5kfv66v9LuO4biagkcbkLwT5zxjHT9wuRTo4r+MmR4z1lh:7e9SlNLiaflv9KO4cjWIVT9ZR7CMq45X
                                                                                                                                                                                                                                                                MD5:A41CBBF884CED3BD678A6A51E7A0D8DE
                                                                                                                                                                                                                                                                SHA1:250A58E39A475B48A5C4B2E8CCC558E8BB3F6369
                                                                                                                                                                                                                                                                SHA-256:61A91D2310BD1773B49C8692A4A6CDD77A18B4FE7CB46532E7430B89AB43F320
                                                                                                                                                                                                                                                                SHA-512:A543831AF3BD11C05AC566DC4CD19FCC824E3B30A8A425FBD8F54596A5413E7455A67236BD0469C8016C5DC899332B9FC2F17AC19954F8664A96DA183D3345D0
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:var _lrShared_ = {.. PRODUCT_NAME: "McAfee WebAdvisor",.. PRODUCT_NAME_LIVE: "McAfee WebAdvisor Live",.. PRODUCT_NAME_TRADEMARKED: "McAfee. WebAdvisor",.. VERSION: "Verzija",.. WEBADVISOR: "WebAdvisor",.. COMPANY_NAME: "McAfee",.. PRIVACY_NOTICE: "Obave.tenje o privatnosti",.. PRIVACY_URL: "https://www.mcafee.com/legal",.. CHROME: "Chrome",.. FIREFOX: "Firefox",.. IE: "Internet Explorer",.. OK: "U redu",.. DONE: "Gotovo",.. LICENSE_AGREEMENT_URL: "https://www.mcafee.com/legal",.. COMPANY_NAME_TRADEMARKED: "McAfee."..}..//CC6E0A373E77D78A1973BD82ADFD4FBD973031E63AC4EB596C9BFC832902169439717B53F7CBE4D267E2C938D120F530F47D6BFC5FDC4416B95067C009FA8AFC++
                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):690
                                                                                                                                                                                                                                                                Entropy (8bit):5.531631049788265
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:7ekSSlN95i5kfLYi6v9LuO4bieGbkLwT5zxjmf9wuRToB5tjhjkHXI8MdQGDLh:7e9SlNLiafLYFv9KO4JGWIof9ZRM5phX
                                                                                                                                                                                                                                                                MD5:2D662E636D0C832A90A73FBA10D0F568
                                                                                                                                                                                                                                                                SHA1:1F0882FA1755BB816D96BC4F4FB9D46661E7F9EF
                                                                                                                                                                                                                                                                SHA-256:27020424F2A53CFB69FF3BC836F602F2A3987D02EC28206E7D0C9E1885693358
                                                                                                                                                                                                                                                                SHA-512:226CED5FF2FB0A33332A9F1C3DF2E0997E6A1860C9ADDC987DC6B2DE09BF29E268E5DFFBBD05597620B1F953A2F16EF0C096019D0FEC91492D34FE383300E5FA
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:var _lrShared_ = {.. PRODUCT_NAME: "McAfee WebAdvisor",.. PRODUCT_NAME_LIVE: "McAfee WebAdvisor Live",.. PRODUCT_NAME_TRADEMARKED: "McAfee. WebAdvisor",.. VERSION: "Version",.. WEBADVISOR: "WebAdvisor",.. COMPANY_NAME: "McAfee",.. PRIVACY_NOTICE: "Sekretesspolicy",.. PRIVACY_URL: "https://www.mcafee.com/legal",.. CHROME: "Chrome",.. FIREFOX: "Firefox",.. IE: "Internet Explorer",.. OK: "Ok",.. DONE: "Klart",.. LICENSE_AGREEMENT_URL: "https://www.mcafee.com/legal",.. COMPANY_NAME_TRADEMARKED: "McAfee."..}..//0ADC353C38AB9A69056FD5873595D3F53321AB7DD4CFD4561FB44A3C24F73E7A50BC7CF5EB0B0A586A2599F9B68AA5223C832273B00195CC2C57DF11C65F2A0D++
                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):696
                                                                                                                                                                                                                                                                Entropy (8bit):5.564047488160945
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:7ekSSlN95i5kfT6v9LuO4bij2VbkLwT5zxjAWoN9wuRTo/KADvfXZFu:7e9SlNLiafGv9KO48QWIuv9ZRMfXZo
                                                                                                                                                                                                                                                                MD5:A9698D70FF66E44AAEE230E37602CC3C
                                                                                                                                                                                                                                                                SHA1:2C7A278A16439BB7CBCCA62F97138F4A09B6EE9A
                                                                                                                                                                                                                                                                SHA-256:9F0F03AC9EAEBDDD974B2148D3251978BC845F83C9CED7C7CB272AD55806D78B
                                                                                                                                                                                                                                                                SHA-512:CFF5E93E5FC11285893041A3A8312CABC463218F7408AADCEF1B040A9583EE0BC3A5C78A73F8A5C2602CDD416048486979761D788EE24EBA3433D018EDC930AF
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:var _lrShared_ = {.. PRODUCT_NAME: "McAfee WebAdvisor",.. PRODUCT_NAME_LIVE: "McAfee WebAdvisor Live",.. PRODUCT_NAME_TRADEMARKED: "McAfee. WebAdvisor",.. VERSION: "S.r.m",.. WEBADVISOR: "WebAdvisor",.. COMPANY_NAME: "McAfee",.. PRIVACY_NOTICE: "Gizlilik Bildirimi",.. PRIVACY_URL: "https://www.mcafee.com/legal",.. CHROME: "Chrome",.. FIREFOX: "Firefox",.. IE: "Internet Explorer",.. OK: "Tamam",.. DONE: "Bitti",.. LICENSE_AGREEMENT_URL: "https://www.mcafee.com/legal",.. COMPANY_NAME_TRADEMARKED: "McAfee."..}..//36A84273825A6D9CA7631DA61BBB9C6AC402511CDB54BC546C9E16752C8E3FB4A139E693A0B940D7FB871D1537A2D3267783F3CE34A6293572933996330D524A++
                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):713
                                                                                                                                                                                                                                                                Entropy (8bit):5.92727001633262
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:7ekSuKxi7s6kfF6v9bgbiE4ebkLwT5zxjtDYv9wuRToyQ4UUrksuiETuXtR:7e9uui7s/fsv9bg/HWIv49ZRBQCrKiEa
                                                                                                                                                                                                                                                                MD5:979E301F25B713413D7D90EE48F40EEE
                                                                                                                                                                                                                                                                SHA1:AFC7D2B237A4FB32308FD0095B571C332046E065
                                                                                                                                                                                                                                                                SHA-256:C8FE057900FC80C01D6359F64395ABF3ECFA15D76115F1F0E9C5A2303264486A
                                                                                                                                                                                                                                                                SHA-512:740D137B55C0B1BCC85DFF7F8F99110A83659E668C9F911AC803550C28CCE9F4EBC6A35D6CC3DD884D89E3039BC3F6AD24140F6875166A389375AB4691085715
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:var _lrShared_ = {.. PRODUCT_NAME: ".......",.. PRODUCT_NAME_LIVE: "..........",.. PRODUCT_NAME_TRADEMARKED: ".... ....",.. VERSION: "..",.. WEBADVISOR: "....",.. COMPANY_NAME: "...",.. PRIVACY_NOTICE: "....",.. PRIVACY_URL: "https://www.mcafee.com/legal",.. CHROME: "Chrome",.. FIREFOX: "Firefox",.. IE: "Internet Explorer",.. OK: "..",.. DONE: "..",.. LICENSE_AGREEMENT_URL: "https://www.mcafee.com/legal",.. COMPANY_NAME_TRADEMARKED: "McAfee."..}..//4F19DB58EDC693BECF9B7618521C22D5727C6580794D506094A445697E3470832D01CD3BD159B27FABC3C429064F0E990E703A50A0562ED3AD2B97F06595452F++
                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):694
                                                                                                                                                                                                                                                                Entropy (8bit):5.6981066570862
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:7ekSSlN95i5kfF6v9LuO4biP3emebkLwT5zxjgDYv9wuRToUlbTSAUeMxCQcG83:7e9SlNLiafsv9KO4d1WIG49ZR/NTzUfi
                                                                                                                                                                                                                                                                MD5:DD3C81515029F376F2D5E245011F4907
                                                                                                                                                                                                                                                                SHA1:95B8CCB4A54F92A03A1CE9C4C4B96E7AEABDFEDE
                                                                                                                                                                                                                                                                SHA-256:75CCB6909FE972E511B12DD8172F06AFCC11EF92261C28AD0E1B036E12388B9A
                                                                                                                                                                                                                                                                SHA-512:B078D809CA163584E1D7A8FDC7F90EC9F5D507241E135B460960C38D4523E5D015E3665D0DCADFAAF1266B7BE886F898BC2E0F5B4EEA699949F623544A2B2619
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:var _lrShared_ = {.. PRODUCT_NAME: "McAfee WebAdvisor",.. PRODUCT_NAME_LIVE: "McAfee WebAdvisor Live",.. PRODUCT_NAME_TRADEMARKED: "McAfee. WebAdvisor",.. VERSION: "..",.. WEBADVISOR: "WebAdvisor",.. COMPANY_NAME: "McAfee",.. PRIVACY_NOTICE: ".....",.. PRIVACY_URL: "https://www.mcafee.com/legal",.. CHROME: "Chrome",.. FIREFOX: "Firefox",.. IE: "Internet Explorer",.. OK: "..",.. DONE: "..",.. LICENSE_AGREEMENT_URL: "https://www.mcafee.com/legal",.. COMPANY_NAME_TRADEMARKED: "McAfee."..}..//90E80CC2D6DDE5929B61B9B4539309A4B1DF4FE0E4370F062D46B3B042F4B417C00A801530DE5D200785A1168BE962EAFABD90D0A0DF59637B87A7CE5C57FA19++
                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exe
                                                                                                                                                                                                                                                                File Type:Microsoft Cabinet archive data, many, 259262 bytes, 513 files, at 0x44 +A "\l10n.manifest" +A "\jslang\new-tab-res-toast-cs-CZ.js", flags 0x4, number 1, extra bytes 20 in head, 39 datablocks, 0x1503 compression
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):281262
                                                                                                                                                                                                                                                                Entropy (8bit):7.935127290546936
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6144:u+5gD/cJ1Tgtql/KYJiDy7SGuLkE0hgEKnEDI4lR:+DgmtqHJ6gSeu1gvf
                                                                                                                                                                                                                                                                MD5:F853D8CC5E937E6850FD26218A38A334
                                                                                                                                                                                                                                                                SHA1:224E5929C50EE4DC57EE6D70AF1258F27BA17C1A
                                                                                                                                                                                                                                                                SHA-256:869C0C761005CCD89133A6803863ED4250AEE5E8B6C613F0D1466904CB22F509
                                                                                                                                                                                                                                                                SHA-512:A4520623FEC75FBA4AF2E96F0E3AE21FD6A427C8E77F86B41148F059004224758C275EAD5A6B13E26E3E08B00AB6794DB2241C968492C7B7945706A047F02645
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:MSCF............D................................U...........i..'.............<W,U .\l10n.manifest.#.........<W.T .\jslang\new-tab-res-toast-cs-CZ.js.#.........<W.T .\jslang\new-tab-res-toast-da-DK.js.#.........<W.T .\jslang\new-tab-res-toast-de-DE.js.#.........<W.T .\jslang\new-tab-res-toast-el-GR.js.#...!.....<W.T .\jslang\new-tab-res-toast-en-US.js.#...D.....<W.T .\jslang\new-tab-res-toast-es-ES.js.#...g.....<W.T .\jslang\new-tab-res-toast-es-MX.js.#.........<W.T .\jslang\new-tab-res-toast-fi-FI.js.#.........<W.T .\jslang\new-tab-res-toast-fr-CA.js.#.........<W.T .\jslang\new-tab-res-toast-fr-FR.js.#...."....<W.T .\jslang\new-tab-res-toast-hr-HR.js.#....&....<W.T .\jslang\new-tab-res-toast-hu-HU.js.#...9)....<W.T .\jslang\new-tab-res-toast-it-IT.js.#...\,....<W.T .\jslang\new-tab-res-toast-ja-JP.js.#..../....<W.T .\jslang\new-tab-res-toast-ko-KR.js.#....2....<W.T .\jslang\new-tab-res-toast-nb-NO.js.#....5....<W.T .\jslang\new-tab-res-toast-nl-NL.js.#....8....<W.T .\jslang\new-tab-re
                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exe
                                                                                                                                                                                                                                                                File Type:Microsoft Cabinet archive data, many, 1544255 bytes, 2 files, at 0x44 +A "\logicmodule.dll" +A "\logicmodule.manifest", flags 0x4, number 1, extra bytes 20 in head, 137 datablocks, 0x1503 compression
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1566255
                                                                                                                                                                                                                                                                Entropy (8bit):7.999629436322648
                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                SSDEEP:24576:sU2Ld9WiEeLhW/Lid6pkIMjBwi+LEXyPUXe7uBv3CnyCkKr/qQaLwGDW/qBUcvdh:WLd9WDWdiMjBwiKGyU5oxJpaLwEylcvH
                                                                                                                                                                                                                                                                MD5:427925E4FBD71D961F8E0205E863666C
                                                                                                                                                                                                                                                                SHA1:0D798D7999A1C88A78C43E02B3260281746B7059
                                                                                                                                                                                                                                                                SHA-256:FB204969DCF7EEEEAF522C343202893671147F7B1483F9DE66397C8645A2CDA9
                                                                                                                                                                                                                                                                SHA-512:C7F5176D9805F0072414337EA4176585A54FA1E4FB19419486A85658247396372B256B24F2B434478E6A94F92348AA43B6C6D0173AB21DED2B7284A05E29606E
                                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                                Preview:MSCF....?.......D...........................?....U....................C.......<W%U .\logicmodule.dll.......C...<W4U .\logicmodule.manifest......+..[...9 .E...0..4.......b...na."...(..U.{a."g..W..Z(rk.W.r7..c...1W...S(.....s.(a.....Z.....#.y{...>.O.^O.:..3...%..o.H#...4!..-b.q.7..k..b...k_.r2q.,.=...e'.]I.Src..6...6....X........ ...... .`....B.@........P.....B......-.......E+.....BM...g.`...K.....!....7[..:>.|}T..=..0WV.......jV).|.t..>...}t?...];..n...Q.o.;.s..p...[\.>.h..7W.{..Uk.Z..)~.......>.r....2GnW.V9..0fu3di.w2v...[Q.......c..aw..3..+...=...~...... .}.qo...JLt.oj...Sw..x.....7..H....p.e.=...O|..v......\.T..*.i.{.".?..=m....=.N.}L....w.9..U..Z..f.r..O..F........O.F...,...].9..(.7+...p{d..........{.qw.._....$y.J.s...1...j...H.={Ds.....7..5......=.m._:^..n.......Z..."...3a...mC~,..v.t...\~g..}..Y.k<....._....K......,ZO...Q....Zu...w.k.......o..W..?#....eac-..}o..7...Q;....^.uo.W..0...aQ...us..Z....R....G...tM.w..........*.S=.1.ajt......@.L5
                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exe
                                                                                                                                                                                                                                                                File Type:Microsoft Cabinet archive data, many, 35885 bytes, 20 files, at 0x44 +A "\logicscripts.manifest" +A "\logic\aj_logic.luc", flags 0x4, number 1, extra bytes 20 in head, 4 datablocks, 0x1503 compression
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):57885
                                                                                                                                                                                                                                                                Entropy (8bit):7.92187194477727
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:1536:d6rGMlz1IDZYwvyrAPA6WImZ2eZ4iN2xcsp31tLaxIX:d6zz1IDZfvCAnWI2P4zpl
                                                                                                                                                                                                                                                                MD5:5AF783ABC0E84BE97AB5F7B895517220
                                                                                                                                                                                                                                                                SHA1:AAE905CD3B05675D89292CCB3252CAF4C4EBAFD3
                                                                                                                                                                                                                                                                SHA-256:4435ECC3ED1AEA3A6871C82FA191E1C015B2097209EB2432C701EC4438DAB8A4
                                                                                                                                                                                                                                                                SHA-512:130FD7DE4890579A854D9167059017EEF37D5663381AFDFEC9A8A6F8716ABA50C4451678A83F1D4B92E3575753EE493B51903CCE73F8D3D64E3A4218116F8A10
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:MSCF....-.......D...........................-....U............................<W6U .\logicscripts.manifest...........<W6U .\logic\aj_logic.luc...........<W5U .\logic\base_provider.luc.w.........<W6U .\logic\edge_onboarding.luc.T....(....<W6U .\logic\ff_monitor.luc.....X5....<W5U .\logic\logic_loader.luc.....>=....<W5U .\logic\miscutils.luc.#'...M....<W5U .\logic\oem_business_logic.luc......u....<W5U .\logic\providers_selector.luc..w...{....<W5U .\logic\ss_logic.luc.E'........<W6U .\logic\tests_logic.luc.....D.....<W5U .\logic\type_tag_utils.luc.....P#....<W6U .\logic\usage_calculation.luc.....>+....<W6U .\logic\oem_utils\affid_monitor.luc.0..../....<W6U .\logic\oem_utils\oem_util.luc.W....2....<W6U .\logic\oem_utils\oem_utils_wps.luc.Q...hE....<W6U .\logic\oem_utils\oem_utils_wss.luc......N....<W6U .\logic\oem_utils\oem_util_selector.luc.(...YQ....<W6U .\logic\providers\bing.luc.`9...`....<W6U .\logic\providers\yahoo.luc.h..../..[.... ..q...D34C.P..._....H...r.#9.w:#}{...N......n
                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exe
                                                                                                                                                                                                                                                                File Type:Microsoft Cabinet archive data, many, 464895 bytes, 2 files, at 0x44 +A "\lookupmanager.dll" +A "\lookupmanager.manifest", flags 0x4, number 1, extra bytes 20 in head, 47 datablocks, 0x1503 compression
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):486895
                                                                                                                                                                                                                                                                Entropy (8bit):7.99817943887381
                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                SSDEEP:12288:1wayBfxDL4DJCELim8KjTwmEjFW96rqom+KOm9HPS:1wnVlLMdR8OTZEZW9byAvS
                                                                                                                                                                                                                                                                MD5:FBDD5CD90D833F2AD6F700B2738E176C
                                                                                                                                                                                                                                                                SHA1:6588BAEFEF4F3E51AE8503C73C73A6DB4C26060C
                                                                                                                                                                                                                                                                SHA-256:7D295A24724F6BFF470BFC6ED4E995D894FFA6E4A1CBB8C4B7EA680B54973D98
                                                                                                                                                                                                                                                                SHA-512:0861FDAD9AEE6F6EC6A40CC9DBD349B47E65303C635DCC82C02F4625889CAEC055847B7CE46F37948E56B1E75F002922748FF1227E2C3294FC48844605B7BFB8
                                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                                Preview:MSCF............D................................U............../...(C........<W.U .\lookupmanager.dll.....(C....<W'U .\lookupmanager.manifest.c|l.....[...P.p......5.._.{{{k.....k... ...-{..-o!t..Lm.t.5.v-]n..u.Nw...w[.....N,8Q..B.Y...P....!}...~.....M..<n.p..U.........9..3...{13@Hd..n`...RB..M=...xj..L....i0#..JYiJ#4....Jbm...jT.v...\_.v2.J......... 34e4hhp.....9.....9.x..[....-.n]..W.m...i..E..@.4!.....q....2.@.P.B..S.@..@T............M...24TM..A3..M.jH.St.w..<.l.m.o....|.S.k...\W.O.j..0...].R>....<CbO"5.[..W..T..[6.....Y...G........iE..Sf.X?...m7...$y..5.....+....&.s..Z.>(+....U..=L..OW....T.._..H...2....=Z....t.W.......tDZ4;A5W?$...G...%._.Sj..5G...W..K|....zN*.L.......u.[.51su..Z...K...q"..k..^..=..96;..4......K.Du...S.)~..V.NogQ......g.:....~......'......V.X.[u...S..uh....Un..t9..M.8...>+.).>.t.gw...}H#R.`/k.V...$..:.Y..ki...b...d..HT..S..&~][jO...?}.^o.yg_sJn..>.+....Y......T*....AQ.U..b.Y./u....a.^...#aJ....o.b..i...J~l.s....U.,.j.KQF.
                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exe
                                                                                                                                                                                                                                                                File Type:PNG image data, 13 x 14, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):440
                                                                                                                                                                                                                                                                Entropy (8bit):7.185064395828422
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:6v/7Jmynud+EVDvBXmY5j9yEhcZxAalEbKWwz:vyGbVDvxJ5alnWwz
                                                                                                                                                                                                                                                                MD5:3F33BF7A71F1A94B30AD98121F2DC31F
                                                                                                                                                                                                                                                                SHA1:533B933BACBAE375164518AF202EB90086BEFC44
                                                                                                                                                                                                                                                                SHA-256:4D3581315F5AB93538BEE793BA9727FC9E8444E9B09773566C4BDF0C44618828
                                                                                                                                                                                                                                                                SHA-512:4E768ABACB878A5F9BE79B91E9BC77778F62AA4ACAEC4A246AB3359E86FF685250A1BA9E7765CE5174A42E5936CFAC27CB381B505F92F30EBF4B43806848899C
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.PNG........IHDR.....................sBIT....|.d.....pHYs...........~.....tEXtCreation Time.10/1/14........tEXtSoftware.Adobe Fireworks CS6......IDAT(...1K.a..........+ht...".96..\....M..f..9........ n....~.KK..o..~..g{8.:...I..D%...^..6V......w<K.......z.?..dk2..p.G.U.&...?..U.].m.O....L2.o.`<,.....k....|....L...Q._.<.....?(...[...lW...O.6....Z....r.q....Nr..p2.d._.w...1....F.....@..x....x.X..T./.H..w./.yrd.......IEND.B`.
                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exe
                                                                                                                                                                                                                                                                File Type:PNG image data, 67 x 57, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2052
                                                                                                                                                                                                                                                                Entropy (8bit):7.890065571351557
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:CHjblGYXQQEZZyIOrNK6rC4lWVkOjKpgOojQ9dCe2LfmC:PYgNZKJKSC4YF+WjyOZ
                                                                                                                                                                                                                                                                MD5:18344204EC04F1E95E086D3BC94FA0FD
                                                                                                                                                                                                                                                                SHA1:87CA3ED8948774091B451F7CB2F95139E56D351B
                                                                                                                                                                                                                                                                SHA-256:30ADF46FD9311E5C6DFEA8A2AB2176EBAF83E7019EE341896FC3AAA5F498D2BA
                                                                                                                                                                                                                                                                SHA-512:13757DC62505D01E44523823F38001D28A2FB9CBA5ACBF9CB7D9BDD8D0F19583D814E5A47B2DB255E18CCC05C34D43A02C387B60D05D1E802F9AF527D3633C5E
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.PNG........IHDR...C...9.....ms......gAMA......a.....IDATh...l.........|u...4q....T$....IHK.u.h...lS..{.....i.6..h....@PX[.&...AH.&.($E.(.R..).......M..:..}.g.M.8.c3.'........{....}.``....q.. 0..b.=B..?.:t......1..P_f5.......).7\..e..Y.gA.......XPL...Hss. .ks..... ..aPx;|VO..{{{).`"...VAb....u.|..>_..#......2>V......9.g ....<Bss.T....LFI[[..+%.Y.....N...~X.!......h.q.J.l...A.s...p8,.|.K2..'.{.j..c.<.|m..<.....'.K....zF...nu..<...\.a#U.Q.a#`..ZF%`...6..=j{ta...ax.....\.<.H....<>.'...x......./n..g..'G.z.E.|.....(H~)2...U..O.?w...u.X{..j.v.D.M...z.9.|.a.......\v..f..0....0..1Xs..p&5.C.?....XY.~...K...p.._.+.*...KEF......5V.f....l.u...N..../o....t....b.......z.).....v............f......L.:.n+..s>.r0l.i..&.u...1.J)..sk0l.j0j0l.l....C.......*3Q#..7.......f.[..&).r.z..0..^Xs...z.-`....3..........{N.e...g...O..~[A.F...."....E.d|..?.8S.........}.|;.......>u..B.....Y Z.w.....W..:...Z+.r....+...7..._..b..........~.a..w..o........0.J...[.d...W..>...
                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exe
                                                                                                                                                                                                                                                                File Type:PNG image data, 96 x 96, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):7205
                                                                                                                                                                                                                                                                Entropy (8bit):7.9471260512499375
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:KS4Do1RyFyKSZ4pTSumpAO/Ap6CQU9Uw/JLO/xvifnL:F4E1RCFpWumX/Ap2UeMq/xGL
                                                                                                                                                                                                                                                                MD5:F2E3045621ADE164E9DA40F294BEB00C
                                                                                                                                                                                                                                                                SHA1:36E9D967C679FC898BED1FF6751A73BB863EAF79
                                                                                                                                                                                                                                                                SHA-256:D820CF499FC4A9453771A23209A6C63DDD2CE3439E8B651A98DDF0C36ED2BDA5
                                                                                                                                                                                                                                                                SHA-512:7E515A44BD63B33881EE86E0A911897138F2BA0A6E81925612EAF19E3EDAC5A9FDCEDE30E3AFF3E906A4BBA8AA4570E06308D75783057015C882C7E62A880928
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.PNG........IHDR...`...`......w8....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............pHYs.................tIME......'..l.....IDATx..y.\U..?......./.@@....E&..P..GF.Q.F.....#..T..........D4.AC....b. +![w..NuU/.....q.z!.ToI@..SIW.s..}.y..s.U..?g.D?`..._T.(..}.n.I.w"+_..r0}y,.....`&....P......8.,....n.I..c@.4._....]@.J..UL.....A...[K........[.-...A.....g.'.N........#.l`.p'.d..o.@@T.P..tQ.A..........t..q`5.=...B.(Q.).."..`1j..&..n....}..e..].....-...x]..p%d.(,............g....o.C......p.j ..W~tW.3.]mq ...H.Q.P..-...Q2...v..O(..`...8....?.4...A..}#K...m......|-.....w.2.m..lwL....Ys..y.;..\.Q ..p..e....B'p..........^@m.c\..[..Z!v....*a5...T#R..B8YH|.....iw...8......,f.v......i`..:T.!F.\....t"5....0..._..K ...M.`.8d.5.9.x.c.v.A...Ug...Va.d.?..M]B.U..E.E.....: . .B5.B.1."......>...w7.-....@.P.;.d.LUp.D.0..R..TE......k..K[.>o...?.~....i..}bu...6......Pj.g.U..~'..+.|.F'......y..t.p..0.6 ........E.).n`...3\-D.......^~6..
                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exe
                                                                                                                                                                                                                                                                File Type:XML 1.0 document, ASCII text, with very long lines (2293), with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):126293
                                                                                                                                                                                                                                                                Entropy (8bit):5.969613768259596
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3072:sY+8or+sWZ21Wzwtp31uRla7GTvfwjBobALAnr+sqDK7G3lq0lAE:dcPsjO31ui7GLjA8rPqDK7Gb
                                                                                                                                                                                                                                                                MD5:D0CD30BD9B02F33B222FF8A846821D4B
                                                                                                                                                                                                                                                                SHA1:DA85556707CB3FD59E08DF69017DF6BB82E52F62
                                                                                                                                                                                                                                                                SHA-256:1CC3969AEF3DC3DC2330DB0386C6C27C09A58D078689D8D97D900A2B9ABE31A0
                                                                                                                                                                                                                                                                SHA-512:6C1F9DE0897F02648638B26F20728C5F2E9822F8CAD232ED42ACC18F33AAE7E102C7A00E5D42B80C10E423DB937DC6AB783255342B12B0DB07B378508886C2ED
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:<?xml version="1.0" encoding="UTF-8" ?>..<Package Version="1">.. <Certificates>.. <Certificate Name="McAfee Trust:0">.. <Privilege>PRIVILEGE_IOCTL</Privilege>.. <Issuer>Microsoft Root Certificate Authority</Issuer>.. <Subject>Microsoft Code Signing PCA</Subject>.. <ValidFrom>20060125</ValidFrom>.. <ValidTo>20170125</ValidTo>.. <SerialNumber>6115082700000000000C</SerialNumber>.. <PublicKeyMD5>4A171B7E5701870357585DD1BAAD752C</PublicKeyMD5>.. <SHA1Thumbprint>FDD1314ED3268A95E198603BA8316FA63CBCD82D</SHA1Thumbprint>.. <Data>MIIGgTCCBGmgAwIBAgIKYRUIJwAAAAAADDANBgkqhkiG9w0BAQUFADBfMRMwEQYKCZImiZPyLGQBGRYDY29tMRkwFwYKCZImiZPyLGQBGRYJbWljcm9zb2Z0MS0wKwYDVQQDEyRNaWNyb3NvZnQgUm9vdCBDZXJ0aWZpY2F0ZSBBdXRob3JpdHkwHhcNMDYwMTI1MjMyMjMyWhcNMTcwMTI1MjMzMjMyWjB5MQswCQYDVQQGEwJVUzETMBEGA1UECBMKV2FzaGluZ3RvbjEQMA4GA1UEBxMHUmVkbW9uZDEeMBwGA1UEChMVTWljcm9zb2Z0IENvcnBvcmF0aW9uMSMwIQYDVQQDExpNaWNyb3Nv
                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exe
                                                                                                                                                                                                                                                                File Type:Microsoft Cabinet archive data, many, 10301 bytes, 6 files, at 0x44 +A "\mfw-mwb.manifest" +A "\packages\mwb\mwbhandler.luc", flags 0x4, number 1, extra bytes 20 in head, 1 datablock, 0x1503 compression
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):32301
                                                                                                                                                                                                                                                                Entropy (8bit):7.806129533270687
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:768:wNKMh9l/GxZiL/2HiPvYPAMxkEmpq41tFAMxkE2L:+Dl+xZy4iGxKp31t9xq
                                                                                                                                                                                                                                                                MD5:8896515B9612969C89AA08D49FEB0791
                                                                                                                                                                                                                                                                SHA1:40580B9F4402A79363F52FBA247EF732FB8A6B67
                                                                                                                                                                                                                                                                SHA-256:72CA081E77F0787BB216C451A1A9097C839B352EC4DCA7EA363C3548813D5549
                                                                                                                                                                                                                                                                SHA-512:4C17D60DBD049CC535AD1F4265BE7FF207398A18D59A3D0B51FCA21D51CDF659F9FDE7EAE7FBF12A3FDBA10AEC86355227A70A920ECEFCD4AFD6FBA7CCD249A6
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:MSCF....=(......D...........................=(...U..........m.......W.........<W/U .\mfw-mwb.manifest.~...W.....<W/U .\packages\mwb\mwbhandler.luc.3.........<WWR .\packages\mwb\stop-video-alert-icon.png..*... ....<W/U .\packages\mwb\wa-controller-mwb-checklist.js......J....<W/U .\packages\mwb\wa-mwb-checklist.html......T....<WWR .\packages\mwb\wb-rocket-icon.png......&@V[......d..A..#..O...%...*U.Vj...T.*J.S..j.jz.!...|..w..}......x)..K....\.....d6s.....X......g=E.k....k.d..[..}_.V{.7...}}.z.._..5..X.G..a.....Z.i.8...O...............~......t.H.).(.@.0V..q0........!8..A...|P&.I`.:.1.I$m.X..1ek8.+..B.Q...,o.="iKdQ..."n.E...`r..E..P.......>.$....F.....*n.<..<.{...g.#.H.....6.D.....$TC.KP.Sw.....w:..O.....d +..q.+....t2E*.. t.HHy.u.....,.@....a..Lt..J...1./....P..cn..q(5.......1...&1N.O...o1Q...A...../|3!.L.....0.Ey.^S..).S.*6..}.a:.....e....<....Ck.P.a.||...p..s.....7y?b........+z..3.....\..'n.'8....,C...0.3-..c5c_P.B..U.y.<.....(..U.d.r......P."..L3..
                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exe
                                                                                                                                                                                                                                                                File Type:Microsoft Cabinet archive data, many, 12594 bytes, 6 files, at 0x44 +A "\mfw-nps.manifest" +A "\packages\nps\clipboard.png", flags 0x4, number 1, extra bytes 20 in head, 2 datablocks, 0x1503 compression
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):34594
                                                                                                                                                                                                                                                                Entropy (8bit):7.829029268226577
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:768:K7pIXa2pK6YHaVWaW2HiPvYaAMxkEqaDpq41trnAMxkEx:c2pZI4iBxDp31tbx9
                                                                                                                                                                                                                                                                MD5:4C1CF370D6E9D392B8D7EBECA7B92B3C
                                                                                                                                                                                                                                                                SHA1:7B65B3431D1FAA05555DB34E553EA4D5A5232421
                                                                                                                                                                                                                                                                SHA-256:09085770B5E85A7DE178F9371D5133B9A5325C89BFEA46864E1F35710A2D4325
                                                                                                                                                                                                                                                                SHA-512:BFB0E54C1C620A8C5D44358D5C0DAD263D426486B173FC2A517DE5AFFF7D0F3A6A9DE07A8A00BE4A7D17AC71D0497FE823F1545DA0075D3E3EAB7598ED9A0B48
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:MSCF....21......D...........................21...U..........Z.......P.........<W/U .\mfw-nps.manifest.k...P.....<WWR .\packages\nps\clipboard.png.-.........<WWR .\packages\nps\info-16.png.o.........<W/U .\packages\nps\npshandler.luc..j..W/....<W/U .\packages\nps\wa-controller-nps-checklist.js..........<W/U .\packages\nps\wa-nps-checklist.html.....x*..[.........B.....=...-!E..h..w......O?.~E)....Z..Z..PXXR.}a.....U.....7X..$../..M..^N0.o....M..ev...n!6...w.7.9.^................O.._P..[.u)..;.F...VvF....A.:....h.i..U.NR..9.Y....8..V..uCp6Mm,-...,...98......j..v...]...a..W....?+.5..;...}..V....?._......c...TcYV<5v.?a.\.....@>@.( ....F...A'.7.....Z..[.>..;....^.=..j.......q..k...7.Cg{........;.p...~...... ......?......?.....u........R..e.....w...4>.......S...Us'^Z.?..Tp....6......Uk....>.]..........W.........\~..._..?.=.......W.s.F{..?O#H.~.!....CQ....?.._..>...C..O.............Z.......s.sK.H..}^OXt..w.L...|...x...9.*.(...>4.D .4N....9..}S.."*..Q...t../....#
                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exe
                                                                                                                                                                                                                                                                File Type:Microsoft Cabinet archive data, many, 917994 bytes, 203 files, at 0x44 +A "\mfw-webadvisor.manifest" +A "\packages\auxiliary\reset_handler.luc", flags 0x4, number 1, extra bytes 20 in head, 48 datablocks, 0x1503 compression
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):939994
                                                                                                                                                                                                                                                                Entropy (8bit):7.997468718317262
                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                SSDEEP:24576:ATMKRnis44tnMQm0/pjWrZG5icRVaHfXhIpjcKaYaVgPdkUbi:ATKNuMP25gIE4VaHfXXKaJ+yWi
                                                                                                                                                                                                                                                                MD5:F84D13CC387E35B87C4CCBF810FA15BD
                                                                                                                                                                                                                                                                SHA1:F112FC4C372B003D201E46A43AFDE851C64C3EC0
                                                                                                                                                                                                                                                                SHA-256:6273FCAD1A7FDCBF202BFEA151AE9D53DB43B25BD3F5D7FB7E45D9C17969D2BC
                                                                                                                                                                                                                                                                SHA-512:BC1592BE3E575B9869B25241AB7F6FAAFAE3AFB88862DC58EABCD7B6E0946F751B3928D971BC2A7D870C4AC1427682B1823A3896CFE4570D636B4626E6889141
                                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                                Preview:MSCF............D................................U...........1..0.............<W.U .\mfw-webadvisor.manifest...........<W.U .\packages\auxiliary\reset_handler.luc.e.........<WVR .\packages\builtin\allow.png.....,.....<WVR .\packages\builtin\balloon-arrow-right.png.....).....<WVR .\packages\builtin\balloon-arrow.png..5..6 ....<WVR .\packages\builtin\card_bg_image.png.....%V....<WVR .\packages\builtin\celebration_white_bg_color.gif......Q....<WVR .\packages\builtin\close.png.8....R....<WVR .\packages\builtin\close_icon.png.T...%T....<WVR .\packages\builtin\dialog-balloon-logo.png..I..yZ....<WVR .\packages\builtin\enable_ext_guide_ss.png..R..d.....<WVR .\packages\builtin\enable_ext_guide_wa.png.d4..@.....<WVR .\packages\builtin\enable_sideloaded_ext_guide.png..8...+....<WVR .\packages\builtin\keep_changes_guide.png.W...id....<WVR .\packages\builtin\logomark_white.png......e....<WVR .\packages\builtin\mcafee-logo-1.png.)....k....<WVR .\packages\builtin\mcafee-wa-logo.png.EP...t....<WVR .\p
                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exe
                                                                                                                                                                                                                                                                File Type:Microsoft Cabinet archive data, many, 295405 bytes, 54 files, at 0x44 +A "\mfw.manifest" +A "\core\class.luc", flags 0x4, number 1, extra bytes 20 in head, 32 datablocks, 0x1503 compression
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):317405
                                                                                                                                                                                                                                                                Entropy (8bit):7.994775064649747
                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                SSDEEP:6144:w0Mn1XFoCBsgGhjdvr0OxUiuA9BxkxFak+uqjYiG4/3:jK1XF+5Jz02BFkDqjYev
                                                                                                                                                                                                                                                                MD5:46873C0A61EDF4639B3B34D6F7CE750E
                                                                                                                                                                                                                                                                SHA1:9CDA2F88D510EEDF7DAE10ADB9D31A7932373D58
                                                                                                                                                                                                                                                                SHA-256:DF2A6F5FC5FDD3D2D38A122FDD9B17A20ED6592A4AC877B8424A67522343052D
                                                                                                                                                                                                                                                                SHA-512:EE5397817726E72BF81214280C239D16C5AC780727AE904CCEB5A3992738CEC2F6E475B13C9D03348EC0C1507400B1280B3D50C604ED62F5E2BFD9ED47C59778
                                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                                Preview:MSCF...........D...........6...................U..........3... .............<W.U .\mfw.manifest...........<W.U .\core\class.luc..'..H.....<W.U .\core\dkjson.luc.....82....<W.U .\core\handlers.luc......:....<W.U .\core\init.luc.....oD....<W.U .\core\json.luc......F....<W.U .\core\logger.luc.....*I....<W.U .\core\postinit.luc......L....<W.U .\core\priorityqueue.luc.....xQ....<W.U .\core\triggeracceptor.luc.P...TS....<W.U .\core\uiarbitratorhelper.luc......a....<W.U .\core\uihandler.luc.u...Rf....<W.U .\core\uithreadexithandler.luc..d...j....<W.U .\core\win32helper.luc...........<W.U .\core\utils\browserutils.luc.`...H.....<W.U .\core\utils\common_utils.luc.c.........<W.U .\core\utils\packageutils.luc...........<W.U .\core\utils\settingsdb.luc.}.........<W.U .\core\utils\stringutils.luc...........<W.U .\core\utils\telemetry.luc.^...L.....<WVR .\packages\builtin\green_check.png..>........<WVR .\packages\builtin\icn_mshield.png......H....<WVR .\packages\builtin\installer_background.png..l
                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exe
                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):38888
                                                                                                                                                                                                                                                                Entropy (8bit):6.343872025620122
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:768:TBr3M65tW82HiPvYZAMxkEY3hpq41toAMxkEHz:Tt3xnW84igx83hp31t2xP
                                                                                                                                                                                                                                                                MD5:AACA990B2213FD7E14AAC593E84C5FFD
                                                                                                                                                                                                                                                                SHA1:C411B3918097002603FB5BF9F85130C9487F7BA0
                                                                                                                                                                                                                                                                SHA-256:D35DB48BEB0C6EFA85A652D314A4C63CB765EEF5525B3D1840F9DBA28E44BD0B
                                                                                                                                                                                                                                                                SHA-512:13959D75E805B45A920FFB44145F85E4EBEC2279DA3FBE0E84FC72F13398908A0A28A775E273035F6C3E27A2AB1F81BBFFE9AE1F9A1A68403BB08934B31C81B7
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......yj=.=.S.=.S.=.S..~..<.S..~Q.<.S.Rich=.S.................PE..L... ..e...........!.........>...............................................`............@.......................................... ..\:...........@...W..............p............................................................................rdata..............................@..@.rsrc...\:... ...<..................@..@.... ..e........x............... ..e........................ ..e........l............... ..e............................................RSDSs9....GH.p.....u....c:\jenkins\remoting\workspace\ebAdvisor_WABinary_release_4.1.1\build\Win32\Release\Resource.pdb.....................GCTL....p....rdata..p........rdata$voltmd............rdata$zzzdbg.... ..`....rsrc$01....`!.......rsrc$02............................................................................................................
                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exe
                                                                                                                                                                                                                                                                File Type:Microsoft Cabinet archive data, many, 31990 bytes, 3 files, at 0x44 +A "\resource.dll" +A "\resourcedll.manifest", flags 0x4, number 1, extra bytes 20 in head, 5 datablocks, 0x1503 compression
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):53990
                                                                                                                                                                                                                                                                Entropy (8bit):7.91471788333038
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:1536:7dcoge4Frsl0Xd4bydTc4a4ipsxxBp31tcx1:7dcLFsl0N4bydTW44aC
                                                                                                                                                                                                                                                                MD5:143691507604E3A2B5AAFBB11A67F635
                                                                                                                                                                                                                                                                SHA1:E20A3B9AC9C300302A41F89EE4A88EB8BC3608B7
                                                                                                                                                                                                                                                                SHA-256:E9438F45E75B4BA2C54642AD7D2E27AA6EA5E30036F22378FF9E8702D8A3036B
                                                                                                                                                                                                                                                                SHA-512:9D8B2567804E15F88DCBBDBC73A3A793B26DDCCD89BF633DBA598FC3142662C4273C8B02FFB41A261533760285CF1A23D88C8041C6CF98C1C43A435482743FAB
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:MSCF.....|......D............................|...U...........................<W%U .\resource.dll..........<W+U .\resourcedll.manifest.4.........<WRR .\webadvisor.ico..m./.<..[.... ..q..@........o<...........E....y)*$TR..T..^.J".$..I. ............C.........M.LH.....-.`q.J.QFL ...eZ.wdi..;.Et..K.4.....#..H............[!....1.P.wO.DC..M.F.o........+"#..>....../.c..eWu)(..(...G.....#..".....QE...a.....`.....!v....<...M..H..n..?...jH@...C.|..h..&....p..K.m-.....76...ctT0..L.+..._......].'O...n..|.GI.)1)...|..$.M......(..@w...EI......#..4...|..%.........S......%~?.j.........Y...6...?b....r.!/8K.+......t........(.+...Pr..........F..8n...)YAX...#.c=...x......}.$.h..Z.r........m........-..................p..-79...m}}..d................/.t..!.R......De...s5\.s.0p+fign.^m.R~.....{...-.......z.......I.k...x........7x.wD....V..p..K0T@.R.!.<..vy......T../..b.o>`y....L..*@Q..BE......+`Q...F.......:.\..(.].Q.....l..k......].;.Y..7(....b...X.V!.<^..~. `H..0..^.4
                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exe
                                                                                                                                                                                                                                                                File Type:Microsoft Cabinet archive data, many, 289297 bytes, 2 files, at 0x44 +A "\servicehost.exe" +A "\servicehost.manifest", flags 0x4, number 1, extra bytes 20 in head, 27 datablocks, 0x1503 compression
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):311297
                                                                                                                                                                                                                                                                Entropy (8bit):7.996027724919787
                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                SSDEEP:6144:fwodpDXDZJKiNyAImk8VibBXWAjmD5u3N4PD5p9/IZtPjhQJ1YYPI4q:nXHKHAD7qXWAiD+N4PD5D/IXA+YHq
                                                                                                                                                                                                                                                                MD5:790AF9042C287785E6DEF6EF2D9D0865
                                                                                                                                                                                                                                                                SHA1:7268B3EDA32C1BABFE89C7A2BFC94696870AEE76
                                                                                                                                                                                                                                                                SHA-256:C2FFD6298FD8396E313DCF834257731BA47B6484FFE6CB9EAD49FA1B66B26A09
                                                                                                                                                                                                                                                                SHA-512:C82AFF2E6003C7B29EE6E996F309BC76835B5CD37B3DF8CF3599AB36F09B2DF2E6EF7F1B3195C944B43DB6EADAF32E060A33058068838E78EEA76441CBD29218
                                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                                Preview:MSCF.....j......D............................j...U...................W........<W.U .\servicehost.exe......W....<W&U .\servicehost.manifest.!.S.....[.... .....R.4".....nsO.j=...T.>w.VwU......i...tJ[......,5.P...IY.].C.# o..].2.....cn..D......3.VE`eV.=....s..3.].r..{cT2.$...,.....^Q..-...+S.i...W..QCK.@@p.\I.Z..T..`p`.P.7@'.zD..........L..`........4.1`.8C.&#.F..{.f.6........9pi...K..Wk.QbF...;....U....S>..z.3.....7....q.u.-.f.S^7/'.u.g\W..yx....qL{Y..l.....Zr.......W8..N.........}.7..~...p..f>..}...c........w..X...O..s..........+oh.9.~i....n.'"..m..9.......6.o..._.Z..v[.._}..?.Z..5*p...n.]..;..$?..!..o..m.......~[.nkK.._..s.^lt..;...Xd..x.l.o{.}{=S..7.G..k$.n..L......6.=.f}.}.....|8g"..g....>.k5......2_.5?...B....1.......o..+....:m.........~......\...a..N$..._t...w.9#.....ok.O.7l.........>....^.........%\g...qG5......p5.8......jsC..1.1..km.5.k7g.1.a.x.Gk..LG.m.z8..3X.ap..)...'.......}.nP."...=.-..~|d..q8.6+.J=......[.y........Z.....Z...M...?......:.Q
                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exe
                                                                                                                                                                                                                                                                File Type:Microsoft Cabinet archive data, many, 854663 bytes, 2 files, at 0x44 +A "\settingmanager.dll" +A "\settingmanager.manifest", flags 0x4, number 1, extra bytes 20 in head, 68 datablocks, 0x1503 compression
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):876663
                                                                                                                                                                                                                                                                Entropy (8bit):7.999385453388138
                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                SSDEEP:24576:YazfFZEn2JXCfKFEA9F2BHlEnJxRJhL0+UmvNxGkJ46YXBEcsXf:YmfFZEQXCfk9QXEnJ0Uv626BlsXf
                                                                                                                                                                                                                                                                MD5:18870A7CC27A77D758C7C334E9C18CE6
                                                                                                                                                                                                                                                                SHA1:14D13731B5540591F555FE920C99382D5BC00A47
                                                                                                                                                                                                                                                                SHA-256:F1510B46B71B3819DECB66AD5E9A90491D7CBD1B467A659929B7C6AC47C11C94
                                                                                                                                                                                                                                                                SHA-512:9EC18592C8259187815146FC05F2660F659F63AE6DDA0F763A101F6B7E515B2BBF45C67D141F3D48474B965070820084152147F26155019C3FA1C9097A47A982
                                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                                Preview:MSCF............D................................U..............D.....!.......<W#U .\settingmanager.dll.......!...<W(U .\settingmanager.manifest..yQb ...[.... .....@C.%".........Y|....l.w..X6.d.c........W..0B..,.O_8.~@.h.....s._.I.Z...B....]o6..p..+.+3..y...~......~..~.:.:.......U.2C\.@.i.-..{..-S...+..I&..B..I..\*UK....H.U0A.....d8..........!.3*2.s..>......J.B.J.$..{...j...=.....pz3\..=Z..-..4.cD.A..+.FD.v....~.9.|../.,.W')..0..7.....<.|S.G....z+..7~....u-...c.D..N^.GO..'..j.9e~s.>.n.s=1....n...<.?*..9.M.....3.....}`..MY.LG..i@.a...:.q.2?...qD..R.=%....?.....i.z.O;....pi.o-.....Sp.....|Z7lY...i.[.{57v.........d.7....O{...-./..;c..F..1.2...zO..{...K.....mW..e.|.k|.e..MM|...3....D...u...W....U;[......7n......8.#E3...M..h..._...}..........+.w.N..s......Nv./.o..Rw.....X..?.zi./.#.&.B..."^.[.%+.._.......:.-....t.g.x=*.{.O..#$j...s.^.t..v...p.........=.^#;.nf....R...{i./....5.d.....y..|.~....x=>A.......>..g?....?v}.-...>um.0..(<ik...>^.0.,~y...?.T.S..
                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exe
                                                                                                                                                                                                                                                                File Type:Microsoft Cabinet archive data, many, 1320059 bytes, 2 files, at 0x44 +A "\taskmanager.dll" +A "\taskmanager.manifest", flags 0x4, number 1, extra bytes 20 in head, 122 datablocks, 0x1503 compression
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1342059
                                                                                                                                                                                                                                                                Entropy (8bit):7.999537175199693
                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                SSDEEP:24576:MKMBAAZWTq3CzQzZTcAGOVuetWuWYeHykb4ppDxzNY2PGu7IxXlB9:5URWTOCz6TTGauetWuWYeSFppxpYAxID
                                                                                                                                                                                                                                                                MD5:2F6582F05E3B32E69933C9B3333D18D6
                                                                                                                                                                                                                                                                SHA1:ACC9816DCF9F697A2E783A1B48A3A5F01A261634
                                                                                                                                                                                                                                                                SHA-256:AA2C5598CE58B0BED50ADED4454A3D03604433AC933AA3BB84D82680BF92DBC6
                                                                                                                                                                                                                                                                SHA-512:5355389D8463618E8FEEF1581F17C31DE0BD9860C4346BE264A5A6AFE7B0D39609C8A695C6047C4BED59BF58DC9A9336BCB2EBFB1563800C684C45338861F72B
                                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                                Preview:MSCF....{$......D...........................{$...U..............z....<.......<W%U .\taskmanager.dll.@....<...<W(U .\taskmanager.manifest...bZ...[...@ 7...@C.4.....o.w.V....ee.5.F.52.K..)\.Q..%F...)r...\ad,rdd..gd.K#c.IJ.%..dTN..Xf.h......;......y........~. .5....Vh.X......e.7.DE...F.:.+...\...... ....A... .."1..-J.....<....".C.........!.....+.......O........V .0K..".1........C'..<.w...w..........)...y............=z.....x.....:...r..tO...Y.c....4...0+....x.../.A!......_...>.w3~....'..C...._.[.......`.....h....+..../....8u...<...Z...k..p...k..{.;....M..~..~ko.?..].UQ{..{-....OO...}....q..~...>v.3y..7.6|.6..)A..:R...'....7.?..>....o.s.L..}..{U.O\.....?...r....+....7^.a.F.~n..6._..>.....O.w.W...7%.Z.=s.o.Iq..{...%.]/.....r.p.3q.\.S.y.bM.~.....#....)..f..5....Wz.D.....#^.v._h.......y.n...%G~.j..w...\.^._.\W.|~.....t..............].y...};...tr.<........W^9.f\.Nw....w..^\...........}....\xC..j..]V...s.......j~......Iz.;.....}Gt..?..Q..Z.x..{
                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exe
                                                                                                                                                                                                                                                                File Type:Microsoft Cabinet archive data, many, 69264 bytes, 122 files, at 0x44 +A "\telemetry.manifest" +A "\dimensions\dimensionconfig.luc", flags 0x4, number 1, extra bytes 20 in head, 8 datablocks, 0x1503 compression
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):91264
                                                                                                                                                                                                                                                                Entropy (8bit):7.920968588161707
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:1536:INwYMVeWpT2to/yoMKHlFCjCfpB8wGttqMZUxYeZUgj4iTsxfp31t8x4:Iak6TnyhulFyChBAquUx76gj4auV
                                                                                                                                                                                                                                                                MD5:9AFA0B56DF3BEDD6E56F182E3F692DE7
                                                                                                                                                                                                                                                                SHA1:766717EFAD669A6BEDF4F5C061A6517A73ABB50E
                                                                                                                                                                                                                                                                SHA-256:F7EC11898DE9DA2B9B3E6AB0C30A7B61D16436534F5B9B9DB6C04E4CD89C8EF8
                                                                                                                                                                                                                                                                SHA-512:8A5D7B2A32AEB4FBBE183A65A8BEFB2CC0E97FC9D30DD8D5E1857C237E897028C3764534991BCA1D20FCE8ABCFDE6585D2FA98194880C4A5F020006E6791A580
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:MSCF............D...........z....................U..................@.........<W6U .\telemetry.manifest..\..@.....<W.S .\dimensions\dimensionconfig.luc......g....<W.S .\dimensions\dimensionhandler.luc......i....<W.S .\dimensions\dimensionprocessor.luc......p....<W6U .\dimensions\version.luc......q....<W S .\events\eventformatter.luc......w....<W S .\events\eventhandler.luc...........<W S .\events\eventtransmitter.luc...........<W S .\events\handleonnavigate.luc...........<W!S .\events\sendonping.luc..g..3.....<W.S .\events\telemetryconfig.luc...........<W!S .\events\telemetryhandler.luc...........<W6U .\events\version.luc...........<W6U .\serializers\download_scan_ui.js...........<W6U .\serializers\edgeonboarding.js...........<W.S .\serializers\edgeonboarding.luc.<...|.....<W6U .\serializers\edgesecuresearchonboarding.js...........<W.S .\serializers\edgesecuresearchonboarding.luc.,.........<W6U .\serializers\extensioninstallationtoast.js.].........<W6U .\serializers\fw_av_warning.js...
                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exe
                                                                                                                                                                                                                                                                File Type:Microsoft Cabinet archive data, many, 285249 bytes, 2 files, at 0x44 +A "\uihost.exe" +A "\uihost.manifest", flags 0x4, number 1, extra bytes 20 in head, 26 datablocks, 0x1503 compression
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):307249
                                                                                                                                                                                                                                                                Entropy (8bit):7.996284894272403
                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                SSDEEP:6144:L3jNBV5aKV43/SCLIweZm4832BEO+QvIWQ9to8+T7FCeLNqPSpogp4QB:PNBrYBeR832yWIWQDAxtNqPSO7QB
                                                                                                                                                                                                                                                                MD5:F9B60798421BE6C8D75C42A518F445AD
                                                                                                                                                                                                                                                                SHA1:DD3AECAE87BAD9A7459CF765C536F55DF5A88E23
                                                                                                                                                                                                                                                                SHA-256:25E9EA3EFE2ACB0B3AC7DEE2225709D7B877428D73F020B774E6DFF57BF5504F
                                                                                                                                                                                                                                                                SHA-512:EAE29184F1AE043336B647CE863D2C81737354E0D3531E944F09A974B95F5F2295A831852EF0B5141947C11114A0A2E982FD75D09FDAFA9DAF32A573F0567141
                                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                                Preview:MSCF....AZ......D...........................AZ...U............................<W%U .\uihost.exe.-.........<W,U .\uihost.manifest.QH.8F...[.... H4...@c.$".....^..VV.gd.nT..N.d..Y...........3....(.r..]w6c..V.....M>l...W......S.7.t.1!....2+......./..8...qE%z..p......\@.L5YB.]L.Y.-M..."wi0..4..Q....DJ.H..Wp.A.....D...'...........:(2._....K.G..d..m.$..9.(E...p..Q.+.>.-t.o......%}..F...4.+.%C...4?.c........g..6.jN'cz..k~Gd......d.........=^.4..m.......mlO.8C........k..DZ.......z.E..'.6tr...u_)......w........}......o.c.7.W.M\...b....qfZ.......M.J.f..;..Mv-/.".....H..l.\.?.....H.N.X.O.m[...mi:.o....._.[+.Q.=m.\n{?.{..3....-.~.;..+.yR....X.W....hR....W.?.;.....8..U.'..........cr..|....{.E......).....L..i....E'.....Y.......hN..........9g..;...{n.!..iw.W..}l..2q>|"O...d...e._..Yx..#n..K.....Za.~...c....;.U_o.W..u...l..5.s....6.p_....|uS.;M.v+l+L#...y..+(x..|....4..../.~..>.......7...o.g~O..p.v.r..m.;5-......)....i.g.2.[C...k.}.GO...yn..5....DCV.._..w[c...g.
                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exe
                                                                                                                                                                                                                                                                File Type:Microsoft Cabinet archive data, many, 1740957 bytes, 2 files, at 0x44 +A "\uimanager.dll" +A "\uimanager.manifest", flags 0x4, number 1, extra bytes 20 in head, 165 datablocks, 0x1503 compression
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1762957
                                                                                                                                                                                                                                                                Entropy (8bit):7.999492162271867
                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                SSDEEP:49152:1D+BzfvX3NIKsZ5I2ZzOYyg6VDJVaX58uymgEj:9Iz3X3aK+fZqYyg6VDJYp8W
                                                                                                                                                                                                                                                                MD5:ED8E5ACC9A5BE9140A925FC860799F26
                                                                                                                                                                                                                                                                SHA1:517907B4D8B1822CD4A51CA0C84953D51C4B675B
                                                                                                                                                                                                                                                                SHA-256:086A017ED1CD0471A95A6F1EAC7F8B08F63B5757D6E240080868C811791D42AD
                                                                                                                                                                                                                                                                SHA-512:B24947813EF99AF8B5E517BABDB577FC54330FD93DFA1BA72B6596791BC3B6EEED49CFAC346D242A3EF6E205AD14B89B37A54233F4E61454E2B32CD5833E2248
                                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                                Preview:MSCF............D................................U...................pR.......<W%U .\uimanager.dll.)....pR...<W,U .\uimanager.manifest.....(3..[.....@K.."Sp$..~...^..$d.Qj.JT........$.P.W`.JPe.EEJ...;....>....9..0.. ...i.4......I.-3O+...........w_..!x.<...O...5I$p...76....s.t.6/.Bm.n..e......im[eeiQWv....`...U....TI.m..H.O........)..*...dn$.W..MT.M........_.....{....UHBB..M&.^.}..X....N.].p}v.~.o.H...E...;.!..2....`...@.X.X...+.jV..Q.r..5-~6...T#8......<.....ZEww....WT.N.R.1?..@.u.....?....%..@QX.*.c7...;..N;..x./..\.j....+./.co.O..<.;.../O..e@...V....v../.....;!.t.Ywf.$t..r.=.}...../.......LW.=........~.W.....=...U..-..-.:......$.../..,......mpJ...........u.7...'...X.$.\.bE..EO..e(...~a.......1D..A..%...}i..sE..L..7BBT..K......o..00....6.....~]F...W..t..^.....G......G..fl.8.U,...].........D..G..c..`r&Ff...W...fh.L./.Bic.b.-..K..&...`*.7.....y..b....LS.......k(..F.........!.Vo.....4.....1D!..Mk.'J..;..H........4e.O..Z.J*l.x.._^..g.5.._...K
                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exe
                                                                                                                                                                                                                                                                File Type:Microsoft Cabinet archive data, many, 889402 bytes, 5 files, at 0x44 +A "\uninstaller.exe" +A "\uninstaller.manifest", flags 0x4, number 1, extra bytes 20 in head, 77 datablocks, 0x1503 compression
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):911402
                                                                                                                                                                                                                                                                Entropy (8bit):7.999222124232929
                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                SSDEEP:24576:kyhZ2/fZbQnKnkP0skgRTAwisNOP+OYskTLpFC:kyhZ2/ftQKkKgu4CnYvRFC
                                                                                                                                                                                                                                                                MD5:DF89A553F15BF348E6AEF55E8E50C4F3
                                                                                                                                                                                                                                                                SHA1:77B9250D9197164DA4DFB684EEA2EC063047D46A
                                                                                                                                                                                                                                                                SHA-256:DBEC2F54DF1099995D1996AA46B9ECABFAD10913754804B20F74D1DE366F452D
                                                                                                                                                                                                                                                                SHA-512:B13DE1CEDE7090B8A2667169EFDE947B480E61DC1EF5A271C912E674F7EFD3C4D8F349FD325F03EA5694116115781C660BA5FE762446C7D5CC4A55514BCFD998
                                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                                Preview:MSCF....:.......D...........................:....U..............M...H.%.......<W%U .\uninstaller.exe.u...H.%...<W0U .\uninstaller.manifest..'....%...<W0U .\wa-ui-uninstall.js.......&...<W0U .\wa-uninstall.css.......&...<W0U .\wa-uninstall.html.Z....+..[.... .%......4.........VU..EK....N]...x.;.q+vbDl.1m.....\,g.1.....dN1k.F.....so@,f..f........{-....|.^./M....7..la.F..Z..s.W7.rz.v>...G....}s.z.....G..I.U..-u.F..[.p!5zd.ql......C..G4..4...........!0. 2?O...I......RN...9.......@.E`*...&Z..r.'.'....lv.Z.H..ttM....6...W.*.-..i.K2....p...Wm.(.}.c.+......=...X.\..........lB}N.|..~..V.....tc..V...Bi[_r.K.7.(d..Vu,1.......!..... ..o.W.)....[..r.tG.=|Ct.M.[...H.Vv..p..7.C~.{:......w.....d6..?Mu....V.)[..S.._O2......|.............[m....mwC.F..*E...;....j.>...u.KMx..O....M.3.[.}s.6.......X..vW.S$..j.....|......U..W....>V...O.l..I..x}i|.}s..........d....Z..tv.....L...~....[..u.y...R..x>#.>.G....w.=.Y.(i.... .r....?7......? M...........o..j.....{.6.....F.
                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exe
                                                                                                                                                                                                                                                                File Type:Microsoft Cabinet archive data, many, 852731 bytes, 2 files, at 0x44 +A "\updater.exe" +A "\updater.manifest", flags 0x4, number 1, extra bytes 20 in head, 77 datablocks, 0x1503 compression
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):874731
                                                                                                                                                                                                                                                                Entropy (8bit):7.999231442801487
                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                SSDEEP:24576:xrMXNbSE+ubVMQ2fDdsIM1lbZoE+0OingTKA:xr/XubVary15Z3BOinWKA
                                                                                                                                                                                                                                                                MD5:8BB2A20E2F98FD7B0A25520D58040E87
                                                                                                                                                                                                                                                                SHA1:34AEBD4982BC700D796CEA8563AB3F387BD13889
                                                                                                                                                                                                                                                                SHA-256:8E99A360C35D95A0A60607C124A76F2430BEEFF74CCC4CB06FF377F304B462C1
                                                                                                                                                                                                                                                                SHA-512:EC0C536103598BF51AAB20DA1BFE5A518EA4157E4FCFDA2621DB000F33F38104F356512489211B35FF8C03E18ABCDB7A7C39AC18ADE39AFF5C955DD51FABD041
                                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                                Preview:MSCF............D................................U..............M.....&.......<W%U .\updater.exe.......&...<W/U .\updater.manifest..d./.*..[...O.p2..!..5.._.{{.f.......e..F...m.$5...F.....6;Z.T.Uw......j6.lL%.....2J"S*3...2...<w.....>w...y..9..|.w....3.v99.{.e.X.a.. .r....uCn.......H..F.L.nj..I...iL..f.*..A.L #......W^.;..V.F9...n..........~..... .#..........7..y.s..9g3s..9.3on..Kl...i..H.....$..d.......`L^....C....u.].u!z...'...i*"t.E..4f..H..t.@&M..n.r.[~.W..z.B6..HfM.zM..:&.n....4"A.j..\jB.)Q.Hz..~...Ao.m.:...T\...._.6J._../....._l.jK.g..!C@.......8M.`.9....4.^...?r.7.;U.......>...(...h....)..qh9..^...}.Jo6..V..c$...5J.K.%:B...6....]...e...r.T.....g..}zvxn3...../.B.......]]Ts.TJm......yM....rl.p.[.LT....].$D.v.8.....-."....QceZP.XQ.....s...F..f.~....Da.2.@......?.I2bTg.....db.H.-....__u6.z.h.3%.7..].U...U.++Z.t.R@....`.c.o<k...5fM{6..H.T=I.%j.6.v....~.o.EjKKD....4'6...I..e$n..).j....."s..|:..Z.$n...6...j.GM...[1..v..'..@..8[W..!Y.....
                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (33246), with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):34082
                                                                                                                                                                                                                                                                Entropy (8bit):6.048810099348607
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:768:E9DDI1HkcKGBrgXjhvgVfk4rcB7uGzQtn4rZW:E9DDI6thXjez1jtn9
                                                                                                                                                                                                                                                                MD5:BED2FF23927C34F86C480203AA7F87A0
                                                                                                                                                                                                                                                                SHA1:90B1B32D7A9CEECCD555D674582CB8AEE64E8909
                                                                                                                                                                                                                                                                SHA-256:9D7AC9A5AE897E993C0B6BAD468F56BF3B6CEFCFEAAD6FD2307CF8370945A2C2
                                                                                                                                                                                                                                                                SHA-512:6538FEDBC2DCE5EAF944CBD18F93783CDBFDC2920726A3509D0686BD062793B422AE6C6F67DFB0C344AC3E084F8B1F10425FA4636D1BA0FBD9E2ACE86EA6AE83
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:/* Open Sans Regular */....@font-face {.. font-family: 'Open Sans';.. src: url(data:application/font-woff;charset=utf-8;base64,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
                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):26073
                                                                                                                                                                                                                                                                Entropy (8bit):4.775552501824559
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:768:J+6T4vNmgN8t0+yycVCI6z0jG7RMDX4WUMRmvm/h:IDIyZ
                                                                                                                                                                                                                                                                MD5:3FCFEFDCC1F3F8C5B51DC51A68061AF3
                                                                                                                                                                                                                                                                SHA1:C070D41FA9B6CC346A28F1D789A23B846E546AE4
                                                                                                                                                                                                                                                                SHA-256:AB4DF396B94F2C7884A4438F486289026B7B27E84089F10198120C959B3FBF72
                                                                                                                                                                                                                                                                SHA-512:BBF475CF4FA227C1A1FF1B8C6AD8716F61617E2418B8E8441E51A67A47541A20F7858FA4EE783442C57F74EF4C0B9E8CD7BA6C85F0669F9E66EBE5EDE1651B6E
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:/* Core */..(function (wa) {.. var core = wa.Core = wa.Core || {},.. _settings = wa.Utils.Settings,.. _external = wa.Utils.External;.... //Component.. core.Component = function (name, status, key) {.. this.name = name;.. this.status = status;.. this.key = key;.... this.isIgnored = function (key) {.. var isIgnored = false;.. var startIgnore = this.settings.get("startIgnoreDate" + (key || this.key));.. var ignoreDuration = parseInt(this.settings.get("ignoreDuration"));.... if (startIgnore && ignoreDuration) {.. var today = this.settings.getToday();.. var startIgnoreDate = startIgnore.parseBasicDate();.. isIgnored = today >= startIgnoreDate && today <= startIgnoreDate.addDays(ignoreDuration);.. }.... return isIgnored;.. };.... this.isInFixGracePeriod = function (key) {.. var inGracePeriod = false;..
                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):5549
                                                                                                                                                                                                                                                                Entropy (8bit):4.066110247641768
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:Uji+oLbHInScwC0oljdaLDb2nD6nu7aabv5k/yigIAMvda0hS/iS:rbonScwC0olMLDb2nD6nupbv5TbIAMc5
                                                                                                                                                                                                                                                                MD5:F537A07AE7D570F52EE50643365B1FC9
                                                                                                                                                                                                                                                                SHA1:F3EB5BF057F2F981123FEBFCC568741E4E0F8FFB
                                                                                                                                                                                                                                                                SHA-256:2518B71F18A08AF85F79A3947C975A098346346750F0136891279B803F369529
                                                                                                                                                                                                                                                                SHA-512:1DCA227E358932ADEE77011F3E0A949E20A402FE99AA71B204A2E1936EF9C159D8DDB39F1DD36E2A974369232CA59D703334833DAE72F2DEEF12C8EC48553F0E
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:body {.. background-color: #ffffff;.. overflow: hidden;.. margin: 0px;.. padding: 0px;..}....img {.. -ms-interpolation-mode: bicubic;..}....#wa-installer {.. width: 455px;.. height: 378px;.. border: solid 1px #BBC7E7;..}.... #wa-installer .header {.. height: 50px;.. display: table;.. width: 100%;.. background-color: #F5F6FA;.. border-bottom: solid 1px #BBC7E7;.. }.... #wa-installer .header > div {.. display: table-cell;.. }.... #wa-installer .header .title {.. padding-left: 15px;.. vertical-align: middle;.. }.... #wa-installer .header .close .button img {.. float: right;.. position: relative;.. vertical-align: top;.. padding: 4px;.. cursor: pointer;.. }.... #wa-installer .header .close .button {.. float: right;.. position: relative;.. top: 2px;..
                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exe
                                                                                                                                                                                                                                                                File Type:HTML document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1222
                                                                                                                                                                                                                                                                Entropy (8bit):5.194654187508884
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:csYR7A2NVMz71Mz7FMzrVMzPVMz6LVMCo7jb5EF8Ul7d:3C7A2meCeiCoH9Ehd
                                                                                                                                                                                                                                                                MD5:E0EFBE724DD483FAAC2AB45C79B570EC
                                                                                                                                                                                                                                                                SHA1:68668BAF976A279E683560EE4E1F8734CDE761A0
                                                                                                                                                                                                                                                                SHA-256:3C07442F1AA71119F75E1AAAD1991AF61F7B85014EC9F05F665A24A0946D3A3C
                                                                                                                                                                                                                                                                SHA-512:08E262BC3EE11A2389C5C5EA68E662C70B25454A5F33DB9AEF6C194D9FF12083081931ADB64E2D361E5B7B9BE58CEC8009E63764F10E90D07A58A034AA423133
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.<html>..<head>.. <title>WebAdvisor</title>.. <meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />.. <meta http-equiv="X-UA-Compatible" content="IE=8" />.. <link type="text/css" rel="stylesheet" href="wacore:wa-common.css" />.. <link type="text/css" rel="stylesheet" href="wacore:wa-install.css" />.. <script type="text/javascript" src="wacore:jquery-1.9.0.min.js"></script>.. <script type="text/javascript" src="wacore:jslang\\wa-res-install-#loc#.js" charset="utf-8"></script>.. <script type="text/javascript" src="wacore:jslang\\wa-res-shared-#loc#.js" charset="utf-8"></script>.. <script type="text/javascript" src="wacore:wa-utils.js"></script>.. <script type="text/javascript" src="wacore:wa-core.js"></script>.. <script type="text/javascript" src="wacore:wa-ui-install.js"></script>..</head>..<body onselectstart="return false">.. <div id="wa-installer">.. <div class="header">.. </div>.. <div class="content">..
                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):19389
                                                                                                                                                                                                                                                                Entropy (8bit):3.8396799490105336
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:GVtiO2qyGuMW2FnrjPfGUfsdd5nwwCbvlOzNZLXQDCR1ZgpNxG:GVXyRMBbPzCR1QxG
                                                                                                                                                                                                                                                                MD5:AC23BE50318871D75EDFFD42AD6430F1
                                                                                                                                                                                                                                                                SHA1:18F0B62760CFBF1062A22D36E10C3337EED96E1A
                                                                                                                                                                                                                                                                SHA-256:04EFF34208228C91F21C2D52178CD7D4EED3019CBD517234E9B21F450135EC41
                                                                                                                                                                                                                                                                SHA-512:1CB1772F292E63495E136CB62B4D68056212F9377ED5742F2A8C097FEEC475B2D9C23C81A87871608AD850FFABC03C731ABA5647ED36E5634281DEC3C654D13F
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:/* Installer UI */..(function (wa, $) {.. var ui = wa.UI = wa.UI || {},.. _instrument = wa.Utils.Instrument,.. _lrt = wa.Utils.Lang.ResType,.. _l = wa.Utils.Lang(_lrt.INSTALL).get,.. _window = wa.Core.Window,.. _external = window.external;.... ui.Installer = function () {.. var buttonId = "wa-installer-button",.. _this = this,.. RC_INSTALL_ERROR = -1,.. RC_INSTALL_DOWNGRADE = -2,.... open = function () {.. _window.ready(function () {.. //check preconditions.. var productName = wa.Core.WebAdvisor.getProductName();.. if (!_external.CheckDoWeMeetOSRequirements()) {.. _external.SetInstallResult(RC_INSTALL_ERROR);.. _external.ShowMessageBox(_l("ERROR_TITLE_CANT_CONTINUE"),.. _l("ERROR_OS_REQUIREMENTS"));.. _instrument.log("Installer",
                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):15448
                                                                                                                                                                                                                                                                Entropy (8bit):4.445533255542271
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:BZwBjyfDzRj5csy4h11lidEaCaNz46UcEm7dO2qSFZC9OQ/uht:Wefpj5csy4DIE3oU6Um8mb
                                                                                                                                                                                                                                                                MD5:BDF39B6900D77641194188788BB0EE5D
                                                                                                                                                                                                                                                                SHA1:10ABE3F9CDB1077B95E533E0553BD537CEF7195E
                                                                                                                                                                                                                                                                SHA-256:46305280179A3682523090EEFA084361C646ED8AE07BE8B2EF781E41CB295C6B
                                                                                                                                                                                                                                                                SHA-512:0324CAFADF5D760F42909827A2314145B5F7BD4DB9C7C0A3E403589CC412867AB1EA95DE4BEA9AEE3E5412AD4AB1FFF488405D296C6DCC2DA8B75031E0FEE5F9
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:/* Utilities */..var _langResources_ = {.. checklist: (typeof _lrCheckList_ !== "undefined") && _lrCheckList_,.. options: (typeof _lrOptions_ !== "undefined") && _lrOptions_,.. shared: (typeof _lrShared_ !== "undefined") && _lrShared_,.. uninstall: (typeof _lrUninstall_ !== "undefined") && _lrUninstall_,.. sstoast: (typeof _lrSecureSearchToast_ !== "undefined") && _lrSecureSearchToast_,.. install: (typeof _lrInstall_ !== "undefined") && _lrInstall_,.. webboost: (typeof _lrWebBoost_ !== "undefined") && _lrWebBoost_,.. waiff: (typeof _lrExtensionInstall_ !== "undefined" && _lrExtensionInstall_),.. ut: (typeof _lrUpsellToast_ !== "undefined" && _lrUpsellToast_),.. overlay: (typeof _lrOverlay_ !== "undefined" && _lrOverlay_),.. newTabToast: (typeof _lrNewTabToast_ !== "undefined" && _lrNewTabToast_),.. ssToastVariants: (typeof _lrSSToastVariants_ !== "undefined" && _lrSSToastVariants_),.. pscoreToast: (typeof _pscoreToast_ !== "undefined" && _pscoreTo
                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exe
                                                                                                                                                                                                                                                                File Type:PNG image data, 14 x 14, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):558
                                                                                                                                                                                                                                                                Entropy (8bit):7.494810764492959
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:6v/7iIHftwTmWkW3O+xbR/GfmNFycqV7o5jNiXrj0IGDfjo/1:zT5+aVefmORm8bnGD09
                                                                                                                                                                                                                                                                MD5:F8AF1796D709A69C3FBDD16822596FD6
                                                                                                                                                                                                                                                                SHA1:D216CB9A49EF4223138BE20D027B3ABEEFAC7DB0
                                                                                                                                                                                                                                                                SHA-256:055E07F760351C3F33E708E4720D5A34A60ABD8D13F2FE05A473DFD5ED9714C2
                                                                                                                                                                                                                                                                SHA-512:FBD9C93490B818798F4614E6EEA7EF9FA05D535F50071806E763CD9EBEE478559F614EAC90720E4B5F88D803DB0AD459F1D1C67954C2C379B1BB435CCA74390A
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.PNG........IHDR..............H-.....gAMA......a.....IDAT(.u..k.Q....1&.k..T..bO.K...DP....I..{.PRA..............QA..J/....eM.tS..7..v...y.7.7.f..R?......W.......N.....G...z.N.a._.X=.sg.5..r.k....Z...R....[..X..W....N....v...H.1x......L......R..@:v.w.....W........v.lc/F..b .C\.:.[Q.`..E`.L.J..!....<..m.q....R.&...""%F(^M.`..e.,N..q..y<.../.O:.mP..,A.QrZ}[u0..,3...S.K.\.EM5.!mH......}N.+j....p.O.E.......[..C.\x......nMi...~%.vv...|8...y.xV..v<ZZu.....y]@.1......]..).6.M.'.'.%o.T..5.Rq8..l..;...Ha......5......IEND.B`.
                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exe
                                                                                                                                                                                                                                                                File Type:PNG image data, 14 x 14, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):785
                                                                                                                                                                                                                                                                Entropy (8bit):6.380231936591206
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:nmwBSRPy8iSvgv+aYS0NFVO/6cgDHNUPZ7SCOr2zhxNoEMBxNB:mwBSRVL4v+/jNFVO/6cgDHWhbOKHCEIj
                                                                                                                                                                                                                                                                MD5:5367B11C1B0484E2B64AFFF761DB5B69
                                                                                                                                                                                                                                                                SHA1:CA05EC2A55FAB6A4035920C38B6FF198044DA594
                                                                                                                                                                                                                                                                SHA-256:1CAE0E0663BA559CA8FE7AD3A1E07AB23AB9E3DBADA1AA572AD9C2C5D51D5627
                                                                                                                                                                                                                                                                SHA-512:322DF7AFB16185EB4D39AA4881A27E04B1D310773FCFBB77D0F1C83237A56D100F6567091E30BF0DC6A11EA29A22A52BF091B66C5863823596108C155C031588
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.PNG........IHDR.............(.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....PLTE...#..$..%..$..#..#..$..$..$..#..$..#..%..%..$..#..#..#..#..#..$..#..#..$..$..$..$..$..#..#..$..$..$..$..$..$..$..$..$..#..$..$..$..$..$..$..$..#..$..%..$..$..$..#..$..$..%..$..#..$..$..#..$..$..$..$..$..$..$..$..$..$..#..#..$..$..%..$.....p~.S...NtRNS........................T....L..........K..T...S.....JJ...O....r)1N.T......L...P.....bKGDOnfAI....pHYs.................tIME........l.-....IDAT..-.g..`.F..o.PISC.[.........|..s.@.Jr.PM.3.Ah.&....dI.01..t...v.K.h.o[?..^.....Gc.&..8....A..<..r5...QY.F..n.8..@=A.l.u.....n.C.....>.o.4...&!.KUd.&R$>.e*o..T....:...~g....%tEXtdate:create.2022-02-16T15:21:59+00:00h......%tEXtdate:modify.2022-02-16T15:21:59+00:00..x.....IEND.B`.
                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exe
                                                                                                                                                                                                                                                                File Type:PNG image data, 12 x 12, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):327
                                                                                                                                                                                                                                                                Entropy (8bit):7.1140535970703365
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6:6v/lhPIcWn2ofLbzmoGGaKdwjXI76l4AXT8ctmzXxNuJpTqAp:6v/7DWn3btahecDAuJp1
                                                                                                                                                                                                                                                                MD5:C0708D1E58F1EF1BAB621620F3B09130
                                                                                                                                                                                                                                                                SHA1:0BEB49A1CC1E71F364BCF42B474890F35CB8CC3A
                                                                                                                                                                                                                                                                SHA-256:834380BD8B6F9BFEF000A555541AEC2BEC01DC46C91DCB7F950D109B81BAE5C2
                                                                                                                                                                                                                                                                SHA-512:241C93BC2677B1F0788C2C0DDD9A7FFCCC7A865DAD427EA8C89E437FC796FD12F80D2A962A8D02B1B2391E10CFF768F17E34BD45502A0E31D6E1C8F443C2AA34
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.PNG........IHDR.............Vu\.....gAMA......a.....IDAT(...On.@........=J.&....5....8A..M]{..s......Q#0.7...0.......yr).q8..s....sp.....W.u.q+..;|.5&..n{..{.............>..".^S......#q.6B...4.t....~e.[@B.&...L.o...h..8.......Q....+..b.i..MhxRaG....Y..F....,......G.E....`(....V.v.4.b.$..S.O.....Sh.B....IEND.B`.
                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exe
                                                                                                                                                                                                                                                                File Type:PNG image data, 12 x 12, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):272
                                                                                                                                                                                                                                                                Entropy (8bit):6.591404605834916
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6:6v/lhPIcE/6TsR/nQV32e46OIoiMr6FRK7MhtCxllbp:6v/7DE/6Ts/nnPIcr6+ozCjz
                                                                                                                                                                                                                                                                MD5:F79A1953A8E6CC342847B4B00DDBD736
                                                                                                                                                                                                                                                                SHA1:9AC411CADB6652F4FDBD854300ADCB5C21C04BAA
                                                                                                                                                                                                                                                                SHA-256:4F8EF204C1884F868866D03B4D11DF1237480C1CAA38ADEC1C13444050105B88
                                                                                                                                                                                                                                                                SHA-512:DFB54D3D20FF53B867328945FE3D69B56055D5861EFCE2A069653B1792A5477AB4C3B73A3DEE82DD1377D1573099AB70C2F6C285C694DDBD0B1EE9667CFC4F2A
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.PNG........IHDR.............Vu\.....pHYs.................sRGB.........gAMA......a.....IDATx.u.... .DW>...>.RRYJq>).>|E...!..3...t...a.?..w.!.P..../l....2....Q..ZS.%'.........y^.Q..H.T.V.D..W]..t.*X4t#9O;......=U%u0...f.......3`...[.S^..m..$..?[...{4.Y....IEND.B`.
                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exe
                                                                                                                                                                                                                                                                File Type:PNG image data, 14 x 14, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):428
                                                                                                                                                                                                                                                                Entropy (8bit):7.367179920202989
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:6v/7iIHbGI9XbxzlcdqzUCOXC5pC38WWn9:eGIrzlcdL4CZW9
                                                                                                                                                                                                                                                                MD5:0EF65600F5A2D01876B6F9EC668C9D2E
                                                                                                                                                                                                                                                                SHA1:31F378D2D6BE62F3A426523B1AA3D61323B2B9AA
                                                                                                                                                                                                                                                                SHA-256:17DC5C3BAA1D35CA60C7DEE7CC70B76446765769960FC5D4852E065478C871C4
                                                                                                                                                                                                                                                                SHA-512:7D9EC74CECF8DF49D4F8E676053573798A029D889E8676CFE90891EB68E49A2FE9AE828F38BB99851888B25A76581EBE2B62694D3C66D193016B4446004A9271
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.PNG........IHDR..............H-.....gAMA......a....cIDAT(.uR.J.A..f..&Q..*....h..... ...(.........K...!Vib...B...qf..{.9....|..3C............@..........5..8.b...z`-....s.ID..G....PEQ.;?1...p.h;..z6Z..4.X..c..$E3s.b..ry.|..yVy...0.Rr..W..S.......A.1.....s./".j..g.H{l...Q....d................fE..;..'+.).j.F...J......~.s..Y./...6.v....|......,...m..[m....n......D.E.OvU.n..W<.m..=h#.O..Zm.yj..@.tums.....IEND.B`.
                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exe
                                                                                                                                                                                                                                                                File Type:PNG image data, 233 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):5361
                                                                                                                                                                                                                                                                Entropy (8bit):7.956335361585333
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:tXYxwio7C2guemm5poLpMmjxiN4f7DsCk7RkuxKBaKeVfGJiQmiMQ2qileA2I:toxpo9gKmsMmjwSXgyLBepQblA2I
                                                                                                                                                                                                                                                                MD5:0D8F8EFEB474FC9B2C825D7F2A875471
                                                                                                                                                                                                                                                                SHA1:ADBC30FD0131A01B3150753C7EBFD6EF648F0DE1
                                                                                                                                                                                                                                                                SHA-256:ACC40FDA844EADDF65B9580C484F1FE2E17358B352D99BABC6865BF0C74D9B00
                                                                                                                                                                                                                                                                SHA-512:90FEBC4B2165D37CBB1CF09295CF2F5B5713DD14A02CDC101318426CEB55D35B7C47B254D0F20CCB8297FC69EE77EAA5969FF98A0965D325C94AD81B6A56BA9E
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.PNG........IHDR..............9B....gAMA......a.....IDATx...xTE....I .D..l,....(....Q.\..ftf...qA..D...?a..o.#.8..<.9:....A..."......KB...?7...M:......}7U..9..N.s.T..hZ"%$..@B...$$..@B...4!.UYY.E].Ln.%Qu.K.8....Z+I..m...m%v.6...K..]ki....W.}.y.%.O.1"dY..5...{...x.ef.X.~a..3K.u.l^.8'..?.z*#%.._.}.yT..Z..k..b..3{.{.>W_.,x,J......LM.T.>.x.....^..c.'...8^..(]...z(..._.......&..w..9..)..W.,s1.>.):.0.4.Y...nq...7....;......7)Xk.a...O...g.l...c.^..)8.%.e...h....U..7.O.'$.....]K.r0.Y5u..K....tH?.NSzwl.o..IG6...........X.(.z-.X....ju.+.Jpd.j......t.>...../?TW.0u..7........@B.. ....yYZ.iZ..:s...}_X2.O.....1kJ..3.*.9+... ].4.Y.2.....r>hM....}..-..|!d..i#U...F...Dr...5....D[..]..u._u....[.>.{5.xX...t.|L........}?........J.H?P.....M.n....-.......d......pQ....3..[...;vT.dg....5.@..0...[.c..1...U....i........a...o..[.PB.....E..^......."|........$..."V....tZ..`W...[...z.1..[~.Buu.[.........]/..x.(.`Z.A....`p...]RR.4u'u.]..u'...p..[sh..w.....g+
                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exe
                                                                                                                                                                                                                                                                File Type:PNG image data, 232 x 23, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2938
                                                                                                                                                                                                                                                                Entropy (8bit):7.909981061900822
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:nv/69bTJ0Ji4hnEhRHzXJH3ndGzDr9zHUeqr7zpiT7efEgo3cRE0+U9sLBCYv2ZG:vSdJN7HziDr3S9i/efLQcRZ9sowGdK
                                                                                                                                                                                                                                                                MD5:65938FC9439B2307513A95D515BCA1F7
                                                                                                                                                                                                                                                                SHA1:DDDFE8D64ED371E973C46B6726B60BB0C0810BF9
                                                                                                                                                                                                                                                                SHA-256:B2703E2E2A404B90EDAB7A67B23037C32BE2780F20CB15FFA6F6E44666B8EFB5
                                                                                                                                                                                                                                                                SHA-512:93F755F5E208CA08955684D7789F6B8AF49F542DD41AFD9D678EC417CB535734C9C8182B87EC2EA8B8AA9FA502AC8BA90E383A9977F7E01BFF393AF0D1F400BA
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.PNG........IHDR..............m......pHYs.................sRGB.........gAMA......a.....IDATx..\]R...o.T.yZ.'.8..y..f_"N.8.....`N.r... '.y...>,{..'.}....n..%[..!U.)..|.t...G..O?.. .~....@.N...a;..e.....1}.?....>.Ma...>.?..u.}L...m.N. ..8.>fe*.z..dr..u.D.1.R<.....T..J.......\.ZP..V}....M?...2..3.....)...T.yG.4...kO....t......b5...-....4F].q%c...-....v.2...O....g0...g.&R.2.n..<?P.q9.....+l3...X&T;...z."L).12..D..a.G3..OQ.Y....%..P.=.....2....%u.}4.(..N.!.)t....w...M.@.0.pt.a%..N...|.|\f+H.Rk.?..G..v.q.7.5.'..F}.....lm....rS[.4..F2..R.-..V......AU....!./.\S;...M/..K`..w...>.f'm..bf..y>..$D@......1....3.>...Cn!.:.........C*..-.PE14....$&}..?..I...._2.m.<....L.<.........92.p......jT....%.~..Q.U...6.4/.U..4L+HK.\i.z...Au.@>Z..Y.....kk...pQ..!....|..1g8...Uc$.....Y......9.....`0t..p..(...R.N....w`......\...<......M....-.95.f..W;xx>.7"..'..._z.REq.=e2..bg.S..r..VKcI.j.....\.O..T...q.>....H..6AE...{'?.....w.X.J...w.d.......O%..-%...1*.53..NPB.O.[M./.:..
                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exe
                                                                                                                                                                                                                                                                File Type:Microsoft Cabinet archive data, many, 2943115 bytes, 3 files, at 0x44 +A "\microsoftedgewebview2setup.exe" +A "\wataskmanager.dll", flags 0x4, number 1, extra bytes 20 in head, 170 datablocks, 0x1503 compression
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2965115
                                                                                                                                                                                                                                                                Entropy (8bit):7.999866925628946
                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                SSDEEP:49152:+y3xnx08sXqiQVLyAQ6l7xcha+PVhtnLOyFCOnoxcTYCFc9vj2eZneleN8+aj4Xn:Dpx08sXRzH6l7xkt3Fchj2ynel28QX1Z
                                                                                                                                                                                                                                                                MD5:D11E95569527CA961ADD62387112B671
                                                                                                                                                                                                                                                                SHA1:8CDEF8D0A664FC8BCE8290BE4E75AB369DC6192D
                                                                                                                                                                                                                                                                SHA-256:28674A7319E5AC11A58EC91A17D4AE53C78F89779B3E0B5C75C1D1DB59761942
                                                                                                                                                                                                                                                                SHA-512:D84F1761C4F5E0BF217AE8784C13A88D2EAF2A91D17C90AC066E271791814B5736BF67471A60A257BF32CA366923043A95AC6285AAF612DF848C305ECCAD90CD
                                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                                Preview:MSCF......,.....D.............................,..U.................. ?........<W.T .\microsoftedgewebview2setup.exe..g9. ?....<W%U .\wataskmanager.dll.Q.....T...<W)U .\wataskmanager.manifest......I..[........."S`$..........XY.....$.$B9f.....0`..u$.*.V..w..g;`.......l.........d*<.*......@H..E..F..h....m.l.m...sy;3...r.....g....~.....ml..<hm.......@y.`7m66..-Vp...[Xm......b..`...Zq..7...f.....71K4..\......#.TD.U.E.{{..f..]...BeD0 d"...t@@..A....pr....B0"`Qy.rS..>a.5..@..u...*n...D....7..W+=.W.h.~.[?..SQ}o..I4....*.....vQo..w.K.O.Uj./......Q.?....T.^...l..'P........>.1....-....../...~....y=.~e....c...nVX./..U....4.o....T..O.....;..R..!..`.{l.....Cr.?.7:.Q.....+5.....>Z...,j.|.....-..L..+0.<L}..Ecc...V9s.kq..u.8.KUb...7.w..l..d?..`....K..+Kc.h.=F...~...\...\F.....j3.<.g..r.4.\zO..v.-..;..:.\..wdH&....AU...z.....0W\ X.'5W.J`>...z.......}..dr.."...*V....H.EI..[.A`.$[.fS ...z...^.Ez.....9..h..'.....6../.ut..(.c....0.b*.....'.dz0.!.`.....F~Z.....y.
                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exe
                                                                                                                                                                                                                                                                File Type:Microsoft Cabinet archive data, single, 1209 bytes, 1 file, at 0x44 +A "\webadvisor.manifest", flags 0x4, number 1, extra bytes 20 in head, 1 datablock, 0x1503 compression
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):23209
                                                                                                                                                                                                                                                                Entropy (8bit):7.663752823683241
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:+lPT6ki2HPviQUDvY38YrAM+o/8E9VF0NyJINSCpq6Z1tYrAM+o/8E9VF0Ny+h/3:4Pe2HiPvYDAMxkE0pq41tYrAMxkEUf
                                                                                                                                                                                                                                                                MD5:C7C3A2081447FB7E56C4DE3B5C4A4D9E
                                                                                                                                                                                                                                                                SHA1:756F1BCC032BB7495D0A9169418675BED9075BB6
                                                                                                                                                                                                                                                                SHA-256:88458C0E2E2645C92412F851EBCE4F27052FE21D17514BDB56368EB68777F804
                                                                                                                                                                                                                                                                SHA-512:97C6F7905382B4A1D87DA58484B02732A983198285516553EED42F36E3DAE32BB9CE8B0C11EBF854D03DDB7C2AA9E0D6633C58846D2E9682F732F1F53044F566
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:MSCF............D................................U..........i.................<W&U .\webadvisor.manifest..T.H...[......K..3.&C.p.f.T.=88.$...@....o\..f....._.T/*......8.. ...f.....DF......O.O.....|.N..>U....u..1.RdE..!x.Z......b..y.......@....@....+.Ul[.|-...]A..4.M.3..a..-#..0..M..v......O..3T...=..d.d.......Q)#......z..|Z......U...T.'...}n..|....+X.U.[.H,...Q&.sbG.9..9I.H$z...>!E .L...IQ.../QZ..l;.e.ZDLb.......U.bz..-..U.a.D#Q.`d..CY..d.*.B..deZ...D..fK*?...q...(......-./..3N.6.bVk..F7Y.r.i3T..6o.....R...._..l.o.Zq>.....2....DDHM_..0.A4...w.S..q....0.o....sZo]..;.m}`..~f.$.t._W.....eQWle..hp.S.u.@...b..u.6...Uu*..^....7...............ZSO.&.Z.u.E`b.PN....G(..c..i.......v.I.,...$z.zMq%.O..........".E.n..l...=..~G.V..>..C..Y..|-Y.G.... W...5..jm...0...?..}..E.y.+s.GNo\w.]._VM.?g..XV...|DS..S....@...*...5.0...NM..v7.....u.!....w..%w....x+.d C*...3..l.4..t.....x$.....J.....\.%^....UO..0...?.8.=F....."t......CW.R.-..-..4.+.F........./..[f....9.%..x9
                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exe
                                                                                                                                                                                                                                                                File Type:MS Windows icon resource - 11 icons, 48x48, 16 colors, 4 bits/pixel, 32x32, 16 colors, 4 bits/pixel
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):99892
                                                                                                                                                                                                                                                                Entropy (8bit):3.9749743269785345
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:768:JLBqG5eVRjB/jZRj0t4kgU1l50AIDP88+2Y:JLBh5eWgU1B8+2Y
                                                                                                                                                                                                                                                                MD5:236FC5ABB597615A608DAB7BE98D5FBC
                                                                                                                                                                                                                                                                SHA1:18D3D1CF56898B264A24DE24DC13E4B9B7EED768
                                                                                                                                                                                                                                                                SHA-256:06ADAB20CB028B5DC61762691E8C8A6157EB1199526F7C773338B9BF51BD63C6
                                                                                                                                                                                                                                                                SHA-512:155766AA5659BB9E298AEDE4064832168002EEDEE836710C2259446FC35437AD70C04454DEF2D9EB40A83A029351EA1726D65ACBDB8FE8217C016FD4986F7F4E
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......00......h....... ......................(.......00.............. ......................h...~"........ .n....'........ .(...TC..00.... ..%..|K.. .... .....$q........ .h......(...0...`...........................................................................................................p......................9Yx...................yyy9Y..................yyY.yy57...............s.....y.yy.............y9Y9Y5..9y.w.............9yyy.....................y.9qy....yy5............yyy.yqy.y.Y9yp...........y.xy....9yyY5....yY9.y.9.......yq....p....9yyqqyp......y.yy5.p...YyY9..p.......yy9Y.Y.........p..............p...Yyy.p...............p...99Yw............y9S.0...................yy..p....yY8............yyS.p...y9y.............y1......y.Y8............yYy.p...................y9yyp...................yyY.p...yyy.............y9yq....9Y.w............yyY9p...................y9yYp...................yyY9p...................y9q.....................yyYyp.......................p.............P.....
                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exe
                                                                                                                                                                                                                                                                File Type:Microsoft Cabinet archive data, many, 581037 bytes, 3 files, at 0x44 +A "\wssdep.manifest" +A "\win32\wssdep.dll", flags 0x4, number 1, extra bytes 20 in head, 46 datablocks, 0x1503 compression
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):603037
                                                                                                                                                                                                                                                                Entropy (8bit):7.99879714447378
                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                SSDEEP:12288:UDU4N/wpyGVwLI6LuXrgTLUlLNufPUdgjEz2aNI0T+xQaaX:er/wpyGKBasT2gjYtNI0TKQaaX
                                                                                                                                                                                                                                                                MD5:010ADB43ECC6022927D817DA5D3EFA74
                                                                                                                                                                                                                                                                SHA1:344F6416ED2442441D6BADD4795E9532B908E7E7
                                                                                                                                                                                                                                                                SHA-256:504F5E524B66DD60A8FCCAB73DFBF5DC5DAC263194AD1A4CFC8CB2973456B50D
                                                                                                                                                                                                                                                                SHA-512:A23DBDFC21FCE5379945BF586FC21C6E8010409314771D70DB32E7CADEA505DBACBDDEB00C38418AD3F1FD793EF47643DB5BB1BD3C775A5E6AF106F827751081
                                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                                Preview:MSCF............D................................U............................<W2U .\wssdep.manifest...........BV.h .\win32\wssdep.dll......$....BV.h .\x64\wssdep.dll....U.<..[...8..5.."C`3..k....]..4(.....FUZ..Ck...TD...,. ....#e...!..'.;{...G'...(...j....AF2.I......v52ug#........G.C.../....|..N......[2>..l...=.Z..(.aW_/.r..;J.-.Y..Y[J.....QY)Q.B.m.MG....2..QY!:...8k.6.@..s...........QU.U..}.........{.5..&7...R.H...6%.....7.$..I0X @..%.!. ,...~qeQ..e.>.c..F.~I..;..#..K.5.s>.6.L.Z..F..'.....^Q..t...-._..TD.a.z...D..1.:..O.....ob..F....]...;..++v.c..L..).L)*....*..57......RTK..,.-...i+...$..g^la....O.=.._.....v.ZtcTt.].........U..p..5.'..t.}..0.F.Nl.....I.......Q%.|..m.N...N.G.zq.T._j..[...].'......F.,q.._q..oD....UD..u.....B.:z].U<......u.O.2....zI....F.=.....DY-...N..ha..9....i].=........=........w.....n....x..J......M..3U[..:..=.d...$..T.U.e..KZ...)..2.1_kI..T.kO.i.6&.R..J.%...^.0..f.3.j......+[OL.O..iu..LT8K..f....K.g...LN'....Y9
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\WebAdvisor\servicehost.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1458), with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1665
                                                                                                                                                                                                                                                                Entropy (8bit):5.305005179637853
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:zL4WKW98d7lvOKi18GDAxJxFyWLcLBoHC85QsZK7/Lb:VKxd71OKincxJxMW08uTb
                                                                                                                                                                                                                                                                MD5:5565F22519AFEC01497D3B2A7E6A2485
                                                                                                                                                                                                                                                                SHA1:2CDE7DBEB7BF0AAA3DC4AD8F2ABC03200423B41E
                                                                                                                                                                                                                                                                SHA-256:B6DF60B0FD04DA79F6FFA4C89550E19DF7313F6E9F11158C7BF136402DE53798
                                                                                                                                                                                                                                                                SHA-512:0374DE299154F296F937E7F93B6556385F23987198F7037D6FE20123BF4D1F37FEEF5BBD15369EE46FB605C1721A33313567A2A41A1E1C22A9B302BD0C9747D8
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:/*! $FileVersion=1.2.172 */ var aviary_client_fileVersion = "1.2.172"; ..function CreateAviaryClientHelper(){try{var a={Get:function(d){try{if(this._aviaryPlugin){return this._aviaryPlugin.Get(d)}}catch(c){this._logError("Get exception: "+c.message)}return null},Set:function(c,d){if(this._aviaryPlugin){this._aviaryPlugin.Set(c,d)}},ToJsonString:function(){try{if(this._aviaryPlugin){return this._aviaryPlugin.ToJsonString()}}catch(c){this._logError("ToJsonString exception: "+c.message)}return null},GetDirtyFlag:function(d){try{if(this._aviaryPlugin){return this._aviaryPlugin.GetDirtyFlag(d)}}catch(c){this._logError("GetDirtyFlag exception: "+c.message)}return true},Setup:function(){try{if(this._aviaryPlugin){return}var f=JSONManager.getSingleton("dictionary");var c=f.data;var d=c.product_settings;this._aviaryPlugin=getPluginFactory().Create("ContextItemAviaryStore");this._aviaryPlugin.Initialize(JSON.stringify(d));getScriptVariableStore().Set("ContextItemAviaryStore",this._aviaryPlugin)}
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\WebAdvisor\servicehost.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (13833), with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):14033
                                                                                                                                                                                                                                                                Entropy (8bit):5.342410723423254
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:utu3RAn5OgUkr5oAZ0hFrBhCHuBIeTGqU37nw+9RXSWV05:u43RAnblghz0eIH7nwYpVe
                                                                                                                                                                                                                                                                MD5:258864F104E57AB3F9C5D26AE325AD2E
                                                                                                                                                                                                                                                                SHA1:231BAED6C90287C25F0335A32988D829B297031E
                                                                                                                                                                                                                                                                SHA-256:74F25B629813ECD528E2B806DF63DFF2FE40615660D1EE3B2407D6B78F4A908B
                                                                                                                                                                                                                                                                SHA-512:2FD63716AE96D1C07881BD14A583116FDBC8810300983CECAC0CC178BBAA09A1589BACF8C4F02CBE729A54359744DB446B006508EC3014F73730CBB302F0C8C9
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:/*! $FileVersion=1.2.172 */ var common_fileVersion = "1.2.172"; ..if(typeof JSON!=="object"){LoadScript("json2.js")}if(typeof enableAnalyticsSDKForUWP==="undefined"){enableAnalyticsSDKForUWP=false}var GetEngineSetting=function(b,a){return a};if(typeof GetSetting==="function"){GetEngineSetting=GetSetting}else{logInformation("Missing GetSetting function; will only use default settings (this is expected pre SDK.2.3)")}var GetEngineProperty=function(b,a){return a};if(typeof GetProperty==="function"){GetEngineProperty=GetProperty}else{logInformation("Missing GetProperty function; will only use default Properties (this is expected pre SDK.2.5)")}if(!enableAnalyticsSDKForUWP){LoadScript("logging.js")}var getSystemPlugin=function(){var a=getScriptVariableStore().Get("system");if(!a){a=getPluginFactory().Create("system");getScriptVariableStore().Set("system",a)}return a};Date.prototype.toISOString=function(a){try{function d(f){var e=String(f);if(e.length===1){e="0"+e}return e}var b=this.getUTCF
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\WebAdvisor\servicehost.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (842), with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1050
                                                                                                                                                                                                                                                                Entropy (8bit):5.3291963650897225
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:AVoEhIBolSPnrVCYJqPse4A7PWLb/X0rbjIfJNo7yM:AmEhDSPrHAPse4A7PW3/X2uoOM
                                                                                                                                                                                                                                                                MD5:546B6C29752DFD80340EADDC62FE459E
                                                                                                                                                                                                                                                                SHA1:50743B161ABCE4A91F2675E20E6DE99D7482135F
                                                                                                                                                                                                                                                                SHA-256:F9A42F6ED145303A78ED3A3470F9FDB6232DD09CCD83D0203BCB3BF81B55DD54
                                                                                                                                                                                                                                                                SHA-512:B3857CD69C90BFE807F83A444D644C745D05453327FC7B6688228AD0D44C908CEAD8A93334564AE6E89B2BFAE8814C346232621C8D41C7252582E43A47EEE47B
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:/*! $FileVersion=1.2.172 */ var config_manager_fileVersion = "1.2.172"; ..function CreateEventConfig(){var a={getEvents:function(){var b=JSONManager.getSingleton("events");return b.data},getProfileNames:function(b){try{return this.getEvents()[b].profileNames}catch(c){return null}},getAttributeRules:function(b){try{return this.getEvents()[b].attributeRules}catch(c){return null}},getPriority:function(c){try{var b=this.getEvents()[c].priority;return b.toLowerCase()}catch(d){return""}},getDataSetNames:function(b){try{return this.getEvents()[b].datasets}catch(c){return[]}},_setEvent:function(d,b){try{return this.getEvents()[d]=b}catch(c){return[]}},getThrottleRule:function(b){try{return this.getEvents()[b].throttleRule}catch(c){logWarning("getThrottleRule: failed, cannot find throttle rule attached to "+b);return null}},_events:null};return a}ModuleManager.registerFactory("config_manager",CreateEventConfig);..//A46BEA27EBD1F61060265C139DE45F8AA01964E32162040928912E924DC87A794C1888A0ABD89F1D
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\WebAdvisor\servicehost.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (3383), with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):3587
                                                                                                                                                                                                                                                                Entropy (8bit):5.307671866648319
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:39Brq8ECI+Vttye8xYAAkSynknNkTv5ApLCYnawFwklt48ZI3OU2k9qM4JCZ0ura:PrHEfqr6GpdL4RgI3OL8ACe0E9C7S
                                                                                                                                                                                                                                                                MD5:B24530B67C56942B7DC38E205744AA6F
                                                                                                                                                                                                                                                                SHA1:9E07C0BB4ECD8995F57737640102B3F82B1FF957
                                                                                                                                                                                                                                                                SHA-256:F2ECAEE7E7578C4984B7E28A2DE2EAE308B4668D6B554318376AB5CA4343CE29
                                                                                                                                                                                                                                                                SHA-512:5C83A52E31A6C4079A960951011D10AC9F49C3E5043F3D7D242C43F5990706F2D3B7DBF3C8777A9829F8D304065AEC7FDE43A5C6D9F679022D77CFAA51FB3226
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:/*! $FileVersion=1.2.172 */ var csp_client_fileVersion = "1.2.172"; ..function CreateCSPClientHelper(){var a={getClientID:function(c){if(null==c){logError("Invalid (null) appID for CSP::GetClientID");return null}try{var b=this._getPlugin().GetClientID(c);if(!b){this._reportGetClientIDFailure()}return b}catch(d){logError("Failed to retrieve Client ID from CSP for '"+c+"': exception is '"+d.message+"'")}return null},reportEvent:function(b){},getPolicyItem:function(c,b,e){var d="policy_general_settings."+b;if(e){d="policy_general_settings."+e+"."+b}return this._queryPolicyItem(c,d)},getCachedData:function(c,b){try{return this._getPlugin().GetCachedData(c,b)}catch(d){logError("Failed to load cached data for appId='"+c+"', service='"+b+"': exception is '"+d.message+"'")}return null},_getPlugin:function(){if(!this._plugin){this._plugin=getPluginFactory().Create("cspClient");try{var b={policy:"full_sdk_only"};this._plugin.Config(JSON.stringify(b));logNormal("CSP Client plugin configured to us
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\WebAdvisor\servicehost.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (12520), with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):12728
                                                                                                                                                                                                                                                                Entropy (8bit):5.209192006269581
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:aWRhWbpBLhN0g4fquSPhw74JNvyLUPu1phBOeY4PZTIit6BU6wHpUJ6fIB:bmbpHYcI1tYQZTAhehAB
                                                                                                                                                                                                                                                                MD5:643D30ABD4DAFFCCDCF5C08CAEC57E18
                                                                                                                                                                                                                                                                SHA1:6A095118ECCE38C72D29B02D5402438B592E1ED5
                                                                                                                                                                                                                                                                SHA-256:08F55EBEBC85FAECE27DD3AFB865719B1249EF06D2905726833806C8403BAB22
                                                                                                                                                                                                                                                                SHA-512:0F8B654B93A4D8647E871312AE7E85FD254E34B0571087B9C5E13D3DE0D879B348EBC50B25BAF17CD74F91AD3DE2B89C72B8BDFCA7240805A45BC1AC5AA056D7
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:/*! $FileVersion=1.2.172 */ var data_collector_fileVersion = "1.2.172"; ..ModuleManager.set("uptime_tracker",function(){return{fetchFromDataDefinition:function(b){try{return null}catch(a){if(a.hasOwnProperty("message")){return"[Plugin method failed: "+a.message+"]"}else{return"[Plugin method failed]"}}}}}());var Create_data_collector=function(){var a={setup:function(){try{this._logInformation("Setup Started.");this._loadDefinitions();this._farmers=this._createFarmers(this);this._refreshers=this._createRefreshers(this);if(!this._farmers||!this._refreshers||!this._definitions){this._logError("Setup failed: farmers("+this._farmers+"). refreshers("+this._refreshers+"). definitions("+this._definitions+")");return}var c=[];for(var b in this._definitions){c.push(b)}this.markDataExpired(c);this._logInformation("Setup Done.")}catch(d){this._logError("Setup failed: "+d.message)}},get:function(h){try{var g=null;if(typeof h==="string"){g=h;h=[h]}if(!h instanceof Array){this._logWarning("get: items
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\WebAdvisor\servicehost.exe
                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):8102
                                                                                                                                                                                                                                                                Entropy (8bit):3.6511657353734304
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:Fvvu5bVDbDvhF/62/64N/6j89OywRq7ApAd31yycEMKlo/xJMx2m5H9MXYX:Y/62/66/63xQ2m5dMoX
                                                                                                                                                                                                                                                                MD5:91E6A02B05D01783D687911B0CC1A526
                                                                                                                                                                                                                                                                SHA1:C1B800B96036ACD41AD13133E6C088DCFA817A5D
                                                                                                                                                                                                                                                                SHA-256:56BC3134B19C9FA28009F3CB1021790D3D7FAC6DE2EDA67269191A24B95FC88D
                                                                                                                                                                                                                                                                SHA-512:48E0214A34BBBCBEF41C5EBFC47C7BF5A9C1C924387AAFB852FF6DF67E55699F038265BA5D077E266A85941C3FDF54FD974DE1A0664BAE3F005BB36992DF527C
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:{.. "version": "1.2.172",.. "data": {.. "product_analytics_content_version": {.. "params": "getContentVersion",.. "rule": {.. "ruleName": "notNull".. },.. "source": "engineContext".. },.. "product_install_type": {.. "params": {.. "name": "is_loud_install",.. "scope": 0,.. "default": "UNKNOWN".. },.. "rule": null,.. "source": "waSettingsDB".. },.. "product_affiliate_id": {.. "params": {.. "name": "*Affid",.. "scope": 0,.. "default": "0".. },.. "rule": null,.. "source": "waSettingsDB".. },.. "device_geo_id": {.. "params": {.. "name": "SystemGEO",.. "scope": 0,.. "default": "0".. },.. "rule": null,.. "source": "waS
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\WebAdvisor\servicehost.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (7140), with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):7341
                                                                                                                                                                                                                                                                Entropy (8bit):5.274860785803562
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:1SNaQstBT0ZVs64Hwxizhs2RS+R8Btmm9TsbYF0x:SWhxhLCPmZ
                                                                                                                                                                                                                                                                MD5:7871CD7485CF8A0C417F1EFBF81B2C42
                                                                                                                                                                                                                                                                SHA1:758ED54BAD044E8F37027AD56370D121BCD80EE1
                                                                                                                                                                                                                                                                SHA-256:9BA4EE030E5DFC8460B178308DEECE915CC64E1915BD5D96E6956C6E10524498
                                                                                                                                                                                                                                                                SHA-512:2D7A6CF47269A0FF7F06EB023EE87B8CB13FEBAF3CE84111106894609AA5CD399FCE109174DA207C277AEA05F0299B0B87CB7A7AA2426D604629D28DDB80DC11
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:/*! $FileVersion=1.2.172 */ var dataset_fileVersion = "1.2.172"; ..function CreateDataset(){function b(c){this._name=c;if(!this._name){throw"Dataset created with no name provided"}}b.prototype={initialize:function(d){try{if(!d){this._logError("No configuration defined");return false}var c=d.data_items;if(!c){this._logError("Invalid Data items. Config ("+JSON.stringify(d)+")");return false}this._itemsList=c;var f=d.refresh;this._setRefresh(f);this._logInformation("Initialization complete");return true}catch(g){this._logError("initialize: "+g.message);return false}},get:function(c){try{return this.getContent()[c]}catch(d){this._logError("get: "+d.message)}},getContent:function(){try{this._logInformation("getContent starting");this._logInformation("itemsList"+JSON.stringify(this._itemsList));var d=ModuleManager.getSingleton("data_collector");if(this.dirty){d.markDataExpired(this._itemsList);this.dirty=false}return d.get(this._itemsList)}catch(c){this._logError("getContent: "+c.message)}},
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\WebAdvisor\servicehost.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (6749), with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):6953
                                                                                                                                                                                                                                                                Entropy (8bit):5.409279197733163
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:lE+7wzRBsvJdOwfwrsEkRvtPYiNsnWPVybI6gNzgMd7e6peMYs5mIIo:lE+7uoJdSwHlQit0ONzgC7us5mIIo
                                                                                                                                                                                                                                                                MD5:85DD2A7705899A4508A8C67C33425BC7
                                                                                                                                                                                                                                                                SHA1:0C65D40D0D396B33139B49362CE204A8AC1D9580
                                                                                                                                                                                                                                                                SHA-256:B01DFD46CC87040B605B74435241BE2C9E2121BFE8EB15A40F8E419EF9C977FB
                                                                                                                                                                                                                                                                SHA-512:662704669687D0C6C505C699FECAB95BEF0790BF720E61740DE93C5FCDE2B74044F3AD69B32791F89FD36A10005E6EF6A90780AE0038DA31064C4D8EFB22C4EB
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:/*! $FileVersion=1.2.172 */ var dataset_da_fileVersion = "1.2.172"; ..var Create_dataset_da=function(){var a={dirty:true,load:function(){if(!this.dirty){return}setTimeout(1*60*60*1000,function(){this.dirty=true});logNormal("Loading dataset da");this._content={};var f=this._getTimeLastDA_Query();if(!f){logInformation("dataset_da: Failed reading query start value. Going to use 0 as start");f=0}var b=this._getTimeNow();if(!b){logError("dataset_da: Failed reading query end value. Going to quit loading the dataset.");return}var c=24*60*60;b=b-c;try{this._processRequests(this._da_queries,f,b);this._store_DA_QueryTime(b)}catch(d){logError("Failed to load the da dataset: exception is '"+d.message+"'");return}this.dirty=false},add:function(b,c){if(!b){return}this._content[b]=c},set:function(b,d,c){if(!c){this.add(b,d);return}var e=ModuleManager.getSingleton("rules");this.add(b,e.apply(d,c))},get:function(b){try{this.load();if(!this._content){return null}return this._content[b]}catch(c){logError
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\WebAdvisor\servicehost.exe
                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1536
                                                                                                                                                                                                                                                                Entropy (8bit):3.7181913678272327
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:1r1PkHkJZEwv0SD0FOZVYEsWElFcTduoLqr7QYrMKHqEQDsHdYrpFxG9sSFeJpK:HYEnvU2mEsWYFAnLqrtrMKKbDsHOrpFU
                                                                                                                                                                                                                                                                MD5:1E6ECE791167439D9640E429F40B1CEB
                                                                                                                                                                                                                                                                SHA1:DFBA723FDAFD80F1FE2F4412C60062B7E50C00AB
                                                                                                                                                                                                                                                                SHA-256:20C645A4EB36010CE8C9B800FA6D39AC4C9DACCEF07F449D2192DD72C11EBAB3
                                                                                                                                                                                                                                                                SHA-512:472584679125F025CE59E7C6971C1118AC3F7417233C6C58011321A952668C862798DBE9391C8DE0C8FB3319BC293F7EF00E2668B2F64681CA0523F112B4A496
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:{.. "version": "1.2.172",.. "data": {.. "default": {.. "data_items": [.. "product_analytics_content_version".. ],.. "refresh": {.. "useEngineDefaultTimeout": true.. }.. },.. "wa": {.. "data_items": [.. "product_version",.. "device_country_code",.. "product_subscription_type",.. "product_ab_test_group_id",.. "user_account_id",.. "product_productkey",.. "product_package_id",.. "device_platform_edition",.. "product_cpu_type",.. "device_platform_version",.. "product_install_type",.. "product_affiliate_id",.. "product_subscription_expiry_date",.. "device_geo_id",.. "user_global_reference_id",.. "device_id",.. "device_platform",..
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\WebAdvisor\servicehost.exe
                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):10174
                                                                                                                                                                                                                                                                Entropy (8bit):4.056593456001274
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:jWOHdgzPqNxXciNwSmX2C6mWaSgkzRqU83ZPh4U:dgziHGazGVh4U
                                                                                                                                                                                                                                                                MD5:9D5D8B9174012FC88A65E36285D31408
                                                                                                                                                                                                                                                                SHA1:4D60F4E4AA02A69778F83CEAC436F85C63E712DF
                                                                                                                                                                                                                                                                SHA-256:C793ED2151E942E9494869F98F69BDADAE971AE88A251ECACE08E1EC6E7A835A
                                                                                                                                                                                                                                                                SHA-512:1E5E627AFB627ADE966BD2A11242B1858F66946BF0F617E94E7BBC35E644D28D7FA980375BC8AC2163562EEC691C4F7A7B59122A3AB9398F0E875C9D42F72FB5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:{.. "version": "1.2.172",.. "data": {.. "event": {},.. "global": {.. "uniqueid": "hit_event_id",.. "uniqueidentifier": "hit_event_id",.. "feature": "hit_feature",.. "trigger": "hit_trigger",.. "interactive": "hit_engagement_interactive",.. "hit.interactive": "hit_engagement_interactive",.. "hit.user.initiated": "hit_engagement_userinitiated",.. "userinitiated": "hit_engagement_userinitiated",.. "desired": "hit_engagement_desired",.. "engagement.desired": "hit_engagement_desired",.. "useridentifier": "hit.userid",.. "label1": "hit_label_1",.. "label2": "hit_label_2",.. "label3": "hit_label_3",.. "label4": "hit_label_4",.. "label5": "hit_label_5",.. "label6": "hit_label_6",.. "metric1": "hit_metric_1",.. "metric2": "hit_metric_2",.. "metric3": "hit_met
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\WebAdvisor\servicehost.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (3654), with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):3855
                                                                                                                                                                                                                                                                Entropy (8bit):5.204168115716309
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:cyk11hc+h8Md+O2SNyMZ5uGC2AjrkCOGnDilaWOe:Lk1I++Md+O2SNtC2WrkCOGnDilaWOe
                                                                                                                                                                                                                                                                MD5:F317933DF9F311CAA4BDF9C96FADB730
                                                                                                                                                                                                                                                                SHA1:57711419B947C22A6E5C88D8FEF80B8F191BFF66
                                                                                                                                                                                                                                                                SHA-256:6E60DDAC6B46695D9CD8316B5A69C69AACEA7098615B7BB72770C5D264179497
                                                                                                                                                                                                                                                                SHA-512:336EB1B06D9632E35BC83E1A7A733C89D02E401844BA8CC28938B23085D7143C9C980814089A5D76BA51EC2B2C68A8615820E9D34A7852F25AF7D7B21F0E8581
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:/*! $FileVersion=1.2.172 */ var emitter_fileVersion = "1.2.172"; ..function createEmitter(b,a){function c(g,i){var h=getScriptVariableStore().Get(g);if(h){return h}try{h=getPluginFactory().Create(i)}catch(j){logError("Failed to create plugin: '"+i+"'")}try{getScriptVariableStore().Set(g,h)}catch(j){logError("Failed to set plugin '"+i+"' in store as '"+g+"'")}return h}try{var d={configure:function(g,e){this.profileName=g;this.profile=e;this.transportName=e.transport;this.transportConfiguration=e.transport_config;this.dataSetNames=e.datasets;this.enableRules=e.enableRules;this.throttleRule=e.throttleRule;this.throttleMultiplier=e.throttleMultiplier;this.maxDimensionLength=e.maxDimensionLength},send:function(h){try{if(!this._isEnabled()){logInformation("_isEnabled() returned false. Will not send data to "+this.transportName);return false}h=this._sanitize(h);if("csp"==this.transportName&&"1"==this._getPlugin(this.transportName).GetVersion()){return false}if(!this.initialized){var g=ModuleM
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\WebAdvisor\servicehost.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (11379), with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):11579
                                                                                                                                                                                                                                                                Entropy (8bit):5.251618299066019
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:S8+1u9z1l8Le62L9s9cFsIOSsnQSRTPd3uXsx14jxN2FhvsC7PquQQHDmksFvavX:se1LYcyZQSRrdeXsx1AxNWFRddDmWMGH
                                                                                                                                                                                                                                                                MD5:922066C6E10AFAC75AD9607A216DA3F0
                                                                                                                                                                                                                                                                SHA1:C02D820CA889316F1E274EA3E16282190604E98F
                                                                                                                                                                                                                                                                SHA-256:6616169ADFFD27F611B0ABE89C0CFBB38A6E4C299560D2AFECEFF42CF0590992
                                                                                                                                                                                                                                                                SHA-512:DAD525AC909B26136E33CF6D2F5874D5A08949969A5DFA49B68F7EFF22BA133E8A40B2C17929151C5511864238C1CB2BA2D3E578355367A316AA04125257E08C
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:/*! $FileVersion=1.2.172 */ var engine_fileVersion = "1.2.172"; ..LoadScript("common.js");var _factoryManager=CreateFactoryManager();var ModuleManager=CreateModuleManager(_factoryManager);var JSONManager=CreateJSONManager();var StorageManager=CreateStorageManager();var PDManager=CreatePDManager();var RegistryStore=null;var setContentHeartbeatTimeout=function(b,a){var d=getScriptVariableStore().Get("heartbeattimerid");if(d){try{clearInterval(d)}catch(c){logWarning("setContentHeartbeatTimeout: Fail to clear timer id "+c.message)}}d=setTimeout(b,a);getScriptVariableStore().Set("heartbeattimerid",d)};var engine={defaultClientAnalyticsRegistry:GetEngineSetting("Analytics.Base.RegKey","HKLM\\SOFTWARE\\McAfee\\McClientAnalytics"),heartbeatTimestampKey:"analytics_content_heartbeat_timestamp",datasetsRefreshRate:60*60*1000,userId:null,createEventJson:function(c,a){try{a["Tracker.Type"]="event";return{UniqueIdentifier:c,type:"event",payload:a}}catch(b){logError("engine::createEventJson: Exceptio
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\WebAdvisor\servicehost.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (2529), with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2740
                                                                                                                                                                                                                                                                Entropy (8bit):5.311144610675732
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:DURsQEqp22+r9sEDQgWenZsEXRiRmf3djAFzsEysEBQsEsFsEBMCnUGsEaffL/TS:PQnp2fxsrsnZsEAEf3d0FzsFsfsHFszm
                                                                                                                                                                                                                                                                MD5:4282033F752F92A6BE277242BF5FF8BD
                                                                                                                                                                                                                                                                SHA1:DE0CCEAE3C89EA48F543F94BF1D8CAE978A4D409
                                                                                                                                                                                                                                                                SHA-256:77C0C28D157484E88373A65BCCC147430E4D18F9D00BC5DF463241C597D38435
                                                                                                                                                                                                                                                                SHA-512:2A4030D9AFACFFB842F86AE01C67011C2BEA382EE625CBE409ECD045C81973C9295439766C8A212CFA2EBBF59E360E5437AB6B2EF369FFD01A536FED5153114D
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:/*! $FileVersion=1.2.172 */ var error_transmitter_fileVersion = "1.2.172"; ..function CreateAnalyticsErrorTransmitter(){function a(){this.setup()}a.prototype=ModuleManager.create("transmitter_template");a.prototype.messageName="analytics_event_error_occurrred";a.prototype.setup=function(){var c=ModuleManager.getSingleton("config_manager");var d=c.getProfileNames(this.messageName);if(!this.emitter&&d){this.profileName=d[0];this.emitter=this.retrieveEmitter(this.profileName)}};a.prototype._generate=function(c,e){var f={hit_event_id:this.messageName,hit_category_0:"Analytics.Event.Error",hit_trigger:c,hit_action:"Analytics.Event.Rule.Failed"};if(findObjectSize(e.type["ruleMismatch"])){f.hit_category_1="ruleMismatch";f.hit_label_0=JSON.stringify(e)}else{if(findObjectSize(e.type["ruleError"])){f.hit_category_1="ruleError";f.hit_label_0=JSON.stringify(e)}else{if(e.type["rejected"]){f.hit_category_1="rejected";f.hit_label_0=JSON.stringify(e)}}}var d=new Date();f["__record.created"]=d.toISOStr
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\WebAdvisor\servicehost.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (6709), with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):6916
                                                                                                                                                                                                                                                                Entropy (8bit):5.332556884675281
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:fb+vdzkDCDfgTg3ZyHORvgaF22TYlpt3NnhYqBU3YYXCfBX:YkDgrouvgaF22TYlpdNnhVW3YK0l
                                                                                                                                                                                                                                                                MD5:B69D09E4A3D52E77D433634AD8DBC1BA
                                                                                                                                                                                                                                                                SHA1:4E7ED2DA10E7DCB939B8905AAFF15490584842D4
                                                                                                                                                                                                                                                                SHA-256:9635A00B8F4E42CE3C8E165BF355A8D601A144CFB8AEDD7A08C487A5675E25CB
                                                                                                                                                                                                                                                                SHA-512:2503C7D7996435174ED4536C92312FE9127878E6A2F086769B62E27C21215AE7589F7D0B1DE9ADCA03CB5B5593D2C153B2ED98CC4D851BD71C3AE65E69F760CD
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:/*! $FileVersion=1.2.172 */ var event_handler_fileVersion = "1.2.172"; ..if(typeof dataManipulator!=="object"){LoadScript("common.js")}function CreateEventHandler(){var c={handleEvent:function(g){try{var h=JSON.parse(g);var f=h.type;if(("MessageBusPlugin"==f)||("InProcAPI Plugin"==f)){this._processMsgBusEvent(h.payload)}else{if("UWP_Event"==f){this._processAnalyticsAddRecord_v1(h)}else{logWarning("Unexpected message was rejected (unknown type): "+g)}}}catch(i){logError("Failed to process incoming event: exception = '"+i.message+"'")}},handleV1Record:function(e){this._processAnalyticsAddRecord_v1(e)},_processMsgBusEvent:function(h){try{var f=h.name;var k=h.payload;if(("Analytics.v1.AddRecord"==f)||("Analytics.AddRecord"==f)||("Analytics.Automation.AddRecord"==f)){return this._processAnalyticsAddRecord_v1(k)}var j=ModuleManager.getSingleton("data_collector");j.notifyMsg(f);var g=ModuleManager.getSingleton("observation_analytics");g.handle(f,k)}catch(i){logError("Failed to process message
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\WebAdvisor\servicehost.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):129140
                                                                                                                                                                                                                                                                Entropy (8bit):3.1491114403302984
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:0fzFRfzQOo08iSLXyM6dzYcUXgIo8RmsziMw6pl7tzBuWpoBwfCBwazN3PKbDf8I:Wva3PXgOGtwYwfP
                                                                                                                                                                                                                                                                MD5:2D7D5320C16AF7405109658770CE1E07
                                                                                                                                                                                                                                                                SHA1:99607C9ECD616A6537B2A3CA2DD87A021D62FBAA
                                                                                                                                                                                                                                                                SHA-256:788483EC6D4888D4D3E30B068D7734A07857CF84976A3DC18BF2D83C9A19172F
                                                                                                                                                                                                                                                                SHA-512:87C6864A6964858CEEC8E538269F46CC6F1BA5493E3A6080C03A5E2CE809798F94D2506C40E0D864FCC60D47C8BC82390321D788CD3A74B2C32705D3CDBC8BD2
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:{.. "data": {.. "wa_advanced_protection_signals_impression": {.. "attributeRules": {.. "hit_action": {.. "meta": "screen_load",.. "ruleName": "override".. },.. "hit_category_0": {.. "meta": "Analytics",.. "ruleName": "override".. },.. "hit_engagement_interactive": {.. "meta": true,.. "ruleName": "override".. },.. "hit_feature": {.. "meta": "TBD",.. "ruleName": "override".. },.. "hit_label_0": {.. "meta": "success",.. "ruleName": "override".. },.. "hit_label_18": {.. "meta": "AdvancedProtectionSignals",.. "ruleName": "override".. },.. "hit_label_19":
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\WebAdvisor\servicehost.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (4059), with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):4260
                                                                                                                                                                                                                                                                Entropy (8bit):5.614576814312187
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:vhGfe5Z6TQ25OkR/ZCpMJFU7Rz94+IFpRREbgMG6hxOIq4sU/G/HIGIkUNjYb7:vI14icRpVIbRybgMGyxOIq4sU+/oGIkn
                                                                                                                                                                                                                                                                MD5:82B3B692957E7953877D28093694333D
                                                                                                                                                                                                                                                                SHA1:5AF94489608D15126249C83BE1E80982819A63A9
                                                                                                                                                                                                                                                                SHA-256:0374D87112D0B712E52B98770593FF6F221E9AFB99521B054C867F15842D5778
                                                                                                                                                                                                                                                                SHA-512:575D1CE4B2DC3182016BD2379AE52BDA5F66C396DFD89F5891CE0C92B24BAD0F3188C3C297922C46C7B23E45143A5FE94E96B0FB47662A447C0EC635DFC5B7D4
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:/*! $FileVersion=1.2.172 */ var hash128_fileVersion = "1.2.172"; ..function CreateHasher128(){var a={hash128:function(s){function L(c,b){return(c<<b)|(c>>>(32-b))}function K(x,c){var G,b,k,F,d;k=(x&2147483648);F=(c&2147483648);G=(x&1073741824);b=(c&1073741824);d=(x&1073741823)+(c&1073741823);if(G&b){return(d^2147483648^k^F)}if(G|b){if(d&1073741824){return(d^3221225472^k^F)}else{return(d^1073741824^k^F)}}else{return(d^k^F)}}function r(b,d,c){return(b&d)|((~b)&c)}function q(b,d,c){return(b&c)|(d&(~c))}function p(b,d,c){return(b^d^c)}function n(b,d,c){return(d^(b|(~c)))}function u(G,F,aa,Z,k,H,I){G=K(G,K(K(r(F,aa,Z),k),I));return K(L(G,H),F)}function f(G,F,aa,Z,k,H,I){G=K(G,K(K(q(F,aa,Z),k),I));return K(L(G,H),F)}function D(G,F,aa,Z,k,H,I){G=K(G,K(K(p(F,aa,Z),k),I));return K(L(G,H),F)}function t(G,F,aa,Z,k,H,I){G=K(G,K(K(n(F,aa,Z),k),I));return K(L(G,H),F)}function e(x){var H;var k=x.length;var d=k+8;var c=(d-(d%64))/64;var G=(c+1)*16;var I=Array(G-1);var b=0;var F=0;while(F<k){H=(F-(F%4)
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\WebAdvisor\servicehost.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (3618), with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):3817
                                                                                                                                                                                                                                                                Entropy (8bit):5.5284271190654515
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:j0xjvqEYontqQYCNRqihKDMl1Q9/+slg60yvb0Pz/RlOZglybLnEHDv:hEKTGzg2sWqz+lybLET
                                                                                                                                                                                                                                                                MD5:87F3419362DBD01A2ECB6D905A23AE12
                                                                                                                                                                                                                                                                SHA1:0755296EB40B197DA51F7CCDC366C7FD86502157
                                                                                                                                                                                                                                                                SHA-256:3337374378DFC655974C518028E8F61854D93D03AEE8DFF83425DB5CDE9C157D
                                                                                                                                                                                                                                                                SHA-512:E4B82EB5688631FA57D39B0A1A44E5BC8873FAC6770CB4AACFC02A13C35ACFD10FEA9C5CE17B437604CD5B574797C9F3A5BBA54E456B10FFFB15A4AA862D2689
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:/*! $FileVersion=1.2.172 */ var JSON2_fileVersion = "1.2.172"; ..if(typeof JSON!=="object"){JSON={}}(function(){var rx_one=/^[\],:{}\s]*$/;var rx_two=/\\(?:["\\\/bfnrt]|u[0-9a-fA-F]{4})/g;var rx_three=/"[^"\\\n\r]*"|true|false|null|-?\d+(?:\.\d*)?(?:[eE][+\-]?\d+)?/g;var rx_four=/(?:^|:|,)(?:\s*\[)+/g;var rx_escapable=/[\\\"\u0000-\u001f\u007f-\u009f\u00ad\u0600-\u0604\u070f\u17b4\u17b5\u200c-\u200f\u2028-\u202f\u2060-\u206f\ufeff\ufff0-\uffff]/g;var rx_dangerous=/[\u0000\u00ad\u0600-\u0604\u070f\u17b4\u17b5\u200c-\u200f\u2028-\u202f\u2060-\u206f\ufeff\ufff0-\uffff]/g;function f(n){return n<10?"0"+n:n}function this_value(){return this.valueOf()}if(typeof Date.prototype.toJSON!=="function"){Date.prototype.toJSON=function(){return isFinite(this.valueOf())?this.getUTCFullYear()+"-"+f(this.getUTCMonth()+1)+"-"+f(this.getUTCDate())+"T"+f(this.getUTCHours())+":"+f(this.getUTCMinutes())+":"+f(this.getUTCSeconds())+"Z":null};Boolean.prototype.toJSON=this_value;Number.prototype.toJSON=this_valu
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\WebAdvisor\servicehost.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (3176), with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):3377
                                                                                                                                                                                                                                                                Entropy (8bit):5.478276729819084
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:FXNGJtGJIGM+GtH5jnV+g2CdWVvDK1lEwJ2MPRp0Wvx2:GJEJTMpzYVrKwMPv0Wp2
                                                                                                                                                                                                                                                                MD5:F0F20DD4718AD5C3E89F2AD4D4E0A2C6
                                                                                                                                                                                                                                                                SHA1:7FF6ACCBF9A586771C68EA0C2E5091F92A27C37C
                                                                                                                                                                                                                                                                SHA-256:3BA123D912D94A4462E93934617A0DDB143FACF04C8ACA4F0ADB9F29B778652B
                                                                                                                                                                                                                                                                SHA-512:2CA22B8BB43CD5BEF0E5FF38C80CD21660D5E598AF3140FB60CC83A58DFA243C8ABEF0022FA607AA1BB939E8B33D9FBA61B04B2EEB01F63C4993CC4D1C8DAD73
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:/*! $FileVersion=1.2.172 */ var logging_fileVersion = "1.2.172"; ..var debugEnable=false;function callerName(){var a=arguments.callee.toString();a=a.substr("function ".length);a=a.substr(0,a.indexOf("("));return a}function getLogger(){var b=getScriptVariableStore().Get("logging");if(b){return b}try{b=getPluginFactory().Create("logging");try{debugEnable=GetEngineProperty("Analytics.SDK.Script.Debug.Enable",debugEnable)}catch(a){}}catch(a){b={LogMessage:function(){},WriteToConsole:function(){},WriteToSyslog:function(){}}}getScriptVariableStore().Set("logging",b);return b}var LOG_SEVERITY_NORMAL=1;var LOG_SEVERITY_WARNING=2;var LOG_SEVERITY_INFORMATION=3;var LOG_SEVERITY_ERROR=4;var LOG_SEVERITY_CRITICAL=5;var SYSLOG_EMERG="emerg";var SYSLOG_ALERT="alert";var SYSLOG_CRITICAL="crticial";var SYSLOG_ERROR="error";var SYSLOG_WARN="warn";var SYSLOG_NOTICE="notice";var SYSLOG_INFO="info";var SYSLOG_DEBUG="debug";var logNormal=function(b){try{b=sanitizeLogMessage(b);getLogger().LogMessage(LOG_SE
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\WebAdvisor\servicehost.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (2160), with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2362
                                                                                                                                                                                                                                                                Entropy (8bit):5.343367565031031
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:4t7j7XL5Zqjbtkp2yI4XNJEE+yqAUfOh6A+33SRWVCY5Gvk:Q/IkxXn1+yQOh6D33vCwj
                                                                                                                                                                                                                                                                MD5:648ECFDAC5F0663059740AEF89EDC37B
                                                                                                                                                                                                                                                                SHA1:9CAE0796C7F68EFD4539ADA623B22D73799FCECD
                                                                                                                                                                                                                                                                SHA-256:82263DFEBDE19BE6E54CA198DE26EF95F725F32810F58B7D51E8A49DE32B0435
                                                                                                                                                                                                                                                                SHA-512:8FEC34A4FC0DF19E47B4FC0547BC2D1670A8E4A234921FC2A608D917199204E773CD421825EA10970BE841906451CD925409F81495A9996E69B9D529FBBC9A36
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:/*! $FileVersion=1.2.172 */ var mappings_fileVersion = "1.2.172"; ..function CreateMapping(){var a={eventMap:function(c,b){if(!(b in this._eventTable)){return c}return this._map(this._eventTable[b],c,true)},globalMap:function(b){return this._map(this._globalTable,b,true)},daMap:function(b){return this._map(this._daTable,b,true)},profileMap:function(c,b){if(!(b in this._profileTable)){return c}return this._map(this._profileTable[b],c,true)},getProfileTableStr:function(b){if(!(b in this._profileTableStr)){return"{}"}else{return this._profileTableStr[b]}},getFlippedProfileTable:function(c){if(!(c in this._profileTable)){logWarning("Requesting flipped table for invalid profile "+c);return{}}if(c in this._flippedProfileTable){return this._flippedProfileTable[c]}this._flippedProfileTable[c]={};for(var b in this._profileTable[c]){var d=this._profileTable[c][b];this._flippedProfileTable[c][d]=b}return this._flippedProfileTable[c]},_map:function(b,f,h){if(!b||!f||(typeof f!=="object")){logWarni
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\WebAdvisor\servicehost.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1832), with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2032
                                                                                                                                                                                                                                                                Entropy (8bit):5.419281089525445
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:xt9YBy8KJU9hYErsYvZ5YxHqbWbb//yb07jcFl4ADv8TuScXaBpB:x/Y7MErvScaiNXSc4
                                                                                                                                                                                                                                                                MD5:C84D8E203BF5759337CF44C5DD81EECD
                                                                                                                                                                                                                                                                SHA1:36AAEFA77AF40D8BBED453FA303BF861F953DE1D
                                                                                                                                                                                                                                                                SHA-256:AA6A5C5883261674510150A4B56C085C48057B60F09469B01908522B703A3CB3
                                                                                                                                                                                                                                                                SHA-512:1C93B1D3AED8EEFE0DB0324E5BD1DE76C17049DB59AA4DBD9E73FE0AFDFBA92DEC27310EA78146EAA4F4A3D85CB0FCD81CED6627805D2FA90E2032AB9B66D2D3
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:/*! $FileVersion=1.2.172 */ var mcutil_fileVersion = "1.2.172"; ..function CreateMcUtilHelper(){var a={_logError:function(b){logError("mcUtil: "+b)},_logInfo:function(b){logInformation("mcUtil: "+b)},_getPlugin:function(){if(!this._plugin){var c=ModuleManager.getSingleton("data_collector");var b=c.get("analytics.sdk.version");if(b.match("^2.[0-5]")){this._logInfo("This SDK does not support mcUtil plugin. sdkVer("+b+")");return null}this._plugin=getPluginFactory().Create("mcUtil")}return this._plugin},_plugin:null,_hardwareId:null,_softwareId:null,storeHardwareAndSoftwareId:function(d){try{this._logInfo("storeHardwareAndSoftwareId - start");if(!this._getPlugin()){return}var b=d;if(!d){var h=ModuleManager.getSingleton("data_collector");var f=h.get("WSS.Hardware.ID");b=(f==="[ruleMismatch]")?true:false;this._logInfo("value: "+f);this._logInfo("storeValue: "+b)}if(!b){this._logInfo("Not going to storeValue");return}this._invokeGetMachineId();if(!this._softwareId){this._logError("storeHardw
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\WebAdvisor\servicehost.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1151), with CRLF, LF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2017
                                                                                                                                                                                                                                                                Entropy (8bit):5.2613311731426675
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:QvTEumJTxfCViKARzApkiNOVBdDzdzHbp5db5GFDvVd9MGZdozuIdvtR5KF:QvAusTxfCViK0zJD5zHVjb5GFDvfb5IW
                                                                                                                                                                                                                                                                MD5:5C60C21FCB8AC0E4B0A2D7F1AB947054
                                                                                                                                                                                                                                                                SHA1:363DBE490FA803EBB75028639BFC193C2EB15BE4
                                                                                                                                                                                                                                                                SHA-256:67BAB220EDB0D38526442AA796FDC9BA69168D1D0355E80D98BB538C7D26261F
                                                                                                                                                                                                                                                                SHA-512:777E027AB4692416DCA646D8E38D58B67A7DADBFF623E8BA2F596FA8467CC719187E2E70409DDA5B64D2008D41A6DB8D676C8B689D0ADA7EC4516F0E243B8238
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:/*! $FileVersion=1.2.172 */ var observation_analytics_fileVersion = "1.2.172"; ..function getObservationAnalyticsEngine(){./*. * config format:. * 'Message.Name' : { // name of obsved message on messagebus that we will subscribe to. * 'map' : { // map from message keys --> analytic friendly keys. * 'Count' : 'Metric1', // ex. 'Count' : 123 --> 'Metric1' : 123. * 'Policy' : 'Event.Label' // ex. 'Policy' : 'XYZ' --> 'Event.Label' : 'XYZ'. * },. * 'default' : { // default values that are not specified in the obsved message. * 'hit_event_id' : 'XYZ'. * }. * }. */.var a=function(){var d=JSONManager.getSingleton("observability_datasets");if(!d){d={data:{}}}return d.data};var b=a();var c={start:function(){try{var d=getMessageBus();for(var f in b){d.Subscribe(f)}logDebug("observationEngine Started")}catch(g){logError("observationE
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\WebAdvisor\servicehost.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (4903), with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):5107
                                                                                                                                                                                                                                                                Entropy (8bit):5.348074743016119
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:7Ak6a35YBt69qATivefNhPsL5Qai5ljmYPiH/5jH/QAi/OC5oyj0eZoh0g092g+o:7Ak6Wqy6iqL5QaQldif5jf9i/OCi8FoC
                                                                                                                                                                                                                                                                MD5:21CE55455EA52A12FEDFB0159A1752C7
                                                                                                                                                                                                                                                                SHA1:1A0CDDEF7EDDC1ABB4CA7D5CA9275C432E2B42B9
                                                                                                                                                                                                                                                                SHA-256:BEDE7A34ACCAF16D95DF66A7AAFBC57AC2F9C0DD1A294E949A81E922C9D556AE
                                                                                                                                                                                                                                                                SHA-512:1AF74E9EF738B5C0A325DAF690DE5BE97E86937701871C941A5FB24E4E7929B3C8F49CEAF572D403AB2AABA6E60A12BAB67271EA8C211D2D03598C3845017BBE
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:/*! $FileVersion=1.2.172 */ var operations_fileVersion = "1.2.172"; ..function CreateDataOperations(){var a={apply:function(c,b){try{if(!b){return c}if(!this._isValidValue(c)){this._logWarning("Invalid value Val("+c+"). Operation with operationConfig("+JSON.stringify(b)+") will not be applied");return null}return this[b.name](c,b.params)}catch(d){this._logError("operations:apply: Excption caught("+d.message+". Val("+c+"), operationConfig("+JSON.stringify(b)+")");return null}},noop:function(b){return b},equal:function(b,c){return b==c},isValueValid:function(b){return(b!="[not assigned]")&&(b!="[ruleMismatch]")&&(b!="[ruleError]")},notNull:function(b){return(b!=null)},at:function(b,c){if(!b||!this._isValidValue(b)){return null}return b[c]},combineCustomDate:function(b,c){if(findObjectSize(b)!=findObjectSize(c)){return null}return b.InstalledYear+"-"+b.InstalledMonth+"-"+b.InstalledDate},split:function(b,c){return b.split(c)},first:function(c){for(var b in c){if(c[b]!=null){return c[b]}}r
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\WebAdvisor\servicehost.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (825), with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1032
                                                                                                                                                                                                                                                                Entropy (8bit):5.404977724668189
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:OoLYQI/YCqYJIAb2sFsn5caYyb2srq7Y4cbfsk0RrnsEeEcPy8gn:FLVI/xqIXbTFsKrybTAncbfl0Rrsnhgn
                                                                                                                                                                                                                                                                MD5:514A15E95F23300C8F482F417E73B9F9
                                                                                                                                                                                                                                                                SHA1:4AC2504F4D375F6F62C3049BD23E3D3076B93356
                                                                                                                                                                                                                                                                SHA-256:FC19596E7A7470D15F300CDDA110C7E0CB2D8A1F14259C4CA88FC7BB8CC6CA9C
                                                                                                                                                                                                                                                                SHA-512:1828602EB12A55BDAF3060C37F551B67294151BA78AD1096FBD74F8CAEC944FA2A14A846BC4817575D57E0B0E4F967DFF4A689403C9801EB047DB4DD21A2F576
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:/*! $FileVersion=1.2.172 */ var preprocessors_fileVersion = "1.2.172"; ..function CreatePreprocessors(){var a={noop:function(b){return b},splitByComma:function(b){return b.split(",")},joinWithComma:function(b){return b.join(",")},sum:function(b){var d;for(var c in b){d=b[c]}return d},toInt:function(c){if(typeof(c)=="object"){for(var b in c){logConsole("toInt value="+c[b]+" parseInt:"+parseInt(c[b]));c[b]=parseInt(c[b])}return c}return parseInt(c)},toString:function(c){if(typeof(c)=="object"){for(var b in c){c[b]=c[b].toString()}return c}return c.toString()},toUpper:function(b){return b.toUpperCase()},apply:function(c,d){logConsole("rules type="+typeof(d)+" rule= "+d+" value="+c+" typeof(value)="+typeof(c));if(!d){return c}if(typeof(d)=="object"){for(var b in d){c=this.apply(c,d[b])}return c}return this[d](c)}};return a}ModuleManager.registerFactory("preprocessors",CreatePreprocessors);..//D458B05F751E5F83396907006B7380E4C991BF68BBB4CDE87381D5A219BC3D9CBB2D1B0D342E003D7CBF5EDAA1E4272910
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\WebAdvisor\servicehost.exe
                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2283
                                                                                                                                                                                                                                                                Entropy (8bit):4.2164362252692404
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:Hz9y51drjiTX2/mIQft9y51drGhImxs9y51druhmmC:xf2/dGTYs62X
                                                                                                                                                                                                                                                                MD5:415591B12B49F59F90694E0A706573FE
                                                                                                                                                                                                                                                                SHA1:D0746BFF91BFF28248A39A5131BCF63F3E4D296D
                                                                                                                                                                                                                                                                SHA-256:A21573DB6E520CE0E6D5C0B48F243D035B86F6B626F2B589BB53B3902371FEB0
                                                                                                                                                                                                                                                                SHA-512:D412933DED7F15A14C05D086C5A28ADFC99F8EB72A13A12A45F49BFDF8586D99E44D008B0A0286CAD158D1873A6BAB4AE0A1D36E22507EE5B86290D70E614861
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:{.. "version": "1.2.172",.. "data": {.. "profile_webadvisor_mosaic_100p": {.. "transport": "eh",.. "dictionary": "dictionary_wa_mosaic",.. "datasets": [.. "default",.. "wa".. ],.. "maxDimensionLength": 500000,.. "appid": "7b3ed1a8-7907-436a-ac6c-640bfd5db80c",.. "transport_config": {.. "apiVersion": "2014-01",.. "servicebusNamespace": "cu1pehnswebadvisor1",.. "eventHubPath": "new_wa",.. "sharedAccessKey": "IU1g+5XrDoldu/krnr8GDbVL/jHXoqZrH9alKG29J8Q=",.. "sharedAccessName": "new_wasend".. },.. "throttleRule": {.. "meta": 100,.. "ruleName": "dailyMax".. },.. "throttleMultiplier": 64.. },.. "profile_webadvisor_mosaic_kongapi_100p_qa": {.. "transport": "mosaic_api_v2",.. "dictionary": "dic
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\WebAdvisor\servicehost.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (2785), with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2987
                                                                                                                                                                                                                                                                Entropy (8bit):5.39046249076212
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:SNToenoesA9R/io8udVQN7wfagenv7sboA+FNvf4uCmnWoGbA/WoGb5u4U74:eBVsuvsnvYc/UiWAWBun74
                                                                                                                                                                                                                                                                MD5:DEDD1F9E774F9AFD2906BCB916D7E7BD
                                                                                                                                                                                                                                                                SHA1:F67DA2BDAEFA8CF6917FFA126E01CB7BBBCB1F3D
                                                                                                                                                                                                                                                                SHA-256:9D51389CFAC897047F947B9650294B12D73D92A13945CC73A17BE09E98EC3799
                                                                                                                                                                                                                                                                SHA-512:D7A991ED0C0DC61C09086F4DCFD990EE3C42AF9A56C3A5A101C8233863D9639F94F26AFDFB5B5DD385268A3A0234AD507C83770BE0842A40E28A8DF6615183E5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:/*! $FileVersion=1.2.172 */ var registry_fileVersion = "1.2.172"; ..function CreateRegistryHelper(){var a={openKey:function(c,b){if(typeof b!=="boolean"){b=false}if(b){logDebug("open registry in write mode");return this._getPlugin().CreateReg(c)}logDebug("open registry in read mode");return this._getPlugin().OpenReg(c)},openKey64:function(c,b){if(typeof b!=="boolean"){b=false}if(b){logDebug("open registry in write mode (x64)");return this._getPlugin().CreateReg64(c)}logDebug("open registry in read mode (x64)");return this._getPlugin().OpenReg64(c)},queryValue:function(c,b){var g=false;try{if(typeof b==="boolean"){g=b}var f=this._getPlugin().QueryValue(c,g);return f}catch(d){logInformation("Failed to query "+(g?"obfuscated ":"")+"registry key '"+c+"': exception is '"+d.message+"'")}return null},setValue:function(d,f,b){var h=false;try{if(typeof b==="boolean"){h=b}var c=this._getPlugin().SetValue(d,f,h);if(!c){logDebug("registry.setvalue failed ("+d+", "+f+")")}return c}catch(g){logInfor
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\WebAdvisor\servicehost.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (6423), with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):6631
                                                                                                                                                                                                                                                                Entropy (8bit):5.302573220710039
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:w8sCKa1ZC0CG20+M9wBFmGO1zadW9NvEPzs5C7c8a5dcQbefnLpNx4:QB9PzpQ
                                                                                                                                                                                                                                                                MD5:419609B29C32C6722A5894B9465C54E7
                                                                                                                                                                                                                                                                SHA1:B61DFAECFA7B6FD97FCE91C471AB92F22772ECDB
                                                                                                                                                                                                                                                                SHA-256:24AEC681D916A1260687F2245324C2C88E3AAFACF25EAF1B15852A6A883DE0F5
                                                                                                                                                                                                                                                                SHA-512:5241FD05A652F1A8DD9ADAA51B5F50F23790AFF1B1BEC8FF7458DD1FC63F77C813855317E5C3C0980446E9B8ADD489EBDD08F6E59E8ADBDE0892D4F7EBA4E9B9
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:/*! $FileVersion=1.2.172 */ var rest_transport_fileVersion = "1.2.172"; ..function RESTtransportPlugin(){this._plugin=null;this._requestHeaders={};this._url=null;this.RESTClientAvailable=false}RESTtransportPlugin.prototype=ModuleManager.create("transport_template");RESTtransportPlugin.prototype.constructor=RESTtransportPlugin;RESTtransportPlugin.prototype.GetVersion=function(){try{if(!this._plugin){return null}return this._plugin.GetVersion()}catch(a){}};RESTtransportPlugin.prototype._createRESTclientPlugin=function(){try{this._plugin=getPluginFactory().Create("RESTclient");if(!this._plugin){logError("RESTtransportPlugin:: Could not create RESTclient plugin");return false}return true}catch(a){logError("RESTtransportPlugin:: Failed to initialize the plugin for '"+name+"': exception is '"+a.message+"'");return false}};RESTtransportPlugin.prototype._setup=function(){try{this._url=this._config.url;if(!this._url){logError("Invalid (unspecified) URL for '"+this._name+"', version "+this.versi
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\WebAdvisor\servicehost.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (3246), with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):3445
                                                                                                                                                                                                                                                                Entropy (8bit):5.354010629722485
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:YM0Vnh1PJzvkXv3i/kYrAH6aEPhZf3a4BdaFBLYFpGbaaPYFpGbMmUpXjJbO8iRF:Hfpkq4qFypHrVdiSN5bYQhavJZt
                                                                                                                                                                                                                                                                MD5:845C07C9869DD7186C21BD5723FE3045
                                                                                                                                                                                                                                                                SHA1:99728CFB92007BFD01558F2609CE7F6A1EDA9FF0
                                                                                                                                                                                                                                                                SHA-256:B4F54DECB3845EBDF5F2B9F61C672F04839B0FBC477B48D46DE51F803B1FCC73
                                                                                                                                                                                                                                                                SHA-512:0614B79E0E1EBB87E58719D4F2D32B8F7F5A0E2C3D104CB9394EC56378146E0B932795A7A3292E7FC569ACE4B326602564AB7D3EF48B0FAC6E9DBA6792443F55
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:/*! $FileVersion=1.2.172 */ var rules_fileVersion = "1.2.172"; ..function CreateRules(){LoadScript("sha256.js");var a={notNull:function(b,c){return(b!=null)},inRange:function(b,c){return(b>=c.min)&&(b<=c.max)},equal:function(b,c){return(b==String(c))},greater:function(b,c){return(b>c)},greaterEqual:function(b,c){return(b>=c)},less:function(b,c){return(b<c)},lessEqual:function(b,c){return(b<=c)},notEqual:function(b,c){return(b!=String(c))},startsWith:function(b,c){return !b.indexOf(c)},endsWith:function(b,c){return b.indexOf(c,b.length-c.length)!==-1},contains:function(b,c){return b.indexOf(c)!==-1},regex:function(c,f){try{var b=new RegExp(f);if(f.expr&&f.flags){b=new RegExp(f.expr,f.flags)}return b.test(c)}catch(d){logWarning("rules.regex exception: "+d.message);return false}},timestamp:function(b,c){if(!b){return false}return(new Date(b)).toISOStringms()==b},"in":function(c,d){for(var b in d){if(c==String(d[b])){return true}}return false},isType:function(b,c){return(typeof b===c)},isE
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\WebAdvisor\servicehost.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (709), with CRLF, LF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):37442
                                                                                                                                                                                                                                                                Entropy (8bit):5.182559740860829
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:768:KNLZ52t2LQdhrnY09gCZHAtV9EhhfVroWqA1v:Kv5KUQ809gwHAlybqA1v
                                                                                                                                                                                                                                                                MD5:5027F74BD832DC254DF8338FB83BEF23
                                                                                                                                                                                                                                                                SHA1:06EA582CF3116ACEA16AA4FE20EA97F8874D3293
                                                                                                                                                                                                                                                                SHA-256:87283228095F557460653CF31BCA6B59DC55C6C95B3F2B41C21D6184288133D8
                                                                                                                                                                                                                                                                SHA-512:000AF27D608E8DCE1D70F4C6F770083F726B49E5D000F7C8C6A16DA133D1A67AD6678CB0658E5CA76480D7DA5E39B9791D51F9CC5689A0F0C18442E328B9AABB
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:/*! $FileVersion=1.2.172 */ var sha256_fileVersion = "1.2.172"; ../*.Copyright (c) 2008-2017, Brian Turek.All rights reserved...Redistribution and use in source and binary forms, with or without.modification, are permitted provided that the following conditions are met:.. * Redistributions of source code must retain the above copyright notice, this. list of conditions and the following disclaimer.. * Redistributions in binary form must reproduce the above copyright notice,. this list of conditions and the following disclaimer in the documentation. and/or other materials provided with the distribution.. * Neither the name of the the copyright holder nor the names of its. contributors may be used to endorse or promote products derived from this. software without specific prior written permission...THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS "AS IS".AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE.IMPLIED WARRANTIES OF MERCHANTABI
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\WebAdvisor\servicehost.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (663), with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):862
                                                                                                                                                                                                                                                                Entropy (8bit):5.489268377134582
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:UUHGoQyCSIO/V0HdWDYwYPphcn4YN0MgDrf2jfvNnbhc5dK2mgUKwXbYrnQmwlnC:vmoV5IOd09ODopDwLgmjNnbivnQmw4
                                                                                                                                                                                                                                                                MD5:28D8D7D231DD6ADCB3C44B6FDF90AF52
                                                                                                                                                                                                                                                                SHA1:29F9C74DFF942E8C3019F115A02A5DBBD77AF1B6
                                                                                                                                                                                                                                                                SHA-256:DC68854BF3169050FC7615FE1E6227FFD4E2333F03EDB9342E27E8DA75AEEDAA
                                                                                                                                                                                                                                                                SHA-512:F576CD87ED975E685A0BA865EE178D1368F49C3982B4742203955FFCCC00303352F4B0090358EBC95EAE4501C3B4030DD37F031A458C1935A60ACAED727DCB24
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:/*! $FileVersion=1.2.172 */ var subdb_fileVersion = "1.2.172"; ..function CreateSubDbHelper(){var a={_getPlugin:function(){if(!this._plugin){this._plugin=getPluginFactory().Create("subdb")}return this._plugin},_plugin:null,fetchFromDataDefinition:function(c){try{if(!c){logError("subdb:fetchFromDataDefinition: No dataDefinition supplied");return null}if(c.action==="canIRun"){return this._getPlugin().CanIRun(c.appid)}if(c.action==="GetProperty"){return this._getPlugin().GetProperty(c.appid,c.name)}logError("Unknown action name ("+c.action+")")}catch(b){logError("subdb:fetchFromDataDefinition: "+b.message+". dataDefinition"+JSON.stringify(c))}return null}};return a}ModuleManager.registerFactory("subdb",CreateSubDbHelper);..//A4419DDD9E5AC283CEA087119065514DB065FACE79FA35B394A2C4358E6B23420F69312EA234196A0DD1C8F424771C7BC878F7CD7D7C38CBF25E6B09D3A6D1BD++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\WebAdvisor\servicehost.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (3717), with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):3931
                                                                                                                                                                                                                                                                Entropy (8bit):5.34971533641101
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:RDeOIhVr9zrhSLCxNBpyX0irau/9lRCHfYMSs:AOIBzrhscB80irj/9lwH+s
                                                                                                                                                                                                                                                                MD5:579C30B21E5076A86E292879E6628247
                                                                                                                                                                                                                                                                SHA1:572A22E18E0346AB4E5A4C4DC371649D84DB698E
                                                                                                                                                                                                                                                                SHA-256:D003FD12A2D5B1555D87B0F93DE45B4861857C89E6399DFBFC70CCC1E926FE75
                                                                                                                                                                                                                                                                SHA-512:687EF7250B8F0F964EE830CD2D26B76C58F9D34276FE471297A23AF470A00C42AEBCDE77CE9F5B4A8950DF14E82FBE618BB5B75BA219C17398587355FB9AAA7E
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:/*! $FileVersion=1.2.172 */ var transmitter_template_fileVersion = "1.2.172"; ..function EventTransmitterTemplate(){}EventTransmitterTemplate.prototype={addDataSetNames:function(c,d,b){var a=[];if(d.dataSetNames){a=a.concat(d.dataSetNames)}if(b){a=a.concat(b)}a=dataManipulator.arrayRemoveDuplicates(a);logDebug("emitter ProfileName: "+d.profileName+". allDataSetNames: "+JSON.stringify(a));this._mergeDataSets(c,a)},_isEventThrottled:function(b){var c=ModuleManager.getSingleton("config_manager");var a=c.getThrottleRule(b);return this._applyThrottle(b,a)},_isProfileThrottled:function(b,d){var c=ModuleManager.getSingleton("config_manager");var e=c.getPriority(b);if(e!="critical"){var a=this._getProfile(d).throttleRule;return this._applyThrottle(d,a)}return false},_applyThrottle:function(a,c){try{if(!c){return false}var d=ModuleManager.getSingleton("rules");return d.evaluate(a,c)}catch(b){logError("_applyThrottle: "+b.message)}return false},_applyAttributeRules:function(p,o,a){try{var h=Modu
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\WebAdvisor\servicehost.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (7089), with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):7292
                                                                                                                                                                                                                                                                Entropy (8bit):5.242462272533818
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:dNppM62N2XDFDHmoHKvxOjrfFQdRn2ESa/ecRWUIWqdGE1SbGvkWA:dNppT2N2XDFiRvxOjDFQdJ2ESa/ecRWC
                                                                                                                                                                                                                                                                MD5:1563D547381BCB25FE61E22714BF0DFF
                                                                                                                                                                                                                                                                SHA1:B9C88E383DBD1E4AEDD8FC5AFC9FDCC21E6A20CE
                                                                                                                                                                                                                                                                SHA-256:88089E0809475C689B293259C1D02BAD717F6E57858DB20E53A9885211CD59DB
                                                                                                                                                                                                                                                                SHA-512:33B5A413120E48C235766F1175F97EB68CB1699AB7F2035F920525959C262436671F16A1A43D5390E2EB7318236D891A200E6E562BD3D9B07924A1E3CC9A6CA2
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:/*! $FileVersion=1.2.172 */ var transport_fileVersion = "1.2.172"; ..function CreateAnalyticsTransport(){function a(){this.retrieveStoredQueue()}a.prototype=ModuleManager.create("transmitter_template");a.prototype.transmit=function(m,s,t,c){logDebug("analyticstransport.transmit message="+JSON.stringify(s)+", profileNames="+JSON.stringify(t)+", datasetNames="+JSON.stringify(c));if(this._isEventThrottled(m)){logDebug("Event "+m+" was event-level throttled");logAutomationError(m,JSON.stringify(s),JSON.stringify({level:"info",type:{eventThrottled:m+" is event throttled"}}));return}for(var l in t){try{var o=t[l];if(this._isProfileThrottled(m,o)){logDebug("Event "+m+" was profile-level throttled by '"+o+"'");logAutomationError(m,JSON.stringify(s),JSON.stringify({level:"info",type:{profileThrottled:m+" is profile throttled for "+o}}));continue}if(engine.isStopRequestReceived()){logWarning("transmitter.prototype.transmit: Stop request received, so stopping all data transmissions..");return}var
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\WebAdvisor\servicehost.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (2458), with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2664
                                                                                                                                                                                                                                                                Entropy (8bit):5.491268842707407
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:bt1ciWIdy2hgcmGY2rVTOd6oNoP5vCuKKiWXUlK72mNO:rA2hqGY2rhOELKMtO
                                                                                                                                                                                                                                                                MD5:52A7C74FE2616D47C184AABBE9B6B9EA
                                                                                                                                                                                                                                                                SHA1:0E8635442560BBB76140886E8904D8606272CAB1
                                                                                                                                                                                                                                                                SHA-256:702DD5FF03DAE645F6A68533A6001F292FD6551FCD633CAAF51FC2377D55C4F8
                                                                                                                                                                                                                                                                SHA-512:DFEC42BF23F27F14203ADE9C2EFEB584B3B4A7779A4D8A49D2E3A2DC781FF088479D22887C5129D6D7371C57941C68C1ADDD1B34BE21EB5A2BB4BACC963649D1
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:/*! $FileVersion=1.2.172 */ var transport_ai_fileVersion = "1.2.172"; ..function CreateApplicationInsightsTransport(){function b(h){try{var j=/\d{4}-[01]\d-[0-3]\d\T[0-2]\d:[0-5]\d:[0-5]\dZ/;if(j.exec(h)){return h}var i=/\d{4}-[01]\d-[0-3]\d\ [0-2]\d:[0-5]\d:[0-5]\dZ/;if(!i.exec(h)){return null}var l=h.split(" ").join("T");return l}catch(k){logError("getValidIso: Exception caught: "+k.message)}return null}function c(h){if(!h){return null}switch(h.toLowerCase()){case"event":return"EventData";case"screen":return"PageViewData"}return null}function f(i){var h={};try{for(var j in i){if(isNaN(i[j])){logWarning("getNumberValues: ignoring value at key: "+j+". With value: "+i[j])}else{try{h[j]=Number(i[j])}catch(k){logError("getNumberValues: Exception caught at key: "+j+". Exception: "+k.message)}}}}catch(k){logError("getNumberValues: Exception caught: "+k.message)}return h}function e(h){if(!h){return null}switch(h.toLowerCase()){case"event":return"Event";case"screen":return"PageView"}return nu
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\WebAdvisor\servicehost.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (3250), with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):3466
                                                                                                                                                                                                                                                                Entropy (8bit):5.3312186796389724
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:v5i5lyUHvoZQLbMF1YfEj05DK+wlVE15DkAPAzG:v5i5ZwibMF1YfY05DK+wkzDkAPAzG
                                                                                                                                                                                                                                                                MD5:5AE47FD5E580A323BF3188FC480EED91
                                                                                                                                                                                                                                                                SHA1:FE2936008514D0B857E94039A112379391E43063
                                                                                                                                                                                                                                                                SHA-256:7BB280998F4C7F2BD84B4FD16E4EE216A11E4BED230F378A51EEC9AC9115A079
                                                                                                                                                                                                                                                                SHA-512:4B5D41C9CEE48000A886D00B1AA8BC43F146ACE7B596EC3AE18B8A1E68272FB9802A4865F3E744AA594A96D53DF93BA4242EAA6C74BE2CD63CC535FA816DEA2C
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:/*! $FileVersion=1.2.172 */ var transport_api_endpoint_fileVersion = "1.2.172"; ..function CreateAPIEndpointTransport(){function a(){this._url="";this._verb="PUT"}a.prototype=ModuleManager.create("rest_transport");a.prototype.constructor=a;a.prototype._setup=function(){this._url=this._config.url;if(!this._url){logError("APIEndpointTransport:: Initialize failed url not provided");return false}if(this._config.headers){var d=this._config.headers;for(var b in d){this._AddRequestHeader(b,d[b])}}if(this._config.verb){this._verb=this._config.verb}this._createRESTclientPlugin();if(this.GetVersion()&&(this.GetVersion()!="1")&&(this.GetVersion()!="2")){this._usingRESTclientPlugin=true;logInformation("Calling parent class to setup using the restful plugin");this._plugin.SetHttpMode(this._verb);var c=getSystemPlugin();this._plugin.SetAgentName("McAfee Mosaic API V1 transmitter_"+c.CreateGUID());this._plugin.Connect(this._url)}else{this._plugin=null}return true};a.prototype._sendUsingRestClient=fun
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\WebAdvisor\servicehost.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (4753), with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):4974
                                                                                                                                                                                                                                                                Entropy (8bit):5.4019560303931256
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:AK44u2URXvoZjLFlE5WB1AwfitMQxHcd7yPq:AK4LdwFFl2NwfitrxHcdWq
                                                                                                                                                                                                                                                                MD5:DCEF606CE1506DFC2899ECFB2B603B88
                                                                                                                                                                                                                                                                SHA1:7EA2877EB74E60F3EE1D74EF42F39DC8277579AA
                                                                                                                                                                                                                                                                SHA-256:9AEF85C64A7F8BE73B653A2B55EF9168F6591C8B32D0D00E958B9618D6BA76D0
                                                                                                                                                                                                                                                                SHA-512:F959D49F553440FD1B51EE71DE262AD1AB92DB94C964F9E71C072427D8701AB58B016E1DD52E21DA9DF4382F20FF6E17304F187407B6E2C648BC9FD02A21B9DD
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:/*! $FileVersion=1.2.172 */ var transport_aws_apigateway_v1_fileVersion = "1.2.172"; ..function CreateAWSAPIGatewayV1Transport(){function b(){this._apikey=null;this._partitionKey=null;this._url="https://{dns}.awscommon.mcafee.com/1.0/{gateway}/v1/record"}b.prototype=ModuleManager.create("rest_transport");b.prototype.constructor=b;b.prototype._setup=function(){this._apikey=this._config.apikey;if(!this._apikey){logError("AWS_APIGateway_V1_Transport:: Initialize failed API key not provided");return false}var c=this._config.dns;if(!c){logError("AWS_APIGateway_V1_Transport:: Initialize failed DNS not provided");return false}var e=this._config.gateway;if(!e){logError("AWS_APIGateway_V1_Transport:: Initialize failed Gateway not provided");return false}this._updateURL("{dns}",c);this._updateURL("{gateway}",e);this._partitionKey=engine.getContextId();if(!this._partitionKey){this._partitionKey=generateAlphaNumericString(256)}this._createRESTclientPlugin();if(this.GetVersion()&&(this.GetVersion()
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\WebAdvisor\servicehost.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (2581), with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2787
                                                                                                                                                                                                                                                                Entropy (8bit):5.3907406474807
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:b+bC4cETZD7ThSwsnoK2NkNCalAVKp9oH259ln2W8HsFAS0+NN70JxAesVuCdL0I:vUvhSwODAAce2OpNS+VfBs/zI
                                                                                                                                                                                                                                                                MD5:1A4CD8946DADE890E8D0E171CD5981FE
                                                                                                                                                                                                                                                                SHA1:150D1AA7C97946E60616E02F8D048ACC0B9CE4C3
                                                                                                                                                                                                                                                                SHA-256:106C513CE0354C80242CFC4804CD2C0A7CAE92CD5F39521D657EB242BFC687DD
                                                                                                                                                                                                                                                                SHA-512:D7BF274004FC6E50F4C89ABAFE430CD270CF8A3FC9F30FB34753F5BCB65D9C3BC472E27BB2DD26513EA22D4EAC2F84883B65CEC73680FE2789C71E64264B5467
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:/*! $FileVersion=1.2.172 */ var transport_da_fileVersion = "1.2.172"; ..function CreateDATransport(){var a={Send:function(c){try{var b=this._getMsgBusPlugin();if(!b){logError("[DA Transport] Current MsgBus Plugin does not support request/response.");return false}if(!b.IsAvailable()){logWarning("[DA Transport] Message Bus could not be loaded; subscriptions will not be active");return false}var g=ModuleManager.getSingleton("mappings");c=g.daMap(JSON.parse(c));var d=this._ComposePayload(c);if(null==d){return false}b.Publish("Data_Aggregator.Add_Data",d);logDebug("[DA Transport] Emit outbound data: "+d);return true}catch(f){logError("[DA Transport] Exception thrown when sending da event: "+f.message);return false}},_ComposePayload:function(c){try{var b={};var f={};var h={};c["__record.created"]=this._convertToLocalDate(new Date()).toISOString();c["__record.created"]=c["__record.created"].split("T").join(" ");for(var d in c){if(this._indexOf(this._metricList,d)!==-1){f[d]=c[d]}if(this._inde
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\WebAdvisor\servicehost.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (3274), with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):3495
                                                                                                                                                                                                                                                                Entropy (8bit):5.19635745139709
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:elXKiK/bXDX8cX0XkXRXUXL1XUXSwXUXNXWXBoX1b6iYikiXxxiEiQX4iw2XK/n6:elXK9/bXDX8cX0XkXRXUXL1XUX5XUXNr
                                                                                                                                                                                                                                                                MD5:D0B7C0B79DDFC88CEC7B826AE3A77F19
                                                                                                                                                                                                                                                                SHA1:57538DE950C0D19002970088EEA1EC799E45FFA4
                                                                                                                                                                                                                                                                SHA-256:D3D0CBDAB81B7B6D387F043E21D4B38C710A7416D1835E806592C77B3C537B7C
                                                                                                                                                                                                                                                                SHA-512:26B523375C335C90A63D7597D519F816692BE5CDBBF4323DEC84DCBD93D9449B407C9C0FE4A33F2234DFAD7DD290CB73153E29AD8C147D5D07E14158A1FB70F9
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:/*! $FileVersion=1.2.172 */ var transport_eng_observability_fileVersion = "1.2.172"; ..function ObservabilityTransport(){this._transport_api_endpoint_emitter=null;this._url="https://pl8qcwep6c.execute-api.us-west-2.amazonaws.com/prod_v1/v1/record";this._apikey=null;this._verb="PUT";this._partitionKey=null;this.logInfo("New ObservabilityTransport Created")}ObservabilityTransport.prototype=ModuleManager.create("transport_template");ObservabilityTransport.prototype.constructor=ObservabilityTransport;ObservabilityTransport.prototype.logInfo=function(a){logInformation("ObservabilityTransport: "+a)};ObservabilityTransport.prototype.logError=function(a){logError("ObservabilityTransport: "+a)};ObservabilityTransport.prototype.logWarning=function(a){logWarning("ObservabilityTransport: "+a)};ObservabilityTransport.prototype._updateURL=function(a,b){this._url=updateStringWithReplacement(this._url,a,b)};ObservabilityTransport.prototype.GetVersion=function(){try{return engine.getContentVersion()}ca
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\WebAdvisor\servicehost.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (7985), with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):8198
                                                                                                                                                                                                                                                                Entropy (8bit):5.265004281012852
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:k8ONyk/DC0+p55U7voKLgIEpfEdvQKf3Jmn/i/6/lWqu/K/z1gdnxmVMdqAQ7FGN:k8vk7uYwGOZIWEcQ5s0nx23VIHk6
                                                                                                                                                                                                                                                                MD5:8C696F50204E4FCA6FCE3E99AA95C8EB
                                                                                                                                                                                                                                                                SHA1:BC7A907E1CC64B79EBB7A1D32DA77899F2F8FAF5
                                                                                                                                                                                                                                                                SHA-256:CFFB141CEB112B73CB18C1ADD9C1AF5233223FDF16B13A16D90D2A1D6902F460
                                                                                                                                                                                                                                                                SHA-512:C810747877AE35BD12DAD829984F4F524B50F1B639D3028EF37496F1304D27BB9B4C25D00715112633ADE5918FCA412203B17DAE14B4E7631FF988207F4B11CA
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:/*! $FileVersion=1.2.172 */ var transport_event_hub_fileVersion = "1.2.172"; ..function CreateEventHubTransport(){LoadScript("sha256.js");function a(){this._apiVersion=null;this._servicebusNamespace=null;this._eventHubPath=null;this._sharedAccessKey=null;this._sharedAccessName=null;this._sharedAccessToken=null;this._tokenCreationTime=null;this._timeout=60;this._url="https://{servicebusNamespace}.servicebus.windows.net/{eventHubPath}/messages?timeout={timeout}&api-version={apiVersion}"}a.prototype=ModuleManager.create("rest_transport");a.prototype.constructor=a;a.prototype._setup=function(){this._apiVersion=this._config.apiVersion;if(!this._apiVersion){logError("Event_Hub_Transport:: Initialize Invalid (unspecified) _apiVersion");return false}this._servicebusNamespace=this._config.servicebusNamespace;if(!this._servicebusNamespace){logError("Event_Hub_Transport:: Initialize Invalid (unspecified) _servicebusNamespace");return false}this._eventHubPath=this._config.eventHubPath;if(!this._ev
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\WebAdvisor\servicehost.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (2200), with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2406
                                                                                                                                                                                                                                                                Entropy (8bit):5.4805211714968
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:bNoavQfNfXcBBCE+yR60SO4k2WMWsH6du4jTk7EhNGyWO:VMXcgE+yWOd2WRsH6Zk4hNGyJ
                                                                                                                                                                                                                                                                MD5:14C48FF09DE26E1C41D2E36ADDBA4783
                                                                                                                                                                                                                                                                SHA1:C959EA545ACC56297B64B4AEC4185D3AC283E3AC
                                                                                                                                                                                                                                                                SHA-256:992C242CA6F5CFB145BD5A62B509F559C8C96C7B3AA140BFCC494A73C43AAEDC
                                                                                                                                                                                                                                                                SHA-512:429C08E3DE9F7DFDD89A2BF3051B30C281962F2C842D50CE82F5E31B7129ED9CF675D50B13556D4DB7D84A12D1D29FD68CA49754EC0D8ECD3B6530DD18D4F7EB
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:/*! $FileVersion=1.2.172 */ var transport_ga_fileVersion = "1.2.172"; ..function CreateGATransport(){function a(){}a.prototype=ModuleManager.create("rest_transport");a.prototype.Send=function(c){try{var i=this._ComposePayload(c);if(null==i){return false}var f=this.RESTClientAvailable?this._sendUsingRESTClient(i):this._sendUsingXMLHTTP(i);var d=JSON.parse(c);var h=d.hit_event_id;this._transportLog(h,i,f,this.GetName()+(this.RESTClientAvailable?"_rest":"_xmlhttp"));return f}catch(g){logError("GA_REST_Transport:Send: "+g.message);return false}};a.prototype._sendUsingXMLHTTP=function(f){try{var c=ModuleManager.create("xmlHttpComObj");if(!c.setup()){logError("GA_REST_Transport::_sendUsingXmlHttp: couldnt create a xmlhttpcom");return null}logInformation("GA_REST_Transport::_sendUsingXmlHttp: Using "+c.getSelectedObjName());c.open("POST",this._url,false);c.send(f);var g=c.getResponseHeader("Content-Type");logInformation("contentTypeResp:"+g);return g.match("image/gif")?true:false}catch(d){log
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\WebAdvisor\servicehost.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (3871), with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):4088
                                                                                                                                                                                                                                                                Entropy (8bit):5.22976076970715
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:pitbQ5N+gNbB6iYikiXxxiEiJiwWBibLVMUibgP:p8bQ5IgWVikC3DAHWBELVMhC
                                                                                                                                                                                                                                                                MD5:D7962970D12937D5CAC3C02E3489AA7B
                                                                                                                                                                                                                                                                SHA1:2E4DE73083DEF6884527C750D3D78E5906F4853C
                                                                                                                                                                                                                                                                SHA-256:73D98176BB46B49740ADFD1DE36D871FF2510BC1048991A63DFF8AA95AEBD478
                                                                                                                                                                                                                                                                SHA-512:6BAADC05FFBFAC49DDD90F2E13106AB112859A18C8385290D0A0765C1B08F9C46995A560E6E4BF46729344DA11D9FBCF920E2F7816CD51829EF31F178568DCD0
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:/*! $FileVersion=1.2.172 */ var transport_mosaic_api_v2_fileVersion = "1.2.172"; ..function Mosaic_API_V2_Transport(){this._transport_api_endpoint_emitter=null;this._url="apis.mcafee.com/mosaic/2.0/{service}/{consumer}/v1/record";this._apikey=null;this._verb="PUT";this._partitionKey=null;this._service=null;this._consumer=null;this._environment=null;this.logInfo("New Mosaic_API_V2_Transport Created")}Mosaic_API_V2_Transport.prototype=ModuleManager.create("transport_template");Mosaic_API_V2_Transport.prototype.constructor=Mosaic_API_V2_Transport;Mosaic_API_V2_Transport.prototype.logInfo=function(a){logInformation("Mosaic_API_V2_Transport: "+a)};Mosaic_API_V2_Transport.prototype.logError=function(a){logError("Mosaic_API_V2_Transport: "+a)};Mosaic_API_V2_Transport.prototype.logWarning=function(a){logWarning("Mosaic_API_V2_Transport: "+a)};Mosaic_API_V2_Transport.prototype._updateURL=function(a,b){this._url=updateStringWithReplacement(this._url,a,b)};Mosaic_API_V2_Transport.prototype.GetVer
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\WebAdvisor\servicehost.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (3000), with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):3210
                                                                                                                                                                                                                                                                Entropy (8bit):5.247063256382519
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:b27AiguxG0OAO/YxsMY7/KK3q/JepiZOViXNlJdZJz7ypqR:KANwGPAhxeP6xGSjddPzD
                                                                                                                                                                                                                                                                MD5:9BC7DF0BA0E24573335CE9CF1700D699
                                                                                                                                                                                                                                                                SHA1:3AF4CC7C7E2A84D8C7373380925C0618E2D94308
                                                                                                                                                                                                                                                                SHA-256:332C92E8662AA8083BC357B2BF61BD15CB416F6BA488047883DE25F9DC58D638
                                                                                                                                                                                                                                                                SHA-512:8347CE6B9E09E814B0FAC5207F4111BE500E21DEC2F64565C0EF9908F2F2760C3A9B16D5C263533AAA21D2B62055D7F47511A7AAB715EC1287B340CBDF443C93
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:/*! $FileVersion=1.2.172 */ var transport_msgbus_fileVersion = "1.2.172"; ..function MsgBusTransport(){this._msgbus=null;this._msgName=null;this._processorName=null;this._processorConfig=null;this._processors=(function(a){a.logInfo("Creating processors");return{noop:function(c,b){a.logInfo("noop: Returning eventDataObj unmodified");return c},simpleMsgComposer:function(c,b){a.logInfo("simpleMsgComposer: Creating new message");var f={};for(var d in b){if(b.hasOwnProperty(d)){var e=b[d];if(e.startsWith("$")){e=c[e.substring(1)]}a.logInfo("simpleMsgComposer: Adding new key-vaule to message: "+d+" = "+e);f[d]=e}}return f},passthroughComposer:function(c,b){a.logInfo("datasetComposer: Creating new message");var f={};var e=b.filteredKeys;if(!e){e=[]}for(var d in c){if(e.indexOf(d)>=0){continue}f[d]=c[d]}return f}}})(this);this.logInfo("New MsgBusTransport Created")}MsgBusTransport.prototype=ModuleManager.create("transport_template");MsgBusTransport.prototype.constructor=MsgBusTransport;MsgBusT
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\WebAdvisor\servicehost.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1249), with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1461
                                                                                                                                                                                                                                                                Entropy (8bit):5.345249041998425
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:b/8om3IGAIOt/m/HYu2eRejjysUutC9zf/98L4oIiAIu7LQ/Ho7/t0HstVn:b/jm3FAd/m/Hz2xLcT/696Dx7/jVn
                                                                                                                                                                                                                                                                MD5:49D73A516A67BA40C1751284B0AD1071
                                                                                                                                                                                                                                                                SHA1:C706AE82889F2A970DF1089DB136402824D825BD
                                                                                                                                                                                                                                                                SHA-256:1F5D1E2B1C5A813D863DC86ADDB09C22F7C459823E6279514855160E09DDAC0A
                                                                                                                                                                                                                                                                SHA-512:AC9EB9AB40227A42CCC177E430E00BB1F9937B0196570D0BDE06F91913E467DB0A1A4576DD6E5DD669B5B84AEB265CA3B2E56497F43D004CAA203721C0C3A580
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:/*! $FileVersion=1.2.172 */ var transport_template_fileVersion = "1.2.172"; ..function TransportPlugin_Template(){}if(typeof TransportPlugin_Template.prototype.GetName!=="function"){TransportPlugin_Template.prototype={GetName:function(){return this._name},GetVersion:function(){if(transport_template_fileVersion){return transport_template_fileVersion}return"0.0.0"},Initialize:function(b,d,a){try{if(!a||!b||!d){logError("TransportPlugin_Template: Failed to initialize (name). Config: "+a+". Name: "+b+".Dictionary: "+d);return false}this._dictionary=JSON.parse(d);this._config=JSON.parse(a);this._name=b;if(!this._config||!this._name){logError("TransportPlugin_Template: Failed to initialize (name). Config: "+a+". Name: "+b);return false}return this._setup()}catch(c){logError("TransportPlugin_Template::Initialize Exception caught with message: "+c.message)}},Send:function(a){logError("TransportPlugin_Template::Send: Did not overwrite function. Send will return false");return false},Uninitializ
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\WebAdvisor\servicehost.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (474), with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):679
                                                                                                                                                                                                                                                                Entropy (8bit):5.525266263749143
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:UHdx47iGreq8C5qlHz0TTqB7kh8hqzfAImT0mgqmOYBQqUfEx3fU9Qn:KdyiGf88qlHQ/qIUIqqq9uifaPU9Qn
                                                                                                                                                                                                                                                                MD5:0BD34B71C3609FA656F35CCFC7E04569
                                                                                                                                                                                                                                                                SHA1:99D4A24BB486202D070F3EA81CF09A29C04AE288
                                                                                                                                                                                                                                                                SHA-256:9DCBCF19C5857BECBC370B8686B8E2C285B81E14333880ACFA89490966CB25FC
                                                                                                                                                                                                                                                                SHA-512:B1D8E783877A0E0B0F1A4E11338319E0C45C823E7305E91E4BD9D709251C184593AA20D66787E5CE8DD219450FAC3F54021784C6035CDC41519389FE5C49A92E
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:/*! $FileVersion=1.2.172 */ var uwp_storage_fileVersion = "1.2.172"; ..var createUWPStorage=function(){var a={_content:{},add:function(b,c){if(!b){return}this._content[b]=c},set:function(b,d,c){if(!c){this.add(b,d);return}var e=ModuleManager.getSingleton("rules");this.add(b,e.apply(d,c))},get:function(b){try{if(!this._content){return null}return this._content[b]}catch(c){logError("uwp_storage:get: key("+b+"): "+c.message)}},getContent:function(){return this._content}};return a};ModuleManager.registerFactory("uwp_storage",createUWPStorage);..//07BBBB1C2414C6FC2F2278559D43395A85EA9512B5F2F3C94E330CB60F9653C2B7F36DCA83CB7CC65CA6C6F18A51F430A6B0CF2FD1ACED4335B612B02767D0EF++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\WebAdvisor\servicehost.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (814), with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1021
                                                                                                                                                                                                                                                                Entropy (8bit):5.401120527700777
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:8boFOX49BAsnzOURzngpy3WAsngFPSIO90doQUkQ0kh+rqooXd:8cFOSAZA3WAzSixdkhuKd
                                                                                                                                                                                                                                                                MD5:0946F498556CB40DD4F42FE2115D3F80
                                                                                                                                                                                                                                                                SHA1:517879CD619957BB7D8776B9D40A1B4E057CD350
                                                                                                                                                                                                                                                                SHA-256:52C41B03BDFA03529F2A19B43C827512693AB83309FDC73559E706AAF0254D58
                                                                                                                                                                                                                                                                SHA-512:121AE940FDBA92B372186C74A00A1D096B24589B3FFDD23799D3465AD39995E88AA35D1BF7E40CE7B9378F70F140CCCB62F5C05B09C5C52674ECC61E06A40A4E
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:/*! $FileVersion=1.2.172 */ var wa_settingsdb_fileVersion = "1.2.172"; ..function CreateWASettingsDBHelper(){var a={getSetting:function(b,c,f){try{logDebug("getting WA setting: "+b);return this._getPlugin().GetSetting(b,c,f)}catch(d){logError("wa_settingsdb:getSetting: "+d.message+"setting("+b+")")}},fetchFromDataDefinition:function(g){try{if(!g){logError("wa_settingsdb:fetchFromDataDefinition Invalid data definition");return null}var b=g.name;var c=g.scope;var f=g["default"];return a.getSetting(b,c,f)}catch(d){logError("wa_settingsdb:fetchFromDataDefinition: "+d.message+"datadefinition("+JSON.stringify(g)+")")}return null},_getPlugin:function(){if(!this._waSettingsDBPlugin){this._waSettingsDBPlugin=getPluginFactory().Create("SettingsDB")}return this._waSettingsDBPlugin},_settingsDBPlugin:null};return a}ModuleManager.registerFactory("wa_settingsdb",CreateWASettingsDBHelper);..//80429717F16B40C698E7768F3CECB41C705174982A5C422A1E3DA5E8D170153D0F97ACFDF25D455C15E1886D4CFD89BEA1D703B63AD22
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\WebAdvisor\servicehost.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (7401), with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):7598
                                                                                                                                                                                                                                                                Entropy (8bit):5.386061253333373
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:Zt48brys3IE4D8WqM0S+c04wzlzC1/CUyLq:Z5n3IRQJMT+94ecCUyLq
                                                                                                                                                                                                                                                                MD5:0F88580DA9993D9815304FF751F9D21E
                                                                                                                                                                                                                                                                SHA1:EB99DFF7692109003E471FDE3CF17C626FE61D19
                                                                                                                                                                                                                                                                SHA-256:FBBD298CCA9D11F009F270C11A0896EFAA24D307D4B55A7980E444ECBED5A214
                                                                                                                                                                                                                                                                SHA-512:5EF107103BB0DB91C3B96A2B62796AFDBABCA46D3EBD577831F8EB6B087C340FD8DD3E63BD78C05B7610D36FBACA1C7C17BC4AD5CF6BB200D907EEECCD14E071
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:/*! $FileVersion=1.2.172 */ var wmi_fileVersion = "1.2.172"; ..function CreateWMIManger(){var a={_createAttribute:function(f,c){var g={_data:[],get:function(l,j){try{return l(this._data,j)}catch(k){return null}}};try{f.reset();var d=f.next();while(d){var h=d.get(c);g._data.push(h);d=f.next()}}catch(i){logDebug("failed to populate attribute object")}return g},_getMockIterator:function(){var c={reset:function(){logWarning("mockIterator: Calling reset(). noop")},next:function(){logWarning("mockIterator: Calling next(). Returning `null`");return null}};return c},_unavailableServers:{},resetAvailableServers:function(){this._unavailableServers={}},_getServer:function(g){try{if(this._unavailableServers[g]==true){return null}if(!g){return null}var c=this.getPlugin();if(!c){return null}var f=c.connectServer(g);if(f){return f}}catch(d){logError("_getServer: "+d.message)}this._unavailableServers[g]==true;return null},_queryWMIServer:function(h,d){try{if(!d||!h){return null}var g=this._getServer(h
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\WebAdvisor\servicehost.exe
                                                                                                                                                                                                                                                                File Type:Microsoft Cabinet archive data, many, 60571 bytes, 44 files, at 0x44 +A "aviary_client.js" +A "common.js", flags 0x4, number 1, extra bytes 20 in head, 11 datablocks, 0x1503 compression
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):73683
                                                                                                                                                                                                                                                                Entropy (8bit):7.973804149464672
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:1536:N2CF+owX9vgt3K4dOftyWk5af2jFxiR/zrUaQckpObPxm:N2CZwX9vgtaMIyPAf221Ocjxm
                                                                                                                                                                                                                                                                MD5:A7EA920D69E87E4368DD96BEE21043C5
                                                                                                                                                                                                                                                                SHA1:55B77EDFB64343A30C07C922DB77B2DAC8E07E6E
                                                                                                                                                                                                                                                                SHA-256:431B6243620ED9174057D26BA97C46B3E0313D7B4FC9633A68CFDD45C0D8FA8A
                                                                                                                                                                                                                                                                SHA-512:8F0064EE744EBC1DBACB504BE13EF8D90D4D96FD90DFE1FCE83E49B677D4D3A1DF818A14E7A9948D1BD775345B91284E79D6DF6E6D5D47E2331EE4FB695E1120
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:MSCF............D...........,...................83.............................Vq: .aviary_client.js..6.........Vl: .common.js.....R=.....Vl: .config_manager.js.....lA.....Vl: .csp_client.js.....oO.....Vl: .dataset.js......l.....V.: .datasets_catalog.json.)....r.....Vl: .dataset_da.js..1..E......Vm: .data_collector.js............V.: .data_items.json..'.........V.: .dictionary.json.....a......Vo: .emitter.js.;-..p......Vm: .engine.js......B.....Vo: .error_transmitter.js.t..._M.....V.: .events.json......E.....Vm: .event_handler.js......`.....Vm: .hash128.js.....{q.....Vm: .json2.js.1...d......Vm: .logging.js.:..........Vm: .mappings.js...........Vn: .mcutil.js............Vn: .observation_analytics.js............Vn: .operations.js............Vn: .preprocessors.js............V.: .profile.json............Vn: .registry.js.....1......Vn: .rest_transport.js.u..........Vn: .rules.js.B..........Vn: .sha256.js.^.........Vo: .subdb.js.[...-......Vo: .transmitter_template.js.|..........Vo: .trans
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):656
                                                                                                                                                                                                                                                                Entropy (8bit):5.274190067173549
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:+5X0IlMlq23HklYm1BSE4w/WnVvYsAjoBzkp+Tkbx2/Nfn0l:O0Z5IZ4wWnbAjoBzkp+oxQnQ
                                                                                                                                                                                                                                                                MD5:CB16D3B7FF12190110C371CF75DAF90C
                                                                                                                                                                                                                                                                SHA1:0FD53017961D2406B1DC950B4A3CBEC04329050A
                                                                                                                                                                                                                                                                SHA-256:8A0F8A8E851C8924F51BB835C82EFB7CCAD44A9BAA2831C58014D21854B163B8
                                                                                                                                                                                                                                                                SHA-512:E3B302258A494159BB98E148369444B12F6530B710B81BC35FC77B1B09FAB64CF6CDE773A3635C31B055E5AE8621DF5BB6EEB8F812E7C4B45802EB462B73FEA4
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.LJ...........2...4.......+...>...+.......T...+.......C...=...T...+.......T...+...7.......T...+...7.......C...=...H..........init.setmetatableR.......4.......>.......T...Q.......T...)...H...7...T...)...H...._base.getmetatable........%2.......T...4.......>.......T.......)...T...4.......>.......T...4.......>...D...9...B...N...:...:...2...1...:...:...1...:...4...........>...0...H....setmetatable..is_a.init..__call.__index._base.pairs.table.function.typeB.......4...7.......T...4...2...:...4...1...:...G.....class.core._G...//51E03AC8B4233BE7985BDD5B6A1DEABC6344BB964A031B60FA132DF8CBB6D75F5746D9103051F4A6A56D49140BAA9A8F1995B96178B79F70197061DF70A5B769++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):10224
                                                                                                                                                                                                                                                                Entropy (8bit):5.588195828641201
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:iAjYnl5VRXESz733js/N7TNdmXrLSombvx9QLPyn9ICsV9zDryJjZFdbHk:HGl5VX3wl7Te4GyDS9iJ9Fy
                                                                                                                                                                                                                                                                MD5:A7D61C9862A7084B107942344BEDE79B
                                                                                                                                                                                                                                                                SHA1:2259057C7EE74CE7D7410BE6EF5D53A94AA338E4
                                                                                                                                                                                                                                                                SHA-256:1C2DC795DA3FAC5EE05C0A2545152535477945A6C7629C85BBF60BBA13685ED5
                                                                                                                                                                                                                                                                SHA-512:907E96881F87420F24F988FA25FAAD6B3E132C3DF8F408913D2FF4AB8367B7103C02F6576E30B1000733884AD5EDD00F66C57F021EDE97DE6CA32D1F1BFE469B
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.LJ..>.......+...%...>...7.......T...,...G........getmetatable.debug........%...H....null........5'...'...'...+.......>...D.......T...+.......>.......T...........T.......T...+.......>.......T...'.......T...+.......>.......T...)...H.......T...........B...N...'.......T.......T...........T...)...H...).......F..........number.n..........w+...6.......T...H...+.......'...'...>.......T...'.......T...'.......T...'.......T...'...............'.......T.......T.>.'.......T...'.......T...'.......T...................T.0.'.......T...'.......T...'.......T...'.......T...............................T...'.......T...'.......T...'.......T...'.......T...'.......T...........................................T...%...H...(.......T...+...%.......@...T...(.......T.......+.......>...............+...%...........@...T...%...H...G............\u%.4x\u%.4x.\u%.4x.............................C.......+...........>.......T...+...............@...T...H...G...............A+.......%...+...>.......+.......%...>.......T.0.+.....
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2193
                                                                                                                                                                                                                                                                Entropy (8bit):5.729717792437575
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:vfm26JIcjHmWhrVeYOneTCeeQN4DWdz8ddyJmlF4Kj/bVI:3m2uIcjHmdk27y4Wm34e/2
                                                                                                                                                                                                                                                                MD5:03A3AE1AD8BE37EE1647963E617C23B6
                                                                                                                                                                                                                                                                SHA1:11A3887E10A454A78FE81CC00F37E3F33706C6A9
                                                                                                                                                                                                                                                                SHA-256:C31A88009D03142C0A7EB63A2A1FB5F038A208D59A5DC6A531023F6EA259C64E
                                                                                                                                                                                                                                                                SHA-512:768092DA151BD6091FABF849AC2569A411335DCFD47CB9317CA4A07B1599090C40E07BEF6D2A3D8B8BA2E78D11F0105CA321D8EC645A27B9279EF5DA417983FA
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.LJ..........]4...4.......>.......T...)...T...)...%...>...4...4.......>.......T...)...T...)...%...>...4...4.......>.......T...)...T...)...%...>...4...4.......>.......T...)...T...)...%...>...7...6.......T...7...2...9...7...6...'...........T...Q...6...7.......T...T.......T...3...:...:...6.......T...6...7.......T...4...7...........3...:...2...9...:...>...T...4...7...6...7.......>...G....handlers....insert.table.check_updater_flag.handler....order._registry.handler must be a function.function handler id must be a string#handler order must be a number.number event type must be a string.string.type.assert.|.......4...4.......>.......T...)...T...)...%...>...7...)...9...G...._registry event type must be a string.string.type.assert........)4...4.......>.......T...)...T...)...%...>...4...4.......>.......T...)...T...)...%...>...7...6.......T...G...7...6...'...........T...Q...6...7...)...9.......T...G....handlers._registry handler id must be a string event type must be a string.string.type.assert.
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2470
                                                                                                                                                                                                                                                                Entropy (8bit):5.825208679881129
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:+eymEl2PsN0qjwKgVl3icar6JMJlSSS+iwgqLSRurHi7u4eCGPes6EOxv:+etEl1fMKgucE6JMxiTRujibeCGms6EG
                                                                                                                                                                                                                                                                MD5:E5D6ADEF0EAE2EF99CF53696E3521ABF
                                                                                                                                                                                                                                                                SHA1:C60FB4E00764FCFB727B8E062E461021AAB8A4BB
                                                                                                                                                                                                                                                                SHA-256:242A353A4D6BD505AA416D103DB4B947977258FB78FB1B712F21E21C81580B5B
                                                                                                                                                                                                                                                                SHA-512:58A655949872459B34B57AD9A5DC1B3AFCE932FF8EAD037B06DE4B46E274E18318F8B782F182F6508E024AFF47EC4425FCA11093C916E8874778BE23A848AD24
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.LJ...........3...%...4.......>...T.......7...%...%...>.......7...%...........$...>...4...........>...A...N...G....require.Loading script: .info...luc.gsub.ipairs.mfw\core\.....dkjson.luc.handlers.luc.PostInit.luc.json.luc.PriorityQueue.luc.UiArbitratorHelper.luc.UiHandler.luc.UiThreadExitHandler.luc.utils\SettingsDB.luc.utils\StringUtils.luc.utils\Telemetry.luc.utils\PackageUtils.luc.utils\BrowserUtils.luc.utils\common_utils.luc...... ...4...7.......'...>.......T...4...7.......'...>.......T...)...T...).......T.".....7...%...>.......T.......7...%...%...>.......7...%.......%.......$...>...4...4.......%.......%...$...>.......T.Z.....7.......>...T.U.....T.:.....7...%...%...>.......7...%...>...4.......7.......%.......%...$...)...>.......T.......7.......>...G...4.......7...........>...4...7...7.......7...........>...%.......%.......$...4.......7...>...%.......$...+...............>...T.......T.......T.......T.......7...%.......%.......$...>...+.......%.......$.......%.......$.......>...G....
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):539
                                                                                                                                                                                                                                                                Entropy (8bit):5.50496605578348
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:AHhXr7ZM1nBgpj+TDaA6Atdgfj4/STNGUv:GXuMj+PaArtSfj4qb
                                                                                                                                                                                                                                                                MD5:43D829917248DB73FB62C557D44A2C97
                                                                                                                                                                                                                                                                SHA1:4A840DF18677329C06264F41D68DFF52DF6A6BB6
                                                                                                                                                                                                                                                                SHA-256:AE2A2BFF11E63609079EF89285C52C2EDD31EB6D57471512FE43059418699732
                                                                                                                                                                                                                                                                SHA-512:140A6793FECFC1D2FA0AC1E881876446D5043909A5AE900D00AE1684043BE02E2628F485B12A175DF216A36625CD048B85315CBEF30499F1E0319DD0A7DD948E
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.LJ...........7...7.......'...)...>.......T...4...%.......7...'...'.<.>...%.......%...%.......$...>...H.... pos: .',.), error: '.sub#Failed to decode json string (.error.decode._json3.......7...7.......3...@.......indent..encode._json.........4...7.......T...4...2...:...4...3...4...7.......T...4...%...>...:...1...:...1...:...:...G....encode..decode.._json....core.dkjson.require.dkjsonTest.json.core._G...//87803ECA93B5D21B561E4B6F886B17D112F57D884CFB32ADCDF557947730F023F71B029307C046F33D2B476716FDCD435C07145A4644FF2D0E6974B7C254031A++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):672
                                                                                                                                                                                                                                                                Entropy (8bit):5.307216973764822
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:JVO1ULfwNYtAVvJOsvJFLvJCvJgIc+0OkFocsAwOPFI25B4I1Nhck17T:C1KwNEsxHLYk+0xocsAwOtI2fPuyH
                                                                                                                                                                                                                                                                MD5:AD9DCCF5A9AEB08C9E55412629F3164F
                                                                                                                                                                                                                                                                SHA1:F4EABDE4C69A243A329AF530CB679EDBE963F9BE
                                                                                                                                                                                                                                                                SHA-256:06865932660551BDF3D7674D152AA89677493B979C17E70F3A1BE91215BAAA30
                                                                                                                                                                                                                                                                SHA-512:3938A7D868329ABFBF8F209623A4988663FFEDD8F90AF59DED706E5940C1277688BDDFFEBC7631DD879A15E1F8C67BF73F752615E36A169A66F7F83EA9051CAB
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.LJ...........C.......T.......7...C...=.......4...7...'...>...4.......7.......7...7.......>...G....currentline.short_src.Log.utility.getinfo.debug.format........+...+...7.......C...=...G........Normal/.......+...+...7.......C...=...G........Warning-.......+...+...7.......C...=...G........Error0.......+...+...7.......C...=...G........Critical.........4...7.......T...4...2...:...3...1...4...3...1...:...1...:...1...:...1...:...:...0...G....critical..err..warn..info.....log.....Critical...Automation...Normal...Error...Warning...core._G...//FD0215FE1C3FA3E6D6E340B5AA8DEB2580594BA2D8BA2AE5EAF854F778200692FC9161D6060AA223B02C1653F777CB98681931BB001AAC8106028BABE0EB73D4++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):928
                                                                                                                                                                                                                                                                Entropy (8bit):5.689364549350837
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:vneUBa5eU9CwyTcfcAobrLBsxX+PN8+ksKkH+vh:vnjBQj0wDMbrLB2uNIsKkCh
                                                                                                                                                                                                                                                                MD5:8956C7A9A9F6BAE39056C7EAA94C2D12
                                                                                                                                                                                                                                                                SHA1:23070F1FB0B7FEF0F844FBC2AD12CB0F9EC61A74
                                                                                                                                                                                                                                                                SHA-256:AF021C865879B2557A93CDF8C738C1BD546E1F59D435E0B60B673886FF45EDA3
                                                                                                                                                                                                                                                                SHA-512:C021E4A1A2F2208740633E1B9689761AC85A56A3B1B0DD75DDC6CF981EF4B7C954B6D5D2CD8C3E934928D1DE08C195EF6A453003DA1BB12B70AF60C45D98DDAC
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.LJ..........94...4.......>.......T...)...T...)...%...>...4...4.......>.......T...)...T...)...%...>...4...4.......>.......T...)...T...)...%...>...'...7...........T...Q...7...6...7.......T...T.......T...4...7...7.......3...:...:...:...>...G....callback.id....insert.table.order._registry%Callback type must be a function.function!Callback ID must be a string.string$Callback order must be a number.number.type.assert..........4...7...>...T...4...7.......7...%...7...7...>...4...7...>.......T...4...7.......7...%.......>...A...N...G... Failed to run callback (%s).err.callback.pcall.id.order4Executing post-init callback. order: %d, id: %s.info.log.core._registry.ipairs|.......4...7.......T...4...2...:...4...3...2...:...1...:...1...:...:...G....execute..register.._registry....PostInit.core._G...//EB45C2C8A2B6649BD727DBECB26FBF68AEAA556A41184F974F183C1D5162D79FD377676563B4977AD90AA96696AFB47EABA44E621CAB3C23142FBC7AABF58CBE++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1198
                                                                                                                                                                                                                                                                Entropy (8bit):4.891374020805798
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:dE8JRJ5PwKwyk5mLMUhQqbuDljoCuDldyuDlesaDS7BmEXlFuIeC+UR0Ge:i8PJJwWk5gMKCDlYDldXDl/YWBmEXlFQ
                                                                                                                                                                                                                                                                MD5:EBDAA1188660466192DB34BB7CBEC06D
                                                                                                                                                                                                                                                                SHA1:20EF6A6031F5D6926B1C7D8F7797449E59C81F3D
                                                                                                                                                                                                                                                                SHA-256:EED72FA81A507FC545192651DD5B627008EB237D50AD3B2F1CBCE8B8EF4A7CA1
                                                                                                                                                                                                                                                                SHA-512:4E23BF6BF84FAF429D63DE49F604FF7103EC6B07023FC9B38034437D412DAC1CF74BBDA74260B22A3F3A46A9F330265A6993D02EF116E1401527FF4CD4A5AC2D
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.LJ..........1+...7...>.......T...3...:...:...,...+.......,...G...+...7.......T...3...+...:...:...:...,...+.......,...G...+...7.......T...Q...7...7.......T...T...7...T...3...7...:...:...:...:...+.......,...G.............next....value.priority....Empty.e.......2...'...+.......T...Q...3...7...:...7...:...9.......7...T...H......next.v.value.p....priority........."+...7...>.......T...G...+...+...).......T...Q...7.......T.......T...+...7...+...7...,...T...7...:...+.......,...T.......)...7...T...G..........next.value.Empty._.......+...7...>.......T...)...H...+...+...7...,...+.......,...7...H..........value.next.Empty.?.......+...7...>.......T...)...H...+...7...H........value.EmptyB.......+...7...>.......T...)...H...+...7...H........priority.Empty........+...H.....&.......+.......T...)...T...)...H...............2...)...'...1...:...1...:...1...:...1...:...1...:...1...:...1...:...1...:...0...H.....Empty..Size..TopPriority..Top..Pop..Remove..Data..Pushj.......4...7.......T...4...2...:...4...2...
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):476
                                                                                                                                                                                                                                                                Entropy (8bit):5.41943013199104
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:vqpQD3JkGkQXMjvoBhT0oZo/DAUEC0CuDDQPqhyc8Z7PO:BJkeBhooZyDAULTOuqhxybO
                                                                                                                                                                                                                                                                MD5:8F4E959DB573328CF758969639797B15
                                                                                                                                                                                                                                                                SHA1:CCE20271339F7248B9D7CC430D77F046437EF576
                                                                                                                                                                                                                                                                SHA-256:9C11EE3A54F8AE4B971F554C16405464A5DEB3F6BA7F3F2EB17D92C0C767164B
                                                                                                                                                                                                                                                                SHA-512:13E345C0D6F4C62DD80BC746DC8D1421AD9D23E385ED22D0B8995B90D942C49B82964E7BB89CBEAB1436BCBCD833097549249DDE83CD30CDF241E5435A0BF199
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.LJ...........4...7...6.......T...6...H.......T...)...4.......7...............>.......T.......T...)...9...H...4.......'...>...G....error.include.external.loaded.package=.......4...7.......7...........>...G....execute.handlers.coren.......4...1...:...4...%...>...4...7...>...1...5...G....HandleTrigger..loadPackages.core.core.init..require._G...//DBCB0B1657979A30DB102F40578954E306615B4DE81A195659EB45E07AAFD9C57B527F094FABA9D07440336B4353CC065B4C73F27CA40236732DC5BFAF4F788B++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):3664
                                                                                                                                                                                                                                                                Entropy (8bit):5.514427877579584
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:mqTRdCM6qCNUedAWFXWPhz8w6zQieb8Z7w2hzly44LkNS:mq9dd6pFAn8w8Neb822hzly44w4
                                                                                                                                                                                                                                                                MD5:F4C488A62D5E1013A2BDA66FBAFB2A53
                                                                                                                                                                                                                                                                SHA1:CC24454D68903D4306C6027C510D95232A9BE331
                                                                                                                                                                                                                                                                SHA-256:E8673A6E4BBD6EAA3452875FDF7E64B5C4982CA7E6E63EA4A35BA3A9DD81B47F
                                                                                                                                                                                                                                                                SHA-512:454CA6A0EFB91937289689E03D7D5AEFC039D31B07E4A9D25619383286CDB7FAD617D2FA1B55A0440FF703AA45863A8F7DF6B1C31F8A9C510FD7263F0E4ECE89
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.LJ..T.......+...6.......T...+...4...7...7...>...9...+...6...H......new.PriorityQueue.core........+...9...G.....T.......+...6.......T...+...4...7...7...>...9...+...6...H......new.PriorityQueue.core........+...9...G.............+.......,...+...H......0...........2...,...2...,...2...,...G............B.......2...4.......>...D...6...7...>...9...B...N...H....Data.pairs........"1...5...3...+...:...+...:...4...+...>...:...4...+...>...:...4...7.......7.......3...>...4.......7.......>.......T...)...T...)...0...H............StoreArbitratorState.uimanager....indent..encode.json.core.ShowingUiRequests.PendingUiRequests.UiRequests.uiId....DumpTableData...............2...4.......>...D...4...7...7...>...9...4.......>...D...6...7...4...7...>...4...7...>...=...B...N...B...N...H....v.p.tonumber.Push.new.PriorityQueue.core.pairs.........1...5...4...7.......7.......>...7...,...7...,...4...7...>...,...4...7...>...,...G............ShowingUiRequests.PendingUiRequests.UiRequests.uiId.decode.json.core.Construc
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1198
                                                                                                                                                                                                                                                                Entropy (8bit):5.91267221840127
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:lYGBBXwDQP3ySSzU06BePBh5DKScPDDQ5c4acKf3gV1Q0pVKpJq+:yw4I//QRKScPDvAlvKpM+
                                                                                                                                                                                                                                                                MD5:684B65C38C3AFB4CBBB0C2018C277FEC
                                                                                                                                                                                                                                                                SHA1:BA48FAB420F1A3A58ADE60053DE8A270A642B068
                                                                                                                                                                                                                                                                SHA-256:CE4E14701EAEE88221EFE90AE7A6E4F5A64F4081364F154E268E77042DBF506B
                                                                                                                                                                                                                                                                SHA-512:029432277A4790AF9B930B15E01BD4C7BB24D4FC8372F9157DE8418A67BD58E68A4A1083DB4CDDAFC1A7895A74BE39DCE34CFCE9FCDAE8C4ECBCF96407E018B1
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.LJ........)...4...7...7...>...7...>...:...7...7...>...7.......3...:...:...>...4...7...7...>...%.......$...7.......>...).......T.......T.......T.'.7.......T.$.4...7.......7.......>...4...7.......7.......>...4.......7...........>...5...4.......T.I.4...7.......7...%...7...$...>...7...............>...T.;.7.......T...7.......T...7...4...7...7.......7...7...7. .4.!.7.".>...=...)...7.#.....>...4...7.......7...%.$.7...$...>...T...7.%.....T...4...7.......7...%.&.7...$...>...7.'.............>...T...4...7.......7...%.(.7...$...>...7.#.....>...........F...6uihandler: no special options, removing request: .AddPending"uihandler: adding to pending .skipPending,uihandler: Added a delay timestamp for .RemoveRequest.time.os.setting_name.setting_scope.SetOption.SettingsDB.utils.delay_data.delay.AddShowing"uihandler: adding to showing .info.log.ret.Show.uimanager.encode.json.overrideSelfPriority.TopShowing._.Browser.EventData.tostring.templateArgs.config....AddRequest.UiType.UiTypeInfo.UiId.GetUiId.GetIn
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1141
                                                                                                                                                                                                                                                                Entropy (8bit):5.941317217394922
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:cIS7l0ybV2omlMIqWiwaUCvwgefKS6VlceP1Q3D2c0dlre+GpMBmLR9r:cVG+BtWi54gWaZ1427dlrPGpMYLR9r
                                                                                                                                                                                                                                                                MD5:8AC5B3CA40D8106C7C85EFC32BFD8E5C
                                                                                                                                                                                                                                                                SHA1:5C1BAD265EB5A0940AC5513390975C1538076C12
                                                                                                                                                                                                                                                                SHA-256:88ABE6029C3A34CB54480BD747C49972EF51D4F11108D5419C8EBE1F79AC6AAA
                                                                                                                                                                                                                                                                SHA-512:F4BBB86F1C6103572B33A46F4459CDC0D704F4A66C0176EEA6A6B7AA2F0F99431BA0B453ACF3C6A00B5889E3099D23829374BDA95735230BD85EB1C7399AA9D5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.LJ........$.z4...7...7...>...7...7.......>.......T...4...7.......7...%...>...G...7...7.......T. .4...7.......7...%...4...7...7...>...$...>...4...4...7...7...%...4.......>...%...$...>...=.......T...4...7.......7...%.......>...7...7...7...>...4...7...7...7...>...%.......$...7...........>...7.......>...7.......>...'.......T.+.7.......>...7.......>.......T.......T.!.7.......>...7.......>...4...7.......7...7...>...4...7.......7...7...>...4. .....7.!.........>...5.".4.".....T...7.#.............>...G....AddShowing.ret.Show.uimanager.templateArgs.encode.json.PopPending.TopPending.TopShowing.NumPending.RemoveRequest.RemoveShowing._.Browser.EventData.UiType.UiTypeInfo'Failed to run onExit callback (%s).).(.load.pcall.tostring6UiThreadExitHandler: requestData.config.onExit = .info.onExit.config,UiThreadExitHandler: requestData == nil.err.log.RequestData.ID.GetInstance.UiArbitratorHelper.core.....j.......1...4...7.......7...%...'...%.......>...G....Core_UiThreadExit.UiThreadExit.register.handlers
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2974
                                                                                                                                                                                                                                                                Entropy (8bit):5.556639562283342
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:yXh+tWbHkQwvUPaMUPeDHQFn3nvn3nlnonMngn9niPvvu1hbpGJaddq:yXMczkQwcg2LQFn3nvn3nlnonMngn9nS
                                                                                                                                                                                                                                                                MD5:48A8A9AC6CEC8156901B3450A7A4FCCF
                                                                                                                                                                                                                                                                SHA1:AF7374B792A384160A694AAA928B194252A069AC
                                                                                                                                                                                                                                                                SHA-256:1B6CE570EB041DB15DF4E3C40907120103CAD7CBC227C1D8B6111A5CB5E430A9
                                                                                                                                                                                                                                                                SHA-512:6B3E99BDCC1326DC183634D973790122FECABDE5F398D0484320D49CE3C71051A36843AFD48AC18401E3084959EAFB1DBE5E0B627719F26C586B435FFA4A3642
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.LJ..a.......4...7...7...7...........>.......T...)...T...)...H....GetBrowserStr.BrowserUtils.utils.coreI.......4...7...7...7...6...H....BrowserTypeString.BrowserUtils.utils.core.........4...7...7...7...6.......T...4...7.......7...%...4.......>...$...>...)...H.......%.......$...4.......7...............@....GetOption.settings._.tostring.Wrong browser type .err.log.BrowserTypeStringLow.BrowserUtils.utils.core.........4...7...7...7...6.......T...4...7.......7...%...4.......>...$...>...)...H.......%.......$...4.......7...........@..."GetUserOptionWithSystemBackup.settings._.tostring.Wrong browser type .err.log.BrowserTypeStringLow.BrowserUtils.utils.core........"4...7...7...7...6.......T...4...7.......7...%...4.......>...$...>...)...4...7...7...7...7...F.......%.......$...4.......7...........@...,GetUserOptionAndErrCodeWithSystemBackup.settings._.Unknown.settings_error_codes.common_utils.tostring.Wrong browser type .err.log.BrowserTypeStringLow.BrowserUtils.utils.core.........4...7...7...7.
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):5984
                                                                                                                                                                                                                                                                Entropy (8bit):5.587223716389176
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:kjfJYxPlevECOq5BY8yQP3R7eEg9L9Uo2qS9w6mXL2tOPCeYux:kjfJYxNCOqAKR7eEg5Z2qS9w6mX8zeY+
                                                                                                                                                                                                                                                                MD5:E3BC1F526B77E1436968ECAC60FA4DC9
                                                                                                                                                                                                                                                                SHA1:041548BDEED6C4EC4BC577E21DABCCC862972A1A
                                                                                                                                                                                                                                                                SHA-256:86DD9EA97111C8339693CDC7CA9310961371E4128149EEDABBAA51DAECEE0BCA
                                                                                                                                                                                                                                                                SHA-512:D1CF54615903F567DDDF992BAB1485B93A7DF758E14EAA2550E5CDC58B62AC59FCDD75A3A89B4DA8CB863C3164B450D8E31808C62F5692024AC8131660C368C1
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.LJ...........4...7...7...%...%...'...(...>.......7...>.......T...%...H.......7...%...>.......T.......T...%...H...4.......@....tostring.NULL_AFFID_ERROR..affid.QueryValue.READ_ERROR.IsValid+SOFTWARE\McAfee\MSC\AppInfo\Substitute.HKLM.Registry.Win32.core................T...4...7...7...7...7.......T...4...7...7...7...7.......T...4...7...7...7...7.......T...)...T...)...H....WrongType.DoesNotExist.Success.settings_error_codes.common_utils.utils.core.........4...7...7...%...%...'...4...7...4...7...7...7...4...7...7...7...>...=.......7...@....IsValid.KEY_WOW64_64KEY.KEY_READ.RegistrySamConstants.bor.bit5SOFTWARE\McAfee\MSC\Settings\ApplicationInfo\MSC.HKLM.Registry.Win32.core........04.......>.......T.......7...>.......T...)...H...4.......7...'...'...>...=...4.......7...'...'...>...=...4.......7...'...'...>...=.......T.......T.......T...)...H...4...7...3...:...:...:...@....day.month.year....hour...min...sec...time.os.sub.tonumber.len.string.type.,.......4...7.......+...!...@......floor.mathY
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):867
                                                                                                                                                                                                                                                                Entropy (8bit):5.438989334475438
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:kiuNqcrcDwFLFA8ccD4LLFLKGqTrcDaWD+TuJH9vrA7uawksQ3FDfEBYWYbNTgTY:pufrcUtccotqTrcT++vrrjkvFwcGqsO
                                                                                                                                                                                                                                                                MD5:EF2E34BB3FFF1176303E301AA5749432
                                                                                                                                                                                                                                                                SHA1:419C84D3D924FA8FAA1697E4FF46479C420F4450
                                                                                                                                                                                                                                                                SHA-256:154BC778A064A7CC9B4340D54D0E38160A0BA8D4EB0E6B19EE01B903FB88F2C2
                                                                                                                                                                                                                                                                SHA-512:C90E308455D247633E60D3294B006A70128F18DE45C4A6B1BBF742B5CBD6BFF5E89DA59DB30F1734DA0BE1CFBBF17A7FFDF0ED7668382299D6F9D111B102B801
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.LJ...........4...4.......>.......T...)...T...)...%...>...4...4.......>.......T...)...T...)...%...>...+...9...G.....%Package version must be a string"Package name must be a string.string.type.assertr.......4...4.......>.......T...)...T...)...%...>...+...6...H....."Package name must be a string.string.type.assert.........4...4.......>.......T...)...T...)...%...>...4.......7...>...%.......%...$...H....\.mfw\packages\.GetInstallPath.utility"Package name must be a string.string.type.assert........&4...7.......T...4...2...:...4...7...7.......T...4...7...2...:...4...7...2...:...2...4...7...7...1...:...4...7...7...1...:...4...7...7...1...:...0...G.....GetPackagePath..GetPackageVersion..SetPackageVersion.PackageUtils.utils.core._G...//CA68A534D9D701A1C14BAB71EE62BBC606F31B9BA305FA5D9B6FBE3CE14239AF04244B3B16DBB962E1578B9C6F9A961C8F299C96400F2D2FF5487D0F8A37E5C9++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):761
                                                                                                                                                                                                                                                                Entropy (8bit):5.5046622160062215
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:+7Of2MysdmYQjf89YbUiBO5qqxDaxz8+TuJH9gLfdNEELSYi+KIf8wQjXeqqxDs0:+qpHmg9mUigC8++Cf3a+8wUe9U/Wg6WA
                                                                                                                                                                                                                                                                MD5:C0663D2EAB8A60FBBA92992F20B7419C
                                                                                                                                                                                                                                                                SHA1:864F5183857AEB81D3B9E1290B20CD97A6988BD4
                                                                                                                                                                                                                                                                SHA-256:36E30DAA972388FFFF66A04F0F30FC2D08529C14B0B8D4868F487C41D5987982
                                                                                                                                                                                                                                                                SHA-512:2E7AC25880D197C1F9EA3FD39AB34C50102A32AB63DE5DF410C4F7347F6C6CB1B2E45B66D0006515AFA9A6899CCE8D345416F0FECE0F74BFB1885A163605FB15
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.LJ..6.......4.......7...............@....GetOption.settings.........4.......7...............>.......T...4...7.......7...%...4...7...$...>...H....Name.elem.Failed to set option: .err.log.core.SetOption.settings.........4...7...>...T...4...7...7.......7...7...7...7...>...A...N...G....Value.Name.Context.SetOption.SettingsDB.utils.core.Settings.ipairs........)4...7.......T...4...2...:...4...7...7.......T...4...7...2...:...4...7...2...:...4...7...7...1...:...4...7...7...1...:...1...4...7.......7...%...'...%.......>...G....Utils_SettingsUpdate.SETTINGS_UPDATE.register.handlers...SetOption..GetOption.SettingsDB.utils.core._G...//D647A2F9A4ABE6B42DCF6E163AFD34FAFA3D71E1C22FEC6F8A601290ED9880DF00BB573286317CB51C6A2CC5056A6198E741806E872B05999877166350A31140++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):381
                                                                                                                                                                                                                                                                Entropy (8bit):5.231081962544192
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6:5xk6weLbmqJStrRgR68/GXDal/fqa1F9gLf9VZYcR7QhkdPY5VzSSSQ/hDoU/nMH:AUJKrRgRF+TuJH9gLf9VKtOPcdSonYSM
                                                                                                                                                                                                                                                                MD5:FB16F94535A60072A69692B1CC9BAED4
                                                                                                                                                                                                                                                                SHA1:AB82CD0AA5BF518E609078E83A54EE6D61365800
                                                                                                                                                                                                                                                                SHA-256:B927B8805FF6356B1E32CABD4F480986D760CC70CF0E4E6DB686CADDD3E8FC66
                                                                                                                                                                                                                                                                SHA-512:B634F552579E3B628E92D69AF901A6AC65FF6280FD9F0382FF464F12E2EA57A881331B754696477799E11FED45357DBAEC6787EA1D59115D0533E6F5E326C8DD
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.LJ..O.......4.......>...T.......7.......>.......T...H...A...N...)...H....find.ipairs.........4...7.......T...4...2...:...4...7...7.......T...4...7...2...:...4...7...2...:...4...7...7...1...:...G.....MatchInPatternsArray.StringUtils.utils.core._G...//9B8054A0703E858EA54C641040431DA0679D7DAD320440C7E559CC17AC8899492D2247B1CBB9F9157E5D987EAB493F2AF556B6DAF00CD4F4AAE6806BA8ED1AF2++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):715
                                                                                                                                                                                                                                                                Entropy (8bit):5.530227947114082
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:5SjrFSHkRjWlvObBma76OWSgLbht2SYuui8+TuJH9C4cGYi+F6pqQBulJ21IQc2M:5WFSH0z4SKSgLbhISKd++Ctg+F6pq5aS
                                                                                                                                                                                                                                                                MD5:F65BD63975F3A16CC057231652162987
                                                                                                                                                                                                                                                                SHA1:070BEB2E197DCC1EDFB47681FA533B146DC31832
                                                                                                                                                                                                                                                                SHA-256:0C7C79BEC43A09C87D7B8C96A61F59543CAFACB60CA067672AA9A40C6C59743F
                                                                                                                                                                                                                                                                SHA-512:56CC4C4C87BE179B5D575825BE42239252B636EEF497CD112E63EA6E0CAD573B2F99F782D4433E2D4FC7FC2F01A5E48092DD699F0772664686F76CAB6018F20E
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.LJ..........*7.......T.......T...4...7.......7...%...>...G...4.......>...D.......T.......%...4.......>...$...B...N...4...7.......7...%...7...%.......$...>...4.......7.......>...G....SendTelemetryEvent.telemetry% with resulting instrument call !Telemetry event handled for .info.tostring.,.pairsDEvent data received does not contain a name for telemetry event.err.log.core..Name.........4...7.......T...4...2...:...4...7...7.......T...4...7...2...:...4...7...2...:...1...4...7.......7...%...'...%.......>...G....Utils_Telemetry.TELEMETRY.register.handlers..Telemetry.utils.core._G...//D22E92FBD5D46002359D93D43EEAF0184B15CA988791DBBC205702D90222A06DFFF9A4C4F0106A2733C16544425FFAE9DA12C05244643E962B4204E1899E8EF6++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):25827
                                                                                                                                                                                                                                                                Entropy (8bit):5.652204246421326
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:X+TLK0EBBhyA/Hqr1vFBMFbwFqYnKgWW801:XS20EByA/H0vrMFbwFqYnXWW82
                                                                                                                                                                                                                                                                MD5:19D924979AE5B0C1B36EEBC25983A5A9
                                                                                                                                                                                                                                                                SHA1:9D68789D12BDA14A0051A3B7A8771CD41A363E04
                                                                                                                                                                                                                                                                SHA-256:700EA3747110FEDB5BBE4E1DCA9834E486654754A6D9B69ABCE6013B057EA8A7
                                                                                                                                                                                                                                                                SHA-512:902BE3831F2289126FFD66DD748C72042131F7CB4D9ACC097F1597A9BFEAC1CEEA1D6DA47DE8BB18E1A1E76C050387395A47C1EB93CCC16F468171E35C245B78
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.LJ..9...........T...4...7...7.......>...G....CloseHandle.C.ffi2.......:...4...7...7...1...>...G.....gc.ffi.handleV...........T...4...7...7...7.......>...G....DestroyEnvironmentBlock.userenv.Win32.core/.......:...4...7...7...1...>...G.....gc.ffi.env1.......4...7...7.......>...G....RegCloseKey.C.ffi........<....T...%.......T...'.......T...4...7...7...7...4...7...7...............>...5...4.......T...)...:...0. .4...7...%...>...:...4...7...7...4...............7...>...4...7...7...7.......T...)...:...0...7...8...:...4...7...7...1...>...G...G...G.....gc.ERROR_SUCCESS.Win32ErrorConstants.RegOpenKeyExA.C.void*[1].new.ffi.hKey.rootKey.GetRootHKEYFromString.KEY_READ.RegistrySamConstants.Win32.core.(.......7.......T...)...T...)...H....hKey..........7.......T...)...H.......T...4.......>.......T...)...H...4...7...%...>...4...7...%...>...4...7...%...'...>...4...7...7...7.......)...............>...4...7...7...7.......T...)...H...T...4...7...7...7.......T...4...7...7...7...8.......T...4...8...@...T...4
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2829
                                                                                                                                                                                                                                                                Entropy (8bit):5.561495609160502
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:1LJhOJPjvbGScwwqxj0UBhC2/94i03T0z0707Hve24XLHStNovSoowyLHeyl0WeP:1LJhySRqxQGN/94i0D0z0707HG24XLH3
                                                                                                                                                                                                                                                                MD5:21F4A3FD0572235763CCA42236349CB7
                                                                                                                                                                                                                                                                SHA1:8BF5EC883A3EB647FBBE74389A326A8B52421ADC
                                                                                                                                                                                                                                                                SHA-256:6C06F07220B5A931E887CA9857D51A57BAC4C9ECEAFCFD677D3EA05706CE8C14
                                                                                                                                                                                                                                                                SHA-512:FC9E45444C9B12AB2809B2BADEF4FAAC4264F24CCE120A169D6AD33D29260C54BF3EB1EACBB140C616043F396CCBE8360FAD820C65E0BA1788CEDBF31E768980
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.LJ..........Z4...7.......7...%...>...)...7.......T...4...7.......7...%...>...G...4...7...7...7...7...6...4...+...>...T.6.4...7.......7...%...4...7...>...%...4...7...>...%...4...7...>...%...4...7...>...$...>...7.......T...7...%.......$...4...7.......7...%...4.......>...$...>...4.......7...7.......7...>...T...4.......7...7...7...7...>...A...N...4...7.......7...%...>...G......handle_reset_event: end.SetOption.settings/handle_reset_event: local setting name is ._.reset_value., reset_value = .add_browser_suffix., browser specific - .scope., scope .name.tostring+handle_reset_event: resetting setting .ipairs.BrowserTypeStringLow.BrowserUtils.utilsBhandle_reset_event: no browser field in event_data. returning.Browser.handle_reset_event: start.info.log.core........;2...3...;...3...;...3...;...3...;...3...;...3...;...3...;...3...;...3...;...3...;...3...;...3...;...3...;...3...;...3...;...3...;...3...;...3...;...3...;...3...;...3...;...3...;...3...;...1...4...7.......7...%...'...%.......>...0..
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:PNG image data, 123 x 127, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1893
                                                                                                                                                                                                                                                                Entropy (8bit):7.818694714241724
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:Q/6gmJZSP7Lx45VjqtJr9E6y6jP1CCrAJJe052IoqZT:QSgmm7u5VmtE6vP0Crke0kIo8
                                                                                                                                                                                                                                                                MD5:27A2992C0DC4D2968404F3A0436B0E50
                                                                                                                                                                                                                                                                SHA1:42A65AAE398A086216E4240DA626EE2425D5E343
                                                                                                                                                                                                                                                                SHA-256:7B6B15968EB22203596DAE54A8DCA5CCD766112C85F7D64D21EB2DA361790D40
                                                                                                                                                                                                                                                                SHA-512:AA6892A82F14203367D25FA4C11E8B32CB27B681ABB2433806BDC889BAB483796B2C1C79C25336D7D4F07725F1F97207AD13D8630493BCE49F11976AF6239251
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.PNG........IHDR...{..........V.i....pHYs.................sRGB.........gAMA......a.....IDATx...Ol.U...........(P..@B.J0.?+.C0.11." 1.E..I.JLL<...=.z.D..E.A..A!$..J.(+..m..{...-.3..N..4.N._........!..B.!..B.!..B.!..B.!..B.!..B.!U.a....I..@...Oa.-[.S.......g..Y(.2.@....^.>cu....K.w2..x.f.S..q+C.4.K.Os....p.xa*fE...MA/#...$.\.f...(..........k@.B..80~.......b0...'...Q4F{.@x....R..= }S,..Vs.....a.......*.Z.b..8..E.-z...i.`:l..P..0.m...)2..hT.K..0.t.i..V....X@......Z..2.6O$....@..B...K.. SaO..1.tgA.Z..S.y#..d.....g.[!..........J..........vm@..k..Z..W...c...1[!..B(l..6fOd......?S....?......PI...'...........,...Ba+..V.mc...~...U..j..Z........J...l.....AV.......Ba+..V.....[!..B(l.P...|.....'_....{~.N.:.jW........[!..B,.... B.0.]]]=Tcy....u.<.j...wv....Ba+..V.....[!..B(l.P.....Ba+..^/..<1.'.....&O8o.S..}@fj..H...-....w....c....DpEL..W!P.[.h~.Mc7`....b.......mXo.ug]..ehz.o.....U.!..&'.".h........ ......w.......z......o.k........*....h...0.t.\.{..;
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:PNG image data, 54 x 46, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):509
                                                                                                                                                                                                                                                                Entropy (8bit):7.265106458574301
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:6v/76lJ/6Ts/4qfsK+Sz2D2cP03cbekp8LuwkWBjMAraM7P:9lJ/68fsPSyFP03gpLWqu7P
                                                                                                                                                                                                                                                                MD5:B9239E137DA0942222FD6E7FBB95F084
                                                                                                                                                                                                                                                                SHA1:4D8B1C9DA9E1A8772F5C6929A4337D5D9A659EF7
                                                                                                                                                                                                                                                                SHA-256:FB3B5BE9639CDB51AEDA6F379B0E3D78E64035C53EBBD9D99D28E6913A6BB761
                                                                                                                                                                                                                                                                SHA-512:02EEB55B6C2A00D6E638B57CF448A5110C40A0962D68121BB869C8CD82812AA50FCC882A0E3FCFBF9DA5047F15A2686176CCFA1F61044DD8BF7F0CC957A630BA
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.PNG........IHDR...6.........c..+....pHYs.................sRGB.........gAMA......a.....IDATx....M.0......kzH..+d.6..$.0BF..e..!7. ......B...I..g....{.].b.D.K.....".e..."}k~..Sk.y.R...1.x.R....rcp9'.!.......n.&.<.zc.9..(..W..7..9.ZbX.d..e*.....n2v5i.x.!.8.0d....l.D..7N..q.D...N..q.D..T.X.....Ccq.ah......S..MS<..b...C.KI;h......a...k.%..`fx......{e&.r7.)...P$.T.Q(....(........h..P.G..Q(...(....i(....(....0....p....i....5`....p.c...5`......i^.e....dC!.0M.c.....^...4?..R...Kb_}nL...i.....IEND.B`.
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:PNG image data, 46 x 54, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):525
                                                                                                                                                                                                                                                                Entropy (8bit):7.401937246200202
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:6v/7W7/6Ts/B2l3fqAXsMj1VswTbTfH9O95UzdOo9Fy2S97:F/6B3io1p79O/kdjHy2St
                                                                                                                                                                                                                                                                MD5:CFD3007010FA11DFE25FA8D48E65E72A
                                                                                                                                                                                                                                                                SHA1:9973303D168AECC57EF380EB705DB4B7C6055766
                                                                                                                                                                                                                                                                SHA-256:8FFC2BAD58D0322050F9AF74D140A23A589AA6E0710D6E48285FCC123A80ACE4
                                                                                                                                                                                                                                                                SHA-512:DA7514A4B7CCED85378E25B49742AB674937B7CE3AB714923D848CC1F3CE38CF6C11A0DEA8B97C2860B0BCFC770ED3CC39E74AA358A63BFE81E9DC47754DA60B
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.PNG........IHDR.......6......<......pHYs.................sRGB.........gAMA......a.....IDATx...MJ.@..........EA\y....y........'..R.B=B.."dmM.L...$........4...$......I..........\ '.r;..~.o...zy(Ujq.vu.,.C.W.!t<......Q..h.....@C(.(x......#.P.>.......pD4..W>'.<...........#g..s..........r.c...p.7"&....k.._.os...SL.b......../8.......w..B.%.K4./......9.......&5'....x).}.........P...3Oo.^.........P-^..r...h.W.,.q...2.\..>.........}2M.G.t.3I.{... .....Cb.b8u.....1.:.S.p..N..c8u.....1.:.S...Di.(.."....IEND.B`.
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:PNG image data, 150 x 198, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):13807
                                                                                                                                                                                                                                                                Entropy (8bit):7.980033051105471
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:r82XmabuE9fiCT7j5ggQkSDKoEBF4mRzzJt:40XiClggenEBp
                                                                                                                                                                                                                                                                MD5:A7522FA80144583C5F0E070F50E06C47
                                                                                                                                                                                                                                                                SHA1:FF32E2DB5468B183DE1FC7A68D3F82BCAC033262
                                                                                                                                                                                                                                                                SHA-256:AE9F79BE354331730247196BAF87001D48330E8452593952820AFEE0DCE5724D
                                                                                                                                                                                                                                                                SHA-512:FB8E730EB796F051AB4E84A1277C2C6B53CC8DFCA96CAD8B3CCE4DB48675B3D7AE008F1A1B100D776E1BB9F040CE0DCEC020462F13C9CC42126F463F87CC0802
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.PNG........IHDR.............0.y.....pHYs.................sRGB.........gAMA......a...5.IDATx..}m.#7.% _..c........{....X."upp........Uf. ...J...._......p.y...?.v.........UA.....k.i..W.+...f.?..8h.F.C..:..z.=...\.)..P.+yW.....km8.O.N.;s..9Hs....x....ni.2b..1.....$:.V.c%.~...4Q.w....VuT<N..... .....^.....j."Q../#n'....K..d...h.c...tQ'....L.U6@^.K..g.. .....>1;.@..m./...<.0.......d..o.t#........!d0.^9..|..D..K..6..Z....<....N-...M....%....B04Rr.. H......u...f.........|\.q...r.'Vt.g...,...[.V.....t%..]..H...J .G:.....x.....).....,.K..)....jC..........d(.m7p*9L.Lr=.Dc.~..f}8.J.c8.`..`i.Q.'..S.......ZT^1..L{n.Qy.._.6..)hv./41!.i.7'}..F.L:. .... K._Ag.L%{..:/[n.P.I..g].D.80J,o....)g..~.z.P......y.\..K..7^+..d..]42..k...+=.>.......k[..(....E....Zk.;..q.xu..?.H.t.*.N|.....].u..B/.TJ.+.x'.I..$@.)8.7..R..:9.)y....x...e...;^eP....K...H.G...#.)..t.=..>0..........I...n..,K|)8.....o.?.n'.....h......u.s_..`:A.....R.7G.v..$'..9w5v ,..x...xL1>.
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 227 x 161
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):129961
                                                                                                                                                                                                                                                                Entropy (8bit):7.769772439114844
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3072:Bcbqed21Gq2m9prSuHM+unzoCySEjsOOKnh8acQE:+urGq2YIuspnzoljsOhh8acQE
                                                                                                                                                                                                                                                                MD5:3EBE8FB664F1628C041FFDBB93589731
                                                                                                                                                                                                                                                                SHA1:A59297E734DB199CCEE82164069D1B86E598E987
                                                                                                                                                                                                                                                                SHA-256:79010FC6FAD8A3BEDC14ABE936AE3EC5D97CFA47D2B1E6698DBE595D68653D3C
                                                                                                                                                                                                                                                                SHA-512:6F53DCC48FA1CB703062BC4503979080E9CFB61B3E0BB175D5C4E7A53F569F171E85C31190B2A58442864A8ED13AC2B3A9ABD87651DDE0484D943100D6E247DC
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:GIF89a.............!..!..................................s.......).....:.Z....J.R.!.....1....B....B....k.1........).........c............s....1....{..J..k......{.:.....Z....c....Z.:.....B..{..c..........).....J.R..J........R....s...c.k.Z.B.....).........R.).Z....k....B.{..k.R.J...........s..k.B.......k.............................................................................................................................................................................................................................................................................................................................................................................................................................................!..NETSCAPE2.0.....!.......,...............H......*\....#J.H....3j.... C..I...(S.\...0c.I...8s.....@...J...H.*]...P.J.J...X.j....`..K...h.]...p..K...x..........L.....+vI....$.0(.#@..IL8...b.
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):287
                                                                                                                                                                                                                                                                Entropy (8bit):6.630313782289296
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6:6v/lhPZ2/6TsR/yxgwQwuAaLTfmSaqpnqJ7a4EinE4p:6v/74/6Ts/Nw99aLTiNFES
                                                                                                                                                                                                                                                                MD5:73E2C1063696B7A83E47689B4CAE1D45
                                                                                                                                                                                                                                                                SHA1:04E47994EC2A2AAA399EFF0EAF527E997527A0FA
                                                                                                                                                                                                                                                                SHA-256:93422C9A002E4662D8EF3D0F4A51B266C116132B1D58C025BA865CF48095F92F
                                                                                                                                                                                                                                                                SHA-512:ED73328E7C85EC369902A51E21F174491B5E7C1EA44022D87C1728F84CBFBCA02A8DB4EC921703F49D075B92021FB40AEA241BF0DA87EAE4816D6BFAABA5BB9E
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.PNG........IHDR..............w=.....pHYs.................sRGB.........gAMA......a.....IDATx....!.E}..(3.#..mC.(.ls.0.#..@...)..SD.....o0...o=......?K)/P..o...~.ukm.9W........s....>.l....L..H.-..........T...........k......".~..s..`.7]:hW..x...ML)...5*......o..NU.6...m....IEND.B`.
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:PNG image data, 11 x 11, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):312
                                                                                                                                                                                                                                                                Entropy (8bit):6.773823438465042
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6:6v/lhP8AMx7/6TsR/Jr5OhJTtEEc+GbxMWMEHFGejHr5fDp:6v/7kAMx7/6Ts/Jr5GJxJFmxMQHFG8Ln
                                                                                                                                                                                                                                                                MD5:539828AA00E3933554AD071A88D2620B
                                                                                                                                                                                                                                                                SHA1:EAB3ED1CE4E11D3428840E48870BC138DAD58499
                                                                                                                                                                                                                                                                SHA-256:CEB6F6C99816B65716862B6353DF4D4425D9E023A6BBEF7180E63954BAFED91B
                                                                                                                                                                                                                                                                SHA-512:0982F97ADA2F432BFAA87AD0598F4CB5AE482A4E57D5CD81F4848B62A7C9783F988DCE1E8DCCDB2C7D0F16DEF28387BB702E91C33E65E6EECE365548201536D2
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.PNG........IHDR...............w&....pHYs.................sRGB.........gAMA......a.....IDATx.}....0....-.#...A..$.H&@....F.]..D6`.2B.T...d.X....>.g..)..\]h...ho.,.j....N.'p5.Jj.....0..Y.........<..1,.v.....Jj.wr...d0.....cz(..b......d...w.......eW...C'ah....0....`..3..b.)..R.#....3q........IEND.B`.
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:PNG image data, 44 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1620
                                                                                                                                                                                                                                                                Entropy (8bit):7.801361627421433
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:y/6nDZIGswiTaw1GdSET4w+r3RMMzXVetutVp6ipbIlSmdTKS:ySn+UP4wGMMzXVEut/6gElS+
                                                                                                                                                                                                                                                                MD5:6432DED3B3287224306B81E0204B1515
                                                                                                                                                                                                                                                                SHA1:4CED825AC86462D8004F80FEB0D771A8BAB89D0F
                                                                                                                                                                                                                                                                SHA-256:41998FBE91B8B250B389D89D1AA80D5817E4F2D51CE929A7D89F37AE0093D8B5
                                                                                                                                                                                                                                                                SHA-512:25AD6EA2105CDFE64D7153DCBC27F6EB64AD2565ABF378F6B8E0B7B8BDCADC8F370962B843714137720FC290CF41277ED612EB4660A209C67B1C7B44A4CAE486
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.PNG........IHDR...,...0.....j.......pHYs.................sRGB.........gAMA......a.....IDATx..Ml.E....&.*M..qZ...R%..a.....VH......ZG...PW.=.!..*R..'.........:.R...I.TD,5j..`;..M.;...7..^..H.K....L~y~...1.}..c..}.f..6*.r..;..05sei-bw.....@..Q.\..<.X..........C...A!....m.!.<....=.y.h_<...D.\.A. .q.....oW5mcn.o$..{..]...^..q..p..4...O..5..D.(g.Cv-^.O....fLZ.6[...A.5.EN..............6(.<.~.d.a.Yt...nX5.-V].R....?......l...."...x..].......~..Qh^I....,....S...u.....b.4...Z.j\8......_........_.W..<^...e{..8.(I..r.PPa0...)<."h4....g.$..j(J.....-J.;x.+......6...V..V=sa.)..R:#.........[...^.>K.&..J.V.....=.ww...5[.L...&.".b.../..e..........iq...K.Y...K,d.'.,b..c....a.A.9Z.j.c.^X......]1.\{......y..C.O....8..px......(\L-f.=..0..x)....?......?.-..k.e\c3.7'.N"..'..]....9..K...5...95..k."<.....&.a.Z..w.>........Z....&_SL....B7..FD...0.)J.a.O7....*.Bd...oU+.|Z.di......^.@.s.TF....u9.+E.|f^.K....u..K..v..^....N.n`%Z..>ZYw=6v.g......Q..._l.gFS.Yl.O.1.~b.^...s..~d.I.
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:PNG image data, 176 x 190, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):18923
                                                                                                                                                                                                                                                                Entropy (8bit):7.9861701934335665
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:rRQZ43uKP67gxwrBM1vfj16druGvBBuf9aDGCdOGuQ0Xzu:lQ/KnnAJdy1aNdpuQ7
                                                                                                                                                                                                                                                                MD5:414AABA2691D865AF446A88F56DB10BF
                                                                                                                                                                                                                                                                SHA1:C7DE664C4AE999D4F31678C106C336A8AA12FEBE
                                                                                                                                                                                                                                                                SHA-256:A7B0B6B5834C71BF51DEA60B92CDB84692D7082D219F2FD460DA8B06D761B088
                                                                                                                                                                                                                                                                SHA-512:394AAFB7F371DF5A2456E4D1F478515099EA077E2EC3B3F749D1CF7E2EA1FF27BBF28DF369345D785A74D920A6829F2E11C27B380C94E175EA1221DF90638800
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.PNG........IHDR.....................pHYs.................sRGB.........gAMA......a...I.IDATx..}..^Gqf.....i.dI^dI.....&..c..-,38.@&..`.!...pfB..L.,..@..$.93$.r.@0.Y..`..[.-.................."..x.....]]]..uuu..}.=..Ax..1...S.v.m.h>e<....9B]....y..h1+B...]OO#.Z<s..t..*....2.Z+..pBhF..`.J...1u....R..d.OQ+^..\...S.3..I..b....a....V2..%..G.L$..e0..d.'*(e*xA... ..k...:E.B.........h.).%].!..&.&...y...<.......R.....]....k..P...|.X.[KUZ+..@`....h..qJ.....(?...@...NF.u*..<......D.Q..OXn.2.^6.N...tQ.]<......}.7. ....~..!"....%-.....e9....sA/*'.5..D....]...r....i.TfQ.".).d....E.&@.x..l..'7..]......$....+..... .P..<....r..2.1..0.h......?... ....E.@..[.n..<..y#..,..Eg.$.2.F~.K-..^n.3..S..x./}YHD......8..FI.gB..l.5.,..lN..C...S...'F.P.....a..-.a.p..E'.I\y..5M.;..'.........+z$'..x.N$u.m.`.`...+aHY...yT...$...j...G....P...N.....&n.nA...*....5....Z.^(`..7P.|.@.:... .......P.).C...^...Nc...J.b.b.....z.<;Le.....).V=.0.2.0Z)...;...:?r.Z..&.Z.4&..:O....W..kh...u.k...+....,.k
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:PNG image data, 176 x 210, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):21212
                                                                                                                                                                                                                                                                Entropy (8bit):7.98325864342395
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:O2GbDyxp4nQlUyEOZgtE0QsuSBmaibS7oiFaRXrDaLr:9SDyL4nOT9imai+7qXin
                                                                                                                                                                                                                                                                MD5:F1FBD29E2D0C3FAA510DA6A8397532DC
                                                                                                                                                                                                                                                                SHA1:FF5237B7D22A08182534B9083ABEDC36C0D3E349
                                                                                                                                                                                                                                                                SHA-256:7371BE7448704F7CFD6A8776482774791ECA122397006DC5841CE1D69436F065
                                                                                                                                                                                                                                                                SHA-512:EE496EC6F940CCF236FE8F86B7BAC8A62698049F2F310103A6BC4DCFEC4D2B3244762B844231A0326DC42197E3C851A82BF1E9E5D87A26B8EE7C5F686E4A2AD4
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.PNG........IHDR..............J.....pHYs.................sRGB.........gAMA......a...RqIDATx....&.q.........f03.\.....^0.r%..D....k.&W.k.%..*V.7.P...I.+.....r7(KdH..eY.LZ.@..M..A.$.......s..w.?...U......;f...3.............:...!c. ^....R..g\.ri.....X..%..h%.B.....N%.F<.....X.~..\.^j.s...... ....q.:..IY).:YM....xM...L.......O.a]j.y..^.D..H..$........D.L..^..4>....8O......#B.y.8Z|JF.W....I.I.oD...2O...!3..)G.a.....J.|.(YCB>.,..*...f 0.|Xj4t..{.....!iQ~ i{.(...':......<.:H3B...$KezBs#.i.gc. .A.=...A.rF....cP.~C.|..!"...%}>..2m.2.y.,....B...."0.<....]...r`R}..%Oe..W.5e.....(....O...(..M(AW8..T.<.@z.......A..B9.....w/.IMx&4....!..r*.0&..t...8oe.j8...".>{...8<m.R..(.].Ss...O..5.+yx.rC>..q.....|HD......8.XGI.g..r.F...<X..<.....BL..B...C.&....#O.C...NQ.h$<.{^deM...A.I.e.c..r....|$..Ny.F$....r..)....C.E.P.F..hL.|..F.+y.PzW.....I.<#.....[.!...DCGe.,,T........TU.7#....5..0.<`(..E.r<...*...j.4F..u......Z8.e...T....."h5C..!........j...#.Uy.dY..D....7I.
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:PNG image data, 176 x 133, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):13412
                                                                                                                                                                                                                                                                Entropy (8bit):7.975594232205093
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:w0HE4jJ0oyx9ehCCmVEKtChcK6pRhXUPFLe1iU:5P0o00Ej8cdnCluP
                                                                                                                                                                                                                                                                MD5:12187FBB7EC8ADA4E6334B2297D78A6B
                                                                                                                                                                                                                                                                SHA1:9155356FDC70C7BB4C60950ADC4EF55BEE023B6F
                                                                                                                                                                                                                                                                SHA-256:05D775AC7CC5F970FA2A0DFF5A1F732B8DC43241F789242C17E39F4CF9AB39FC
                                                                                                                                                                                                                                                                SHA-512:55920F35FDA8F19C2372439774DED2B8E7EC61360DB81C8DB78B2A2F75F9FD10556203067E129F4D52F3BD1C9DD2B28788A12853DA15EEC9C2C18086FD68CC0B
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.PNG........IHDR...............r@....pHYs.................sRGB.........gAMA......a...3.IDATx..}....u........;......H..D..-n.DK".."Y...P.*.TRN....8..*;.Sv.E.n)v,Q.(J"...Iq_.. @.............g...x.p...L/.ow..}.v.<..s..DH-......>..E...}....Q$....+K.....n.%..+<.N>~\...7.}.S..oV[.rx.@<..>.....R.Gy../H.Y..4.g..PTD.Ne.:.t=J:.W)...G*_nN..(1...$\Iym0.2..By..G.4.._H..."$4N.........D.t..Dg..U\..'.....f.D..rEN.".8.A@....]......$,..xheH.)..S.N@j..........x.b...kT....#.`............^...J.......c.u:.(/..^.Z.+G./.........QR.:..*...H.6....ld\.%1../.{]P.........D&..S.P$...u...T.2@.$r....<.j...t.R...t...I."%.9..e..!H=......'.-....y`.5[...L.B..... QI....6....uX*..`..}\.Ga...5..4,...2..?.<.K.B,.0...._..............N[.+R.-..!mc.mA.N$r......Ny.MD.O.K.1.O....G.t}.L\P.g...F.f{..S.E...d0..)......R*.-.I2'..HN#...@0.f:.A..lm.R......?y...u.w..e.d6.)..'..w. ..EH..>c .($..V.$...g.R.1..Vf...a%.!O.&.l.x.q...............>......J..\....9+.||.%...d..1#...).,<p..../..X$cVX......
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):3166
                                                                                                                                                                                                                                                                Entropy (8bit):7.890916051269147
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:b/6DocieftI9G9f6A+FIDOWu0lDl+gm7QyTtctIInQSy6IVpqlnBcODx7FspC:bSDZ/I09Da01l+gmkyTt6Hk8nT3KC
                                                                                                                                                                                                                                                                MD5:2048DF489A12C4C9E2341BEF42883205
                                                                                                                                                                                                                                                                SHA1:281863D9F8B8D4D0DAD62E66E35F5C96CA0155FD
                                                                                                                                                                                                                                                                SHA-256:DDA74B071B5869A22B327633D9641F1340EC5B913359BB389C34C44A6DB579A5
                                                                                                                                                                                                                                                                SHA-512:815FC1E3A2E623FEA3B13AA2BCB3895FF9DDB2A7A05E1633C83D3F647EC4A4050AF0670ED01CABA47F02A920BF6AD84191B0B03EAD1E45105DD20D302D00CCE2
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.PNG........IHDR................a....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:PNG image data, 28 x 29, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):16099
                                                                                                                                                                                                                                                                Entropy (8bit):2.1119107535632073
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:R/6qMh8k29WJsEv+jJ/Zf9lnkouuJvBLD1LpKLxN+Y9rNGcfNGvsc5jq7LcQEdBp:RSB8kEWmjtZCxNXrNGQNGvsc5sx0
                                                                                                                                                                                                                                                                MD5:FE56C156669CA636CE71E5D23D9C685E
                                                                                                                                                                                                                                                                SHA1:6EF641E2CEDB274F9CE2AA2037697372C49CCA25
                                                                                                                                                                                                                                                                SHA-256:CD48CA4C27625C9286738652535097FCD7406C709371D85AD8297F8FEA19FF32
                                                                                                                                                                                                                                                                SHA-512:B82ADD72111983CAB0DB650F3D12D11E3E2CCC9681DB18484F2219EC4A8AD7F4E5BFEDEFBEE4362CD7CA03A17A025EA1E54E566AD2C458C1221F6EADAD099D62
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.PNG........IHDR..............Q.1....pHYs...............<AiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2017 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2017-05-31T16:18:28-07:00</xmp:CreateDate>. <
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:PNG image data, 541 x 82, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):6612
                                                                                                                                                                                                                                                                Entropy (8bit):7.943206975174219
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:jSDZ/I09Da01l+gmkyTt6Hk8nTMVKh4rpfjDXliiulxWYwu4vw3eP29VIaUz:jSDS0tKg9E05TMq4Nf4QYw43v9V2
                                                                                                                                                                                                                                                                MD5:13029396423BD78CCCBB0223EA143844
                                                                                                                                                                                                                                                                SHA1:D23C69FE2AFA8469C06CD31FC8FF077B415EABC8
                                                                                                                                                                                                                                                                SHA-256:9979AC854DABCBFFED54312E8EC33B5C0402E220E100E47F0A22852EC695F248
                                                                                                                                                                                                                                                                SHA-512:32D34F2FF23DDF24D387D8A3B8A4B1D9258F525B785807466D9FD88A4097C288F0FC89E6B1C5A010F51E5C92F6941189404E194D9A3A85978F77418AA53AB85D
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.PNG........IHDR.......R........ ....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (32132), with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):93205
                                                                                                                                                                                                                                                                Entropy (8bit):5.2880894131400815
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:1536:fYcvR3VhH37Ha7EmakRhIHASkCDy08otU6myJXXxMZyYk0AjrzCqlKDo9YhnaTdp:fY8MaW2c+UELKUqnAdik
                                                                                                                                                                                                                                                                MD5:B62A60110D553E7B864D2998F7565727
                                                                                                                                                                                                                                                                SHA1:0B097575943355E9602223130F76F441F086BE69
                                                                                                                                                                                                                                                                SHA-256:B76EDEF2AC883F9792676C5B90C3D18A51FA369E8FDA247CFB4E277EA3DB310C
                                                                                                                                                                                                                                                                SHA-512:2BB466013230F76E13B6B7D21F60B707B9EC62609BF2910DA9047F012FB59375CEF4294C85659D9587DB06C9CB2E3F27D4CAD773AE09C96F91F502646734D0DC
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:/*! jQuery v1.9.0 | (c) 2005, 2012 jQuery Foundation, Inc. | jquery.org/license */(function(e,t){"use strict";function n(e){var t=e.length,n=st.type(e);return st.isWindow(e)?!1:1===e.nodeType&&t?!0:"array"===n||"function"!==n&&(0===t||"number"==typeof t&&t>0&&t-1 in e)}function r(e){var t=Tt[e]={};return st.each(e.match(lt)||[],function(e,n){t[n]=!0}),t}function i(e,n,r,i){if(st.acceptData(e)){var o,a,s=st.expando,u="string"==typeof n,l=e.nodeType,c=l?st.cache:e,f=l?e[s]:e[s]&&s;if(f&&c[f]&&(i||c[f].data)||!u||r!==t)return f||(l?e[s]=f=K.pop()||st.guid++:f=s),c[f]||(c[f]={},l||(c[f].toJSON=st.noop)),("object"==typeof n||"function"==typeof n)&&(i?c[f]=st.extend(c[f],n):c[f].data=st.extend(c[f].data,n)),o=c[f],i||(o.data||(o.data={}),o=o.data),r!==t&&(o[st.camelCase(n)]=r),u?(a=o[n],null==a&&(a=o[st.camelCase(n)])):a=o,a}}function o(e,t,n){if(st.acceptData(e)){var r,i,o,a=e.nodeType,u=a?st.cache:e,l=a?e[st.expando]:st.expando;if(u[l]){if(t&&(r=n?u[l]:u[l].data)){st.isArray(t)?t=t.concat(
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:PNG image data, 176 x 150, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):14533
                                                                                                                                                                                                                                                                Entropy (8bit):7.978234763785096
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:vbRTZyLGqlTGW2+6E7JfwA1fKUCYhVwKqpU:jRTZyKK6E7T1SUCYhVwA
                                                                                                                                                                                                                                                                MD5:AD6E786595C48812BE2D9BC7FE5D1485
                                                                                                                                                                                                                                                                SHA1:E98E3B2DFA4354754EC58188D88F6687DC239E22
                                                                                                                                                                                                                                                                SHA-256:4715BA3F13FB3554D64542BA93605E87DDB8601301F2C15B9CD65B708FFFEE57
                                                                                                                                                                                                                                                                SHA-512:2C0735D80841CEA8CE8F4816E9548B5A9474530781B1510A1FB72951EB36679B43F4ED86025CB9C5B8E2E81432B356D3466ED5FFE5A783773A77B142253BB0B6
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.PNG........IHDR.............~B.u....pHYs.................sRGB.........gAMA......a...8ZIDATx..}y.^Gu...M.V..kiY.dk.!v,..bl.c...c.....@&..0......rfB.29.....5... $..c[F.dc.,.R.%..t.....^U.......^..}.~..u..{..u.V...S..r...c../Mu..n..Z.8..@.......b5..Q=/.O.\t....r.TS.|.1......... ....`.J.s....~....$+...U.V./O..kf..t.g.*...x....J2.i.y.G..#...d.Z.5.(......K...o..4n.W....#G.>.<....'_.!.].P.P..*.._..=.ya...o..`0q...zd..T..f...7TXci.d6....1....9......._.p..9.i0......*....:..%.D.Q)-...e.u3.y,..:...<.VW_g..].....o.U_.n\C..8.kI...l..ux.Y01....WJ.q.Q.I&....C...J )..T....<.....v..b.u0..qv[.s0An.;..tC...S:.:XzB_G]....O.tc..1C!.....Ly.I.a.~xts.A.%.{....4...ln.g.)..........=y..@...:..QQ.]i...0....p........5K.xxTE.:.}...q|...pq.SSSX...5.Wa...hin...)N.p..G]H..O..j.F+.<@..x......F.}.[.F...2-...%...=hmiv...$f..a.4bI+...C;.L.6.iM.....G.......DH.}QO....|.Y..|.i.Y.....x.......e..:.eZ:t..p&,U..KL...AM.iw..7...T....t..\oy..2%.!..!.p(V... ..X. V......).,.
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 200 x 200
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):61451
                                                                                                                                                                                                                                                                Entropy (8bit):7.343059446968563
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:768:9fvs6a/gxRWNtTA4EOvbc51qb0zFy/Sc6mS8oyYVX3YeP8XFWZLNCih:9fkj8RWNtTA4EOzc3lBl58AdNCih
                                                                                                                                                                                                                                                                MD5:CBE8A62A079FCC257A6334A506A865A1
                                                                                                                                                                                                                                                                SHA1:B0135BD4B9A31BC7105111213C286FB3C06DEA7D
                                                                                                                                                                                                                                                                SHA-256:3A0F2212D503E07BE1246CFEBBBDEB40B642A44B4A3DEB959DFF78063A9822E0
                                                                                                                                                                                                                                                                SHA-512:C7AD87184B524C5908E9832675188DEC751484C849020031F91E5030AFA94AECEEB2DF3777657533947339A48A96A24C21D22D29C4A51C75BBF6000634993A05
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:GIF89a...........2/.50.4/.4/.4/.4/.4/.4/.4/.61.>9.E@.HC.HC.HC.HC.ID.ID.ID.LH.UP.[W.]X.]Y.]Y.]Y.]Y.]Y.b^.jf.nk.pl.pm.pm.pm.qn.qn.ro.ur.yv.~{..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................!..NETSCAPE2.0.....!.......,............[..H......*\....#J.H....3j.... C..I...(S.\...0c.I...8s.....@...J...H.*]...P.J.J...X.j....`..K...h..x...W..[Un[.u..j...}.J.,.*..N.#f.x....B..RF...;..x...
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:PNG image data, 20 x 20, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):343
                                                                                                                                                                                                                                                                Entropy (8bit):6.9403490183632535
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6:6v/lhPUp/6TsR/N7FDkQp+Fj4zBeQzdHLqOkNTcvKMK5iloCQl53fHKxgjTfv6Rp:6v/7Q/6Ts/N7tWAHdETeKMKsoCc53v/+
                                                                                                                                                                                                                                                                MD5:37F342F2D1658BF871B235B20CC254B5
                                                                                                                                                                                                                                                                SHA1:137F20C7685717B19BB089041AA03FA001601D09
                                                                                                                                                                                                                                                                SHA-256:432AF358A422B668D90A9B05D2329922BA20DE2E24F419232967601E7B8E77E7
                                                                                                                                                                                                                                                                SHA-512:B20465A790529F063309426AB878CD67823EA40FC5B464C5ABE2DCD7A26721FB57D26BCFADDED47CE584E0F575CC0FF922C29DA2DF6B8A18AECD567B678B5DDB
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.PNG........IHDR.....................pHYs.................sRGB.........gAMA......a.....IDATx.....0..[....n...&8.n .8....t...6...;...[z..../5..g(9.B..5....5..7..K...fk.....D.......~.b..'Od.B_..%....P.T.(Y`......i!.....\...l.F$....l...=.ab}.;.f......N..Y.K...ffy.(.g.....,.<.M..2..Gdio?..A.W.~w.....5...:S...S....3.Z.......IEND.B`.
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:PNG image data, 7 x 7, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):535
                                                                                                                                                                                                                                                                Entropy (8bit):6.070255751604191
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:6v/7nsXUyptiPCC0turztDt5q8j1Age/6TZ+RyxtWcHzSoLiKEMBLKBd:YynOf0tiztDt4yxe/6oE8cHzhmKEMBWn
                                                                                                                                                                                                                                                                MD5:78118351597A04AE4CC8D899475BBA49
                                                                                                                                                                                                                                                                SHA1:3EED037A8879EC6F84C2545CBC3D710494C2FF88
                                                                                                                                                                                                                                                                SHA-256:D9059CE8A29D6CE4FB46BBC2292EFCA3478FB5D2DF106B33D4A37B50E41FEC39
                                                                                                                                                                                                                                                                SHA-512:DB64A010162385441800F0CF0212C68791447EB5361793389BC632B7B14E15EEA3CE7DDA89987EBF7414334022FC64FBB1002816532EA106F0CD873D109A1081
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.PNG........IHDR...................gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....PLTE[y.^y.^y.]y.`w.]y.g|.[x.ez.^y.To.\y.]x.]y.]y.Zx.\y.]y.^z.]y.]y.Hu.\y.]y.]x.]y.]y.]y.\x.]y.]y.]y.\y.]y.]y.]y.]y.]y.^z.]y.]y.]y.^z.]y...........,tRNS.............a}.C...l.3.>...=B. i.S.U-.`e<..*.>....bKGD,..q.....pHYs.................tIME......9.3.....@IDAT..c...g`..d.......``.....af`a...gcg`V.VTR.`PPQ.TSWe.........aa. .......%tEXtdate:create.2022-02-16T17:16:42+00:00.v\^...%tEXtdate:modify.2022-02-16T17:16:42+00:00.+......IEND.B`.
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:PNG image data, 87 x 18, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1559
                                                                                                                                                                                                                                                                Entropy (8bit):7.837839289025892
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:s/6yUlzHLuHwW1nx0MX/pET0ltUxHPJH3jT2M0wlH2s3R3LqyT7UFStz:s/6yOLP6vX/w0YlPRT2M0wlHfLjYstz
                                                                                                                                                                                                                                                                MD5:FA83BC8E14C9D2734DDBE84015E5BF3A
                                                                                                                                                                                                                                                                SHA1:2A863213DC1905FE82EFE6B1A5C4A039A34569B7
                                                                                                                                                                                                                                                                SHA-256:89F1D402046412A2921E41B0C4660DFCC9EE8C126EE8852CEE8B450038836B2F
                                                                                                                                                                                                                                                                SHA-512:3EEF9CC44509E74A4147BE230A372FC5E29E7A8AC85BB08B03FC584D9AEDECDBCB609208BA8951802FC770F70CA570159AC693C8BDF3F1EA2EC9F1F160A694C2
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.PNG........IHDR...W..........]B.....pHYs.................sRGB.........gAMA......a.....IDATx..X.j.G.>g....Mb.J6.&..(O....^Y~..O.]...].-...V. .U..$?A..........hd...v...=.^....\...F.g..|..9g.?.]....;..}..eD'.V,.'&..(.......MO/..J........8.7.o.6..h..4Y...T'.....MO...1.,....I.....f..yqr.?.s..../e.lIeo.B...7.&....P.bSel".Y..y..a..:+@*>g....B.j.E.X....l..;t.h.A.vw..FhbHq.*Z.KH2WA.:H^...@...>.p...:{,...d.M..^.$......-M..Gp.S..).\.r.........#.Q...Z...1..g...(!...'.7_m.C.T:=....8.....R........%%..@...q...1....0.}.?....H......)..5Q..x........i.8.$...i84J...&.lr..).....U@..H..eaq,..k..P....h...b.Ur......-gN....7..OPd.=rt.)\E7.kC8#.IN..}.7ol.i..%...\.=......hMy...t..i.#.........$..r...n..2 %.zG.@.B[=...;.....K....<b.#C.B.B........K...^.B....!...V.mw.M...d...R+.\.......t.. ..i..13.b(}.!#..6.B..qH.cn....Z.....E#[%..........P.06....B...3......;ba!...-.w=!.\......w.....&.....T,.:...i...Q.k.~..w^..S.....'.P.<.G....G<14.`.p.D7..u...#.:e 7..L..9V....r*.\R..g...Ml0d.d.
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:PNG image data, 112 x 22, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1940
                                                                                                                                                                                                                                                                Entropy (8bit):7.870572433344458
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:XC/6ajsovRkZHy/em1P2FGb2bQ3t/3NJ4BNofx6yRQG4R:SSagovk+emwqQYbJIo0yRYR
                                                                                                                                                                                                                                                                MD5:2E6E7984268E9D344B13491198D160B0
                                                                                                                                                                                                                                                                SHA1:E88EED75E8E8CA8A2458761B561927B6DABB8C00
                                                                                                                                                                                                                                                                SHA-256:3EF3E4739C30F116531F7B40BD0E14D3A487C3F28C27B52C47EB04D8AB0B9C5F
                                                                                                                                                                                                                                                                SHA-512:E60EE5CE3183AEE8C157CFD0922F9310103F0B291254897FE504AC0F10C440F3F7D3A32AED6383E8AD63D4414BD8E27A0C773929B63012D9CEB792445FE5EDC8
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.PNG........IHDR...p..........M......pHYs.................sRGB.........gAMA......a....)IDATx..Y.n.G.>3.`T.\..6\d....d...O.y..U.6.5Hq..........^...^d..8i......~gw.....M....I.fg...3.9gFx.R[.5.:......t.J.<...2..V....mT:..N.v....]...,."../Ju..Q...v..k.....kB..$.<..s[.z...?.H.\L..E.bb..6.a2.._-.4{}W..M......._....e..W.q.!...!`H[x8....W.L.7dqD>....R..O.S).!...S.,pR.Pq.....wI.".d.M...bm.X\..y...f..:.`7{.e..*RH*.,.X.R...1.P.*...XD...2...]..{..S.S..V.5/.H*6.2eb..Xg.v....3...b..G.\5.|v;X.7.b..C.....R....LJ]..*...\..{..]:[....^../....Z..x2...M.]....jM..l.I....&4qF.bM.v:L.vE.'.Y.h0.."S...y93...W..;.........s......4C..H.t....n...((p.4k.5/.}V4..HF!8 a.k.........nr.r.j......CY.b.d.....H&.Y3f.$.4.J.Z....w{=6r..l.o.....V_>.?.'...x..b..zY..J....h...Ay/..s....o..*.I..c;s.\^..^4...U9...r$..\....l..m...1..6..q.........+.Y.V ;....|'.d...b.=..]....4Pj...BK..X..&..I......L_.m.`f..iQT... .....&.ou.0.'....c..;.=..t.c|f).....i01&R..7oZx..B.?.}....J3 .KTD..A!O<.....jJ..,cA.
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:PNG image data, 86 x 17, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2238
                                                                                                                                                                                                                                                                Entropy (8bit):7.897965521812157
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:a/3bdLf7SAa7meAyze8p8XMnkL4NpP+Tl1TcVhCx4:qLddUJAyzVZnkLu6lF8hCx4
                                                                                                                                                                                                                                                                MD5:2B2ED7BD7CD047459628DC4AE1728E85
                                                                                                                                                                                                                                                                SHA1:F8F4933BEE5717D3CC67704F863896258EC023E1
                                                                                                                                                                                                                                                                SHA-256:1DB0EC3C7FFD1C9DDEB5F0E4217C1EF38EB02700E4A7F3A557D1F052092D4E42
                                                                                                                                                                                                                                                                SHA-512:B3CE912074BDE9758A93B18C6478AEB689A0AAEBC5F9D228A5C95F045C0BA24963FC7F32EC1E1BC93D50890132D3B1515247C9ED3DEFD99F517752A23BA7EAB5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.PNG........IHDR...V.........G.[#....gAMA......a....uIDATX..X{p.W.....4,y.y.n..S..U.E.I`j....X..-.j..Gk.U..QFl-.p..V.Ne.hU..PBv.yF.....iI..I.$......../,.M........s..{..>vbAa...Tg.1....j-......R..M.?v..Vk..V..<.........y...t..%W|A.v..v..t:.......i........-.xud.!...\A.M.X.e...?0.7.w5..9......=1........~../#.wD(4.d./...-|..V...<f./l.Z..:..j].H.8..P...q....YZ....jsg-..I;'UqBJY....!.L..:......g.,.#W.4..y..f......=..<..B.......|..<..L.....G.uR.z.L..?L..H..al......W...4.3.......La..}.t_.".j.p.;.....'"..]yy5.... ......=.Q....QH.R...TU.I....f.......v{.V...?.{.......D,....}..b2..6.......^....nf""...\|.............w..J.i.W3!j....JCd...e[....$.U.F,OH.8....f.v.....z)z'.../...`8Pb....`xf.........^.7..`.K..}.c.S..7/z..Q..e.!9./..o..`.7.....v.$.'..X.v....v..".B._0Z.F..#......S]O..:.r.N.X..m...........Dx.....]....s"Bt.6.<..F.o+.z......B|..5DC..).,..y.0L.X.5$.Mh+.\].....Xq...~`..8..;YQ..t.{&....H.l.b..3..@(...#r..,......-...,..#..,......C7..6~.h
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:PNG image data, 86 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1201
                                                                                                                                                                                                                                                                Entropy (8bit):7.763272753991154
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:8B/659eWA6XuELEiVKshz96Ajxbd/ErBYPwxhYvjtcFpcG69X7VSkHVs6Lb:8B/63VXuELESZPxbSVYPwUvBcFpc1Dpb
                                                                                                                                                                                                                                                                MD5:A624A806CD38AA64130A0C228271DE75
                                                                                                                                                                                                                                                                SHA1:118201F6A512D67C5EE112CD0A0C4EBD5C66FAD5
                                                                                                                                                                                                                                                                SHA-256:A6E96121FE3D151FAFF5B247F926F93D27790250F9E2A27BAAF841DF5D82B6E1
                                                                                                                                                                                                                                                                SHA-512:D8C08C245A6F68FFC058D2571567034229EBB96A595B17469FC7B6E26F6BF47FDF34C2527B5800667790F88648CAE8C7F262677E53CCB713968A6C03B0D54FE8
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.PNG........IHDR...V..........W......pHYs.................sRGB.........gAMA......a....FIDATx..X.Q.J.n..b}["x"....dNr.."@....$"."...8.t.]>`G.2.n..w..t.j....v.@W.4......L.]..,......&.'TUGdL.|.r.....N@.XJ'.BL).&(........A...L. ...,...d|...`0,...8T...EQl.PU?.A...!..aZCL.w....^.....v ...xUuI,3.1......s.1....g.uj.#Z..A.Q...^.9ww).....Jz.....-..d....k...C.m.=3(....rc.'.avwKM.u!........%.._..;4,X.}vbh.r..s.W.4..o.3*.n.B...i{_..Z...7..}e.Q.\n.j2j}.T@"O....Z.B.....b/..l.[.....G..3d...&....AS.UG5..Q..)e..<.5....|...O....g..b#..Mb.B.s.t.........R..;.1o..`..[.a.,d`E.....9.oT.........9..}....Y....Vf. i.3.. .....]..&.)...S8..u.(u0.N|.....+.(........:.0.m<p(.[...X.P....`Hu....!..c...).Bw..|.F<".7..;..........fT.......|..P.........|..-l.E.Y....E....L....e........V.W.]....~\...j.a..8...G4J..uC....(.....W6.....\..FDk..1...n.. Z...:....C;.F...jvbp.).....n...r...w<.j.Z....Q..|...u....8e.(.M.,B...E'&1............._`..../....6'...VU.....amZ....E..;...Y....S..(..B.m..
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:PNG image data, 154 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2089
                                                                                                                                                                                                                                                                Entropy (8bit):7.869800467961287
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:rkB/6Q3xZL5SraMMlkopWj0tAPMYZT8C3JwifFX7+6/g:r2SuR51hQj0tAk2ACnBg
                                                                                                                                                                                                                                                                MD5:96D3FBD61D479F4F188A025B53D4B63C
                                                                                                                                                                                                                                                                SHA1:4294806A93CFA7B232D82D805C26B368F111899F
                                                                                                                                                                                                                                                                SHA-256:DD62F1970E3DFF385709002AE676B93F9CC5D4C7AC37492C0F1E0752F9FFD057
                                                                                                                                                                                                                                                                SHA-512:7E8BEF427C4E798D2515168D0504B87487948E12916AB5F1EDF0D2C584DD9FBCFC785A37A8BF48DEBF5479ED10225B2FC1B8D81DC94E0E9C997779DDBA8E02FD
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.PNG........IHDR...............f.....pHYs.................sRGB.........gAMA......a.....IDATx..YAr.J.....W..,.Hy....'.8A...?..... ..&'.9...LN`....,._.W.....#Y..;..]%$.zzzz._..z.htZWW}...k.Z.Ry.7.....h......h...o..@.:.s<....}......vG.qM..w..~.....Q.qqV..;G.....8.......y<.3$O.@tD..9..uG.g.puT..)...j.\..{:.s..A...v.d.$....s..r0...R..y..Y<22 n].5...r.e....`x0..q....h....b.sF._....>{.\%....54|.k.4......J.d.ur6...{@g.t.z}...c:G..;P...B...x...,..D..|k.8.Z_..n......5U.t...y.d....`.[.,S..W.....n'|..5.N..."hM&.....?....|.SRrT.N..H.l.J.....W.....P..X*....u....-O...O.rA...Sn3.0.s,na....f<..8...1Fme....E.~.<G...b....\.F}=0O........D...^.T...a.B....WO...g)....u.....6w...F?N.Et+.ky.o.7..d....Q7...6.g.j.1.<..~q.s.^_.......+...v.......,.......__....(K.sJ".rq.*m...)..g..s..fx..N.0.v".P.....~.....C..`t.nx.;...9]..$:..T....h....l.C\8..na.S...4Jtor...r..h.<....?z.>..........A.Je(..Ml.'@.y..1C..........v..j.$..,.p'"v...P..].yu}.9.E'..Y.=...........s.ry.- ..L&....)...P.t. A.%
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:PNG image data, 67 x 57, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2052
                                                                                                                                                                                                                                                                Entropy (8bit):7.890065571351557
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:CHjblGYXQQEZZyIOrNK6rC4lWVkOjKpgOojQ9dCe2LfmC:PYgNZKJKSC4YF+WjyOZ
                                                                                                                                                                                                                                                                MD5:18344204EC04F1E95E086D3BC94FA0FD
                                                                                                                                                                                                                                                                SHA1:87CA3ED8948774091B451F7CB2F95139E56D351B
                                                                                                                                                                                                                                                                SHA-256:30ADF46FD9311E5C6DFEA8A2AB2176EBAF83E7019EE341896FC3AAA5F498D2BA
                                                                                                                                                                                                                                                                SHA-512:13757DC62505D01E44523823F38001D28A2FB9CBA5ACBF9CB7D9BDD8D0F19583D814E5A47B2DB255E18CCC05C34D43A02C387B60D05D1E802F9AF527D3633C5E
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.PNG........IHDR...C...9.....ms......gAMA......a.....IDATh...l.........|u...4q....T$....IHK.u.h...lS..{.....i.6..h....@PX[.&...AH.&.($E.(.R..).......M..:..}.g.M.8.c3.'........{....}.``....q.. 0..b.=B..?.:t......1..P_f5.......).7\..e..Y.gA.......XPL...Hss. .ks..... ..aPx;|VO..{{{).`"...VAb....u.|..>_..#......2>V......9.g ....<Bss.T....LFI[[..+%.Y.....N...~X.!......h.q.J.l...A.s...p8,.|.K2..'.{.j..c.<.|m..<.....'.K....zF...nu..<...\.a#U.Q.a#`..ZF%`...6..=j{ta...ax.....\.<.H....<>.'...x......./n..g..'G.z.E.|.....(H~)2...U..O.?w...u.X{..j.v.D.M...z.9.|.a.......\v..f..0....0..1Xs..p&5.C.?....XY.~...K...p.._.+.*...KEF......5V.f....l.u...N..../o....t....b.......z.).....v............f......L.:.n+..s>.r0l.i..&.u...1.J)..sk0l.j0j0l.l....C.......*3Q#..7.......f.[..&).r.z..0..^Xs...z.-`....3..........{N.e...g...O..~[A.F...."....E.d|..?.8S.........}.|;.......>u..B.....Y Z.w.....W..:...Z+.r....+...7..._..b..........~.a..w..o........0.J...[.d...W..>...
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:PNG image data, 96 x 96, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):7205
                                                                                                                                                                                                                                                                Entropy (8bit):7.9471260512499375
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:KS4Do1RyFyKSZ4pTSumpAO/Ap6CQU9Uw/JLO/xvifnL:F4E1RCFpWumX/Ap2UeMq/xGL
                                                                                                                                                                                                                                                                MD5:F2E3045621ADE164E9DA40F294BEB00C
                                                                                                                                                                                                                                                                SHA1:36E9D967C679FC898BED1FF6751A73BB863EAF79
                                                                                                                                                                                                                                                                SHA-256:D820CF499FC4A9453771A23209A6C63DDD2CE3439E8B651A98DDF0C36ED2BDA5
                                                                                                                                                                                                                                                                SHA-512:7E515A44BD63B33881EE86E0A911897138F2BA0A6E81925612EAF19E3EDAC5A9FDCEDE30E3AFF3E906A4BBA8AA4570E06308D75783057015C882C7E62A880928
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.PNG........IHDR...`...`......w8....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............pHYs.................tIME......'..l.....IDATx..y.\U..?......./.@@....E&..P..GF.Q.F.....#..T..........D4.AC....b. +![w..NuU/.....q.z!.ToI@..SIW.s..}.y..s.U..?g.D?`..._T.(..}.n.I.w"+_..r0}y,.....`&....P......8.,....n.I..c@.4._....]@.J..UL.....A...[K........[.-...A.....g.'.N........#.l`.p'.d..o.@@T.P..tQ.A..........t..q`5.=...B.(Q.).."..`1j..&..n....}..e..].....-...x]..p%d.(,............g....o.C......p.j ..W~tW.3.]mq ...H.Q.P..-...Q2...v..O(..`...8....?.4...A..}#K...m......|-.....w.2.m..lwL....Ys..y.;..\.Q ..p..e....B'p..........^@m.c\..[..Z!v....*a5...T#R..B8YH|.....iw...8......,f.v......i`..:T.!F.\....t"5....0..._..K ...M.`.8d.5.9.x.c.v.A...Ug...Va.d.?..M]B.U..E.E.....: . .B5.B.1."......>...w7.-....@.P.;.d.LUp.D.0..R..TE......k..K[.>o...?.~....i..}bu...6......Pj.g.U..~'..+.|.F'......y..t.p..0.6 ........E.).n`...3\-D.......^~6..
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:MS Windows icon resource - 4 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):285478
                                                                                                                                                                                                                                                                Entropy (8bit):2.4849077310090886
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:gtOQaZJ9Lhsvel7gsxdrTr8M4JnGirZTiAF9EOoRoQoPEgyY7oooxro:SOQaZJsvel7gaWNVx4AF9EOg5O7BAro
                                                                                                                                                                                                                                                                MD5:F7D9142AC3C0C7228507E927D05F9727
                                                                                                                                                                                                                                                                SHA1:7B8C9829534DF5B2BAAC806141F72B0AFDCB03A3
                                                                                                                                                                                                                                                                SHA-256:F91461D2F81839CB58DA4A9FACA47C51352558BB636C522F9272519F7D910E61
                                                                                                                                                                                                                                                                SHA-512:5C53D7B6496CFC4A855A7CA9F95D2F127139CCB812610F74790867F056EC48A4F3A6F2CB95574FCF0AE027B9B3497F0D80B1FF235828EA66C92D18603081E725
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:............ .h...F... .... .........00.... ..%..V......... .( ...:..(....... ..... ....................................................B......t...t:...........................................V..............u...t...t...tN..t........................j......................u...u...u...u...t...t`..t....................................h..tp..t...u...u...u...u...t............................T..............t...t^..t...u...u...t...................................................t...t...u...t.......................................................t...u...t.......................................................t...u...t.......................................................t...u...t...................................."..t...............t...u...t............................2..........t...t...t*......t...u...t.......................................u...u...t...t...t...u...t.......................................t...u...u...u...u...u...t................................z......t...t...t...u...u...u...
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:PNG image data, 15 x 15, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):195
                                                                                                                                                                                                                                                                Entropy (8bit):6.068066723651005
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:yionv//thPlJlawvlkV42/uDlhlp8Lts7CX9/Bxdzo1i9MsN2ocx1PmnCCj1vkxz:6v/lhP70wS7/6TsR/Dvo1oiPOnuMwkup
                                                                                                                                                                                                                                                                MD5:DC1EB36132B94A110553E31FB69B06C3
                                                                                                                                                                                                                                                                SHA1:B5E281F185E2A7159B4E1EE74C27FA31E00EDA03
                                                                                                                                                                                                                                                                SHA-256:237B2E4C1D42366B7EC89852F5C43C7D12C961D2A8990A87FE5CAC827C6C2FC2
                                                                                                                                                                                                                                                                SHA-512:3E51E41E82D903AC06A911CEB70861F49F682E6F22AB6EE07DE8FE4B351CF255F9D95FAAE7282C516C9226E56C6B7C8DF87135F0E7AC699F7179B4D176234E29
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.PNG........IHDR.............;.J....pHYs.................sRGB.........gAMA......a....XIDATx.....0.......A..9.....Y. .Kr..T..[W|@.]C>.q...bE.I.s..........TL*..V,.E.q......X......IEND.B`.
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:MS Windows icon resource - 9 icons, 16x16, 32 bits/pixel, 24x24, 32 bits/pixel
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):334740
                                                                                                                                                                                                                                                                Entropy (8bit):5.49770045405099
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3072:vYW4/fFn7A4xnC0IzntmbG8B7doDbtYdLVYRWns6yC:vJCffC0Izntm6S7QbKDYInKC
                                                                                                                                                                                                                                                                MD5:83923FAC3D4E58231B7527BDFACA2794
                                                                                                                                                                                                                                                                SHA1:492C8D0F08203EB28A2999895B1B5994F51F630B
                                                                                                                                                                                                                                                                SHA-256:B6E7BDFA89B2445E120C0583BF97EFA915DFD43BB02CB129C2D9267AAF3BA618
                                                                                                                                                                                                                                                                SHA-512:A8A5B976417B19313C2939BD2BAFD9FB918A1F413713259C120A296BEA00B49D36CFFA1DE25A9C58D2987007FC9BBD4AE8D198C7D37448080C8E34D8EEDEFE54
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:............ .h............. ......... .... .........00.... ..%......@@.... .(B...D..``.... ............... .(............. .(R...#........ ......u..(....... ..... ........................................../C..0D.*@T7,AS..$-../<......................................-@......:Ri5Qk.=Yq.<Vm.:RgS5K^.(9F.3HZ......................-?.Gu..!<UT&D`.>]x.Ig..Jh..If..Gc|.C^u.>Wmd:Pd.;Rf..........#3.0Pn."=U@)Gc.,Li.Cb}.Rq..Rp..Qo..Rq..Qo..Kg..@YoeD^u.........%@X.$?V$2Oj./Nk.-Nk.Ji..i...j...e...^}..Xw..Om..B\rqHd}....._|..:Zx.Cc._Qs..Gg..1Qn.Uv..p...q...r...q...n...d..._{..........^...]~.,\...[~..^...Qq..Wu..n...v...x...v...t...o...j...m..v]...Yz.'\~..a...d...b...?O..&*..1;..CU..Vo..h...r...o...f...c..;d...Yz..^...f...g...GX..%%........R...P...i.."w.+;{.:Wx.Pr..i...`...Z|.D`...b...:Sr.,1..--..."a...0...1...D...x...j..,R.Op..^..Fd...a...f...<Yu..2Y./2..01...!U...4...7...:...~...w.Jh..a...`...\~.89Zz.:Z{.9Zy.9R.../..-....'...$....z...Q......!}.Vw..`...c...b...;\}.;\}#;\z.9O..#$..$$..&&..&'........s...
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:PNG image data, 176 x 189, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):20549
                                                                                                                                                                                                                                                                Entropy (8bit):7.986108821429097
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:ekwMaIBryFTsB7sckuOrzdqL+0ZgDdNiC+Pjo0eiTGhXDEi0t+XKWDt:TwMaINyFQhLRizdy+06DOLjBemmzEFWh
                                                                                                                                                                                                                                                                MD5:0050197C4E3C6801D783762609EF6226
                                                                                                                                                                                                                                                                SHA1:5B1E4016652C53EE3729D3125EB3F231DD69A206
                                                                                                                                                                                                                                                                SHA-256:F42ECF07D3EAD5B48C1125B19F101FA4B3C6271F4FB43196876003615C31F31C
                                                                                                                                                                                                                                                                SHA-512:B527E6A611394798E8467D797251A094FD9E06686CFDD95C40545697E79308246C51C007D9EBCF8B6A5B56BF810A851A10DAED9AE1DE9995B757558DFDCE0F73
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.PNG........IHDR..............)......pHYs.................sRGB.........gAMA......a...O.IDATx..k.e.u.......0......`.....H..IP$ER.c1J"G.Rq.J?.r.........B....-+....T"..-3$%.,.!>.........<f...}..{...k.^.....pa.u..w?V...z....q?z...5m .D{..K.....hC..c.|\F]V..]u...O_.nK..*..N%~V.#oW..........5....".....D}.%_.....MHS}..._/.G......Z).c..J....>..zsz.6..z...*...^[...Xy.h...l2..IT...\..R=.}..0.P].8.N..6..V.i.|...O.ur.|..u=.....2.x..>...K...>.....GP.<.3...6.R..78..G)..x........6(. .3...Q......r.^.....x.......q..@...]/~......F.v.W...IJ.3}......n>....l.-_I.0.;u..j.B=.9.y.?.d.].lB.C.....xQ(..2..dr..'C...B.]._.(e.k..O....9..2..p...=...y2.".V..&.lk..P=.x..K....J4..%1R...&:.%ax........B.k.q)....p..$...B+..:Y.s|.B,hR...j.K......-...G.1....-x.(G..1....+5..?..#.......P_.....$/.>.e..l..c...... ......@.p...Z`I...5R..BV.8c.L#.\.... %..B....)AS.,.>..296...B...y.l.b.r0.O.D0...^e.iDL.5Xyb.RPf...a...MTL.4.x.t....\uf2).J.6@r.../....$gQ.X.r0hvrV.|J.%...d+..#o..._.....G..a....+,v@
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:PNG image data, 173 x 174, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):6169
                                                                                                                                                                                                                                                                Entropy (8bit):7.9459194185380495
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:dSEVdqkq8aVCRBai6cYQLO0lGHhzrYvET:c+dqkq8aVCRnYTh4y
                                                                                                                                                                                                                                                                MD5:779DFAA69A79BA66B20CAD0BD22F5EE6
                                                                                                                                                                                                                                                                SHA1:98226967ECEFCA769E6B653A54E8AF969CC329F4
                                                                                                                                                                                                                                                                SHA-256:34194DC7D094C4A0C5332A9688C938C83A31C8C37C4BD47A23E602997655A9F8
                                                                                                                                                                                                                                                                SHA-512:8B4A01D1E101600E56CBB1422D92D255515F5A044C09D4E89FCDE71E658F790FA6594B14702025115B817C90B3908CE76B021F089F503845A877EB21C0E10F61
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.PNG........IHDR.............D;......pHYs.................sRGB.........gAMA......a.....IDATx..]...u..3\.......m...~(....o..V+.-.Br?`[.....5`K.S%;.kK~(R.~(PX....y.-.(..J7..OQ.j.;.J...Z.h%k...7.....rI........!.\.....s.....R.T(............5.82bo.....1.U.o....{.Xg......2`....j>g..Z.-.r.b.......6........emW... .`Z.0..8.A.V*....s`p.hQ...R..u.....)(d9[...Y.q&E{..g...u..5..:..d^.x...L.x..d....j...>..t.. .QX.dE..-Z..n...b..l.D.Z...T.1........I...Y...l)....b`D.Q.*.u:..5.y..T.\}o.....o.....U.q..R.:.f.V.F...,..~.F.R....v.?.i#........!E.J.f.........R!Z......7v.....p&.~7.\..K..{.......d.-CbE[*}>&A.3V.o.W...I.......I!.Q7Q.5.5....Py#)}.......v^......k.J...|].....z],..5/De.C..Q7.q.Cn$...r6..U.&......*..7"1v!..u...].....q......KW..6.J.M0.c....'.d....T..........lF...A....].Cn...T.&......V..[..O.M.nv.~....;..H...3I.O....a.Rj......hQ...B..+[. OK.3[...9E+a....Z..eA....G......~....:uW..Y..\.1<.......-V...#qG.l.....I.A|T.t.sk....db.nl..Gg...g.).....
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:PNG image data, 172 x 173, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):5131
                                                                                                                                                                                                                                                                Entropy (8bit):7.9309654446277476
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:lS5yoYOqOOEaiMp84+l5poeitPG7DHJwcx96N4W/BqKB:lS5y4qOOEaLiTHJj96N5
                                                                                                                                                                                                                                                                MD5:44FC2B1768487E2F1F04F95F14B8C388
                                                                                                                                                                                                                                                                SHA1:FFACC7F192C58F5B247A851984239D7C86304364
                                                                                                                                                                                                                                                                SHA-256:2F22DFA6EC29824123DF3861B7C654C49B3A7935511E9138E26F800483FD24BA
                                                                                                                                                                                                                                                                SHA-512:16B28760DB3B252B520397E1158862322B522B07E63BE85501269BA13DA88685C852580F72000C76C86F83DD078DEE7C32BF157D2739D247B1B73DF99F697ED0
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.PNG........IHDR.............-m.}....pHYs.................sRGB.........gAMA......a.....IDATx..mR[........ef.e....<.@u..!u.0.@....1"....*....V 7U..G.\......*3P..9g.......Y..|.....@z..>....G.@pDbq.s.....s....KJ7.3.Yh4..{.p.....X.W3w..`.@-..{H.....P...'.N@u h..?#.:iU...S'..8.v.....%. ...Q.E....7.)..4....Z.m...e.L<.#PH3M..7.>>.........^........(."d.46BS.H....].........!R....#^..>.v.g.k....Y.|..H{`"/..c@o.h.r'X.Kg.6....^....t.{....@N.`.....h..<|Rt...V......d..f^.,..*...c y.nf..:9m...g....eN...E..)...no.2Y...(,....e.&dB..,OM.#..#..4.7......8.n.#..n.R+X.......O.NZ.m*.;...+.U.O+..h{.)!U......~j..H.).5.\..............= .X.H.....R#..?....SY..b4...>.S.T._/.C..Q...9{T-...........I...}H#...^mM.".B..G.w.].i....~.....?.&vI\..:s...gt..yN7%...5U.....U.a...7/.q....j..).....*.S#`.....ibl.B..a.c..S..m.B.d.U..HK........?2....i..Ho...i..f*...X...k.B.eE..X8.^'+.i....;...%..I.....R.7.KY.,....`J.@.6Q...>......+/.C... .LO..61.Z.".@R.H....p..m".MR..XG..E..m..n...]..
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:PNG image data, 416 x 24, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):942
                                                                                                                                                                                                                                                                Entropy (8bit):7.531868737958494
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:9s/6Hwf01d5/znYDjqWy8Yi5x7fzO/eoTMO/0T3hQ:9s/6Hw81fzYHqWyyDzD2h
                                                                                                                                                                                                                                                                MD5:50A8EBBBE54E38389C31C82D126B414D
                                                                                                                                                                                                                                                                SHA1:C93D3B7CB702DE03C6AB2C8CF7C6520F45613FCE
                                                                                                                                                                                                                                                                SHA-256:B5750D21ABAD17B37896862D5B6598FABEEC4B45EB1C327ECFE4056CC2E890D0
                                                                                                                                                                                                                                                                SHA-512:E67712C56B2B5465BF9481DEFB814A98439EA9656A6F65A0F6A7355D30979C65093FA5325751F5753EC615E8EDD7BA604B9E3E7A5BD46F95179C6DA56012002A
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.PNG........IHDR...............).....pHYs.................sRGB.........gAMA......a....CIDATx...MN.@.......7.9A.B.r........i.u.m@..r..P.mo..u....]...:...i>....q.?..q...../D.........}...V...bzA".z....ZH.$...z................$^.HVi.Po.@......<.q+.N.>..o3...u;..:;zO.%.<..l.a..2.....$"A...Jd$..7....d.r....(RO..5.s.w....%d;.CCp...=.Z.<8~u...w.p.H.DN.............+..(."..W.t....$.;......pE6......Z.id`...Ob..O...C.yP..M.6o.......p.P..PB%..f........'...WT......%Jd...6...F....V(>N>#...P.....Y..Dw....&.Q._SN...G..?.../L.l.!Y?....:......d.g.]......c.8.O.l.B.1....Q.{,......|.=..,...-$..&L.6.~zL9m.>.F...(.0Y....$....!.M....A.uk.....X.....<..P..d..^...e.....Ku......#..8..<...%....\).(......F...eubo....<..........]..,..p.<.ZV....w.amk.V...%PT.Ff.<?9.2T.'.S..Z...$..!4.....t.g......"t....<@.....?I3`.\......p........?Hgj..>.?.....TQ.........<<.r.9...!..L..P....b).Q.......B.......f..#<a.\.X....IEND.B`.
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:PNG image data, 416 x 24, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):936
                                                                                                                                                                                                                                                                Entropy (8bit):7.559903053416362
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:9s/6BsT2qpwH99jdztSFrR1SZ5id3SBMKSb6b0oqqR:9s/6BsOjxQFr88SBTBYoq+
                                                                                                                                                                                                                                                                MD5:1380B82254D9056AE17D2C9C333BCD5B
                                                                                                                                                                                                                                                                SHA1:FD419D0EDF583E313F7F7F1BE565E7EB3F2519B8
                                                                                                                                                                                                                                                                SHA-256:FEECF9909347B956549A39AB182F367F78E9C1306CA2DA146638CBDD3BFBA285
                                                                                                                                                                                                                                                                SHA-512:9FC77FA74EA43F15ECC787FBC6299492196E8218FFCA1A6A4D750EBAF2A588FC14399D498FAD9B1DE5A3E0A316F3DD57350A1B2B0D67309CCA699BC96ACE89F5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.PNG........IHDR...............).....pHYs.................sRGB.........gAMA......a....=IDATx...AN.@...7v.`...NP..h...z..9.,.v.d...J..$..n{...knP.........M...#.......v....L./".....X..^\n.f......kQ..7....=S......Z.%.#@..'.<.-@...WE......x.:..$#...W..A...v..z.G8.U..Xs.p....<.N.y.+@vG...T..0`...........~.....;c...{..P.......!5..x...J..DoN..!@........]n.Uj.....]{.5cd...V.n....r.E.3.~x17.. ....C<..;]..43...h.1.g.<x..=4l.Kk..........O.......Q....<K.W.T...S].......`..eDo.U....y(%NZ......J<\S.`...<....0..$.R$...J.8.....Q3/..,@....~U>d.@G.j0.\%.0vvy...5..|.>.@....]...........<.....z3l.<$.!.!..@E..P`...]_U$#....\.zSp..c...B+..B..l.ly.....(7......os.Y..u%..!5..Z.$....M.E..~.J@.A...I.AgC.z..g.?c.O.sh:....fQ.yh..h]..#..3 ........;..x..L.......9...wS.{2.M.N.5.&.y...y...-.{..._4..'%o]U........~.F.....|..@@.....3.........M.=7..yA/......<.N^y...8.F*........3.9../Zt..cA...<........V..c.iK4....IEND.B`.
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:PNG image data, 416 x 24, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):664
                                                                                                                                                                                                                                                                Entropy (8bit):7.3611901561562005
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:6v/705s/6Ts/vZBGTY1vFn4D3brB0lG92JFFC/aE8Eq3b8jd7sNksCjz:9s/6EZBGV0A8A08WNksCn
                                                                                                                                                                                                                                                                MD5:FF3D7C0157D5D1D9A28E91FB2A0E6662
                                                                                                                                                                                                                                                                SHA1:F6B73B87D42B63F7BAA5A6CDE25961B6314CA913
                                                                                                                                                                                                                                                                SHA-256:D55C2405879639524333F7262828C370B5331C8A39BE070CCDB888BFB4F715B5
                                                                                                                                                                                                                                                                SHA-512:698830E86647EBA52042F0CCADA114B64C4462DDA153B563662AC6E91AE502A275B498649E3154C7A90CE1BE883C29DDC9AB8445F580562741A2E1C8DD4B309C
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.PNG........IHDR...............).....pHYs.................sRGB.........gAMA......a....-IDATx...1R.Q.....Ha...x.z.3....0..h%....T...!.0v..b...VO@G.$.w.d_.. .Vg7.O..,..;....E.....U.......=....l#9U.....).e...^_.........hs.)..$[.rqr.!.....B......i.X.}...S.d........D...........{pr...P...x.{.2.6O.v.i.<......P@.......%8... Y.L?..Pz..x.{....t.|.!.+...Pb..xE... ..V .YC@......C......wgnC...'..v....; ........"....,..X...(Ym....B.X....d?......w.j.T..f/,..^.uT.c.A.(..=8..E.5].e.\yY...........!.@_.sM'm...P@.........F....NtOflC....+.....~.?.z.|......O.....P!..x.{........$W....`4i../..../T.K..{.B.h[nZ_.-!6..Igk...l}.X...x......w..F6y....5....IEND.B`.
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 100 x 100
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):15416
                                                                                                                                                                                                                                                                Entropy (8bit):7.756586242434715
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:eK1L3Lk1UyxwO8tIZrkr+8t4vR8O8t4vWn2x8t4yLO8iDd3TCqM1oOiOvL:P1nkKO8+pT8amO8aenQ8auO8iDd3TVMD
                                                                                                                                                                                                                                                                MD5:365D3E659634DF5D5289F14E1855E714
                                                                                                                                                                                                                                                                SHA1:51010713312E23DD9ECBCA17A57FE944A678576F
                                                                                                                                                                                                                                                                SHA-256:651598C518BC9F405F1DBDBACF89343D87B70DD2DFF93A01FD20F96C524E78CF
                                                                                                                                                                                                                                                                SHA-512:2243FEFAC77C3CDC1CAA5E17BB01057A6A343D1852B58B48F7F34610814CE8BFDD47E9E2D3D3D12C8ABA543786E1CEF8E22E42D6159F222F49534C03845F4D06
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:GIF89ad.d..?....)))............................................www...................eee...XXX.............................................DDD....................................................!..NETSCAPE2.0.....!.....?.,....d.d......pH,...r.l:..tJ.Z..v..:Y..x<..(.....r..@{...DL8...=..t[.....6JzhaG5#.....W....kI...E......V........C8...&.U....z.B,..$.T67..;H..?*.)>.T....F....T<.'.F!....G.J...G.F...K.t8..9J"..............c.....x.8..!Z..CV.r.CI..),........t.H...?x.....%L."..0..J.$.2E.7.&5Q.H".qS..1<{.4.a..aD0.h...:#Ls..8..X.G......F..j....E..g...0...!g....a...E..@...\h...em..=...x1..\.By.z,....X... ....U3Y.+D....+...y..H..<9.!....Ac.=lw..?.E@......h\[....c...q..Dpx..M...=..^.;...J...K....P.@......s......)Q...!@T..........Hr..w].0B..|P..,l..mK08....G...`...8.`....w....u..6.v.."LHD...1..C..X.l...T....'.GD.#d.I..*...l........h..X.".)....W..T.d...0...uc.Tn..BV.@.w...b%.e..v^T.U.).h...f.....8..........'&..X&......P.bC...`...$.f:.zi..&.,......B[.V...l.l........
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:PNG image data, 176 x 134, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):15075
                                                                                                                                                                                                                                                                Entropy (8bit):7.979399641440617
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:B80mK0kjvC93yIZ97t991dRVGJyjz4poyVIor28Z2ci:TmRkjkRr7z9lwJyOoyVIuy
                                                                                                                                                                                                                                                                MD5:2B183B9A55E2A55A566E6DF71751FBE8
                                                                                                                                                                                                                                                                SHA1:F5EDBACF9DEF16D0DF52888EA7C398BF51601AD9
                                                                                                                                                                                                                                                                SHA-256:6965355533AA0487DAC22F5D44CBD72BCA2C2ED2A75558DE725CCF5B8D1156D1
                                                                                                                                                                                                                                                                SHA-512:47FB4AE6DCE69854D78190797DA2536C21C04E34F47CC4CADDF4746CA6B86EC522A6ABD2BCB01D2EF26E378513AB49E97AD470EB2503B345A15A80475768DC86
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.PNG........IHDR.............}.......pHYs.................sRGB.........gAMA......a...:xIDATx..}i.].u..o..`..X.....I.+H.H*.Hj1Iy..E......e;q.8.r*..8.b.J.J~D.....r..Zh.2m.&ER....H,\.....`......>.t.}o@,#.g.......>}.t...s/.N..!c...sY..EgR.s..-^.#JK.3!s..Rt6."...zn:...f6%..:6.....g.jU=Z../. 0..,...L.."..K.W..9..:.|...j3.&.........Q....^<g3$.i.<..S..`.Z..?VA(..*-...__.0R.9..|..`$......$.5).T.....7.l ..>.i.x...|t...wMx.w:]..@:i(Hw...N[.l.K...4...8]...7..Ho/..@....T..x.o'.+.....Q|..2....&..u....P.......uC;......,..kh..mHDI......l.....^..C.OH...Hh.$..ei.C..3d...U...S\..V:.t..qH.d...2..A.&X...._\.P?/.......C} ...M.e3..3B >..v..0.._@R.4&.GB.(.<.%....P.y...I.'.T.].%..4..4....ZW.<. g.......H..H.........(...k$o...]...9.d..]7bna.....0= }=....4..NQ..$2../...y....XS.^..l...O.].:.)...E.iKH..S.....%...&"5.4..@M".N...X.(~-g......&..l.......Q[.....*.3.....M.....h.Q..r...0..G.M%.Z._...S.4F...x%4CLJ.d.y.........).V.(.<t.a.J..&=hSi..'.Q.d.l[.).. G:M...)N....l............
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:PNG image data, 49 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1210
                                                                                                                                                                                                                                                                Entropy (8bit):7.765526156253972
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:E/6VTSxUkuCt85lv4ufWEzeHjWbbUTIOg88TZ3YA6KvyJykQ:E/6wOHD5lNfLz9bba0v6z03
                                                                                                                                                                                                                                                                MD5:1B45AA1C87C95F01CD701E67021C8EE8
                                                                                                                                                                                                                                                                SHA1:C5F46E430683FAD4D9C8D97EB07FEB4B0AB05000
                                                                                                                                                                                                                                                                SHA-256:8AFAC0EF4E2A13909896CC2B0BCAD6A2D0C5890A0EE801A7F9F95ED3E788F65D
                                                                                                                                                                                                                                                                SHA-512:99042A14C120ADFFEECDED7FB9DEE60B0081DC586EE44D87BA47B7C1EEB0976CFC2ADE61E0AA7B90F30A69EEC1C30D95235C82E7743576F5CEE4B52BD57968A9
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.PNG........IHDR...1..........f......pHYs.................sRGB.........gAMA......a....OIDATx...O.G.../{.1..E...9.!..,R.UP9..^8F.R/M.=..zk.. ..!U/U.JT=TJ...+.......cm....;..$5...*...eg.....3..;......=...'.._.....E....6}.....v..T..Q..)...b:nR..x.....a...."........L(.....h$..4`..L.RC..].V.........{.......Z...3..."x.......bV.v.b2..t../.....w...f.....*...X[......uG.D.....R3q.=...8..."r.......9..8.E..&Z[....H.... .B.)........{..ah8....pv...h6.F..:>.'..i.H.D.J3Z h..'B.>..x.a .. `.r..!...l.*.......6.&.UO....k.C..9,.. 9.A...o...F..'!.......bg..N..`H.u'.9.T.../J.*x.S.....E......bum...|'.mODy...<?.k....N.N......[..U..q..-.z.W.qq..I.....A.J....Y.GR...N.LF<.Y.BQ.Bne.3s.8)S...$G...........?.......@.4M.x..w.l{.^....LL....#..........!.M...'.<.18........a.....)..H.i%.}....f1K........$..D..m....}[.>.1==M.S..w.....4.^.....[..........^.{....=^....(....C......QU.o.l.C.$.}ahhH......X{*u.B_../[Z..Y.p,...3.. {>jY..b$.g.h..*.\&..j.MZ29`q^jeLM$..s...^9...Q......._!Ko..!..P..E..
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:PNG image data, 49 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1298
                                                                                                                                                                                                                                                                Entropy (8bit):7.791073489480044
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:E/6mSAjeB9G+FMjdZy1nnvp3jRLalTO/c/PvJaHydaD6DYwlociHVLw24/QhH:E/6PAje5FMcvmvRaHydauBlol8IH
                                                                                                                                                                                                                                                                MD5:2CB18A9BA461F4EA1A627AC4457F310E
                                                                                                                                                                                                                                                                SHA1:2A482CE4421739A75EA57905F6C9417D67B0599F
                                                                                                                                                                                                                                                                SHA-256:3630AD753F65CB8FFE2592AA4DA02DBC54AD46F5E6BC14C9111E82235A739CD6
                                                                                                                                                                                                                                                                SHA-512:1EB92F13806C98324B7ACAA5F636D2E31CF94A330642B8378DC0DA88EF22D5B9D40F6660A74C719B9EDB9196258212D6214A079F9887A96243E74E292101E521
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.PNG........IHDR...1..........f......pHYs.................sRGB.........gAMA......a.....IDATx..oL.e......Y....H.Hf$Ct{.....^L...H.{a|...E}.&..l..........BH&N....l...:.2."..^[.^{.......A[.b............w.= ...;Z...y..' >.....dP:H).T'.qeO.....|.A.`&~....{_.....E.~.Z....t#.l....2..+....[....x\..q..eL!S.m.'...R".:..2...@c..xg...................y.Fc.......[w.....!J...N4VT......x..........3"x.PA.d...W..x.j.n.:.F..w...Bd........,\7...G.....V?....=.f.2.n.,<.9aU"....G^.$.J...l..MDT...+1=.R[.....j.p\v.9.G...."X2?.<.X^.lQ..Y;.. ....o.........Y"(.yB.[..l.eaI...' O..f.j.i...W.K..t..sad...)....).......8...?.-&b3V8Qz..'.|.\.&...7d./F.....)B*..#.t.~@$..j...+4`..I.}......6A.....M...<..1..C.'..`.._.p.e....i./d..~C.......... V..NZ^ ..N).....b..l.#..N...]....85.2u.z7....2..O..J...........?..j..s..~>.....1.tSL......Q...\.(..g.>......[.io.......}...X....f..3O...B2.1....da<Q...m...U..r..O..&.?q.]C......r..w...R.`.#.}....O.Z.....%.J..E.Qu../!.,
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:PNG image data, 150 x 150, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):3245
                                                                                                                                                                                                                                                                Entropy (8bit):7.9134385325834735
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:5Sxtw6uF4h1IoiShJRcX3/okKqShNmdXXs8oG0S6Fc:5S3w6X+0XZcsFNS6Fc
                                                                                                                                                                                                                                                                MD5:42B15F32E9F2B2FE7874BC8B5CEC3FD9
                                                                                                                                                                                                                                                                SHA1:0095AEB7A50DAD717D5C831DA04FB692ADCED9F9
                                                                                                                                                                                                                                                                SHA-256:0AA2F6F56226AA14901D0FC02DCC9FE7B45A86F49725C1B638252F90117181B5
                                                                                                                                                                                                                                                                SHA-512:2113BDE6D0E5F0D96F55C1DC07A1351A697B0C1193FDCA41C5E452DFAE38B96E53D717C74A840793E53696D0C3503D8693B403639C30D56955B47DA0787C7866
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.PNG........IHDR.............<.q.....pHYs.................sRGB.........gAMA......a....BIDATx..._l.G......;.v.Z.%.I.(U+..mihCs..@....T...P....."......H..!!.#Q.}JC.<..VT....RKJsvZ..N.R......;g..8N......}$.......o~;.3..B.!..B.!..B.!..B...YQ>;.\.S$..g.3Q.r,...F..Kf/..h.@O$.-R.$$.>..>...e....{.).q...D.-.5...0.Z.R{.a`......$\.rV.FLS.....%6.. B..|v2eD.G...M.V.r`2-Lq.0..m. .B....DOK..#..k.....)N..]C....k>;......).N.G.BV..K..t.T.T.t..BuZ+...Y=...c..V.....0).......8s..41..@-.P..7D.&X...s~..Gw.c..5..cA.......~..}hx,#.9...H_.k>{..<r.Q...Z><......h.1....X/..k..{Q'.>T.R....')T..T.8o.VS,..@R.....0.uPs..SS......E......Y........;_?5.i.g_}.....>.z.U.*.L.^.g..A.C.9.[...\$..>.`Y....!..j76?.....#.^.F.....h.U?%.....{.<...>*.3W.Eu.X..'P'u.T.^2:T..@l......hR.TU*..._.y1.:.[...w.K...U..q.k.k.|../..y.uR...BU..........1%..L.G..%X.L.q...TCu.....kU..0....L|J..........?.x..X-.......Gx...._..B.'.-..l.. .z...~3.f.V.>E_.^.=shk.k.^.@....[.y.(.dU.k.Rajm-......Tk.H.d....
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:PNG image data, 150 x 150, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):4647
                                                                                                                                                                                                                                                                Entropy (8bit):7.934941782690532
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:5SrHsLRJGNY3SJ7+U/I+TWVdFP8FFYTq3+Nas4YCiuSuWozqB1phz:5SrHaZ3k+UDiV7P8FFY6o4S/oO1x
                                                                                                                                                                                                                                                                MD5:06438B94B66EEB804C86F363C62BFBC6
                                                                                                                                                                                                                                                                SHA1:CF3D09AC9D952D6FF0A85D0AC9BEEBDA22CE0EDA
                                                                                                                                                                                                                                                                SHA-256:C879FAFA5892DA6841E0EA09F2EFC9F68762E5A4752D62ACA8C9B95828B6FEAA
                                                                                                                                                                                                                                                                SHA-512:38328E330AE12BC31EDEABAD908C86A1C486CEB0D14E9FF946E459D0E88243F3DE0EB603CDB6E31B4CA2EF6BF70428DB5EC54B3C705E3043C9FB0A649E11FDA5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.PNG........IHDR.............<.q.....pHYs.................sRGB.........gAMA......a.....IDATx...l[.y...^.zX..Fvl..:Mj.[`...m..y...Yn.>....(..N.n..`..tK..v.4.....k..c$..Hj.(..nk.A.;.`Z.dG.P.eQ"y....EG.. /....`..i>t.....w.s..P(...B.P(...B.P(...B.P(.#..YI%..r?.b...l...#.~...7.h.......i.@K(.....8k.wE....,......1.~F......./.."e..+'..6].]BD.....F....w._:..ub.P..J%.[...sSksGH..F.x.i...C.me.eJ..k,1.R...&..>...c.4..pU..C(3.FX...6.c..hE.r4!...rq.@...l.nO..P....9...c..V9.j&.0...U`..Vzlx.7..\.5..../D.FX4..4....;.a.;hd.O.E`......^{...X...i...0....&..A.u,..W(3..]....0.t.k.Z.E..h......X...>.M?.Du#...i..Tb...7.......A.aXSS......8h0.g.U8..h8.I..........._.......^.+........5A..i.}.s.n.E7.G.FX..0pH........-..o....m(.E.N..7..P..o.vY.:c#....l.z.ZD.^...4.$=......n....a..\*...?..b'<.3.D.....-P,..q.K........k8...$.R.*..a.{..........C.....KT.;...#/...::.[R.cI\.j]....'.'.l..j`(.1..r%.{..E......2..XTR.....r.t.O.........i...8.7..=.5......k.E..JT..[.Eu5.....0.J..LS@<.
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (33246), with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):37458
                                                                                                                                                                                                                                                                Entropy (8bit):6.111466712846163
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:768:h9DDI1HkcKGBrgXjhvgVfk4rcB7uGzQtn4rZ40m:h9DDI6thXjez1jtnAm
                                                                                                                                                                                                                                                                MD5:029DF6A9D8CEC5501456027C3E51E2C1
                                                                                                                                                                                                                                                                SHA1:E4A69CD17C6623CC123C6E589EC7999629251699
                                                                                                                                                                                                                                                                SHA-256:163478C537D6EC9A349C5462B2EC40E5B3600221D673B29EF4F99766AC763E9B
                                                                                                                                                                                                                                                                SHA-512:50DC4F63FEE790E45F6D31A34AC8061742C987F81D74C62B67DB6FB36B36A0DBEC8A2B96F4CC9D196FB0C942E2411BA3CEF36694C2DB58731BEA3466A5CAD6C1
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:/* Open Sans Regular */..@font-face {.. font-family: 'Open Sans';.. src: url(data:application/font-woff;charset=utf-8;base64,d09GRgABAAAAAGEsABMAAAAAsTAAAQAAAAAAAAAAAAAAAAAAAAAAAAAAAABGRlRNAAABqAAAABwAAAAcbEIkOkdERUYAAAHEAAAAHQAAAB4AJwDwR1BPUwAAAeQAAASiAAAJmCwaFlhHU1VCAAAGiAAAAIEAAACooF6Ikk9TLzIAAAcMAAAAXgAAAGCg5ZlGY21hcAAAB2wAAAGGAAAB2s9AWKBjdnQgAAAI9AAAAEYAAABGE1sNN2ZwZ20AAAk8AAABsQAAAmVTtC+nZ2FzcAAACvAAAAAIAAAACAAAABBnbHlmAAAK+AAATOAAAJGkMGdKhmhlYWQAAFfYAAAAMgAAADYJip5GaGhlYQAAWAwAAAAfAAAAJA9zBj9obXR4AABYLAAAAjcAAAOm2kNYqmxvY2EAAFpkAAABzAAAAdZ4GFVubWF4cAAAXDAAAAAgAAAAIAIHAZduYW1lAABcUAAAAgcAAASAUcWdxHBvc3QAAF5YAAAB7gAAAt15xIzucHJlcAAAYEgAAADaAAABfLpWDR93ZWJmAABhJAAAAAYAAAAG7JdVfgAAAAEAAAAA0WhVmAAAAADJNTGLAAAAANGknRZ42mNgZGBg4AFiMSBmYmAEwpdAzALmMQAADaEBGAAAAHjarZZLbFRVGMf/M51hxoKWqtH4CBoyNrUGjQ1J27GwatpaDZZpi4MOig/iAkJCY0hMExaFgbgwIQYrOTxqCkyh0FmQUpryMkxXLNzhaW3jyuVJV8QFIY6/c9sp4EjVxHz55dw597vf43/OPXMVklSpbn2qSEvru916/rOvenep5oveHTtVv+uTL3droyL4qFiU9/0316GdO3p3K+6vAiIKB2NcoXhv4
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (33246), with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):34216
                                                                                                                                                                                                                                                                Entropy (8bit):6.048832615598507
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:768:E9DDI1HkcKGBrgXjhvgVfk4rcB7uGzQtn4rZD:E9DDI6thXjez1jtnw
                                                                                                                                                                                                                                                                MD5:917D7BC1B30FFA5BB3A60FBB4D238EF1
                                                                                                                                                                                                                                                                SHA1:F0650A15E84534BDD3657381BCC314560B83C6F9
                                                                                                                                                                                                                                                                SHA-256:5B55AB8340A0C193BA8E18F3434AD3EC6B5748F8A8BB1AE42859C0E051B904CE
                                                                                                                                                                                                                                                                SHA-512:F4D5591746D5131AF26AD1B561E6D7B7439D08C8AAF28779E71CD37045255DA1E2994FBFDB8BC4F92C75C8393D93906BDA3F35D27516B123237C86C684CE014F
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:/* Open Sans Regular */....@font-face {.. font-family: 'Open Sans';.. src: url(data:application/font-woff;charset=utf-8;base64,d09GRgABAAAAAGEsABMAAAAAsTAAAQAAAAAAAAAAAAAAAAAAAAAAAAAAAABGRlRNAAABqAAAABwAAAAcbEIkOkdERUYAAAHEAAAAHQAAAB4AJwDwR1BPUwAAAeQAAASiAAAJmCwaFlhHU1VCAAAGiAAAAIEAAACooF6Ikk9TLzIAAAcMAAAAXgAAAGCg5ZlGY21hcAAAB2wAAAGGAAAB2s9AWKBjdnQgAAAI9AAAAEYAAABGE1sNN2ZwZ20AAAk8AAABsQAAAmVTtC+nZ2FzcAAACvAAAAAIAAAACAAAABBnbHlmAAAK+AAATOAAAJGkMGdKhmhlYWQAAFfYAAAAMgAAADYJip5GaGhlYQAAWAwAAAAfAAAAJA9zBj9obXR4AABYLAAAAjcAAAOm2kNYqmxvY2EAAFpkAAABzAAAAdZ4GFVubWF4cAAAXDAAAAAgAAAAIAIHAZduYW1lAABcUAAAAgcAAASAUcWdxHBvc3QAAF5YAAAB7gAAAt15xIzucHJlcAAAYEgAAADaAAABfLpWDR93ZWJmAABhJAAAAAYAAAAG7JdVfgAAAAEAAAAA0WhVmAAAAADJNTGLAAAAANGknRZ42mNgZGBg4AFiMSBmYmAEwpdAzALmMQAADaEBGAAAAHjarZZLbFRVGMf/M51hxoKWqtH4CBoyNrUGjQ1J27GwatpaDZZpi4MOig/iAkJCY0hMExaFgbgwIQYrOTxqCkyh0FmQUpryMkxXLNzhaW3jyuVJV8QFIY6/c9sp4EjVxHz55dw597vf43/OPXMVklSpbn2qSEvru916/rOvenep5oveHTtVv+uTL3droyL4qFiU9/0316GdO3p3K+6vAiIKB2NcoXh
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):26073
                                                                                                                                                                                                                                                                Entropy (8bit):4.775763669656099
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:768:J+6T4vNmgN8t0+yycVCI6z0jG7RMDX4WUMRmvm/1:IDIyN
                                                                                                                                                                                                                                                                MD5:FF42279AE2C0FB8CD5ED8116D1383C73
                                                                                                                                                                                                                                                                SHA1:5F9EC30FE271BC7164D68A1A2C0733B896D5EA18
                                                                                                                                                                                                                                                                SHA-256:F588088F8CB96066134BA62A30C01D8BD336C2012C6F8529D33D87E742C72661
                                                                                                                                                                                                                                                                SHA-512:42F676E8C7C10FA75C619FA083ED6993318C1ED0B3111569F81614A4AF15DA4164A52ED66F43EA2EF80409469BE4D28A1AF0B2C4F9652E02CA31D5055D739DD8
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:/* Core */..(function (wa) {.. var core = wa.Core = wa.Core || {},.. _settings = wa.Utils.Settings,.. _external = wa.Utils.External;.... //Component.. core.Component = function (name, status, key) {.. this.name = name;.. this.status = status;.. this.key = key;.... this.isIgnored = function (key) {.. var isIgnored = false;.. var startIgnore = this.settings.get("startIgnoreDate" + (key || this.key));.. var ignoreDuration = parseInt(this.settings.get("ignoreDuration"));.... if (startIgnore && ignoreDuration) {.. var today = this.settings.getToday();.. var startIgnoreDate = startIgnore.parseBasicDate();.. isIgnored = today >= startIgnoreDate && today <= startIgnoreDate.addDays(ignoreDuration);.. }.... return isIgnored;.. };.... this.isInFixGracePeriod = function (key) {.. var inGracePeriod = false;..
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:PNG image data, 162 x 163, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):6397
                                                                                                                                                                                                                                                                Entropy (8bit):7.947947094706784
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:GSzkZH+IG8+1lqPrujYGCbSDp98cti4FSwgfYf3:poZHw1lNj9f98trfS3
                                                                                                                                                                                                                                                                MD5:4538CF17F5E72D4AB6748D921AAF47C3
                                                                                                                                                                                                                                                                SHA1:0721FB317398B3F389FC85B57D7BBBB5A5C8EAFA
                                                                                                                                                                                                                                                                SHA-256:CD03355615D11022E11EE57F35A0E994F42F60A03CF9063FFA7AC0321276129C
                                                                                                                                                                                                                                                                SHA-512:D9DC3ADB291EEC7CFCD317DB6D9BE5C662BB25DE22AC8056CEE7B16F710F119392A46CCE4250900DFF59DB4313A6B23FEBDE30240DB9A3244C3B008A49ACC422
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.PNG........IHDR....................pHYs.................sRGB.........gAMA......a.....IDATx...tT......I2I.....B..-..[.GKJ...+.+.(.j[{..t......O...n..Zc=.........Z8TA..=U."2...7I..w..M.'3o...wf.{.>.h..L2.......K.....V.....S..N...9ts.>B.....Z.G::..e..\.....c.i ..`.....k.J...[.*v.v>.D<.?}..C..p./.@k::.@.S.B..No./.\...PZ/.X....7.[...?.....x.-..U..]PF...Qx:..Bts..\.It.............l.).I....LY..P.D.....G8.....#....th..JE\..^.:1.t..Q|^Mk...ek.2Q.}V.o;..E.IR.#........u..`..!.....n......`=.)..N..2..ex?.. ~......y.......`M.0..a...m].J..k,ik...W.....Q.......O..0.m'H[..X.LP../.z.......y.F.6.E..l....`......K.H..1.6.......o.....9W...-,"&!..[9.....w.......=.f.......(......2Jy.l.F..7.U?.......>.u...WY.][V.F..j7.:`.X..g6.[.Z.Z|E.....)kk._..X.....nx2.2.....6v..V....b...\.Fn....W....[.::.%.?H.5.H.C.....X..h..1.d..3...gPb,#D......I....K....#~..*.....>\..=R.9~l..D......w..2P[..%..B4\1..+.... ..@..c.9@.....iG!........d..'}..F.D....m.(.....=v.lz.:..N...F....
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:PNG image data, 162 x 163, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):5418
                                                                                                                                                                                                                                                                Entropy (8bit):7.941310197666969
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:GSscx0y/nkoEVlqHdvygby9KULounF17qTN/Sxgn7ylwgwIMyce:GSscKy/koGlCdv29hLJqxiEybYyv
                                                                                                                                                                                                                                                                MD5:A1373F9C03567C27AF0DE96E770E45B7
                                                                                                                                                                                                                                                                SHA1:A97E90B04460E4AF1D8425A9D9716782739C79B5
                                                                                                                                                                                                                                                                SHA-256:EE56D3790702A7A91CF1BBD73326E6852CDF648C77249876D8D4410D5E1DD52E
                                                                                                                                                                                                                                                                SHA-512:D65BA6F131F7EBAD0267FEF9BD555121429852DDB58F1D51CF3CBC800114C93BD8BC50CB06437BA999B7B585E943930CF7AB8A65632C1B9BBACBE5627027BE3C
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.PNG........IHDR....................pHYs.................sRGB.........gAMA......a.....IDATx...S.Y..3.........A...6,.{...{",..a.=Ll.,.....8b.....=..r.eo....o{..........U..R.T.{U.*.O.m\.!.2_.x..4#.._Z8......C...U.M(.4=....St...S..<!, ."".....-..6.#P..j@X..*.QG....sU-V....+:h.../....F~8.."..NU....|......L..'D...t.....Wt..V.&...@.v..$.s".8w..d.E.{....A.p.G6..2.Bt.....O.h.F....4..f)3%D.d.7..,...d.a)..r....r2!...El:....)...wMi@9.V2.Bl...L....r....c+m.L.....#..J...*!j.....\%.L..9.iNSYT%..fh.k.$.5.....5QZ+Mb........D.X!zIhsWX.E.(..:]y^...8!j7..I...$......k.F...s..*<O..@b,bZ....u._.M...k=+.M4..i...D...t..o..$......E5Q6.....3].i..o...}.3...3...1......;.(..|./.U#.b.h.......Jy..XT..0f.....Sm87..?l|..Y._.k../....?.AY.,.x....q...=Bc...X.... .2/...pQ3.j.........N.n.C..E.s..e.O......Tr.'. . f.(-":..&J.n.]..........K.h....$./...B.E!.".H.).X.8..Q.?.c.....|.h.-d...?.5........K...1....<..:_...d..d....h... ..c.BlUJ.c)........... .T..1Q.1R!.'.l..ai...Q.1R!.&..R...
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:PNG image data, 261 x 265, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):32309
                                                                                                                                                                                                                                                                Entropy (8bit):7.9804976554334655
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:768:7NFP/8lSUsE2h18x4Su69ZU+VJpszMXneyg5PTg:fP/8lSkLd9jpszGneyg5U
                                                                                                                                                                                                                                                                MD5:FFEBD5099333A2223979DDC7AD6E75E4
                                                                                                                                                                                                                                                                SHA1:5BE640F0A871C4B1C9B2858ACDB8795B96F44586
                                                                                                                                                                                                                                                                SHA-256:4F80FA15BA8934B3E4612BAF88F1DD2A633A1368A18F4F592D17FBBFCB635851
                                                                                                                                                                                                                                                                SHA-512:359A50BDF3CAC8AA7B4D8CE42CB83F52CFB61AA969EB8B258F09B9BF1311C0B7FB3B974CEDEA72A0B94FDB0055CDF1F7489390E492F07547DEBE75B2EE5FC728
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.PNG........IHDR..............T2.....pHYs.................sRGB.........gAMA......a...}.IDATx....\e.6~.[.^.g%...t ..H*.#::iFG.uh..7..3.gQ.HG....F...g.q!......."J.i...v.$.....{..9oUu.;.Iw...._..[.}....lD...0`.......0`.......0`.......0`.......0`.......0`.......0`.......0`.......0`.......0`.......0`.......0`.......0`.!..9.e..."O.B'..6M.."(.rQ8..E..9.....\.*.........:.$.Q...C...{C!2p.. .9.....o.I..D!(.k.A.L;....&.s..).Q.-.}+....B.....m!.s..).1..A.;.o....T..)b.a5.M.....\.fKA......Z..M../X..?/p..H..%...R.#`w...3\.G....t.L...Kkz..!20'`....[....U;M?.p'.....{.....T=.R.rp.....!......07`..U....)}.F........k.j(d.j.LR.l".."..d..aX.U..6.z'.B..Bu....&...,. }#..Z..B....D..f/"..X..0......P....N..~....@U. ...>u)..!.J2P.0H.....c({.q.......A.U.].z....z.202.R.>....).A.U..0..L1.R.:..2``.a.B...9h......)T.2...:|.........t.&.U........H. .._....7.........3.6\&..[.^;.....d.*a&..FA%!0V_.,].x<q....w..[7..%3S!Py.9c....0H....m.#.....v!......xa....... ..z!..@Z........F......w.&.....K$Q.U......
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:PNG image data, 300 x 584, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):32345
                                                                                                                                                                                                                                                                Entropy (8bit):7.970403798736529
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:768:b4L2222222222gBS2222jbjKQiIlGtteBfKZiPb6++0SqnQcI:bybjbBlGzCCI0qnDI
                                                                                                                                                                                                                                                                MD5:EBE97C44DDCD9F77F1BBA3B2438385D5
                                                                                                                                                                                                                                                                SHA1:42648E15E7B62FCEE58CA5EAAF0CBD81A63E35C2
                                                                                                                                                                                                                                                                SHA-256:26EF082565402F86EB018C87E41473F4FB2D52EEAC73B9CFD8FE81D51931AFE6
                                                                                                                                                                                                                                                                SHA-512:552D36347A3943830B04A4DE2D0E4E2032A9A108203E824ABBF16595781A2A19CAF36FC813422AA6F4FE74F4B219ED376305D424E0CF17332397969E26DFC5D2
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.PNG........IHDR...,...H............pHYs...%...%.IR$.....sRGB.........gAMA......a...}.IDATx....-.f..k.c.........l................RO...x.@..A.R.......Q....\.*......j>.HYVdCuv.1.#;.y..W.zg......De....|.gE.,+..:-.......<g.e...>..._._a...V...+.@F...6hJD..+.H......m..+.H......m..+.H......m..+.H......m..+.H......m..a...U......l..6fW..~.T.J...zy.]zX..(...!.*.g./ _.9#......GPH.#.....(?#..c...k.6o.-..e._tO.Mk...'.B..W...V+.. ].N5xW![.y...~.vx$....U^K.....~.I..GQ&.w.{ye.l.6.hug.ff<V.HD&....e..r..Y..L.F.j.....I..9..+u..@...._..lGWN..l..J.H$.F>%L$..A:.D"q...J$..A:.D"q...J$V.O......wbm7...g..\..5............a...QS...*..k..4....3Y.:..ioq...VN./K.b.S.../...r.o.]Z.(f........(.........p.#...E'...J......j.&.......AG+....X.}%,_.t5.......T_.C.<...!...C<.>! .._..#....3./K...#.Q.@.b.iz@..U...h....&.5nD..UEFQn<.nu..qVz....k.-......)q..+..0..V.E.....h/.....w..+.xu...t.D.Y...5.(._f..Jg.......;.8..".....C.j.f.U$...tw........0.H......m..+.H......m..+.H......
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:PNG image data, 200 x 40, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):3472
                                                                                                                                                                                                                                                                Entropy (8bit):7.914294719380596
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:0BOO0xiRfpQu8pTvaIyE0E+y2Y5NTIMDBoY9I6ZDS9vH8C9SHZ/R0Jjnjc7xa0Dx:CryTvkE75NTLOY9IuS9vcCnU/DW2
                                                                                                                                                                                                                                                                MD5:DAB5B1667C76E51B013C1C4AD2F7D532
                                                                                                                                                                                                                                                                SHA1:49375ECB91B075E06624BFB5FEDB3A0DC4F1935A
                                                                                                                                                                                                                                                                SHA-256:A4B95F7D7A776BBC6A84997A601993D3D4E0EC66B48F7D1DBB816497A248A24E
                                                                                                                                                                                                                                                                SHA-512:843E8852408E5962C9FE62EE2441E3A41622CC929CC22AC9C692B5B9C8CA9D912AB143BBAF274899C59132A429B9032BDFADA51392E221F6F98E25C3DF0119B0
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.PNG........IHDR.......(.............pHYs...%...%.IR$.....sRGB.........gAMA......a....%IDATx..]Mo...~g).,..]... . ..(P;..T/..R..z.....Ut.n*..\b.?.q......-P.P..P...X{..@.AW.Lq..;;kQ..~S.e>......pv.y?g......^...=.Gc#%..v{.>...pbb.n4V.{{{.E...2gl...iA...I..Z3L..O\.|....9..^..Y..ax.....'o.g....1........-0$...-..i.e!......6....u.u.I}."..A.....xI.......~5...~....|......L......y..iBB...w.^...]R(.y.q..T...}.3.4.pf.Q.A.)...../..kmp..$9.Bg.?....."...=....G..W_..?.._M....;H........g5....r..g..... .....jA.($.o.y...7*)......c..)..T7.h....W I.{.5#I...|. .].p....Op...\.q.,.@.@.r7.Q>......5{....O....."...#.L....]..-.U..\,iZC...|.......i.s..-d.R.....4...(B."51.MB."..g*.'.<....e....8..'...!Ks,....i",A\.D.............{.U.0......:..x........~.P3.x....x..o...,..-....3-.{..Q.+y..+m..!...m.$..|..U...H...O@...8..rQ'.J......@....^..P.vvJ.....L.......m_..s.$[...dK.}...L...~8...../^|..U...x.De........>..jk.r.saK..\.:..".....3......S. &:...}....T(..?......k....Q".....^.
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:PNG image data, 227 x 301, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):6759
                                                                                                                                                                                                                                                                Entropy (8bit):7.889394285207192
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:ZgNNLlmxVJnzXmgYshy0/MMA+SJ3zjaVDRL3Y9M8jX10ZYUQhyG:Zg/lmrVXnPVkzJ38dL30M8X14G
                                                                                                                                                                                                                                                                MD5:F17683FB6249E0FD8188AB2844EBA5D2
                                                                                                                                                                                                                                                                SHA1:A084098F96F87604F96737B202935BB1AD023F71
                                                                                                                                                                                                                                                                SHA-256:A0977CF048480EC62B8CF0BE174466A31612C21CD57C20A28DF69EC7A465E8B2
                                                                                                                                                                                                                                                                SHA-512:3E2406EE7F4BC41059D4F5ECEDAEBDD0377906EDBA31423AFF86163C217DE47181201272641688AF52FCD00F10BC3F0D90A819D5F48868F598941A4B8BED32DD
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.PNG........IHDR.......-........<....pHYs...%...%.IR$.....sRGB.........gAMA......a.....IDATx...{.T.....~.L......pI"B...M...j.+HRV...T6Q....M%Z...U1.....q.&fAQ.a)...DA....0.# ....=.......3w.=..{...p...L.t.4...9..;.^"....:u.Ot...D...[Hy.\..<.!...R.~.#...;wP.j........P.....Cy#.#..m...y..o..F....w..]..uS..u-.,.Fs:.;.|~=..].R>w...g=Z..%....4.....x..9y2.....sC....q<.......P6.Ea...k. .4.:...r|..._..~.0..`..@3.y......,..u.#.O|].....ty7.7.SU.^......... ._....~!B...S.p...].~...y.^.s..$D.......O.g..z%]...............~.n.t.^:0Ju.X..n....sd....0H..:6../.q........?T!. ..8s.~..HM?.......)?.....dB...xt..i..;. ....A.d.|...........)A.^..?.1G.j.R..&.........w|..0.O...._...8..9..0....x.(.:..^=.....3.5|..B./..`......@..vT:F.k...!..}..... X.P.<6,......S...t.d..P..J.;..W...|.."P.....S........~k.........._..W..T.fr ..z.=...^T...T.u.}.qEu...=.}.w..~.&.x..jm.VD=A,..V!.G..g..".~..}^R#.Su..S...8.z'..0.....@...@....8.. ..6..@...@.^..r.....Um...~2.....1M...a...a...a...a...a
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):9632
                                                                                                                                                                                                                                                                Entropy (8bit):4.044936798968587
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:jUSSVnGzSsn2hwPYeTZK+GzoulH8OJo6Jbtyxo9+jRusFRLLDeWn4Sz:ASSVGzSoJweTZb6JbwkEukZn
                                                                                                                                                                                                                                                                MD5:8C030AC3D16EAD57F1D9AEB9FD882050
                                                                                                                                                                                                                                                                SHA1:2C0B0E00C766ED33F3D307F94534C88E05362766
                                                                                                                                                                                                                                                                SHA-256:1B6E19891FA294948CDFA28F7BE9FBD17A137CBF702C4AE7113084AF5C092D17
                                                                                                                                                                                                                                                                SHA-512:A4E56A94923DC8E1DD54D77567E0C96F9CA4E5E1EA25B16BDD88494E0827B6241353E58AA8DE055BF4661A74EAA81D9D0D854EFF1CF26443D5364A57B2524449
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:/* CheckList UI */..(function (wa, $) {.. var ui = wa.UI = wa.UI || {};.... ui.closeDelayTimer;.. ui.CheckList = function (options) {.. var el = {.. $checkListWrapper: $("#wa-checklist-wrapper"),.. $checkList: $("#wa-checklist"),.. $messageWrapper: $("#wa-message-wrapper"),.. $message: $("#wa-message"),.. $messageImage: $("#wa-message-img"),.. $closeWrapper: $("#wa-column-four"),.. $close: $("#wa-close"),.. $logo: $("#wa-column-one"),.. $state: $("#wa-column-three").. },.. checkDomLoadedInterval,.. animateDurationInMs = 400,.. self = this,.... setState = function (options) {.. el.$state.. .html(options.state.template).. .addClass(options.state.css);.. },.... setMessage = function (options) {.. el.$message.. .html(op
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):4238
                                                                                                                                                                                                                                                                Entropy (8bit):3.783786750510672
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:kZ2B5nzQw2n95lN1i1BMHiKHzReZDeVBvwCkq9:kZEe0fIpHNeZDQBwCZ
                                                                                                                                                                                                                                                                MD5:FF36D7AA4734A4D02B8779CBE355D661
                                                                                                                                                                                                                                                                SHA1:4E6A3E0C7440B3C317299BA8403E0BFF240EE8C5
                                                                                                                                                                                                                                                                SHA-256:114735A3BAC043455F1CB793ED2E17F48D3EE821F00E9CB8F1E479ABF226972E
                                                                                                                                                                                                                                                                SHA-512:7DF4C56737A51E8FA430CE965DAE543F783AD97BAD5D7B44D4EDA2AC9BE6EE6D6F6351CA87275C9E33BFE7ACF0B3CC67DE9B377E2568C5C602908FDF69DD419A
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:/* Dialog UI */..(function (wa, $) {.. var ui = wa.UI = wa.UI || {};.... ui.CheckListDialog = function (options) {.. var animateDuration = 400,.. el = {.. $dialog: $("#wa-dialog").. },.... create = function () {.. clearDialog();.. createHeader();.. createContent();.. createButtons();.. },.... createHeader = function () {.. if (options.header) {.. el.$dialog.append(.. $("<div>", {.. id: "wa-dialog-header",.. html: options.header.html.. }).addClass(options.header.css));.. }.. },.... createContent = function () {.. if (options.content) {.. el.$dialog.append(.. $("<div>", {.. id: "wa-dialog-content"
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:PNG image data, 128 x 128, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):3395
                                                                                                                                                                                                                                                                Entropy (8bit):7.880811480479431
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:WS0DKX8AWw5a9tRVEGCtbiHX+VGIGW09iYl1Avo:WS0DnAH5YRVItSLjIYDco
                                                                                                                                                                                                                                                                MD5:E423607709409638253C24C3688A88D9
                                                                                                                                                                                                                                                                SHA1:8ABC653F71614F6B707B01862449FC800D27EC61
                                                                                                                                                                                                                                                                SHA-256:3B7849200BA0C2EAF22C3D111DAB6A630A00EA4A6EA968344EFB900E79084E4C
                                                                                                                                                                                                                                                                SHA-512:BF70D4EE71BB441C7C36D0AADBB73C68B089D7E431694E54FC1606FB5CEEB8A30FB50F28FB5BDF5815EEC600364B0AEF98F57C23C8C160FCC704728918886259
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.PNG........IHDR..............>a.....pHYs.................sRGB.........gAMA......a.....IDATx...r.G..O.H.!..6..@Y.[..[./r..\lQ[......x..'`.....r...T..\d..m....X....56..K..9c..}.4.fF..U.I3...........B...b...3..%....c1.<.....x.7r..s...`./..<...WK&.......0v>?.2.%..4..y.....9. S..{y].9s&..#...>|.......\.Ry.4.G.3..9.=66....F........c)..Y.o.......b.....w@..-....q.....]....`,.bH...A.&.)....\7....79]...b..(....5.W.u}v4....!........:*....."..]c.*(`.)..u2F...).m.+x.f@BF..67.&&&4....@..;mn..+'...."..~.....T....[.......5.._.@u}o4..,..Ao.!.?.Gl...,f.......[..Uo$...'.{KO=.............,x.'...~p`.&...I.Psqcss.V...0..H$.O.A.......@.{...\..4.O.,.W. ..3...m.H.w..D.H..T*..6LQj.....UE...w..|f]..Z.q].Q3...rN>.....J]RU.F....q...~......./p...c3......{......L.+..............9v._..:..h..@o_....p..9.3......p...?....G..F=z.X.....#.1..A.?Rz}..I:....T}7..V.?.R.....X...Z.....H.C..OU...Fl.....a..?.......n<.VWA-.~....x.......{$..I..V..X.AU...^.|Ys....T...c.`...hg.......vy...{.v.......
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):15448
                                                                                                                                                                                                                                                                Entropy (8bit):4.445528051882101
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:BZwBjyfDzRj5csy4h11lidEaCaNz46UcEm7dO2qSFZC9OQ/V4ds+:Wefpj5csy4DIE3oU6Um8mb
                                                                                                                                                                                                                                                                MD5:DFC5955D24299A4100A33D04408644B4
                                                                                                                                                                                                                                                                SHA1:6FB7E090A4A41B48A37D154067CF7213F29952EE
                                                                                                                                                                                                                                                                SHA-256:395814D0E4206269D865C451ED65C450E9D03A67488D490EC5596B0D45226F99
                                                                                                                                                                                                                                                                SHA-512:EA1CCBD8C707100C070D85162C70CED2E52D6F32D7427D7E8D50B94360ADFC69155D909F85E38EE69267F68D27EB658AD87703389592A19B96EB86D6DADB4D32
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:/* Utilities */..var _langResources_ = {.. checklist: (typeof _lrCheckList_ !== "undefined") && _lrCheckList_,.. options: (typeof _lrOptions_ !== "undefined") && _lrOptions_,.. shared: (typeof _lrShared_ !== "undefined") && _lrShared_,.. uninstall: (typeof _lrUninstall_ !== "undefined") && _lrUninstall_,.. sstoast: (typeof _lrSecureSearchToast_ !== "undefined") && _lrSecureSearchToast_,.. install: (typeof _lrInstall_ !== "undefined") && _lrInstall_,.. webboost: (typeof _lrWebBoost_ !== "undefined") && _lrWebBoost_,.. waiff: (typeof _lrExtensionInstall_ !== "undefined" && _lrExtensionInstall_),.. ut: (typeof _lrUpsellToast_ !== "undefined" && _lrUpsellToast_),.. overlay: (typeof _lrOverlay_ !== "undefined" && _lrOverlay_),.. newTabToast: (typeof _lrNewTabToast_ !== "undefined" && _lrNewTabToast_),.. ssToastVariants: (typeof _lrSSToastVariants_ !== "undefined" && _lrSSToastVariants_),.. pscoreToast: (typeof _pscoreToast_ !== "undefined" && _pscoreTo
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:PNG image data, 14 x 14, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):558
                                                                                                                                                                                                                                                                Entropy (8bit):7.494810764492959
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:6v/7iIHftwTmWkW3O+xbR/GfmNFycqV7o5jNiXrj0IGDfjo/1:zT5+aVefmORm8bnGD09
                                                                                                                                                                                                                                                                MD5:F8AF1796D709A69C3FBDD16822596FD6
                                                                                                                                                                                                                                                                SHA1:D216CB9A49EF4223138BE20D027B3ABEEFAC7DB0
                                                                                                                                                                                                                                                                SHA-256:055E07F760351C3F33E708E4720D5A34A60ABD8D13F2FE05A473DFD5ED9714C2
                                                                                                                                                                                                                                                                SHA-512:FBD9C93490B818798F4614E6EEA7EF9FA05D535F50071806E763CD9EBEE478559F614EAC90720E4B5F88D803DB0AD459F1D1C67954C2C379B1BB435CCA74390A
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.PNG........IHDR..............H-.....gAMA......a.....IDAT(.u..k.Q....1&.k..T..bO.K...DP....I..{.PRA..............QA..J/....eM.tS..7..v...y.7.7.f..R?......W.......N.....G...z.N.a._.X=.sg.5..r.k....Z...R....[..X..W....N....v...H.1x......L......R..@:v.w.....W........v.lc/F..b .C\.:.[Q.`..E`.L.J..!....<..m.q....R.&...""%F(^M.`..e.,N..q..y<.../.O:.mP..,A.QrZ}[u0..,3...S.K.\.EM5.!mH......}N.+j....p.O.E.......[..C.\x......nMi...~%.vv...|8...y.xV..v<ZZu.....y]@.1......]..).6.M.'.'.%o.T..5.Rq8..l..;...Ha......5......IEND.B`.
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:PNG image data, 14 x 14, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):785
                                                                                                                                                                                                                                                                Entropy (8bit):6.380231936591206
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:nmwBSRPy8iSvgv+aYS0NFVO/6cgDHNUPZ7SCOr2zhxNoEMBxNB:mwBSRVL4v+/jNFVO/6cgDHWhbOKHCEIj
                                                                                                                                                                                                                                                                MD5:5367B11C1B0484E2B64AFFF761DB5B69
                                                                                                                                                                                                                                                                SHA1:CA05EC2A55FAB6A4035920C38B6FF198044DA594
                                                                                                                                                                                                                                                                SHA-256:1CAE0E0663BA559CA8FE7AD3A1E07AB23AB9E3DBADA1AA572AD9C2C5D51D5627
                                                                                                                                                                                                                                                                SHA-512:322DF7AFB16185EB4D39AA4881A27E04B1D310773FCFBB77D0F1C83237A56D100F6567091E30BF0DC6A11EA29A22A52BF091B66C5863823596108C155C031588
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.PNG........IHDR.............(.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....PLTE...#..$..%..$..#..#..$..$..$..#..$..#..%..%..$..#..#..#..#..#..$..#..#..$..$..$..$..$..#..#..$..$..$..$..$..$..$..$..$..#..$..$..$..$..$..$..$..#..$..%..$..$..$..#..$..$..%..$..#..$..$..#..$..$..$..$..$..$..$..$..$..$..#..#..$..$..%..$.....p~.S...NtRNS........................T....L..........K..T...S.....JJ...O....r)1N.T......L...P.....bKGDOnfAI....pHYs.................tIME........l.-....IDAT..-.g..`.F..o.PISC.[.........|..s.@.Jr.PM.3.Ah.&....dI.01..t...v.K.h.o[?..^.....Gc.&..8....A..<..r5...QY.F..n.8..@=A.l.u.....n.C.....>.o.4...&!.KUd.&R$>.e*o..T....:...~g....%tEXtdate:create.2022-02-16T15:21:59+00:00h......%tEXtdate:modify.2022-02-16T15:21:59+00:00..x.....IEND.B`.
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:PNG image data, 12 x 12, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):327
                                                                                                                                                                                                                                                                Entropy (8bit):7.1140535970703365
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6:6v/lhPIcWn2ofLbzmoGGaKdwjXI76l4AXT8ctmzXxNuJpTqAp:6v/7DWn3btahecDAuJp1
                                                                                                                                                                                                                                                                MD5:C0708D1E58F1EF1BAB621620F3B09130
                                                                                                                                                                                                                                                                SHA1:0BEB49A1CC1E71F364BCF42B474890F35CB8CC3A
                                                                                                                                                                                                                                                                SHA-256:834380BD8B6F9BFEF000A555541AEC2BEC01DC46C91DCB7F950D109B81BAE5C2
                                                                                                                                                                                                                                                                SHA-512:241C93BC2677B1F0788C2C0DDD9A7FFCCC7A865DAD427EA8C89E437FC796FD12F80D2A962A8D02B1B2391E10CFF768F17E34BD45502A0E31D6E1C8F443C2AA34
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.PNG........IHDR.............Vu\.....gAMA......a.....IDAT(...On.@........=J.&....5....8A..M]{..s......Q#0.7...0.......yr).q8..s....sp.....W.u.q+..;|.5&..n{..{.............>..".^S......#q.6B...4.t....~e.[@B.&...L.o...h..8.......Q....+..b.i..MhxRaG....Y..F....,......G.E....`(....V.v.4.b.$..S.O.....Sh.B....IEND.B`.
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:PNG image data, 12 x 12, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):272
                                                                                                                                                                                                                                                                Entropy (8bit):6.591404605834916
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6:6v/lhPIcE/6TsR/nQV32e46OIoiMr6FRK7MhtCxllbp:6v/7DE/6Ts/nnPIcr6+ozCjz
                                                                                                                                                                                                                                                                MD5:F79A1953A8E6CC342847B4B00DDBD736
                                                                                                                                                                                                                                                                SHA1:9AC411CADB6652F4FDBD854300ADCB5C21C04BAA
                                                                                                                                                                                                                                                                SHA-256:4F8EF204C1884F868866D03B4D11DF1237480C1CAA38ADEC1C13444050105B88
                                                                                                                                                                                                                                                                SHA-512:DFB54D3D20FF53B867328945FE3D69B56055D5861EFCE2A069653B1792A5477AB4C3B73A3DEE82DD1377D1573099AB70C2F6C285C694DDBD0B1EE9667CFC4F2A
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.PNG........IHDR.............Vu\.....pHYs.................sRGB.........gAMA......a.....IDATx.u.... .DW>...>.RRYJq>).>|E...!..3...t...a.?..w.!.P..../l....2....Q..ZS.%'.........y^.Q..H.T.V.D..W]..t.*X4t#9O;......=U%u0...f.......3`...[.S^..m..$..?[...{4.Y....IEND.B`.
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:PNG image data, 14 x 14, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):428
                                                                                                                                                                                                                                                                Entropy (8bit):7.367179920202989
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:6v/7iIHbGI9XbxzlcdqzUCOXC5pC38WWn9:eGIrzlcdL4CZW9
                                                                                                                                                                                                                                                                MD5:0EF65600F5A2D01876B6F9EC668C9D2E
                                                                                                                                                                                                                                                                SHA1:31F378D2D6BE62F3A426523B1AA3D61323B2B9AA
                                                                                                                                                                                                                                                                SHA-256:17DC5C3BAA1D35CA60C7DEE7CC70B76446765769960FC5D4852E065478C871C4
                                                                                                                                                                                                                                                                SHA-512:7D9EC74CECF8DF49D4F8E676053573798A029D889E8676CFE90891EB68E49A2FE9AE828F38BB99851888B25A76581EBE2B62694D3C66D193016B4446004A9271
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.PNG........IHDR..............H-.....gAMA......a....cIDAT(.uR.J.A..f..&Q..*....h..... ...(.........K...!Vib...B...qf..{.9....|..3C............@..........5..8.b...z`-....s.ID..G....PEQ.;?1...p.h;..z6Z..4.X..c..$E3s.b..ry.|..yVy...0.Rr..W..S.......A.1.....s./".j..g.H{l...Q....d................fE..;..'+.).j.F...J......~.s..Y./...6.v....|......,...m..[m....n......D.E.OvU.n..W<.m..=h#.O..Zm.yj..@.tums.....IEND.B`.
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:PNG image data, 233 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):5361
                                                                                                                                                                                                                                                                Entropy (8bit):7.956335361585333
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:tXYxwio7C2guemm5poLpMmjxiN4f7DsCk7RkuxKBaKeVfGJiQmiMQ2qileA2I:toxpo9gKmsMmjwSXgyLBepQblA2I
                                                                                                                                                                                                                                                                MD5:0D8F8EFEB474FC9B2C825D7F2A875471
                                                                                                                                                                                                                                                                SHA1:ADBC30FD0131A01B3150753C7EBFD6EF648F0DE1
                                                                                                                                                                                                                                                                SHA-256:ACC40FDA844EADDF65B9580C484F1FE2E17358B352D99BABC6865BF0C74D9B00
                                                                                                                                                                                                                                                                SHA-512:90FEBC4B2165D37CBB1CF09295CF2F5B5713DD14A02CDC101318426CEB55D35B7C47B254D0F20CCB8297FC69EE77EAA5969FF98A0965D325C94AD81B6A56BA9E
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.PNG........IHDR..............9B....gAMA......a.....IDATx...xTE....I .D..l,....(....Q.\..ftf...qA..D...?a..o.#.8..<.9:....A..."......KB...?7...M:......}7U..9..N.s.T..hZ"%$..@B...$$..@B...4!.UYY.E].Ln.%Qu.K.8....Z+I..m...m%v.6...K..]ki....W.}.y.%.O.1"dY..5...{...x.ef.X.~a..3K.u.l^.8'..?.z*#%.._.}.yT..Z..k..b..3{.{.>W_.,x,J......LM.T.>.x.....^..c.'...8^..(]...z(..._.......&..w..9..)..W.,s1.>.):.0.4.Y...nq...7....;......7)Xk.a...O...g.l...c.^..)8.%.e...h....U..7.O.'$.....]K.r0.Y5u..K....tH?.NSzwl.o..IG6...........X.(.z-.X....ju.+.Jpd.j......t.>...../?TW.0u..7........@B.. ....yYZ.iZ..:s...}_X2.O.....1kJ..3.*.9+... ].4.Y.2.....r>hM....}..-..|!d..i#U...F...Dr...5....D[..]..u._u....[.>.{5.xX...t.|L........}?........J.H?P.....M.n....-.......d......pQ....3..[...;vT.dg....5.@..0...[.c..1...U....i........a...o..[.PB.....E..^......."|........$..."V....tZ..`W...[...z.1..[~.Buu.[.........]/..x.(.`Z.A....`p...]RR.4u'u.]..u'...p..[sh..w.....g+
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:PNG image data, 232 x 23, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2938
                                                                                                                                                                                                                                                                Entropy (8bit):7.909981061900822
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:nv/69bTJ0Ji4hnEhRHzXJH3ndGzDr9zHUeqr7zpiT7efEgo3cRE0+U9sLBCYv2ZG:vSdJN7HziDr3S9i/efLQcRZ9sowGdK
                                                                                                                                                                                                                                                                MD5:65938FC9439B2307513A95D515BCA1F7
                                                                                                                                                                                                                                                                SHA1:DDDFE8D64ED371E973C46B6726B60BB0C0810BF9
                                                                                                                                                                                                                                                                SHA-256:B2703E2E2A404B90EDAB7A67B23037C32BE2780F20CB15FFA6F6E44666B8EFB5
                                                                                                                                                                                                                                                                SHA-512:93F755F5E208CA08955684D7789F6B8AF49F542DD41AFD9D678EC417CB535734C9C8182B87EC2EA8B8AA9FA502AC8BA90E383A9977F7E01BFF393AF0D1F400BA
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.PNG........IHDR..............m......pHYs.................sRGB.........gAMA......a.....IDATx..\]R...o.T.yZ.'.8..y..f_"N.8.....`N.r... '.y...>,{..'.}....n..%[..!U.)..|.t...G..O?.. .~....@.N...a;..e.....1}.?....>.Ma...>.?..u.}L...m.N. ..8.>fe*.z..dr..u.D.1.R<.....T..J.......\.ZP..V}....M?...2..3.....)...T.yG.4...kO....t......b5...-....4F].q%c...-....v.2...O....g0...g.&R.2.n..<?P.q9.....+l3...X&T;...z."L).12..D..a.G3..OQ.Y....%..P.=.....2....%u.}4.(..N.!.)t....w...M.@.0.pt.a%..N...|.|\f+H.Rk.?..G..v.q.7.5.'..F}.....lm....rS[.4..F2..R.-..V......AU....!./.\S;...M/..K`..w...>.f'm..bf..y>..$D@......1....3.>...Cn!.:.........C*..-.PE14....$&}..?..I...._2.m.<....L.<.........92.p......jT....%.~..Q.U...6.4/.U..4L+HK.\i.z...Au.@>Z..Y.....kk...pQ..!....|..1g8...Uc$.....Y......9.....`0t..p..(...R.N....w`......\...<......M....-.95.f..W;xx>.7"..'..._z.REq.=e2..bg.S..r..VKcI.j.....\.O..T...q.>....H..6AE...{'?.....w.X.J...w.d.......O%..-%...1*.53..NPB.O.[M./.:..
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:PNG image data, 175 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2517
                                                                                                                                                                                                                                                                Entropy (8bit):7.899112131446941
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:/O/6MOvIltQSb2EVW6+mjuOR6aPFUCJou7qDnUa+oNWsYFKaUCBmb:2SrOtQFglR6a9U2f7qDMoEh7UCU
                                                                                                                                                                                                                                                                MD5:C5FFDD4032AA96D998DF4BBE0DFD49D3
                                                                                                                                                                                                                                                                SHA1:46BACEE7C5C587024EE25C2E900C7580B1F12FF9
                                                                                                                                                                                                                                                                SHA-256:010AF7BF170A9355D191C042768D37E4E8559EC4384F27EEA39A79C4BD1C3AE1
                                                                                                                                                                                                                                                                SHA-512:BD89D324B107FC6B7806B3E5C098ED19C7D19DE47430D68C903F632A4471DE2C00B4290F306366C51EE71819AB8E4C9897C4827846EEE604F7F6539DCC38B6EB
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.PNG........IHDR.............`./.....pHYs.................sRGB.........gAMA......a....jIDATx..Z.o....YJ"...[$r.(P#Fc.\."...^E.....=.:....@.9.....d.^...S4.6.@..D,."Ll.....Y..!.T. z...3o.y.W.....O.yrq....b.l......u.z............O*....uZo.]..A.xu1....M..c.+!6.N{,n.P..{B.<.....9....~.W..z-..#.1..q.7p5.._%ja....w..\.W..H..........By.%.?....CQ.Z...j......bV.f.....c.](..6..d...|)..hTe6.O....X.\.:q....^.I..fZ.y..q......}!.....v........U..x....].e..o...P.]...u&A._........c.<...P..3..cO]...z...:bFh.~....`......1V..&.......4<..{.*..t....S..j.S.s..Q........'../..b.PRn..P......`p.......@...8T.P.Q.R{..A.\.).N.i0...+.=<9...k+K..vz.DL.M.^.7......O.. .o...@... ...wU...m.3....x....l.|u-...2.M.N{^i.d.......s...R.H.`.09.;.....U:..c(.D$.N.(G.P.2.....T......r.W)...@h..1<..CI...<........M...X......$....[S..#.r..C3..y.R.P$z..).n....Gy.W......d..H{.3.q}....q....H..T._~...@..5....U......n.......1.)..'.M.x...Ab...x..=.<...&.x...k.q_.4#...l.6.i9.;.C.9
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:PNG image data, 175 x 18, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2146
                                                                                                                                                                                                                                                                Entropy (8bit):7.878767198815235
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:X/6uYit83CnCOqfU1paiFTeUpKJX9+E+orrs30ocDx4/OcrG1:XSXi6SnChfypRFTBpu+E38kNxKOcrQ
                                                                                                                                                                                                                                                                MD5:39D8F472934136936FF3FEE841245A9C
                                                                                                                                                                                                                                                                SHA1:812281447AAE48A891F8A5FA9CA63C117E5E9ED1
                                                                                                                                                                                                                                                                SHA-256:DA9F72BF2AF97A5A1D5C8884F8D5BFB2CF232A7026CF9123E02F5909AAAD2F70
                                                                                                                                                                                                                                                                SHA-512:7C3791E59F161A31486E36F6FB6A23E0589286342FE4A11D9DCBE975194ED0EC0EF223478072B2360E3CA276D6BA5BE0C4E2FE64FC82BC646945965E03556447
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.PNG........IHDR.............-......pHYs.................sRGB.........gAMA......a.....IDATx..Z.Q.J.m-.....G`9...?..".C.^"."@D.D..........8..........>==.HH.k1..v..y..zN?.d.?..nA.?.......L.M.o#...f.GOK|m..O...........KW_.P%...*.k.X.........;.v...|.|..KH.,.@4.....d#+{(WcN....... ......C..).CG~.g..M..*.jQ.y-S.u.}FA....4........b..9.&\.../)=&.3MY6Mc.5.SS.r.rI..NX."Q. .;PH.@..$....3l.(.1.x..|=...CE...*......Q~.J.......r....d.$.9...\\D.x/..;.%>,.p|.EO..].4"r..i......D..Z..%.-..bQ....m .~...k.a..n..lR...>p./(.f:-.k..lU.!.7..]Ut...~\9.....@...L...|...h.W..R..e..PV..vt.x_..I.h.4...]<...G..K.T.V.)...w.....,fv...^..)........)..........Y....@.8.....[..|x.wYYW.9.X..C...p..nP......p+|.-.q.F......>%........FL..s..?.J.%NH....;....b.dy.HN.13^.y.3`.zM.0.....u[-.....A.|e...4..P.3o1r>.y.`.gM}...H.R..;..F...<.zT..T..[.+.P..Q.>QS.Y..aN .>.....vc}.?u}].c6}..y...y[._....Z.@....P..o.S...^...yg......h....>.jB...+.1?.&V..V....<.O.......|uX...m...::..9...
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:PNG image data, 100 x 20, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1627
                                                                                                                                                                                                                                                                Entropy (8bit):7.826159192497283
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:3F/6TZYDTDiZweTZamTAaTJ6r/OIQz5URWkUX:3FSCXi6elamQ/Eb
                                                                                                                                                                                                                                                                MD5:E6797831954D0AEADF1E7CD268F4BE8D
                                                                                                                                                                                                                                                                SHA1:8CDEAC8420271C46DB443A03C58AA2E039EBDE50
                                                                                                                                                                                                                                                                SHA-256:9EE5FC5E12400AE65711B9B664E75EEB3273C051E29FADF4FE2104B59C89437A
                                                                                                                                                                                                                                                                SHA-512:EB53492D4B7BF87E09D049006E8759A87C4062950A9F88A636E7B7469AA5937DAB463DCA22294FE64A09DFDA19BDA711A6160E7762F147E5D2F5A95E3EEDE984
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.PNG........IHDR...d.........{.......pHYs.................sRGB.........gAMA......a.....IDATx..X]n.F..%.@F.V)b[z.OP...O`...O`.H.j..h..>A..X9....A....E.Kv..H....7.%..(J.%...@.........n..DGN.sH......B...w[Y..R.....]..'......3.#...+........q|..).*.....$e.M.d.;..w...*.^C1.Z..h....O.o.X||.,.&A.....>).vF...p..S)e......./.y.pW.Ph.Z_Hy*.h..LG.{..,.b*..4.."~].qg.Q....(dx,..5...sFh/.n.0. ../....y....K*.......\F.R.....R.. 8z+....7 ....[b..dS.^.vQ.X.+.B....W=n.b.m.,..q.?...<....l.H3..V.a....r.V.|?XP..t.E$._?..k..[.x.].E....5....^y...b..6.9.u......e:....<@iV..-C%W.....8..C&M.o....!?KY.\o.6gr.j....../......@p......r&C....D.v:....[k}.X.l.u:..vv...Ve.....:.....J.@.~G...^4.M...4-W%....p.z....[.D.J....0....K.K.Lm...K....@J..vvgd*..Iyf........O''...%....MS....V..2.\2-..O.y.iLe..x....k~~.Z..6.H1.h.@:...;PF...l|...}.|v..)3..q....nw...6{...i3iM......}pe4..\..... ....d.]....D.`.a.C....FD.!/...s.4%.I....|S....-...nK...D....&Ov....a:H..V.&..."|.......:#.S...|..u....H.:..../...a4j
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:PNG image data, 276 x 283, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):46909
                                                                                                                                                                                                                                                                Entropy (8bit):7.985537981297596
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:768:QMJyYB6qa5O8KgieNFdjfsA8dh5+7xOBkgZuC02S11anRxHsogCdCsf6NL4EqapH:QPp5LXieN7Qdz+7gygZuC0B11+RhiQCp
                                                                                                                                                                                                                                                                MD5:B3DD8F8E04608CC298018AF91FC7A0AB
                                                                                                                                                                                                                                                                SHA1:6EEF374ED0D7A0E6AD13531186D896276370B943
                                                                                                                                                                                                                                                                SHA-256:E056F875F8782046646E871CBA23BD89BD7926D2397CCBDCDADE5E75D5891148
                                                                                                                                                                                                                                                                SHA-512:128D618645427B816C6C68D0B72C6EA0815771E3058C14A37782F1E6EDE9C6E0000727B4E8F54913A516746D9E17BDE62289D9A8BAFBED1F6A5421BBC475FD0C
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.PNG........IHDR..............&{.....pHYs.................sRGB.........gAMA......a.....IDATx...[.-I.....s.s.S..3....4....A$ H..(.A&..7.z..h..IF.... .^.LOwWWwW.s..p......AT.2##..._xD...._..../.#.?5......S..G.{.....]..-.....:.......>y..Be.I..F?..E..]........<.zmM?n;_[...8...)...?.O.%/....39;.b...@?]...DWpL..d.Ua9.|.yoq....Wu:....5.;Qt.4...9.0..Zt".fPw....Rxg..I...R2.U.C....fN.i.H....L..J$.v....3.bnoe,..g01Y.K..._'.dA......*o.{.!t]..G..2...R.j.hF.Y.;ig.Q.....R>.1..P..\.#.G...9..L..........Su..4?..&...0..U=.....*.Y..$.T..F..'Eb-.X.Z%......g.....Nv.]M.......|j.f..}..!.<.....Q.{?R.O.&.e..h.Q..)9.&}..:~Vd......h....3..,...%.o%....4..0..]...S.~v.....&9...r.hi,...p..U..<..jq...8..T-5....{.......IE8.c..nV...^.....0f..%..1cG.....s...j....eo@...d.W...j.|L.......I....m.2M...*.`*.&8.i.a..L..j.........j..F#=...-.@...C#.aM.......b..<.<..a`3IP......ee.r...jU..&.d.;.P.P>3;u'SI.6.....C..86n'.7>.....a{...s..y.>.z....e...\).G;..S_.D..._.|...'..2...@..JD*
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:PNG image data, 572 x 565, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):69604
                                                                                                                                                                                                                                                                Entropy (8bit):7.978415362384725
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:1536:QXPNryf1U/w2kW7qSIxd1+2yfystvuxnkyWkCE6w:wxyf1ewf2N2SydkwCk
                                                                                                                                                                                                                                                                MD5:241BC522B02EF7A35A2CE7E1185265AB
                                                                                                                                                                                                                                                                SHA1:B4DE10905ADCBE62C1ACFCE168F91B614CF21183
                                                                                                                                                                                                                                                                SHA-256:5C7B6C5A87A3DCAD175D9C0DFE0D885BABF22227B5BC161E7C478779AAF2AC30
                                                                                                                                                                                                                                                                SHA-512:4DA6920BCB0A57CEEC14F68058912A1785E434A1487EC8B7DD6FD6EEFDCB50A7E17EA25995CD3844D7964851068D3C22F56E8AFBF737ADB0AA32D3AAD11184AC
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.PNG........IHDR...<...5....... R....pHYs.................sRGB.........gAMA......a....yIDATx...,.q.x........9.G9....h.(..Y@....@r`.Z@..$...t@.X.p.`....U...Df.7....y...2##..*N...........p~7...o....M~.m.:O..m......K..eg..^./...A.g.{../u..1..F.v.u.w..l......o.........p...K0[|......5.y...e3.........e.-[..r.3......4...H.~.S.te.H.^..!....=....b....O..M....v....e5........a....hR...._a....o....%.).F..0..<f.F.c.....Oi.$q..:...."......-[.l..+".}?SUgq....f~.%..@........cF..0J...r..,Q....7H.#T4..g....:N...l%...Q..y.1.Ro... ...I)v...6n..4%l.....c..G,..9}.q...g..-?......e.-[..b..;..w`...#...u2.0..).........P.......I.5?.....i:f5M.m.S...2"i...!......E.......`....f.;..i4.di..|C+I..Q.z...'...|..W.e.-[.D9<..oS).sJ. F....A....a...I.]."..7.*.1.1..&.S....U9., ..(........b..J..erz...q.b"......3.e.`0. ..25w.L.U...#..L.38z.c.....~.z.c...l.e./Y.....L..og.1..kR../.......X.b.X/..bf^A....|}..N..[..l%...'G.4.).~U|..Mb.-.cL......N.M..8.h.x:|.>..j.2......#..'
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:PNG image data, 572 x 565, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):84857
                                                                                                                                                                                                                                                                Entropy (8bit):7.9803219968216474
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:1536:CaRkLhrM2oTVEtv9ES5L6+t1QLtb3v9hPi4Aumb5AVU4QtOWjal9U9GZnf1eT:8Lh/oTV09ES5e+tAtb3jPIumNA1H97Tq
                                                                                                                                                                                                                                                                MD5:F038158CCF02E238051E916E68C43F53
                                                                                                                                                                                                                                                                SHA1:81A63F396EC4593E1BD0CBEF520C1A40F4D35D50
                                                                                                                                                                                                                                                                SHA-256:4AB364638C2771DB7C9EBBD40E8EBCD1AC7C92A9D4D08E616391831426B01C21
                                                                                                                                                                                                                                                                SHA-512:98DD7A5C127FA1D00DFC84EDE548E4D4CDCEDA3F7C97A2815DAA24858DBCDB230E6FC6DB82DDC31E8F96467B141ABE402FBDF0BE86F9602444D0A4790C20EE9E
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.PNG........IHDR...<...5....... R....pHYs.................sRGB.........gAMA......a...K.IDATx.....u.q..UM......'..Y...09 u..o ..... 7...B..9......H....!.$#.#...(..H*[...$.......T.......?]{..Zk..S.s..OU...........QU..{......c....CY.c.S...N.9=2.]p.;....}...>.^...+.)]..u..(5..W....$.{.@u~|.T.....(.].OK....&{;n.....b...... \#e......|.i.e........._|3..9r......e...mx.b@&....e.[Id..y....O...|.R..Z..R.r.p..).........@M.[.q.W.x....a._i.B.....~..........'AF.......V:..p..>Bm.6........Q}:..C.X.y.&.j..Q..*m&..:.....#G..9.."..w..6U..,pR.$.=.\#.A...:.......`Up.V...5..,N....)..V:.2....Z.b.>.....3...s...#.n&....(-`..4f\.. .....r.i.......%.a0i.UXjAMN.._@....y..a+~...G.....#G..........g.m......qK.Y....h..r.ELP#...%P..,.%.o..7.!i..I..nt...4..N..k7..:48..B...T...z.~p....l.d.}.JP.Iy....AF.x...w..R..2.Zt..!H...32/..L{.8>....7...8r..#G>a....1-.r81..........E%c.d..$..+m.7...A.0.{f.....@.P..@..J.T..=i..X.'..X..d....(..5....@Z..v....>o@$...BK.)... .b....:.....J@..:.@.
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:PNG image data, 150 x 150, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):9327
                                                                                                                                                                                                                                                                Entropy (8bit):7.970469640393894
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:5SAlgBGtPGIcDO3cUWjPvAiL8zG3vRG+e40rH9qlGIKZSA:gAlUrs2VP3vRGcUHwoUA
                                                                                                                                                                                                                                                                MD5:F88AF81EA6E8672EDB7044DCF877EA91
                                                                                                                                                                                                                                                                SHA1:7B51E57EE82590B5B22F03D0E88A10A7B0DF4993
                                                                                                                                                                                                                                                                SHA-256:CE6BE399C30F141E790638A21721D0040C415375C1E2E79BAB0D3A5E5895D2FA
                                                                                                                                                                                                                                                                SHA-512:C52923E9563FEA752297AEB14E66246CA1DE3240D4F7F659177EE03295698E32BD38D76F5F7A95416727A12B29D0154F03E98C6EF91FD7B0F0D32DDBA53CFF5D
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.PNG........IHDR.............<.q.....pHYs.................sRGB.........gAMA......a...$.IDATx...x....3...5q.8N"C..p......r9.&.n.1.eK).dwK...;...t..P..9t.8.v...$t..e.@i(.8.$%....cG.J......dK.l.F#.N..3.n...........<y..-H.s.r{..RD.Q$y%..c.+.... .{$...^.E....].I....)kZv.8dS."I.H QA.pdw..$C...$.k.!...d.$e..E.x...3JXJ.J..L....nvQ...t...-...$..7mE...Wk...Z......6.....S.....w.....w..p...I|.8...e..&.V. ..K.0&;N$.<...kwN...#,.F.R.@....z........w.....'!l."..BM..R.l.%..-.U].m...&.{.....yFjE.Q.O.B.;.;....u.dnq.......U."..ZX...~...m..z.o..3....%.5>.Rz.....k2..&...Sj.?>D.R.(.I.$:1.......^..3.bc....O.9...:.%0......`].J..Z`I-..b.a.y..|W......v.6..M8>.E.zaQQc../...Y..b......S.6caE.UOBr...4z.f4m."%..{.UjdY..j.,.....FL..rM......jQA.Zp...F.p....|.h..z;......!..q..e..nz..Y ...?Gv7...%..._.-,vu$.....|R..........X<$.....A.2r..T1Y.......z...eWIb../.l&..%*.]..d.}......V..l..A.....:.x.K`.`{........]...puz.4...$......b..:....B....oX:...q..[...39..&1Q.B...Q1O<!5......&.m..
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:PNG image data, 150 x 150, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):5806
                                                                                                                                                                                                                                                                Entropy (8bit):7.947492621878631
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:5SJ+1CjtZfXEe5cDU4mBmhX1HNx6EkdEQ1Qqx49JrywZAtwRygSHGkJWWPTupdgw:5SJf/sUMhlHNx6EULExytHRgdgZ+
                                                                                                                                                                                                                                                                MD5:3988A50B6D996F6455E9229A53E1DE2A
                                                                                                                                                                                                                                                                SHA1:094BE688DD8DF4CB8D355501EB11A4FD335C11B3
                                                                                                                                                                                                                                                                SHA-256:1B081F386B0FC37D1415F9D38E71C43F60E2FF493688048DF9CA4ABE65683782
                                                                                                                                                                                                                                                                SHA-512:CC9ED3FCDF6D0A48999B32871D9360F68176ACA3E7C0CE0F4C37B1362DBE6E1BA6E5CF0706AB6CA8CF756AE740D5C65BCCC26457CCDB549CC3B17AB0FF0609CC
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.PNG........IHDR.............<.q.....pHYs.................sRGB.........gAMA......a....CIDATx...l..y..w..d}Q.,.#.i)..G......t.vp..N.tM..v.......t)..2.bC[....[.$..,.....4H.M..n='..'...m.-Y.......</E..(.w<R$.....#)........;@".H$..D".H$..D".H$..D"..E.H.#}...l....5.....(......4.C....(>..A..c.T,.A".s.....(....v..F....&......S.....B..Co-..n..$....b.7.auk.2GDl!M?D....bA+..y),...J..#m.ux.U(^.Z+..W.Ydy#,....[m6l.>1MEDdA-./.Bf...........5y..@.@.....UT7#..Ya..]..l..q.dQ.......E^.(9'...T<.WU..(...$g.%.;[..j m.".`.."sBX..{w.z..:,..\..Y-,.{......S....^-.....Jaq..........$..+.#..`Y',......:...L..*M..g.....;u.Ms;.2Jv.^*.....=...2..VUg..."f.D>e+=..}...M.qV.....m..l...K.*}pK.YZ..f.Y...U.Q.4;.v`.....2.l.+...J......zI1P\<..gI\.....9...A=v...*_.O._...^W........B...>#..3.........8$..,,.........}....2"..@.......P...t.!A.........~..a<\PQu.. ..Ly. ...u..?..G........]...G.31..Va....B...dfXTO......d....3.6*..i=.6mc...C..df..SY,*......r....Q{x..L.e.9...$q<..e./.,...FE...
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:PNG image data, 150 x 150, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):6192
                                                                                                                                                                                                                                                                Entropy (8bit):7.953945165570691
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:5SzpWPgS9/QQi/AZsf5G9qTxAS58Eb9hXXHS0gg:gzpIQQVsRG9epGEb3HS0gg
                                                                                                                                                                                                                                                                MD5:B034C9F982264AFFC7A81122732ADAF2
                                                                                                                                                                                                                                                                SHA1:0DA8E840BCC6CEDB79E2D54697ED25A3BA8147C5
                                                                                                                                                                                                                                                                SHA-256:D124043692362003A48C4DC875B7014ED3AACCAC452522B32C5BD98E253354E7
                                                                                                                                                                                                                                                                SHA-512:48239CF4BFA708B7BC7A46EEE4F692828C54D4E0B887D2C38BEE60A513007363EE4B54BE409B59EF72EEBC76398BD3FDED6AB493958D1E660BCB048859E0928B
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.PNG........IHDR.............<.q.....pHYs.................sRGB.........gAMA......a.....IDATx...p..y...w..tB....d...#.U.9<.....L..uSd..t.I03..t.E..g.4.q2.4....$...Wl.d.....;...... .I:}...y...t.n.vo..7...j.........}.]@".H$..D".H$..D".H$..D".\.(.@....Oi.bX.U.A.........%}....oA...=...T.KZ!.....C8.'.]E/W.!.E..ZZ....VDB.Jec...y/,..\...RWSt..W..3.......lq...V<.y...]...m.4JB...*...........d..&C.Y8..R.......N..Md....+e....;....9N..+..5...b...rNX...f.;9,...V^G...A...)W.m..+/...b.ZXZ.gu.!.Zy..._m.R..1d1Y+,m...D...K{...q8.&[...,.......D..RTS.....X..nB..U.K....n...U...,"k.%S_.dYj.T..}.E..4.(O.^D.,.qa.?u).;3..z....8...xR)Ai..z\J.R|..8.#..Utw.6(..gV~..x.n..8....2....(r...K.?)..A."'..T(.:.0$..5f.B..E,QR..r.%....D,......<$."......b...%.......u.oFNp[....G}....M.Gl.....<.-.C9....1x.Fl.X....L...~..%|....n%i..[..F..B.G....a.R....@....@U..F..a5..5.......>.$5..kq..)8..K.p......fl.c.B.~.z.F..bb.L.Y..^o..x.i.A..H...O-.X....[.^......u........yr....iC.F7..~..a...=...
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:PNG image data, 18 x 14, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2902
                                                                                                                                                                                                                                                                Entropy (8bit):7.8683772202551845
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:i/6DocieftI9G9f6A+FIDOWu0lDl+gm7QyTtctIInQSy6IVpqlnBcODW3O1:iSDZ/I09Da01l+gmkyTt6Hk8nTb1
                                                                                                                                                                                                                                                                MD5:E4C0EC02D11F61DA1A702B0EFA2EC744
                                                                                                                                                                                                                                                                SHA1:F4E64300F14D0BEA27129A72BE91A668A9B9FB9E
                                                                                                                                                                                                                                                                SHA-256:2AC30B35B0BC163BC18B3B4B2982A6EE4095202FCF2EF8E35BCD415D8FFE04A8
                                                                                                                                                                                                                                                                SHA-512:6E659358DC715D700E4FB9BED2B8054408D3BD79AF8B492D6197D53038990AA12558957CA9C4BD436D83C2507DF165C55F2F0FB4E93C13480DF932E58E16EED1
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.PNG........IHDR.............".L.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:PNG image data, 5 x 6, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2816
                                                                                                                                                                                                                                                                Entropy (8bit):7.867254837776759
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:/h/6DocieftI9G9f6A+FIDOWu0lDl+gm7QyTtctIInQSy6IVpqlnBcODM:/hSDZ/I09Da01l+gmkyTt6Hk8nTM
                                                                                                                                                                                                                                                                MD5:59934A5C534B8372CC2ACAD83B1F55E6
                                                                                                                                                                                                                                                                SHA1:8285F5654E3A077445E73685ABFD638BE7F1F4C6
                                                                                                                                                                                                                                                                SHA-256:130541A07A3D9E2050A6AC15D659E29A21F080F6CB1D7DB2800255FF94FD8310
                                                                                                                                                                                                                                                                SHA-512:37D1BA15D460F33B62FEF40B32DB95F136C268727AEF5ECFDFD3ADA471D26C78FE89438D0BF13FD966E19FBB7A9E06BD3FA27DFC326AA42699330145AD634BCE
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.PNG........IHDR...............TK....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 4 x 18
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):376
                                                                                                                                                                                                                                                                Entropy (8bit):5.513362384873133
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6:772Q1kVEn88d0e6FEVU5drwF0cVe6FEVU5drwF0cVe6FEVU5drwF0c4e6FEVU5dH:772LVEnl6FEC5drwns6FEC5drwns6FEM
                                                                                                                                                                                                                                                                MD5:BFE2AF9C7C0433C86314783E61A437BA
                                                                                                                                                                                                                                                                SHA1:4CB221B2CC8ECDE82AA813C3E136DB749BFCE3A1
                                                                                                                                                                                                                                                                SHA-256:0DD3C3D9570BCA1ABC663C5E301B9CC8025F92EC0C12B6781A8A521663A8DB75
                                                                                                                                                                                                                                                                SHA-512:22E3EBE60BCBBFE6B728885CAE1B16BDB8D980B1AA80F931DDAC4020EC13CB7F3AE80CCD0A1A7465FB513D1AC70AEB59B12FB5E88CF6EC809EB178CCA2DB5405
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:GIF89a........2^.q..Aj."Q.a.....Qw................E...!...2...,..........#p..$.u24.K2)....0..d<..0.....h;.3..!.......,.............I..8.m#.!...2...,..........#p..$.u24.K2)....0..d<..0.....h;.3..!.......,.............I..8.m#.!...2...,..........#p..$.u24.K2)....0..d<..0.....h;.3..!.......,.............I..8.m#.!.......,..........#p..$.u24.K2)....0..d<..0.....h;.3..;
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:PNG image data, 13 x 17, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):391
                                                                                                                                                                                                                                                                Entropy (8bit):6.968282594262006
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:6v/7Y4njM9CusK7SWlR4oPfMrjbi7voD7:0njM94QSWlR4oP0XbVD7
                                                                                                                                                                                                                                                                MD5:A85D5FA023FD935DDA508A42B9DFECC4
                                                                                                                                                                                                                                                                SHA1:2EE82A16CE7120CB2B211A3502E63023DD011C4B
                                                                                                                                                                                                                                                                SHA-256:A47F084F275C50D52E4E74E44E554E4810210029337B13DCE3E98EF29FDDD35E
                                                                                                                                                                                                                                                                SHA-512:1E07CC1A5CB220AE4C3FFE1860DA715C2C9E569B79A61818B4FCC2EDD4C9C6D05EA597DDAAB20B37950A005B642CBBF995AE809C0774D2D8584D87D2C366BADB
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.PNG........IHDR...............&.....sBIT....|.d.....pHYs...........~.....tEXtSoftware.Adobe Fireworks CS6......tEXtCreation Time.10/1/14........IDAT(....DA..._.V.%D.h.(x....(6^.+(<..3H4:...S*..M&...2.w.f.w.sNf"...s....0..6...8.~.`....u..(.0pU.~..X.&Nq_xn".6:..a.......SJ.6("V.u...H..]....\..X....k5z...Z.q..X.NhR..X,f.....Y+0...jhXC)..`0X*..}~..&-..J..>.:@..;.......IEND.B`.
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):449
                                                                                                                                                                                                                                                                Entropy (8bit):7.31532155890383
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:6v/74/6Ts/MYcGVkHcafQ2ueaTxpJz8mbEYST43v9u:x/6C3VkHnQ2vcxputYST43v9u
                                                                                                                                                                                                                                                                MD5:DE0508D8669FC70B4D92B58076D288DF
                                                                                                                                                                                                                                                                SHA1:AE206B763654EEEB4457853BDBD46A510A693ACA
                                                                                                                                                                                                                                                                SHA-256:2ABBD585797B5DCF4CFE7908B5325E51CB5A0A5EEA117723A78444D484C1B269
                                                                                                                                                                                                                                                                SHA-512:212BC0318562BED2CEE66C6BA4855F9F4A6A69125B869859AEE7BDC3F08A02EBAD9C6F5C432E6DDB3C091E4D8796FCF56AE6F2253A0C40DC2DDE7F97F49B3413
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.PNG........IHDR..............w=.....pHYs.................sRGB.........gAMA......a....VIDATx..U=N.0..R.....J`.1...%6...#p....M.'ho.#.7..ea0...*M..8.*..>9...s...=..~....+..1.....R.-...t`$.si=....W2...E..,...$gh..{.j....<.T[..O!A<.?..&<'G...!.M..T..|.@H....N..S...K.8.Z.p@....|M~...(Lc.........).......E.....#....C..]sxlS.}6=....~.._.?.;.K..5..)r7h..nV.E.).=.F5.u3.2i..)`......*.....$@.}..] .9W.7......8w...y?....r.OW../c;.v.^.....IEND.B`.
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:PNG image data, 276 x 278, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):35407
                                                                                                                                                                                                                                                                Entropy (8bit):7.981941276020834
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:768:EpdvcuDHkWJh2y4Aw9aT1hHkXQmyDyrXl+diVnF62TdD:CJx07ihcQml1kilD
                                                                                                                                                                                                                                                                MD5:60A3D8470E34C3481A68B76078BA192A
                                                                                                                                                                                                                                                                SHA1:8789F29DB3FE5FD262B2B68D8B98FF9BF153C19B
                                                                                                                                                                                                                                                                SHA-256:1D23EFAC84950F046E1D0A7E9D1F483BDB73655023832071EC98314A690E651B
                                                                                                                                                                                                                                                                SHA-512:A5EAEA04EAB134EE4722A2F5C756FCE51B4897598BE1152958E6530FB5C952AEE0A7D4FC34590EBB9480A7EABB73D640D41B695FF2F5110476C19B9312533762
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.PNG........IHDR...............hr....pHYs.................sRGB.........gAMA......a.....IDATx...`T.y..~..i.K..16`..68vj..nv..'...i..M.t..z..l."N..v....mZ......8.n....v.....Kl...s..y.....@...y.y.3+.{..}....&L.0a...&L.0a...&L.0a...&L.0a...&L.0a...&L.0a...&L.0a...&L.0a...&L.0a...&L.0a...&L.0a...&L.0a...&L.0a...&L.0a......L...+o.5@9K....0B...Y'.01.LB1A....... ..w.\.)L*.F.8.2.}..!2a.LB...r..A!..B.M8..4y..2..... .W4LB....%."-r....)...!sb...n2qE.$.+.......l..E{"+......P...l...U....G....[f...Z..`....vq."._.N2)....b.k.;......LT4f.L..i.8.>R.`)...;@&*.&.T0..c.O....C..4I..a.J......Ds.L*5....{.?C&*....Hh..F`...t.m.h...H..R.XyS..n.F...;,.t..M...(O.a....I.B..Xf.T.L....Ms.L.~.%.J&*.&.T....4/ .d..`.J....y`.( .LT.LB. ..D..~.s.DE.$..A.B....zx...;..q..$..A........g?.....$...AZ...4#. ....P*...;..D..$......... 3...`.J.@JZF..R.&.T.LB11%X..j2a.$....&.o}...K.q,.n2QQ0...eaAs...i..~W..Ky*.R...0..R).4L3..L.L.^..}..q)O..........,PI3..d..........Qw.<...V...i..l!..(....R
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:PNG image data, 113 x 113, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):7099
                                                                                                                                                                                                                                                                Entropy (8bit):7.958625906013775
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:hScXQ1iy1L6kmI8NAtleZD+tr63hju2FxmXQv:IcA1iyIAtle9gr6I23mXm
                                                                                                                                                                                                                                                                MD5:9E8923E6EE072C4457C0CACDFFE05D46
                                                                                                                                                                                                                                                                SHA1:511DA86AF72017DBBBB1E327DC0998CA5A777616
                                                                                                                                                                                                                                                                SHA-256:AF6C1FCF4F7FAD2F7599D3E1243A726EE02FD3F9EA2718537ABDE91A7D3AC8A6
                                                                                                                                                                                                                                                                SHA-512:1A28C928788A0F5F8A499154817981EB5936C6A1C4A0D3B27F6C84380DFB335A6B0D23303ED1B9201BF1C0B0FF74AB998FE3A4AF192A0D17FEDF384114A1D0E2
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.PNG........IHDR...q...q......~L.....pHYs.................sRGB.........gAMA......a....PIDATx..]...........{.a.......;v0...;...c'...+.....gW......D..5d.l...(..v.Y.|l........1f....................=U.......6n.6n.6J..nR.}7<<..D.q-{8...e.p......2.^Zs.x%I....x.6...\..p.cQI...Ou.S}.$...._P....$...S...1.7P..g...S......P!..x...+..!..vW.A...($2..v....,{.?.M..k.V........ ....a?T8.J.n.T.......s.._."8.UPF...*..J......U....h..C. 2.........hO.]vW.>. .Nb..w...(...HBE.....L.KI axx.~...."........@.7........{.1.....>.EF..7<.H0V.9n..........i..OM.z.Z0.....)%...U...v......s1..8I.mP V./..l....T.......Y.-P ..\..qvv.*.L*..>..I.CH|.+_~.+0-.b...s..[.RW....dl..b....$F..}.{....6...jk...T..?...n...K.....y.z}.H".(!.@L$..}.ep...l{xd.C..l.H...........$..........>..sMH...d....#.......m...A.I.....j.B.Q2.....H...=<2.Y..F..........k........EF.I.?.b.DH..!$..O"Q...i...uv....I..-L._...7...".g.7...j...$$&$.Ee.....7.~.^.....&.`...~.;X.6OQ..~...R..?.._.......3.......\._......Khk....
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2903
                                                                                                                                                                                                                                                                Entropy (8bit):5.653731319434366
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:WKu+pGOk0nlP5OVkfJ8ZcS0JtSTXNgP8XoXy4XKGm3kqZQuoS02bQJw3C:VXpBkkPcVAc8yTXNgkYXymm3kqA2bQJj
                                                                                                                                                                                                                                                                MD5:35E69C20664B06BF9505AA6BF9EDBF9E
                                                                                                                                                                                                                                                                SHA1:C37CB59504750654D7416AEB5A0A2D2858F185E5
                                                                                                                                                                                                                                                                SHA-256:FF468F6B6A5672B7061BD2C93990698C305B62070B409661DC07FF3743917997
                                                                                                                                                                                                                                                                SHA-512:C60094315AF664170B4C1BFEAA1768400F9345B8496527F208E23ED59EDA7BD268A536DC1CCD9F26EE1F861839E5A17ECC7985C925704725AD242003E5EF18FE
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.LJ...........4...7...7...7...>.......T...4...7.......7...%...>...'...H...4.......7...)...+...'...>...H......GetOption.settingsPpackages.edge_search.search_ext_popup: web view is not enabled or installed.info.log!is_web_view_installed_and_on.common_utils.utils.corev.......4...7.......7...%...>.../...G.....Cpackages.edge_search.on_search_ext_popup_coachmark_exit called.info.log.core........S+.......T...4...7.......7...%...>...G...+...>...4.......7...)...%...)...>.......T...'.......T...'.......T...4...7...>...7...%...>...7...%...>...7...>...4.......7.......>...4.......7...)...%...)...>.......T.......T...4...7.......7...%...>...G...4...7...7...7...>.......T...4...7.......7...%...>...G...3...:...4.......3...>.../...G...........tooltip...balloon_type!edge_search_enablement_guide.ShowUi.EventData....onExit<packages.edge_search.on_search_ext_popup_coachmark_exit.UiTemplate..UiType.overlay_ui.web_view2_ui_templatecfile:///[WA_FILES]/mfw\packages_web_view\webadvisor\edge_search\edge_search_ext_
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2174
                                                                                                                                                                                                                                                                Entropy (8bit):5.874788964182668
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:KEaWZxvG0vSdK0buxf58X0NyzG5hRCQRETK0xxPUwW:LaW3d6dTbuxfM0KGHRHaK0xSP
                                                                                                                                                                                                                                                                MD5:B3605C0157BD3E4FACDD03053CEBD54A
                                                                                                                                                                                                                                                                SHA1:50881E3091D544ED8C5B653436EE8434AFDEB6E1
                                                                                                                                                                                                                                                                SHA-256:E7914E9B44E6A857207C2563D6F803EAD1821E9FAE369F45F10F87114AC2A254
                                                                                                                                                                                                                                                                SHA-512:617A0A1F26A28E45AEFCD4FB7B3E8555965A600CFC51B3064DA83ACE17E1047C993D36522A6DD7859A5C486757B838CCCD542C405D40775D539524AD39F7B526
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.LJ..:.......4...7...)...:...G....checklist_showing.mwb.packages.........3...:...4.......3...:...>...4...7...)...:...G....checklist_showing.mwb.packages.checklisttype....ShowUi.EventData....onExit#packages.mwb.update_mwb_status.UiTemplate2wacore:mfw\packages\mwb\wa-mwb-checklist.html.UiType.mwbChecklist.web_view2_ui_templateGfile:///[WA_FILES]/mfw\packages_web_view\mwb\wa-mwb-checklist.html......$...7...4...7...4...7...7.......7.......>...=...4...7...7.......T...)...)...F.......T...7.......T...4...7.......7...%...>...)...)...F.......T.......T...)...)...F...4...7...7.......7...)...%...)...>.......T...)...)...F...%.......T...%.......$...4...7...7.......7...)...%.......$...)...>.......T...)...)...F.......T.-.4.......7.......>...+...6.......T...4...7.......7...%.......$...>...)...)...F.......T...4...7...........'...)...>.......T...4...7...7.......7...)...%.......$...)...>...)...)...F...4...4.......7...)...%.......$...%...>...=.......T...)...+...7. .F...(...4.!.7.".>...........T...)...)...F
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:PNG image data, 95 x 72, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):4147
                                                                                                                                                                                                                                                                Entropy (8bit):7.943867399456676
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:rwd191zRv2ElL3+eYGSRCvWC7P4cHALED9gqwptnaO6:rwdXjv2Yz+mbuuZ09qwnaO6
                                                                                                                                                                                                                                                                MD5:96E5352C228F18132282903C3CA79F35
                                                                                                                                                                                                                                                                SHA1:9D7D72FB9134B222D7FFE36811FCC82FAB5FE0B1
                                                                                                                                                                                                                                                                SHA-256:64BDF768575AFA7B3ECB4786F55F67983F5EFA2A8882D1F0131F8C28F646F5EA
                                                                                                                                                                                                                                                                SHA-512:992F49CFAEE0692705D769F906CBCF7479FD87D2506D95DACF198E3457D6AC5A91776C710312405A7B5FF651B8C97CB10DD54B5D86DA202B8A1E9CEFC7D53955
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.PNG........IHDR..._...H.......).....sRGB.........IDATx..\.p.......n...G....D$.b.H).2.tl.Vgj.....L[.N;c.T.vZ:.b[;..C<PK....$*.p.B ....{.....mv..Hv...!.?.....{........i.g....~..hnu:...l.B#....4........6t..........$^..|..l.M1u7$....8u...hYy....#..Z...|.u.N.?$..#...n....<..O..j....d*&......*...^x.?.9}...=..^.... ''...J.;.8....]...Lo.\tvtb....gW.k<....._.c.........2.k....NG.....F...FBBB@A._$se@.?}.c...._{......o.l.5%.F....@..:<......._.'.[...$o.....X.x>./X.}.......M......;.a%zzzQtCA..P.<}....B.#..C.7....*|...a...L.-m8..)....V...|..sf*q.j..RPp.r_s.<..:.am.tZ./.7"7;.{..Bcc..-..7.O......^....Y.i>q#.I.>.[.nG]]..'.I..i.............&..o...uy.::....r.8q..a....1.............y4._C\.nZ..{..7.|..u:-.W.Sz...2...[..G...e.7q...\......]{QT...w.q...q.....<.}..QTT..^..?..If#..{..ErR"j....^..9..9.=..x%.lCFZJDeH...d.....9........p....>.C.......q[i).>:...7....#!.=.....V..N...;.........O...C........W....y.ts..x..188.GC%..q..G..-PDSV.....E...47.lhh..5e..+....N.|..
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (315), with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):10945
                                                                                                                                                                                                                                                                Entropy (8bit):4.490264849102616
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:b4H4SSJczePaYszA15HyXnTMAFdOSVwqA1zHS73j1S4Uu:MYSSJesvyXnTDqSV4BS75S47
                                                                                                                                                                                                                                                                MD5:B56825982B8D608C179D4A352E8DCA34
                                                                                                                                                                                                                                                                SHA1:B1C5DCE427F447E19CA14B6817F6EB9DC432825A
                                                                                                                                                                                                                                                                SHA-256:1E6A61F594B476613A53605A41DB756B9E51BAC0E673A33149A6B19BA30BB65C
                                                                                                                                                                                                                                                                SHA-512:BF060685E2C19FF0A70EFEE806CBACCE106B1885DF158A52062887E24CFABCA2ECBE701E86B516EB12C040C3C16CA6A5B87C051E65AA10335B6FB54BCF594235
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:/* MWB CheckList Controller */..(function (wa, $) {.. var ui = wa.UI = wa.UI || {},.. _settings = wa.Utils.Settings,.. _external = wa.Utils.External,.. _instrument = wa.Utils.Instrument,.. _tmpl = wa.UI.CheckList.templates,.. _core = wa.Core,.. _window = _core.Window,.. _lrt = wa.Utils.Lang.ResType,.. _l = wa.Utils.Lang(_lrt.WEBBOOST).get,.. _checkList = _core.CheckList;.... ui.CheckListController = function () {.. var self = this;.. var browser = _window.getBrowserType();.. var wbShown = "WBShown";.. var wbLastShown = "WBLastShownDate";.. var installDir = _external.getInstallDir();.. if (browser === "FF") {.. wbShown = wbShown + "_" + browser.toLowerCase();.. wbLastShown = wbLastShown + "_" + browser.toLowerCase();.. }.. this.update = function () {.. _window.ready(function () {.. var args = JSON.parse(_external.get
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:HTML document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2500
                                                                                                                                                                                                                                                                Entropy (8bit):4.949561822418085
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:csYzTlGNVMz7QVMz7tVMz7EVMz7VMz/VMz8AVMzjVMz3EeVMzk5hVMCFqOcO/TPB:3OTFbMv26ITWDE5g2CFqOcqehQORDrpG
                                                                                                                                                                                                                                                                MD5:3CD938F7A15B1B8441584C820FC794A4
                                                                                                                                                                                                                                                                SHA1:589FA162632307A51F45A9151545562D2193822C
                                                                                                                                                                                                                                                                SHA-256:D749656A5CE09E467B95BABCE11376B17EF60F2ACF1EEF2380843B98C2B0D936
                                                                                                                                                                                                                                                                SHA-512:3513C97EC5698C0F7E05548D887B11C5AC3072428F267852E68A0D3582B9E96950BAC9E06919C256B1E01FC8CE551363FE1C9D24182B90FC8C385ADA4EB622AB
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.<html>..<head>.. <title>WebAdvisor</title>.. <meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />.. <meta http-equiv="X-UA-Compatible" content="IE=11" />.. <link type="text/css" rel="stylesheet" href="wacore:mfw\\packages\\builtin\\wa-common.css" />.. <link type="text/css" rel="stylesheet" href="wacore:mfw\\packages\\builtin\\wa-checklist.css" />.. <script type="text/javascript" src="wacore:mfw\\packages\\builtin\\jquery-1.9.0.min.js"></script>.. <script type="text/javascript" src="wacore:jslang\\wa-res-webboost-#loc#.js"></script>.. <script type="text/javascript" src="wacore:jslang\\wa-res-checklist-#loc#.js"></script>.. <script type="text/javascript" src="wacore:jslang\\wa-res-shared-#loc#.js"></script>.. <script type="text/javascript" src="wacore:mfw\\packages\\builtin\\wa-utils.js"></script>.. <script type="text/javascript" src="wacore:mfw\\packages\\builtin\\wa-core.js"></script>.. <script type="text/javascript" src="wacore:m
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:PNG image data, 20 x 19, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):435
                                                                                                                                                                                                                                                                Entropy (8bit):7.339595422017506
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:6v/7op8DZNN+N/mjoPou/d3mFiRWpK2NV9V6/v7CFmP1:lwwN/fPouV3mkWvn9VSmMP1
                                                                                                                                                                                                                                                                MD5:17F00098D9F726B994583103F81EB7AC
                                                                                                                                                                                                                                                                SHA1:18DF2437F9019ED8A7E111EEE48E1CA17F3BB19A
                                                                                                                                                                                                                                                                SHA-256:71983847EA4F7014741BD89DDF4A33AF884A7636414E55912077CC00959199B9
                                                                                                                                                                                                                                                                SHA-512:2BD4C0C36B43B61E1544C99E4B8B7C46789EDF91206929EF7EB1F7E5E5B810439D2A673E3EDC200BAC295003D544B9B9B94275AA29D3DDE9F5585E550553E6E0
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.PNG........IHDR...............-.....sRGB........mIDAT8...=K.A.E.1...&....X..(.....V..h.O.....J.l,l..t.je.."..Z....B.DD..d.f...f/.f.{sov.%.T..a...p....R..6X.O0..;.w....7...,K=V .n..'*C....D[..ds.N.4...W..C..]..}0uM1.. .^...C6..O{.3....8....\...t.#.Fc..eks...x...K.....W..o.}@.N.pH.l..H.E.....ix.....z.1....=....P.SG.y..]CL.p....=.@..`..^..~/.8.,k..5(B.........di.IZWi..t6........&..n.c...4.'..e ...]3..........[....IEND.B`.
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:PNG image data, 70 x 69, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):3947
                                                                                                                                                                                                                                                                Entropy (8bit):7.943205117846418
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:XpIVSotMeomWtuupLHgHzDJhbpmV3G4fNjirxU:mSCJodtwTDJhFu3G4fNWq
                                                                                                                                                                                                                                                                MD5:744E7ECE73DE770613033AF4C28735FE
                                                                                                                                                                                                                                                                SHA1:F7598A712AB76AFBFC8B880FAFA9C307D0942952
                                                                                                                                                                                                                                                                SHA-256:7D324265349E5DF77B3A3A56112E5D13B7A1C9827C4B886205DAB99C279B19E5
                                                                                                                                                                                                                                                                SHA-512:2BB6285603F134BFC6B3B0AA9B4F97B4156D354558AC3B73CE5661988D3A6516528D79DBCA1F82996BC395FE780F41AF7CF144ABAA3CAFC951C0D3FE0A08B165
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.PNG........IHDR...F...E........*....gAMA......a...."IDATx..\.l\.....zw...^{.qpBB...........KA..Q.P.Am.......j..E .r........P..BI...hP.;.......|....}o.y.g.1.d.y....7.....f....C}........f..gE.Y"t......I....d.>d..O,r.&.d3+.x%..G.J...$...P8.....FC.4!..0A`.fk.a.n4....A|..~.@,..'....7tF...Q..C........d....Y.&2..29.HR"..Fs..L.J........<sZ..0..f..[M.A........?w..FcIJ...l..A..l.H.h.L.Fj...+...L.g.....)..x.f..M]mQ&^.Q........-^..v.....n...Y.-.pN`..j!..N.#..?4*g_.`>.s.h.?I^. W..E.K$ a..M.Dc.....{..z8.."...40..v.+.f.......C..Hb?.H*9..1+.\N./_K...082A...(.%...;H........".....n...=.#%+.&.b`...wP...e.t.......X.......:;..+......../.N.............>o.*Jb.#v...>..].j9g5_.....;8(f.).....V..V....J.Q.g.........>.?.p8J...v8..,.$.>.n..aE..;.m#.t.J.t....wkKY>...\Q.e.Rg.....1.....Dc..&EQ4.....t..."......'.?.&.c.I.....I..:.i...:...9..UUg...z..kw9....7;.O..xVq[...s~{..`.SO..E.....n]..gv..w.ib:.F.>...Uhi...z..p:r.].+]...U.m....ZB...P..1mm{....9.a.c...:..l.....=v.g..
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):301
                                                                                                                                                                                                                                                                Entropy (8bit):7.008936185757553
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6:6v/lhPfAlD5bn3S1bu/6BIMYE00yLbOxD/WeahrkSiuBZ4dp:6v/7HAthII3MYEJ41lBiuBiz
                                                                                                                                                                                                                                                                MD5:B437E1CC057558224FEBE4A96FE66CB7
                                                                                                                                                                                                                                                                SHA1:DECA512775F0FF42BB1B6F734BDDD07DBCFA0AA6
                                                                                                                                                                                                                                                                SHA-256:5F233229050143BA35B24A5DA5E1DB5F2ADCFB0E0F2B78707FFEAF39DAA19249
                                                                                                                                                                                                                                                                SHA-512:EDACD7B9B7674FABB02BA5CB3B2BB5156C992C95715A71D6415353F9B62E9936335F490D2AE4CE7D58DBA68AAFC583AAEAD482D25DFAC459879CF289E2EBDB0A
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.PNG........IHDR................a....IDAT8....JCA..?.[...$..+.........|....BD.....i.*..V..h..+.>....*...X.s...f ..U..X}..B.U.s~SX.}..2..=.........0Q...D]U{.M.?../..}....... .eu.x..~.6..3`% ....y....+..BP../..8.)pm..\..M.h..Q.....-..Y.....u...T....S..0..e..%....u.8].^.........1....IEND.B`.
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):5999
                                                                                                                                                                                                                                                                Entropy (8bit):5.756420277383547
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:7QqFHpklH6mmFbtk/LDTOrKeVDL4feMR8RhDV/BOOTCuYeHHXExCD2gQ:7Xf+cJVfKeMRku1eHHXExGHQ
                                                                                                                                                                                                                                                                MD5:8C56C5D0295BD7AE2611C5513410E2C7
                                                                                                                                                                                                                                                                SHA1:DCA6AA064933E34BFB6186DF9A81786B2E8B5529
                                                                                                                                                                                                                                                                SHA-256:5C80B7B921BC249A7FEB1CAFC27B7125C2A9EE7AB04E2590CF29C39E9F86D8FE
                                                                                                                                                                                                                                                                SHA-512:2913CD0E53B83F450CF580A3A100B976B17393B0D389720C5475B4C9B80DC1B5C7652F627C3EF585E0D0D284040F05374B60699AC2C9327AB5C2C73E67ADDB19
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.LJ...........4...7...)...:...4...7.......7...%...4...4...7...7...>...$...>...G....tostring*[NPS] packages.nps.isSurveyShowing = .info.log.core.isSurveyShowing.nps.packages........#4...7.......7...%...>...4...7...)...:...3...:...4.......3...:...:...>...4...7...)...:...4...7.......7...%...4...4...7...7...>...$...>...G....tostring*[NPS] packages.nps.isSurveyShowing = .isSurveyShowing.triggerType.shownTimes....commandName.showNPSSurvey.ShowUi.EventData....onExit$packages.nps.UpdateSurveyStatus.UiTemplate2wacore:mfw\packages\nps\wa-nps-checklist.html.UiType.npsSurvey.web_view2_ui_templateGfile:///[WA_FILES]/mfw\packages_web_view\nps\wa-nps-checklist.html.nextSurveyCheckTime.nps.packages![NPS] TriggerNPSSurvey start.info.log.core..........4...7.......7...%...>...(...4...7...7.......7...)...%...)...>.......T...4...7...4...7...>.......:...4...7.......7...%...>...G...4...7...7.......7...)...%...)...>.......T...4...7...)...:...4...7...4...7...>.......:...4...7.......7...%...>...G...4...4...7...
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (458), with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):27277
                                                                                                                                                                                                                                                                Entropy (8bit):4.105933151997253
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:toM7vbmeEzk/beyLkwi1y42ykBkbae2vxDqkDS:+GbmSil1h
                                                                                                                                                                                                                                                                MD5:3E9F5B0D6E85D444C8CAB598CBC5C048
                                                                                                                                                                                                                                                                SHA1:41413AAC6CD321EC11E41E7FA01ABD0738E28D37
                                                                                                                                                                                                                                                                SHA-256:BBFF21826301C61E99576F69A8BC54F1A06E0807808B106CDB6ABE67383FB9F0
                                                                                                                                                                                                                                                                SHA-512:695F6722393DD4F5116980C75FC22AEFDFD3DF1696D90AE4380214CBBBE94B06641555567DE698452A48FD6A723BAD5CAB95254D700E45302AA9DDFD8477B52D
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:/* NPS CheckList Controller */..(function (wa, $) {.. var ui = wa.UI = wa.UI || {},.. _settings = wa.Utils.Settings,.. _external = wa.Utils.External,.. _instrument = wa.Utils.Instrument,.. _tmpl = wa.UI.CheckList.templates,.. _core = wa.Core,.. _window = _core.Window,.. _checkList = _core.CheckList;.... ui.CheckListController = function () {.. var self = this;.... this.update = function () {.. _window.ready(function () {.. var args = JSON.parse(_external.getArgument("template_args"));.. if ($(window).height() >= 630) {.. self[args.commandName]();.. } else {.. _window.close();.. }.. });.. };.... this.showNPSSurvey = function () {.. var html = "";.. html += " <table style=\"border-collapse:collapse;width:450px; height: auto;font-family:Open Sans; color:#53565A;border
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:HTML document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2495
                                                                                                                                                                                                                                                                Entropy (8bit):4.946252426412645
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:csY0TlGNVMz7tVMz7EVMz7VMz/VMz8AVMzjVMzJVVMzk+VMzkVVAFqOcO/TP3G+d:3XTFMv26ITWVMgZgAFqOcqehQORDfvzm
                                                                                                                                                                                                                                                                MD5:AE572B26B12B266712D5648ECE1756DB
                                                                                                                                                                                                                                                                SHA1:5733E0DF384DF194F501685BE4B549212422F08C
                                                                                                                                                                                                                                                                SHA-256:9ADF128722D67D92BC044665E1507700125FABCADEDE72F0156EDA5F635C8417
                                                                                                                                                                                                                                                                SHA-512:D1BA2B016249E896785162CD39FC05DE825144D062C614DC105A2EC1DE1FFF8853BF3F94CE9EF2FFB18805AB0CC42B078FF164AE163F71ED4BDBBF1C91F06474
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.<html>..<head>.. <title>WebAdvisor</title>.. <meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />.. <meta http-equiv="X-UA-Compatible" content="IE=9" />.. <link type="text/css" rel="stylesheet" href="wacore:mfw\\packages\\builtin\\wa-common.css" />.. <link type="text/css" rel="stylesheet" href="wacore:mfw\\packages\\builtin\\wa-checklist.css" />.. <script type="text/javascript" src="wacore:mfw\\packages\\builtin\\jquery-1.9.0.min.js"></script>.. <script type="text/javascript" src="wacore:jslang\\wa-res-checklist-#loc#.js"></script>.. <script type="text/javascript" src="wacore:jslang\\wa-res-shared-#loc#.js"></script>.. <script type="text/javascript" src="wacore:mfw\\packages\\builtin\\wa-utils.js"></script>.. <script type="text/javascript" src="wacore:mfw\\packages\\builtin\\wa-core.js"></script>.. <script type="text/javascript" src="wacore:mfw\\packages\\builtin\\wa-ui-dialog.js"></script>.. <script type="text/javascript" src="wa
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:PNG image data, 300 x 378, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):23888
                                                                                                                                                                                                                                                                Entropy (8bit):7.972575063100117
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:EUB3ty3llPPn9q8h2pUKKvldY0LnnP4iNn95BbbYaEyuIrHkMwx0knasAJ1gZ6IS:EUFty33E8h2Onvv3LnQyTBAaJzrHkMhT
                                                                                                                                                                                                                                                                MD5:C3BFA93D5C7DB61C39EE0964408A9652
                                                                                                                                                                                                                                                                SHA1:0BF196BA363A55386E34EC578FB998434DFFA76E
                                                                                                                                                                                                                                                                SHA-256:A2DA83CD9A0EE76F8030EA0A98A132062D3715D314120FFBF15E7E5CF6C07C5F
                                                                                                                                                                                                                                                                SHA-512:262713F8063DE027CAB620F5752B3BB7A9C52F55643644570BFF84E877B7EE292257B32F34515FAEE6D00707368480F0039668F649979F2E07F1D2F68CDA33E4
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.PNG........IHDR...,...z.......e.....pHYs...%...%.IR$.....sRGB.........gAMA......a...\.IDATx....$U...".2+k_..z...fiD.E...u..Ft...WgFt.....qFg...gQ...Qy#....* ...6...M...k.......yo,..Kd.o..32...._.s.7...%......~..e..Y.z.u.........<.R.V......~S....Q.......G-......;..r.i.............o.X.0......a..".0...X.....,X....,.aB....0....a.....0Lh`.b.&4.`1...X.....,X....,.aBCm.:i3..H..b.&4.`1...X.....,X....,.aB....0.....sLg.w.e............u:..r..H..{=.cr.Fu.N...w.a+..9.=...s.Z....i....t...D..&....9>..G.uD......p8n..n..2......k.......2...X.....,X....,.aB....0....a.....0Lh`.b.&4.`1...X.....,X....,.aB....0....a.....0Lh`.b.&4.`1...X.....,X...Z.w8..uh..aG5..}.S..w......8.}.^.>./...P}'.....a..nu...@u.t.<..7..s:....t....t.N.[pz..i.....2....q./.l......._.+..@Ue.l.k.n....t.;m...|.y]..>......).{...>..'....w.r.~.%.....r..9fr)[...]B.aB....0....a.....0Lh`.b.&4.`1...X.....,X....,.aB....0....a.....0Lh`.b.&4.`1...X.....,X....,.aB....0....a.....0Lh`.b.&4..z.E.qz...<.p...7.k.
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:PNG image data, 230 x 46, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):3442
                                                                                                                                                                                                                                                                Entropy (8bit):7.917211786885695
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:1/6S6av9TkhLdTA7EQcAQWgDDJMB4bcpdQA7xSxygZAW1swGfru650YOydA5Yv3z:1SSdlx7EhAQLJbcp4tzf65xA5ef7gC
                                                                                                                                                                                                                                                                MD5:857F7BDFB5EB00AAA643F1288B5A391A
                                                                                                                                                                                                                                                                SHA1:7D58AD880ED35E794A5D3EB6AFF43B25986E348D
                                                                                                                                                                                                                                                                SHA-256:E62646B24CE91D1A91D423A9579F67674124CDE0E76CEF490614588D0859EA2C
                                                                                                                                                                                                                                                                SHA-512:910A14E7EF21901A6159403F98DB37866AEA7DEA6386484691C688AD1D5BFDFD7E43D1DF88D419E951511683E00FA28A6B50A335DE9D3EB51FE45F90E616FAC3
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.PNG........IHDR.............<.eb....pHYs.................sRGB.........gAMA......a.....IDATx..]]n.H....[.&..`..O.O....C. ......0;......,.....@.........5O.q......=foU...2....l...Xj.Mv.W]U].d.f.m...`..........}<....<..m@......|...a.....f....B.|..o<........AF.z.....~.......r..O.k.....8?........C..Baq.c....z.q....N..N....Y@8... h.q....=....gO..a}`......?..l...@.&.;.r.fs.8.U.8.Ji3l.6[Z:.~..m..RT,......{.......W. ...15"L.H.v......:...i6...quuO.$..4..\.IxE.h...M..ip0.p...|.....i..%........._...e.r......Fd'.s..A......_AA R..Lq....s..P....w....xs.w...a.Y.E..Bu..-..(P.|P....Z.9...l=%).U.}.s...A.T....AZ."!...}.wO..."T[...)]x.@'.......r...Q..AZ...-1#..9.,.*.:..>!B.....`.j..<.Ic.5..0..}.........O{.ybQu....kp......K-.....K.3..(.q..|wvft4H.....,....*.@9.N<]!...py.!/.\[%..G.\.{%..H...A0..Y!.Z.t.y..!"...>.+.~9....6..8..UI......!..'....q.ps3l}.t..B.d..a.x,.[..,..c=..A._.N3......L..^p}=.F...h;...:.K..J2.y....H`.G..bF.IB..z......j..'.u8.*...<4#9.2.`...s@..(../
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:PNG image data, 350 x 200, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):12414
                                                                                                                                                                                                                                                                Entropy (8bit):7.971836009107372
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:mSwhyWo8nM3LYKcNcMEt2VHCk4pH4KjJBOh16ExrZLYTicctW1MUwPk1:JwW8M3LYVbA274pzNBS16E7ET31twPw
                                                                                                                                                                                                                                                                MD5:401311D74B22F9A58BBB4567A9035C62
                                                                                                                                                                                                                                                                SHA1:3C3AD0696E506D1D51B823CD0FA3E13CD2F605C3
                                                                                                                                                                                                                                                                SHA-256:79D6B5369F72EABBB18D444363CC5A345F91538696238CDF03952975E51162C2
                                                                                                                                                                                                                                                                SHA-512:791E332576282688F9F74041DCD7A27DC8C81046FB04869D2F08C0E88325BCCADED9346F696E6F4D8BCD4AC5EA1F8DD18488B1CAF9DEE1E6CEDBBD28940E7254
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.PNG........IHDR...^..........c......pHYs.................sRGB.........gAMA......a...0.IDATx...x\.y.....W[....66`v.....p.m..4I..$i.....i.$.mC.K..i.%-$i.CY.....,......*.,i$.....F..f.3G.....f.....{...}...@2..a.F3.`..a4...0..1,^.a..a.2..h...a.FcX...0...e...../.0..x..a4...0..1,^.a..a.2..h...a.FcX...0...e...../.0..x..a4...0..1,^.a..a.2..h...a.FcX...0...e...../.0..x..a4...0..1,^.a..a.2...>0L!X...2.......c.3ya.2L.."Ss.....$..`.\...$S`..(..?.....v.T.....N...q.r.T...#h~.k.....+.e5.F..u.....cL.`...up..;`..80$.O.8.v:....S.K...z..C0..;.....8z. .....n..[......h..F-.x.EH7.3.G.".\..r.......>..1!....G.6"...."..L..Q.A9&....p....DBMI.v....~n$.......u&.?..J............J\N..6.....y{....+.Z.0....oB- .v.J.&.;.....G).Q*.G....".....-........+..}.{.#...)..m(....1`.....K/.....RX.v.hK.:......E\y.e)Q.c.x.......2].V....7.......[.]tG..8.h.}.HIO.v.....E........w(..#..}X.$.|.2I.....ar.W.....A.H..K...u%I.~..E.7lO.I.q#../..!..w>..5.|sAr...2[...E.T....]vya..$,..).....DV...}....[y.. .x
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):619
                                                                                                                                                                                                                                                                Entropy (8bit):5.676015402339461
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:vLFlllOmDXC1DgW3Wejgq+Tu5zIRcgYS2DZRQAb2X+0SJI5Xc+WWzeUm:RlllOMC18W3Wejb+IzIRkSQ12X+0XXkP
                                                                                                                                                                                                                                                                MD5:2BB084D9F07413EE456A93A419C9E671
                                                                                                                                                                                                                                                                SHA1:8ACE76680F22CAF5BEBFC8ED83745C796E39A104
                                                                                                                                                                                                                                                                SHA-256:0825109CD9847C191B139974C048362194984B31CFBECCF7C1B897D03CDBFCFE
                                                                                                                                                                                                                                                                SHA-512:1A57EFBA5B4AE83C100C62EF8E59238275EED6804DA093D37E8FD7C6C3407EF7FEF3A963B6AEACFA52B58049348CA4448BFFCB4DF53795F75C7FF9B963E8ED7A
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.LJ...........3...:...2...%...:...(...:...7...:...4...........>...G....ShowUi.template.UiTemplate.transparent_color_key.upsell_toast.UiType.EventData....UiTemplate............$4...7.......T...4...2...:...4...7...7.......T...4...7...2...:...1...4...7...7...>...7...%...%...'...>...4...7.......7...%...'...%.......>...G....Builtin_ShowScoreToast!EVENT_SERVICE_ShowScoreToast.register.handlers.ssToast.upsell_toast.RegisterUiType.GetInstance.UiArbitratorHelper.core..builtin.packages._G...//5C4B5EC9713018FDB367233A3CB9386D7E774176F43A05E06ADB2530DE28A3E9D7CF2E19178A73A610A83C114208A7717D04A29FD499B68198F3836135BCDC1E++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2598
                                                                                                                                                                                                                                                                Entropy (8bit):5.038225095603319
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:xmp5UQXxoNKNv4spv4aj0MuoZv48Nv42EkGxvyxs0M0oLpxMIcoPP2u0pqMrF7:xExd4847hk4a42Eyxs0VExkoPOvwMB7
                                                                                                                                                                                                                                                                MD5:7D4DF2A4B58A6ACA1BE1D8DEC908CFA8
                                                                                                                                                                                                                                                                SHA1:A7BF4C4D80D59FDD99F437F4FECA4D52F3A039B9
                                                                                                                                                                                                                                                                SHA-256:11E0C01A0C2E2ADDE2FB98C88F130301EEC2FF43510F0219D0527D4B30F10BED
                                                                                                                                                                                                                                                                SHA-512:6E70B8A6E069D292DDC0E242C9EC1B0B912BC7439A4658E60807BD0102FB51EFB7998FB3DA13656FD40964F9E22652F9C0F7D9CB6D74D71EA765648A2CF9668D
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:* {.. padding: 0;.. margin: 0;.. border: 0;.. box-sizing: border-box;..}....body {.. background-color: #f2f2f2;.. color: #212934;.. line-height: 24px;..}.....main{.. position: relative;.. width: 525px;.. height: 189px;.. background: #FFFFFF;.. border: 1px solid #ABB2C3;.. border-radius: 24px;.. overflow: hidden;..}.....header {.. position: absolute;.. width: 150px;.. height: 292px;.. left: 0px;.. top: 0px;..}.....header-image {.. position: absolute;.. width: 150px;.. left: 0px;.. top: 0px;..}.....content{.. position: absolute;.. width: 375px;.. height: 188px;.. left: 150px;.. top: 1px;..}.....content-middle{.. /* Middle */.. position: absolute;.. width: 327px;.. height: 134px;.. left: 24px;.. top: 30px;..}.....description{.. display: flex;.. flex-direction: column;.. align-items: flex-start;.. padding: 0px;.. position: absolute;.. width: 327px;.. left: 0px;.. top: 0px;..}.....description-heading{.. /* Heading */.. position: static;.. width:
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:HTML document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2121
                                                                                                                                                                                                                                                                Entropy (8bit):5.114609852024268
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:fgn2sYswbZbMGNVMz7/VMz7EVMz7VMz/VMzEVMzkLVMCqGJKY0Zf+PGQQyqW:YabMuv26zgiCgFFmn
                                                                                                                                                                                                                                                                MD5:ABEA83D6F72AE1ADD0CD158F4BE3DCDD
                                                                                                                                                                                                                                                                SHA1:36D3C9EDEAF669E978E74941A5B7FC3B58C4AA24
                                                                                                                                                                                                                                                                SHA-256:C51D975E68B5EA8240C42B58CD0FCBB28A11814ED8398AFD89074375865330B1
                                                                                                                                                                                                                                                                SHA-512:1733BF2D4E065CBBADCEEAB064C92E1E0642212417EFE5836E7C1255FB86093294B5C898F5CE210AA43D0D3363DF0735A4E723A4E02D5E3BF126A7611826BBAB
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.<html>..<head>.. <title>Horizontal Pscore Toast</title>.. <meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />.. <meta http-equiv="X-UA-Compatible" content="IE=11" />.. <link href="https://fonts.googleapis.com/css2?family=Open+Sans:wght@400;600&family=Poppins:wght@600&display=swap" rel="stylesheet">.. <link type="text/css" rel="stylesheet" href="wacore:mfw\\packages\\tests\\score\\wa-score-toast-h.css" />.. <script type="text/javascript" src="wacore:mfw\\packages\\builtin\\jquery-1.9.0.min.js"></script>.. <script type="text/javascript" src="wacore:jslang\\wa-res-pscore-toast-#loc#.js"></script>.. <script type="text/javascript" src="wacore:jslang\\wa-res-shared-#loc#.js"></script>.. <script type="text/javascript" src="wacore:mfw\\packages\\builtin\\wa-utils.js"></script>.. <script type="text/javascript" src="wacore:mfw\\packages\\builtin\\wa-core.js"></script>.. <script type="text/javascript" src="wacore:mfw\\packages\\tests\\score\\w
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2850
                                                                                                                                                                                                                                                                Entropy (8bit):5.096349222431374
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:xmp5UQXxxxvmyI2Muoyv4yoEkMVGvgQ+L/MjoWEOM5RchYubipqT/MIM9m+27h4O:xExxZjhF4r8wdU0xz6iFiwT/0EV7h4O
                                                                                                                                                                                                                                                                MD5:C660144734E33488C28B26A272D69981
                                                                                                                                                                                                                                                                SHA1:4F22AD899034770FD614CD69153175740B0C2BB8
                                                                                                                                                                                                                                                                SHA-256:17E4D63C1E09DF5E7CA462606E0160520A3B62FB30C41B0C808FFC9AB85F6517
                                                                                                                                                                                                                                                                SHA-512:F00BCFA06E33965CF33806129176FCBC77D951F1A5FF4624E80A14845473D7F744FF972F2DE10360CBF100EA6DE0613A2A88591E8ABFBA056C7BECD06727F143
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:* {.. padding: 0;.. margin: 0;.. border: 0;.. box-sizing: border-box;..}....body {.. background-color: #f2f2f2;.. color: #212934;.. line-height: 24px;.. border-radius: 24px;..}.....toast-container{.. /* Score intro toast - Vertical */.. position: fixed;.. width: 350px;.. height: 486px;.. background: #FFFFFF;.. border: 1px solid #ABB2C3;.. border-radius: 24px;.. overflow: hidden;.. left:0;.. top:0;..}.....header-image {.. /* Image */.. position: absolute;.. width: 350px;.. height: 200px;.. left: calc(50% - 350px/2);.. top: 0px;..}.....logo-image {.. /* McAfee/Landscape */.. position: absolute;.. width: 100px;.. height: 19.63px;.. left: calc(50% - 100px/2 - 103px);.. bottom: 245.37px;..}.....main-description-container {.. /* Auto layout */.. display: flex;.. flex-direction: column;.. align-items: flex-start;.. padding: 0px;.. position: absolute;.. width: 309px;.. left: 22px;.. top: 253px;..}.....description-header {.. /* Description */.. position:
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:HTML document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2176
                                                                                                                                                                                                                                                                Entropy (8bit):5.182401538376546
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:PKn2sYswbZb2GNVMz7/VMz7EVMz7VMz/VMzEVMzkLVMCqz0y5kAEaAPHR7Cu/c:qabOuv26zgiCU15+l7PE
                                                                                                                                                                                                                                                                MD5:3A1234268B0C4DD715378872A6E84B63
                                                                                                                                                                                                                                                                SHA1:C370E853B82FB8177E64E5C37CEC202CBEDD1D28
                                                                                                                                                                                                                                                                SHA-256:314CE1FE5295CEF5092F544E37D24535BEADB99BEE5ACA8AB2AE0F4E481DE8E1
                                                                                                                                                                                                                                                                SHA-512:50CF37DF31D4806E2CB6A604E09EA1FD86E5E72F642F0A1BEC2961EA5B37B12DA00D24FA05D1217D431ADDAB76B9CAFB75B1853B03FB341823B1A6446A2A768E
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.<html>..<head>.. <title>Vertical PScore Toast</title>.. <meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />.. <meta http-equiv="X-UA-Compatible" content="IE=11" />.. <link href="https://fonts.googleapis.com/css2?family=Open+Sans:wght@400;600&family=Poppins:wght@600&display=swap" rel="stylesheet">.. <link type="text/css" rel="stylesheet" href="wacore:mfw\\packages\\tests\\score\\wa-score-toast-v.css" />.. <script type="text/javascript" src="wacore:mfw\\packages\\builtin\\jquery-1.9.0.min.js"></script>.. <script type="text/javascript" src="wacore:jslang\\wa-res-pscore-toast-#loc#.js"></script>.. <script type="text/javascript" src="wacore:jslang\\wa-res-shared-#loc#.js"></script>.. <script type="text/javascript" src="wacore:mfw\\packages\\builtin\\wa-utils.js"></script>.. <script type="text/javascript" src="wacore:mfw\\packages\\builtin\\wa-core.js"></script>.. <script type="text/javascript" src="wacore:mfw\\packages\\tests\\score\\wa-
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:assembler source, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):3537
                                                                                                                                                                                                                                                                Entropy (8bit):4.947207238553803
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:T4dKKNAuahTxUATiX3JGJuCEsyU4Im2OmZF7y0:UKKNAuaNPaZGJupvIm2O4y0
                                                                                                                                                                                                                                                                MD5:527C04DADA275FFC8E52C6B49D674FE0
                                                                                                                                                                                                                                                                SHA1:267AC1B44FC363C0A9785E2D9BE7FADB7CC14235
                                                                                                                                                                                                                                                                SHA-256:0F9C0EA3404786931B79502EDCB06BD9E88C2224BA7BE47FC9A93496A956755B
                                                                                                                                                                                                                                                                SHA-512:8FDC68D2733057A0BCA72BA81680AF4E239960315ABBB1B6CCA9F791C094D7CE271BAD8A8B57FC47983FA84224772DEE7611A03C9DF5D31F1C08AED9DB4FAD9C
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:/* Protection Score Toast UI */..(function (wa, $) {.. var ui = wa.UI = wa.UI || {},.. _window = wa.Core.Window,.. _instrument = wa.Utils.Instrument,.. _settings = wa.Utils.Settings,.. _external = wa.Utils.External;.... ui.pscore_toast = function () {.. var $el = {.. description1: $("#description-1"),.. description2: $("#description-2"),.. acceptBtn: $("#accept-button"),.. ignoreBtn: $("#ignore-button").. },.... show = function () {.. _window.ready(function () {.... // Get protection score cohort value then set size toast window size based on that.. var protection_score_cohort = _settings.getSettingScopedWithDefault(1, "1", "protection_score_cohort");.. setSize({ width: "364", height: "500" });.. if (protection_score_cohort === 2){.. setSize({ width: "539", height: "203" }).. }.... // Get settings data.. var lang = wa.Utils.Lang(wa.Utils.Lang.ResType.PSCORE_TOAS
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:PNG image data, 20 x 20, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):477
                                                                                                                                                                                                                                                                Entropy (8bit):7.351051330229087
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:6v/7y2VDhNOYjroguA84jleUzz0BDdbNSp42duo1:wVlYq7kC02yNSp5Qo1
                                                                                                                                                                                                                                                                MD5:8DD33EC0D498CB6C2FAA490D5FFCAB72
                                                                                                                                                                                                                                                                SHA1:E278EF1E92293D41820D83E115A7195E30509BAA
                                                                                                                                                                                                                                                                SHA-256:C43CDCDA1172EA4E55CD6725B5FB3B0F2ED9F8AC2C3DFAB3CB5A927550C00492
                                                                                                                                                                                                                                                                SHA-512:20257C6B39D94376C69118E91480F101B96E168E0C1AE599E505E76C4785A08C7CEC0297B84B8FB99EC690C16FEBE8985C8558AFEE13A7503D053760FB52B242
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.PNG........IHDR.....................gAMA......a.....pHYs..........o.d....tEXtSoftware.paint.net 4.0.19..d...ZIDAT8O..1(.a......QJ1... ....2.3..`R2.u...*.h1. ..,.1...=..9}.........y.._....E..M...%;j....}|.Z....m5........;..,.v.l6...X....^].F./{.q.-V.0.sGaf...\.S.*WV..7.3f{U.A......Q.....L..%.Q..\.'....M.Q.lOn~.;.p]s...j.....5G...c.QV|a..(....1.+..W:.2l;....b....)7.3`;.....Z...Y.....KY.V...Jx.V.G~..V......+.!..U,.........|.O|.s.`...'I...-Ps4m."....IEND.B`.
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:PNG image data, 20 x 20, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):621
                                                                                                                                                                                                                                                                Entropy (8bit):7.440301212402691
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:6v/7y2VcCkoWVpXHvC+N3Pei2PrEyBvatOrED0uapdvoXP:wVZk/9/ei2D6d07m
                                                                                                                                                                                                                                                                MD5:CAE22AF422FC994E24E8CCAE7ECDFCD2
                                                                                                                                                                                                                                                                SHA1:E237654EE11A51773BBC840A27F79D6EB2DB0000
                                                                                                                                                                                                                                                                SHA-256:48B34A024F5B925DFB6B8973876708BDD49B363712E74981078661D638E8440B
                                                                                                                                                                                                                                                                SHA-512:8A818292FB67F81A7339DC2866EE5884DBF5DD97707F6567F4B1A6DA7CDD8FE8ED8BBEAB04CA610FFF2C1B80C36A1873ED331187FD9A8BA8734DBAA401076379
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.PNG........IHDR.....................gAMA......a.....pHYs..........o.d....tEXtSoftware.paint.net 4.0.19..d....IDAT8O..1H.A../!Q....@@kI.H...AmR......w.'.W(j..UHa%H..b.(....R^.B,...!M .I.B....x'..`.._.....y....U.e.D.4.D..Z..Z...I.+...B...i~.R.=.2.Ci...3.zw.c...;...n.ju...(.G.e..(}..<w...Y.R.b..v}.='0.V.^.tQy..,rf"T.B.Ry..&..._sQvw...%g$p....8.8...,...R.I..........'......g..m..^F.7N..Q.i.....<..O.8....y..<"..I}...,...*...<R&...s..;\..J.'8.G....f..o...l .^...(e^..;..t.._.....F%...k$.......:.'..u.n..g....@..N...E.....m....4M.\Do...H.b^?...t....}.......}Ahl.G....~..>.@..3g..U(\.Q....L......IEND.B`.
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:PNG image data, 52 x 52, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):957
                                                                                                                                                                                                                                                                Entropy (8bit):7.697613181319463
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:A/6SFlM82TeEtptDqNrmcMg+nv5eYIIHUVcIFOuIvEvKZiSGtvml:A/6TRnONav7he5FBIvESQSGAl
                                                                                                                                                                                                                                                                MD5:BCF5ED81D209242E53EF15C8F0CE28F9
                                                                                                                                                                                                                                                                SHA1:DA551082C031F0F532E61953479EA7BEED4E1068
                                                                                                                                                                                                                                                                SHA-256:D7BBC3068A4447D0B6AB734C9CD0AE5E13393152FFDD51E6CC6117637F9063A6
                                                                                                                                                                                                                                                                SHA-512:0B51D2BBFA103E53E7C7E204DD815160B0AD679218099AF9C8BDBCFBA83A6FB1FF480651D2B28DE690C222B2A8B74D44823BC5E16CC46AAE1E725E9694390B37
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.PNG........IHDR...4...4......x......pHYs.................sRGB.........gAMA......a....RIDATx..OR.@..npeie.%:q.F\."s....`.....8.s.9.a....eJ,.Ci.....I......$...$$..z._w.n..Q.....R....E.v.&.k=....xyy@F......T..T.K..T.B"..J{Uq..i!@...,a...~#.K.2&$."...9....2.%..,....5....Rm||..`0Hr{"Ajo.F.r.k..b.k-..D..i.|v.H..(h.y?......t.b.....:.a....t.G....T..6.Y>.....o.~.....@>.l...tu]'.[.C..2p....c..O..U.O(....;.I.B..e...P...... .j.F\........9....1..BB.wH.-..@.".....2.Rh..(:<'.H....O0!.....Y..Z$......I.g.,Pr...9.E!-.R.,I@.!-.%......>..!.B..A.........x....2...4P^.\.....:(.Jut.D....^.....&.7YG<?....-Lqu5.).9\..-.O_]d.g|....8Qb.RJ.Qz..-..\...7...b.`|,.D.p.onF.|lB....0.9..8.. k....b.`..N...0..1.j4..:..A.-..FQ..W...Y...*.....w..[[...1A........r...t]'.:c..{...+X........../.7.N.n3X...||..O..X/......oC..m.4*..X....7.'Q.G..J.l#!......a...>k.TZ.7..<.~{....<^..:.."....7..v.,..fNj..}.-=.'..._!C.8.kha.....h.t.....j...5...A.S.......IEND.B`.
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2269
                                                                                                                                                                                                                                                                Entropy (8bit):5.230218711729626
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:xmp5UoZJx7MdDjTPWfx9gczwPpCRulmR+VLB79V3:xArx7M5TPWfx9lzws+T79p
                                                                                                                                                                                                                                                                MD5:C94F317DE559085D0CBC0DD33F85642E
                                                                                                                                                                                                                                                                SHA1:B821BE86C666C3F6AC6D15953C97D7BFA7DE117C
                                                                                                                                                                                                                                                                SHA-256:9AD886D806E6E1E45D664C8077B6E58E4F2A691908A1744D4D4AED0E0054F74D
                                                                                                                                                                                                                                                                SHA-512:7E23EFF2A3DBCDBA7D659923DB2B85BF28CAF088A9316E4CC0BA16D6DC3D0EB3E7F4DC709609B14B8E316A7B7FBD2F29C1C66A41EA3EF2AB0F08D025E81D335A
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:* {.. padding: 0;.. margin: 0;.. border: 0;.. box-sizing: border-box;.. font-family: "Open Sans", Arial, Helvetica, sans-serif;.. font-size: 14px;..}....body {.. background-color: #f2f2f2;.. color: #212934;.. line-height: 24px;..}..../* Parent container */...toast {.. position: fixed;.. bottom: 0;.. border: 1px solid #ABB2C3;.. border-radius: 24px;.. overflow: hidden;.. width: 524px; /* Window width is 530px */.. margin-bottom: 6px;..}.....content__checkbox {.. margin-bottom: 16px;..}.....card__content {.. background-color: #fff;.. margin-left: 150px;.. padding: 24px;..}.....card__content #checkbox-question {.. font-weight: 600;.. font-size: 14px;.. margin-bottom: 16px;..}.....card__content .button__unfixed__width {.. background-color: #1671EE;.. color: #FFF;.. padding: 8px 16px;.. border-radius: 100px;.. display: block;.. margin-left: auto;.. height: 38px;..}.....card__content .button__fixed__width {.. background-color: #1671EE;.. color: #FFF;.. paddin
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2337
                                                                                                                                                                                                                                                                Entropy (8bit):5.205761209156588
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:AswDjY49GNVMr71rAVMr7EVMr7VMr/VMrlqVMrkbAVMCrmglBkkEEvURFWS4CicN:DOjllTneCPIHCT4QSFWSO7QmqPOouwE+
                                                                                                                                                                                                                                                                MD5:785359E0CB9213743F1EE12CFAAD05CB
                                                                                                                                                                                                                                                                SHA1:496637EB2C70B3FF5CD26F80AEC9C10CF0DDCAF8
                                                                                                                                                                                                                                                                SHA-256:C2731D31D8219C9A99571F1F62B950C3B7E91A4E3631A56ED2F467AFC2AFCB5A
                                                                                                                                                                                                                                                                SHA-512:EF979ED719BBEE29EB40505C617EC5AAB28D0BDCCBA21CCD5991E9D15640E034688D11AEA6B56EE901A6AD13A05A53F8F2374F9903145F84B8F47D823B1966F8
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:<html>....<head>.. <title>SS Toast Variant</title>.. <meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />.. <meta http-equiv="X-UA-Compatible" content="IE=11" />.. <link type="text/css" rel="stylesheet" href="wacore:mfw\\packages\\builtin\\wa-common.css" />.. <link type="text/css" rel="stylesheet" href="wacore:mfw\\packages\\webadvisor\\aj_toasts\\wa-aj-toast-checkbox.css" />.. <script type="text/javascript" src="wacore:mfw\\packages\\builtin\\jquery-1.9.0.min.js"></script>.. <script type="text/javascript" src="wacore:jslang\\wa-res-ss-toast-variants-#loc#.js"></script>.. <script type="text/javascript" src="wacore:jslang\\wa-res-shared-#loc#.js"></script>.. <script type="text/javascript" src="wacore:mfw\\packages\\builtin\\wa-utils.js"></script>.. <script type="text/javascript" src="wacore:mfw\\packages\\builtin\\wa-core.js"></script>.. <script type="text/javascript" src="wacore:mfw\\packages\\webadvisor\\aj_toasts\\wa-aj-toast-checkbox.js"></script>.. <scr
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):4550
                                                                                                                                                                                                                                                                Entropy (8bit):5.049897501634561
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:CAATI313XsdWNR8jEcYw1TwVVXK+0OG1rAVXX0fFFXsG:lAGJsA78jEcYwFCVXuOGuVXkffXH
                                                                                                                                                                                                                                                                MD5:F44EB61D14ECDC87F5B5E1B204D8BA13
                                                                                                                                                                                                                                                                SHA1:4360FC5753A0BE1A6E4DF63FA4CCF787B11B393E
                                                                                                                                                                                                                                                                SHA-256:F64F53D8FC59571A79BD004C3BA77C28646BC645E6394133ABB2FC7258F95483
                                                                                                                                                                                                                                                                SHA-512:1B2DE43DD9DE2A5C808A8E456179E146DA718E5E629CF1D5635301CB755ED7236D780EA37524012E0431F776EFF396DF836DF01958859C0C584E597FEC99FC10
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:(function (wa, $) {.. var ui = wa.UI = wa.UI || {};.. var _window = wa.Core.Window;.. var _external = wa.Utils.External;.. var _instrument = wa.Utils.Instrument;.. var _settings = wa.Utils.Settings;.. const TOGGLE_COUNT = "toggle_count";.... ui.accept_extension = function () {.. var $el = {.. cardImage: $(".card__image"),.. cardContent: $(".card__content"),.. contentInfoTitle: $("#info-title"),.. contentInfoText: $("#info-text"),.. checkboxQuestion: $("#checkbox-question"),.. checkboxInput: $("#set-secure-search-checkbox"),.. doneButton: $("#done"),.. toast: $(".toast"),.. setSecureSearchLabel: $("#set-secure-search-label"),.. };.... function fillButtonText(btnText).. {.. if (!btnText).. {.. return;.. }.... if (btnText.length > 8).. {.. $el.doneButton.attr("class", "button__unfixed__width");.. }.. else.. {.. $el.doneButton.attr("class", "button__fixed__width");..
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):7069
                                                                                                                                                                                                                                                                Entropy (8bit):5.115091942237674
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:OWZxXMHRMroWa7b6xEgPGquAED+YhAAA8b89Y/5Pbqx51E5hh565/M7buH0eFDea:OW0H28Fguf+y89K2kCdMunbKs
                                                                                                                                                                                                                                                                MD5:F0932C77C0EBA219726CC5CBF0CE32B7
                                                                                                                                                                                                                                                                SHA1:B07AA9AC46C6755031CB0A48D57ED6E025ECAF9B
                                                                                                                                                                                                                                                                SHA-256:F5DBD060ADC809756C15E942FEFE3A251B01B611BF14C063F2C8A971E23F9F9F
                                                                                                                                                                                                                                                                SHA-512:A03E3FD817DFB3FD115F9347ABCACCE1B4B70240B5B4DB80F479861DF1D89C568E64888E82C581DA037D495C03F17CCFD20825EE7A41E6DB3A916CACA78D102E
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:/* version 2 3 */..* {.. padding: 0;.. margin: 0;.. border: 0;.. box-sizing: border-box;.. font-family: "Open Sans", "Poppins", Arial, Helvetica, sans-serif;.. font-size: 12px;..}....body {.. background-color: #f2f2f2;.. color: #212934;.. line-height: 24px;..}..../* Parent container */../* version 2 3 */...toast2_3 {.. position: fixed;.. bottom: 0;.. border: 1px solid #ABB2C3;.. border-radius: 24px;.. background: #FFFFFF;.. overflow: hidden;..}.....toast2_3_larger {.. width: 761px;.. height: 565px;..}.....toast2_3_smaller {.. width: 761px;.. height: 500px;..}..../* version 1 */...toast1 {.. position: fixed;.. bottom: 0;.. border: 1px solid #ABB2C3;.. border-radius: 24px;.. overflow: hidden;.. width: 524px;.. margin-bottom: 6px;..}..../* version 2 3 */...card__content2_3 {.. background-color: #fff;.. margin-left: 297px;.. width:fit-content;..}..../* version 1 */...card__content1 {.. background-color: #fff;.. margin-left: 150px;.. padding: 24px;..}..../* v
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):3755
                                                                                                                                                                                                                                                                Entropy (8bit):5.080902443125422
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:jMsaeRv26XbWgHZNG50ybUYoA1gPeaNS6cD2QXIan7bN6P:jDbLNw1AYomgPeaspDfXIanfNW
                                                                                                                                                                                                                                                                MD5:0F1FAA8D8FA80CE52C89C7F5FDBFFDC6
                                                                                                                                                                                                                                                                SHA1:84FAFCF24D52C7330712272EEF0D1757016014BF
                                                                                                                                                                                                                                                                SHA-256:D7172E2ED356E9726B8ABB1CAD2BEF6997B50E8EA63D09F67F529CB79D6CE474
                                                                                                                                                                                                                                                                SHA-512:82D6349093C34C9ED767E9004AD5453E8666A607E93FB345D4E2D069198B236407C940980432E47C89D6D1D819292925546254D908CC27428C65215AC3C4988F
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:<html>.... <head>.. <title>WA SS Toggle Toast</title>.. <meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />.. <meta http-equiv="X-UA-Compatible" content="IE=11" />.. <link href="https://fonts.googleapis.com/css2?family=Open+Sans:wght@400;600;700&family=Poppins:wght@400;600;700&display=swap".. rel="stylesheet" />.. <link type="text/css" rel="stylesheet" href="wacore:mfw\\packages\\webadvisor\\aj_toasts\\wa-aj-toast-toggle.css" />.. <script type="text/javascript" src="wacore:mfw\\packages\\builtin\\jquery-1.9.0.min.js"></script>.. <script type="text/javascript" src="wacore:jslang\\wa-res-sstoast-#loc#.js"></script>.. <script type="text/javascript" src="wacore:jslang\\wa-res-shared-#loc#.js"></script>.. <script type="text/javascript" src="wacore:mfw\\packages\\builtin\\wa-utils.js"></script>.. <script type="text/javascript" src="wacore:mfw\\packages\\builtin\\wa-core.js"></script>.. <script type="text/javascript" src="wacore:mfw\\pa
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):8089
                                                                                                                                                                                                                                                                Entropy (8bit):5.1235673447691665
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:lAvUEJU5h6wFCVXuVdDE6hYkBaWPwT0JrrvG10qAvlGuVXkfldXv:mvhJYDCV+fEGIj1sVUdtv
                                                                                                                                                                                                                                                                MD5:08D90065477F3E7BA25A943E04B9A51F
                                                                                                                                                                                                                                                                SHA1:F9A1C23BB011C225A2F0A1F63E00D08EB3C78B45
                                                                                                                                                                                                                                                                SHA-256:F9CF1EF82FC760A1C4CB5D5F8E16157F82D82637FB660AAFA380AB73C3CC0803
                                                                                                                                                                                                                                                                SHA-512:19ABE6820731755540DC381E0F23326668CEF9B482802A2BAE5F24866758A1FAE300ED9D2DA7E67ED76F5ECB92314A17E8E662128529DE473ED0640EE49E7146
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:(function (wa, $) {.. var ui = wa.UI = wa.UI || {};.. var _window = wa.Core.Window;.. var _external = wa.Utils.External;.. var _instrument = wa.Utils.Instrument;.. var _settings = wa.Utils.Settings;.. const TOGGLE_COUNT = "toggle_count";.... ui.accept_extension = function () {.. var $el = {.. version1: $(".version1"),.. cardContent: $("#card-content"), // different css for different versions.. cardImage: $("#card-image"), // different css for different versions.. featureDisabledSection: $("#feature-disabled"),.. progressPic: $("#progress"),.. contentInfoTitle: $("#info-title"),.. contentInfoText: $("#info-text"),.. feature1Label: $("#feature-1-label"),.. feature1Name: $("#feature-1-name"),.. freeLabel1: $("#free-label-1"),.. feature1Desc: $("#feature-1-desc"),.. feature2Name: $("#feature-2-name"),.. freeLabel2: $("#free-label-2"),.. feature2Desc: $("#feature-2-desc"),.. checkboxContainer: $("#switch-se
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1238
                                                                                                                                                                                                                                                                Entropy (8bit):5.692204254400119
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:ytKnKkHvUTkKUY94bXSx7ngIdMKWF8gGX5pb+IzIRZCUTm2X+0Xz8VAdR/:ytKnKkHvUBUNXEngJKWqgy0CUTvxXz8A
                                                                                                                                                                                                                                                                MD5:8E8158F2BF45F55BADD3C3322549D53E
                                                                                                                                                                                                                                                                SHA1:E437BB4847D3AB5BB47D74BD3008CB643CC3F5EC
                                                                                                                                                                                                                                                                SHA-256:3CF8F74C3B8E0BD68E18AC34D31D772F1654C5A1920E0B66300B924108C5DD6F
                                                                                                                                                                                                                                                                SHA-512:15A45189830A81D33F848547511989A076CC2C9F2D21B59E302C817281ECF2F5DE532AB558CD7B1E3A49C00302978311A7667165F3CBD74EA08CD77A28D03F40
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.LJ..........J7...4...7...7...7...7.......T...4...7.......7...%...>...G...4...7...7.......7...)...%...'...>...'.......T...'.......T...4...7.......7...%.......$...>...G...2...2...7.......T...7.......T...7.......T...4...7.......7...%...>...G...7...:...:...7...:...7...:...%...:...:...%...:...4...........>...G....ShowUi9wacore:mfw\packages\webadvisor\wa-amazon-upsell.html.UiTemplate.EventData.amazon_upsell_toast.UiType.toast_cohort`amazon_upsell_handler: amazon upsell requires toast_count, amazon_extension_status, and url.err.url.amazon_extension_status.toast_countEamazon_upsell_handler: amazon toast upsell is disabled, cohort: .amazon_extn_toast_cohort.GetOption.SettingsDB9amazon_upsell_handler: amazon upsell only for Chrome.info.log.ch.BrowserType.BrowserUtils.utils.core.Browser........$4...7.......T...4...2...:...4...7...7.......T...4...7...2...:...1...4...7...7...>...7...%...%...'...>...4...7.......7...%...'...%.......>...G....upsell_amazon_toast.event_amazon_upsell.register.handlers.a
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):5495
                                                                                                                                                                                                                                                                Entropy (8bit):5.79528720364596
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:OBVUGptMZMVHwyeMKfH+ge8PplOIrfjBdnGtY3XAquLbWQY6guNx6EcQ:OBNGGHwn/+gz+IrfjBdnGteAnXPYduNl
                                                                                                                                                                                                                                                                MD5:F0EE38755D015DD29A212B1D05BFB2F4
                                                                                                                                                                                                                                                                SHA1:B61575DF1DD14500A795A7EA0855B475FBACB2BB
                                                                                                                                                                                                                                                                SHA-256:54C3A1387D20FA9E0EF0AF75F8791EEDBBC6BC1B359683A09A6F6D75FF20E361
                                                                                                                                                                                                                                                                SHA-512:48830CD428DB27C9B6DAC454B6C2DD41236902D7F3B1D7CD4F80893C2575A32C3F5750B76937B9F2718E95E974982D8CC990544C3B940096CD1130D96AD1A3C6
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.LJ...........3...:...:...4...........>...G....ShowUi.EventData.UiType....UiTemplate5wacore:mfw\packages\webadvisor\wa-checklist.html.web_view2_ui_templateJfile:///[WA_FILES]/mfw\packages_web_view\webadvisor\wa-checklist.html.........3...:...4...........>...G....ShowUi.EventData....UiType.downloadWarningToast.UiTemplate3wacore:mfw\packages\webadvisor\wa-dwtoast.html.web_view2_ui_templateHfile:///[WA_FILES]/mfw\packages_web_view\webadvisor\wa-dwtoast.html........U4...7.......7...%...4...7...>...$...>...7.......T...7.......T...4...7.......7...%...>...G...2...4...7...7.......7...)...%...)...>.......T...%...:...T.).4...7...7.......7...)...%...)...>.......T...4...7...7.......7...)...%...)...>.......T...%...:...T...4...7...7.......7...)...%...)...>.......T...%...:...T...%...:...+...%...........>...G......checklist.showChecklist.showUpgradedUserWelcome *DisableUpgradedUserWelcome.showCryptoLearnWelcome.*DisableCryptoLearnWelcome.CryptojackingDisabled.showNewUserWelcome.commandName.*DisableNew
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1651
                                                                                                                                                                                                                                                                Entropy (8bit):5.577581901053094
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:2b44px4rgAij/pL4eMQIhzLRCziQGePQ6NNL9B+Izdg++U/3ZU9P:ypWiiQGzAtGaHtjj/U
                                                                                                                                                                                                                                                                MD5:95EB0E8A790D437CBA113F43DC691A3F
                                                                                                                                                                                                                                                                SHA1:70F4783F6364E48B91CBEE47288A9993F6E18C56
                                                                                                                                                                                                                                                                SHA-256:31F272AA9D4C506AAE3E18A9504C4F4C01E1BD514AEB76BB548C4AD930A0BFA1
                                                                                                                                                                                                                                                                SHA-512:EBEFBC8B02A9CBCD3976D1D3AD44277E757BAC20286DEA933107C7E10C277BE9D22D8DF04E9F6DD3C3EBC9FAD71241CC7122E50FDBD37C62281F08A12681228E
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.LJ........&...4...7.......7...%...>...4...7...7...7...7...7.......T...4...7.......7...%...>...4.......7...%...%...>.......T...4...7.......7...%...>...G...4...7...7.......7...)...%...)...>.......T...4...7.......7...%...>...G...4...7...7...7...7...7.......T...4...7.......7...%...4...7...>...%...$...>...G...4.......7...7...4...7...7...7...>...4...7...7...7...7.......T...4...7...7...7...7.......T...4...7.......7...%...4.......>...%...$...>...G...3. .7...:...4...7.!.....7.".....>...4.......7...%.#.....>.......T...4...7.......7...%.$.>...G...4...7.......7...%.%.>...G...!chrome_ext_push_handler: endRchrome_ext_push_handler: Failed to trigger LogicMsg browser start on browser.OnBrowserStart.encode.json....IsExtPushTriggered.., no need to engage1chrome_ext_push_handler: extension state is .ext_no_entry.ext_enabled.ExtensionState.ch_wa_ext_id.get_extension_state.browserSettings. is not supported.tostring&chrome_ext_push_handler: browser .ch<chrome_ext_push_handler: chrome extension push disabl
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:PNG image data, 170 x 167, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):5286
                                                                                                                                                                                                                                                                Entropy (8bit):7.918352410896778
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:VadOXrG7NapBuqn5EVYrylb7le57jdIt5X/pu660z4GKbAkhYaPQGflW1:B7smri6ryhGGX/JNzoAkhjYGfe
                                                                                                                                                                                                                                                                MD5:992B99090456FAE196C91BFCA1630D5B
                                                                                                                                                                                                                                                                SHA1:5079D7427DB7384162CFD4917A87D1B9C3235A55
                                                                                                                                                                                                                                                                SHA-256:F86960D443E848E83A2BA3B27B68EE488623A6E6E80E74594E69802FC472AC8C
                                                                                                                                                                                                                                                                SHA-512:80A8DACF479B444979889F0D9B5DDE429AA794D8D7E1430B4555571513FB3FB5F6F950B2FD989A7DF9B4EBAB7ADE271B5C8A635C4B247FD9D3D97EA96FEA0AFF
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.PNG........IHDR................\....pHYs...%...%.IR$.....sRGB.........gAMA......a....;IDATx..{.T....{.a......GO6...*E..`.n!<$+L$.ML...X1.qe..V........M\.2C.v.'....uf...$.Vx..0.. P............}o?.....3}ow&...;...HA.ljYLzj..:Q.........(."I.LOj........Q4q..)-2....\..>_.^."K.|.f))H..F.XTF.XTF.XTF.XTF.XTF.XTF.XTF.XTF.XTF.XTF...'.V5..b.G...4.Qv.a._..21...4...=...g...WD.....\.......d;.....6......D..N$2........3J..2J..2J..2J..2J..2J..D.r.t.-T*..n..OS.......C. .....r*..^5...E...n..%`Q.%`Q.%`Q.%`Q.%`Q.%`Q.%`Q.%`Q.%`Q.%`Q.%`Q.%`Q.%`Q.%`Q.%`Q.%`Q.%`Q.%`Q.%`Q.%`Q.%.[..fc.....:.g.0..Su.%^...kkg'.Z]K[...).?H...N|z...[..v.z..........x.>|8UVV\y.....X..xf..g.....5v.r..?_@..K..N.(g..?....o...cFSuu.F...kcE..V.....o.LRY..9j<...i.>...>S=.n.i.x.....k.......VB#.ow.b.X[...^.3..w'.#......P....}.....<.T.F.b./U;.n.{B.8.v..t....rA.W.....[......h..5T...<U.Pg.Pk..5.~v...J'.B.5;.ijv..vB.Q.?.-.3u...R.S..kj!].....H.T..o<Pr..PE.eO=).H.I5 l{..I7.d../V....N.Q.P..E...u..E
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1228
                                                                                                                                                                                                                                                                Entropy (8bit):5.774552937967558
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:WnJZ2cCsJdPObNlpwgMT9CFbzW3Nhb+IzIRQs2X+0X86Txn:WJ8czdPCFM4ba9xdNxX84
                                                                                                                                                                                                                                                                MD5:A69515452B51BE1D6BD749A7108FDA26
                                                                                                                                                                                                                                                                SHA1:03FD7B9DC16B816CC6E1ED62B07AB699EFB92DAD
                                                                                                                                                                                                                                                                SHA-256:848BA8DA85DF6CB932C5D60878BF5D2E4C815432E1DF3B39A041B42705C3AF0E
                                                                                                                                                                                                                                                                SHA-512:EAB3CA15955F4792FA6CC232C34B3864CF2B321B53211EFBA466BBA91319A488F0C0340F28E7A7C0DBDAB4F59A48D8671E568897BB63EC86920256339BECB8B4
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.LJ..........<3...:...%...2...%...:...7.......T...7...:...4...7.......7...%...4...7...>...$...>...T...%...:...7.......T...7...:...4...7.......7...%...4...7...>...$...>...T...%...:...7.......T...4...7.......7...%...7...$...>...7...:...4...........>...G....ShowUiEshow_ff_extension_install_toast: got implicit close event name: .implicit_close_event_nameRfile:///[WA_FILES]/mfw\packages_web_view\webadvisor\wa-ext-install-toast.htmlCshow_ff_extension_install_toast: got custom WebView2 template .web_view2_ui_template.web_view2_template=wacore:mfw\packages\webadvisor\wa-ext-install-toast.html.tostring=show_ff_extension_install_toast: got custom IE template .info.log.core.UiTemplate.template.extension_install_toast.UiType..EventData....UiTemplate.........$4...7.......T...4...2...:...4...7...7.......T...4...7...2...:...1...4...7...7...>...7...%...%...'...>...4...7.......7...%...'...%.......>...G...$Builtin_InstallFFExtentionToast*EVENT_SERVICE_InstallFFExtentionToast.register.handlers.ssToast.ex
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):407
                                                                                                                                                                                                                                                                Entropy (8bit):7.1407976551071055
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:6v/74/6Ts/+smsfwZQlyCzDSkG+ZlfDN+y9X:x/6afkRChDZ1DEy9X
                                                                                                                                                                                                                                                                MD5:52488EF2BAA65366C96F39947B5CEC32
                                                                                                                                                                                                                                                                SHA1:580C1612E3D607EA8C3C83B03285ED6B5E5AFC23
                                                                                                                                                                                                                                                                SHA-256:C0E9102EF0C19E55052516B7B11F95E96A13A93A19DA66328DE5B66740CE4A4E
                                                                                                                                                                                                                                                                SHA-512:0D54D10933E441EB624CCE78C293162AF8150134199D7C2AA54554476CDB70983A3CC069B23D3C93D736612C80EF6C31CA1842EB72385FA4BE359A40F36A5B67
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.PNG........IHDR..............w=.....pHYs.................sRGB.........gAMA......a....,IDATx..k.P..H.....;.P:..Z....[.QG.I\..]}L...... 8..........1W1\|../8.....|9.;.r.@>. ..(HZ.%'p.Y..;...[..r..m...Z..&.l^.....k-B...Pk...~?.....{.....b...f...}...ty..C..`...@<..,.]..R<u~.{@f=.w.<..x|.zsjq V.......I.KC<.}.....V{.l].Lg2..v..m!c....@g..-.>...@v ....L..l.y.>.)....."....%....P*........IEND.B`.
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 148 x 50
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1686
                                                                                                                                                                                                                                                                Entropy (8bit):7.777921392960299
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:I/sUg09pp/qKHlZpbkXt8K7n5bTh5lTdAiwy9QntZ9C:onJpp/qKXpbU2g5DlT+i9QnY
                                                                                                                                                                                                                                                                MD5:DFD80EC6F7EE421AEAF3F785922438EF
                                                                                                                                                                                                                                                                SHA1:DD3FCFB2BF921A6C67933093B1AE64CA23E1AF26
                                                                                                                                                                                                                                                                SHA-256:FF31AC8E9802988BE162D31CD350711F460E8AB292CC45950C202ECD1A8FEEAF
                                                                                                                                                                                                                                                                SHA-512:8391CD280487F73F7FDF5529BB6677696BC815DC99ADD5AA229EBE1B569B94C1D8C5370A86C0665F5F20CF918325B23338EAAE347FE441550C0758A687297C06
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:GIF89a..2......'.....-..&..,.."..,..(.....-..!..&..+..(..5..)..(..2..$.....!..2..&..*..+..1..&..... ..%..0..6..*..&..+..0..-..:..5..+..0..2..-..5..5..;..@..6..7..=..?.#<..>..E. C. >.#@..<.'H.$E./K..N.*S.,J.6I.,O.1K.+@.+N.1N.)W.4W.>J.9R.;P.6W.=Q.:V.DW.A[.GW.>].HS.E^.J].Bc.EX.Mh.Nc.J[.Re.Pg.Mg.If.Pb.[h.Ls.Mm.^o.^u.]p.gt.dt.jy.g}.qz.u|.{{..~.x..{........{.............................................................................................................................................................................................................................................................................................................................................................................................................!.......,......2........H. 7Z[<DX......#J.H....3j...a...B..)O.?~.....J..........8s.....@..MP...HM..._.. 4x....X.j.:..Q."..S........a.*.p..I.(.....O^...6..Pu...}............A...3kF.x.g.'..........`.....
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 27 x 50
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):369
                                                                                                                                                                                                                                                                Entropy (8bit):7.019028949718389
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6:aPd7Wm9a7S6xP+rDzujMhsACN1brSF+dmz0fmBDbf92buPamIPW19mW:aPd7Wm9a7zGDu91Ppdmzka/f8bQasX
                                                                                                                                                                                                                                                                MD5:3D32D5CBF24BDCC2C74E876AAD4C19A0
                                                                                                                                                                                                                                                                SHA1:E4F405F07DC0D870A2CF4E5EEF48C91393676290
                                                                                                                                                                                                                                                                SHA-256:7456A5B53B0E7BAD980926BA86EF437ABB19F5C2D397031C83B27198DEA3C5D0
                                                                                                                                                                                                                                                                SHA-512:DB97E6E8E062B75FE46D49558BDA19674AA574476F85458A22A536FD07384618524007342098E5FA095532A2D8CFC2612CAD0AD77AC406E5C12029E48F112830
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:GIF89a..2....................................................................................................!.......,......2.....".di.Y..l.bp,.tm.x..W...`.B,...r.l:...tJ.Z.X,e..z..xL....tZ.n..pxdN.....^.........................................'..#..................................................................................................&.....#J.H....C..;
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 2 x 70
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):361
                                                                                                                                                                                                                                                                Entropy (8bit):6.510176350874939
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6:DvjkRhk/NruDE9Q0QVlMjlFGCyzVwFECgVp/R5i9pNoj3f31XoB/fNfkc/:zjkRiFrFQ0QELV8VwFELjZ5ii3f3No1z
                                                                                                                                                                                                                                                                MD5:2D1CCF8BB4F2013151F9BEC12542D9A5
                                                                                                                                                                                                                                                                SHA1:9AFEE504C285A2FD7B09BA3AA745B3CD4AEA3ECE
                                                                                                                                                                                                                                                                SHA-256:8CE5E1DE817FCEF6618DC2279753936423A975ECBA3C28732FE0CF0DAA52E1D3
                                                                                                                                                                                                                                                                SHA-512:C640B6921D144E76417CCB433CD7B0359FCB8298E546454AA31067FF70D4356DB86A223C83E70F2C43F46420CC4D6554834D3998150DD2D6257F65F8F7708942
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:GIF89a..F..2...$..$..$..$..%..%..%..%..&..&..&..&..&..&..'..'..'..'..'. (. (.!(.!(.&&."(."(."(.#).#).''.$).%).%).%*.%*.&*.'*.)).'*.'*.(+.(+.)+.**.)+.*+.*,.++.+,.+,..........................................!..Created with GIMP.!.....?.,......F...q...).V..+...0....XX.j.J.P...d2.H..H$..@...C.p8..F..`.........................................................A.;
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1059
                                                                                                                                                                                                                                                                Entropy (8bit):5.256925076522328
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:xmp5UoZR3xQiD3RJMZcUhiLKyFc43bZbE7ambm1:xmp5UoZJxBTM3Q3SAE7Rb4
                                                                                                                                                                                                                                                                MD5:044F76DCA1BADE83E9043B7772D45B79
                                                                                                                                                                                                                                                                SHA1:3AC5B277377D051D115D41C54187AD5DBAB9656A
                                                                                                                                                                                                                                                                SHA-256:5EBB1D2AB27E4CE6CD776361064E0BACDA0798BC630DE6CB7647E60214876153
                                                                                                                                                                                                                                                                SHA-512:5BF066812C5E6D81A05218F503C7F5CF0C7FDB715FA9BC7221695120CA23DCD81684D9A690A0FDCB194226FB99979A17605A7DF8AFC1BE00938B89FD4AD518E4
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:* {.. padding: 0;.. margin: 0;.. border: 0;.. box-sizing: border-box;.. font-family: "Open Sans", Arial, Helvetica, sans-serif;.. font-size: 14px;..}....body {.. background-color: #f2f2f2;.. color: #212934;.. line-height: 24px;..}.....balloon-chevron {.. height: 20px;.. width: 20px;.. border-top: 2px solid #E6E9F0;.. border-left: 2px solid #E6E9F0;.. position: relative;.. top: 10px;.. transform: rotate(45deg);.. background-color: white;.. z-index: -100;..}.....chevron--centered {.. margin: 0 auto;..}.....chevron--right {.. left: 337px;..}.......balloon-main {.. box-sizing: border-box;.. background-color: #FFF;.. border: 2px solid #E6E9F0;.. border-radius: 24px;.. padding: 24px;..}.....enable-ext-btn {.. background-color: #4989EB;.. border-radius: 4px;.. border: 1px solid #EFEFEF;.. color: #FFF;.. cursor: pointer;.. display: inline-block;.. font-weight: 600;.. padding: 2px 8px;..}..//C463AFF497C9145A1F5C68031E8BC1AD4AD6D7E62A3D37D6234FF8241C4DC9D233BB834
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1687
                                                                                                                                                                                                                                                                Entropy (8bit):5.275217924469638
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:LswDjYlGNVMr7xnVMr7EVMr7VMr/VMrlpVMrkANVMCrNM/QogXORMdgqcIuMdn:oOjmxuneCKIJCEQxyjNIuEn
                                                                                                                                                                                                                                                                MD5:CCDE348E2D72BB5EA0FEC0C00E74AFB8
                                                                                                                                                                                                                                                                SHA1:67D37C9A663F6F8BE98A8029FC11814E9572A6AC
                                                                                                                                                                                                                                                                SHA-256:5F14DA9B40E23ED662044B04011DEC7096E5BEB4B874F032A40E68243AA5A452
                                                                                                                                                                                                                                                                SHA-512:9A347B41A606B861FEBA6877CF3591A60143A69D7B660DE494D21C01AFD48D9FE3D9282DE231D3EE73A7704DA23147E00DD6799F5B7DE5DCC615A2F7138ABDDE
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:<html>....<head>.. <title>Accept Extension</title>.. <meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />.. <meta http-equiv="X-UA-Compatible" content="IE=11" />.. <link type="text/css" rel="stylesheet" href="wacore:mfw\\packages\\builtin\\wa-common.css" />.. <link type="text/css" rel="stylesheet" href="wacore:mfw\\packages\\webadvisor\\new-tab-overlay.css" />.. <script type="text/javascript" src="wacore:mfw\\packages\\builtin\\jquery-1.9.0.min.js"></script>.. <script type="text/javascript" src="wacore:jslang\\wa-res-overlay-#loc#.js"></script>.. <script type="text/javascript" src="wacore:jslang\\wa-res-shared-#loc#.js"></script>.. <script type="text/javascript" src="wacore:mfw\\packages\\builtin\\wa-utils.js"></script>.. <script type="text/javascript" src="wacore:mfw\\packages\\builtin\\wa-core.js"></script>.. <script type="text/javascript" src="wacore:mfw\\packages\\webadvisor\\new-tab-overlay.js"></script>.. <script type="text/javascript" src="wacore:tel
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):4438
                                                                                                                                                                                                                                                                Entropy (8bit):5.059269191565749
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:T0AmdonK4uoNDsVgV1PixEeB0NufP9SdaQbXk7xr:AATK4bNDAg/jeCQS9bXGr
                                                                                                                                                                                                                                                                MD5:72FFC908B622FEFA2CC15BEF1D85F691
                                                                                                                                                                                                                                                                SHA1:6BDE4B6A6347EBAA7710F8D909D500C882CF4B5B
                                                                                                                                                                                                                                                                SHA-256:0A05866CF31EB0ABEF70884E100903E48EB78B8426CF7234049CCEF0D156F709
                                                                                                                                                                                                                                                                SHA-512:47A9D5C6BFB502B2BB9A7555BCA39FFD36CC715B1AC4587462B3556632E8EC818CF21DEF8FA014C6C08A1AF94A5180D2365CA8D6A5AB2DABF7B9B33201B2A3A4
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:/* Accept Extension UI */..(function (wa, $) {.. var ui = (wa.UI = wa.UI || {}),.. _window = wa.Core.Window,.. _external = wa.Utils.External,.. _instrument = wa.Utils.Instrument;.... ui.accept_extension = function () {.. var $el = {.. content1: $("#wa-dialog-balloon-content-1"),.. content2: $("#wa-dialog-balloon-content-2"),.. arrow: $(".balloon-chevron"),.. },.... show = function () {.. _window.ready(function () {.. var settings = JSON.parse(_external.getArgument("overlay_data"));.. var overlayType = Number(settings["overlay_type"]);.. var extensionType = Number(settings["extension_type"]);.. .. // Polyfill of isNaN for IE version < 12;.. Number.isNaN = Number.isNaN || function isNaN(input) {.. return typeof input === "number" && input !== input;.. };.... // Validate toastCount is valid;.. if (Number.isNaN(overlayType) || Number.isNaN(extensionType)) {.. _window.clo
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1660
                                                                                                                                                                                                                                                                Entropy (8bit):5.244409453824498
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:xmp5UoZR3xQpx4yViOolwM4ZRVcWlX2KPuxvX/bIbZjwvpslYrctLCiIw0d356Gw:xmp5UoZJxwqqZlmlXMwWlYAlCiIpiH5J
                                                                                                                                                                                                                                                                MD5:A83D0CA0B50A0C423157546ABD8DBD80
                                                                                                                                                                                                                                                                SHA1:BF682FFF7E4ACD6F264C5EB92B69C2D48CD627F8
                                                                                                                                                                                                                                                                SHA-256:68D275977739169BE3AC633E433877474F26CB186FD49E0160C50156B7B8362D
                                                                                                                                                                                                                                                                SHA-512:AB3326E6E9DBF477A5225B4ABB472460D4BB8819642BA98549664EE13EC9E32D60094DE20262A527125A4A63BF24C76BBEA4E74C8BF04C8531ABF4AE5FBD303B
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:* {.. padding: 0;.. margin: 0;.. border: 0;.. box-sizing: border-box;.. font-family: "Open Sans", Arial, Helvetica, sans-serif;.. font-size: 14px;..}....body {.. background-color: #f2f2f2;.. color: #212934;.. line-height: 24px;..}..../* Parent container */...balloon {.. overflow: hidden;.. height: 255px;.. width: 505px;.. border: 2px solid #E6E9F0;.. border-radius: 24px;..}.....balloon__card {.. background-color: #FFF;.. height: 100%;..}.....card__content {.. height: 100%;.. padding: 24px 20px 24px 24px;;.. ..}.....content__images #wa-logo {.. height: 17px;.. position: relative;.. margin-bottom: 10px;..}.....content__text {.. font-family: "Open Sans", Arial, Helvetica, sans-serif;.. font-weight: normal;.. font-size: 14px;.. line-height: 20px;.. padding-left: 24px;..}.....content__text > h1 {.. font-weight: bold;..font-size: 24px;..line-height: 32px;..margin-bottom: 16px;..}.......card__image {.. float: left;.. height: 100%;.. margin-right: 24px;..}.....ca
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2132
                                                                                                                                                                                                                                                                Entropy (8bit):5.181274092038776
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:LswDjYlGNVMr7w9VMr7EVMr7VMr/VMrlWWrVMrknkVMCrAedmsQ26qK/OFhItaIG:oOjIxneC4WCInHCFy26qAqIMImqIuhXk
                                                                                                                                                                                                                                                                MD5:0C24ED96D1F634D1DE2429D83AD98F7B
                                                                                                                                                                                                                                                                SHA1:382D556404DE8FD10471A738F8C53684F6618157
                                                                                                                                                                                                                                                                SHA-256:BEDB9121D3A8548E5D1DEBCAB65DDB72CBC719208913EE5295489DC2C759A9E9
                                                                                                                                                                                                                                                                SHA-512:BAFAF16EEC27203F89846786EE56C46851E82B8982F306187BCD51F71F5021A9A057EC63D2B733D2B0C3EF499EDEC1B7786BEE03EAF0232C94F0D9475B19963B
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:<html>....<head>.. <title>Accept Extension</title>.. <meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />.. <meta http-equiv="X-UA-Compatible" content="IE=11" />.. <link type="text/css" rel="stylesheet" href="wacore:mfw\\packages\\builtin\\wa-common.css" />.. <link type="text/css" rel="stylesheet" href="wacore:mfw\\packages\\webadvisor\\new-tab-toasts.css" />.. <script type="text/javascript" src="wacore:mfw\\packages\\builtin\\jquery-1.9.0.min.js"></script>.. <script type="text/javascript" src="wacore:jslang\\new-tab-res-toast-#loc#.js"></script>.. <script type="text/javascript" src="wacore:jslang\\wa-res-shared-#loc#.js"></script>.. <script type="text/javascript" src="wacore:mfw\\packages\\builtin\\wa-utils.js"></script>.. <script type="text/javascript" src="wacore:mfw\\packages\\builtin\\wa-core.js"></script>.. <script type="text/javascript" src="wacore:mfw\\packages\\webadvisor\\new-tab-toasts.js"></script>.. <script type="text/javascript" src="wacore:te
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):4066
                                                                                                                                                                                                                                                                Entropy (8bit):5.129588921429688
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:n3AXKffHguIKz1hauWSu0RVflDh84bXkJq:3AogosHiVfVh84bXIq
                                                                                                                                                                                                                                                                MD5:353CC15E8A4876EF36864ADB8301E1DF
                                                                                                                                                                                                                                                                SHA1:127813BA79C4A1F4457767C802344C0884DCB383
                                                                                                                                                                                                                                                                SHA-256:43CA9DB5BCF071D9A5B8ED344EAA01A374EB8FD89017F1F217E25E1BADF029C9
                                                                                                                                                                                                                                                                SHA-512:7C546904CA6C188D31199A81914DB301B7B6F910218D1D0C528B9D798816F911F08EE03928DCF34F89D682FF7CD45C3090BBC9D32B89F77D8AE334C8EA13B16B
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:/* Accept Extension UI */..(function (wa, $) {.. var ui = (wa.UI = wa.UI || {});.. var _window = wa.Core.Window;.. var _external = wa.Utils.External;.. var _settings = wa.Utils.Settings;.. var _instrument = wa.Utils.Instrument;.. var browserCode = _instrument.getBrowserTypeCode();.... ui.accept_extension = function () {.. var $el = {.. balloonCard: $("#balloon__card"),.. headerText: $("#content__text-header"),.. contentText: $("#content__text-description"),.. acceptBtn: $("#content__actions-accept"),.. declineBtn: $("#content__actions-decline"),.. };.... show = function () {.. _window.ready(function () {.. var payload = JSON.parse(_external.getArgument("overlay_data"));.. init(payload);.... _window.show();.. });.. },.... init = function (payload) {.. var lang = wa.Utils.Lang(wa.Utils.Lang.ResType.NEW_TAB_TOAST).get;.. var toastCount = Number(payload["toast_count"]);.... // Polyfill of isNaN for
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:PNG image data, 155 x 252, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):9836
                                                                                                                                                                                                                                                                Entropy (8bit):7.914414293589123
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:4SzlM0MAc3Z+8WM/h/Cl3oKSo5i1TL999zhgwfnt1ztUOTGgz7dEM:/zYcc/Cl3nSoIxL9XuwVhtUOTGy7dN
                                                                                                                                                                                                                                                                MD5:89FC18BBBA9A69CFEEBFB5ACC4E9089C
                                                                                                                                                                                                                                                                SHA1:1FC704BA2ED65674BC9DD7B7D882D8F588C1F898
                                                                                                                                                                                                                                                                SHA-256:DDC5EB8EEBD2874C5774A4266EBF0A064FCFBF94A34686839B3FDF7E73235F62
                                                                                                                                                                                                                                                                SHA-512:12099A1DA49A4AEA5A5BEA2E41C94E8151743191B48AD6B0F099B43A3532FA57ED7D335C9A2748BAC7F43C11212C04CA63D42E38B0D278C20A3A0D2DBB49A632
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.PNG........IHDR.............`..n....pHYs.................sRGB.........gAMA......a...&.IDATx..Y...y..........")..J",J.ER..(mh......a....~X.F...v..z..#|...."%..D..i.4...%..@..qc....g.3.*.2....{.s03.lTu.=S...jr..9..b.. .!Pl.1Pl.1Pl.1Pl.1Pl.1Pl.1Pl.1Pl.1Pl.1Pl.1Pl.1Pl.1Pl.1Pl.1Pl.1Pl.1Pl.1Pl.1Pl.1Pl.1Pl.1Pl.1Pl.1Pl.1Pl.1Pl.1Pl.1Pl.1Pl.1Pl.1Pl.1Pl.1Pl.1Pl.1Pl.1Pl.1Pl.1Pl.1Pl.1Pl.1Pl.1Pl.1Pl.1Pl.1Pl.1Pl.1Pl.1Pl.1Pl.1Pl.1Pl.1Pl.1Pl.1Pl.1Pl.1Pl.1Pl.1Pl.1Pl.1Pl.1Pl.1Pl.1Pl.1Pl.1Pl.1Pl.1Pl.1Pl.1Pl.1Pl.1Pl.1Pl.1Pl.1Pl.1Pl.1Pl.1Pl.1Pl.1Pl.1Pl.1Pl.1Pl.1Pl.1Pl.1Pl.1Pl.1Pl.1Pl.1Pl.1Pl.1Pl.1Pl.1Pl.1Pl.1Pl.1Pl.1Pl.1Pl.1Pl.1Pl.1Pl.1Pl.1Pl.1Pl.1Pl.1Pl.1R.....Jp...{.S....c0.~.V.(.ef..4<.....k'l...y.v....jDG..=G.Y...~.7.........|........m..+4.........`..b[&..#4.7..YX.........Z....m.8v.| ......J..f...'.."..J.lX.0....?z....n'..}...dPl]...S.....`%.n..p+.).........../o.l*d.;...>4...._.".tPl]D....3{...<.....eVA...f......{.C..Z.nO?.*.tPl]......F.....IB\^|.......n%Pl].$4n.U.lb...,
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):8640
                                                                                                                                                                                                                                                                Entropy (8bit):5.663023005750706
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:S99vW2voaBQcfxGtMOA+kyahqBvJariCSuQzf25c3cOtxXXT:WvWQrflBIYiTuwHT
                                                                                                                                                                                                                                                                MD5:2DF03934B4C0EB96CFAC2A783FDEAF8F
                                                                                                                                                                                                                                                                SHA1:AE393743658E7A49EC3A50C5CF9404439DC0022F
                                                                                                                                                                                                                                                                SHA-256:58DF8AD14954E8D566D4F9D3C8C06657BF40C852761282EC24F7E081D110BD75
                                                                                                                                                                                                                                                                SHA-512:722125EC04E07398A20B5779DB433F25E28D77D09F2034F84CBD2671BD6633A7B98C13CC17CBD74577796642AFC28D600F8C2FF778DBA7546D2F8B1890BD7FA9
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.LJ...........+...6.......T...4...7.......7...%.......$...>...)...)...F...4...7...7.......7...............$.......>...).......F......GetOption.SettingsDB.utils3overlay_ui_handler: Not a valid browser type: .err.log.core........64...7...7...7...7.......T...4...7.......7...%...>...)...H...4.......7...>.......7...>.......T...4...7.......7...%...>...)...H...4...7...7.......7...)...%...'...>.......T...4...7.......7...%...>...)...H...).......F...Doverlay_ui_handler: edge onboarding from process start disabled.edge_onboarding_option.GetOption.SettingsDB,overlay_ui_handler: Locale is not en_us.en_us.lower.GetLocale.utility,overlay_ui_handler: Browser is not edge.info.log.edge.BrowserType.BrowserUtils.utils.core.t.......4...7.......7...%...>.../...G.....Apackages.builtin.on_search_ext_warning_coachmark_exit called.info.log.core...... .v7.......T...7.......T...4...7.......7...%...4...7...>...%...4...7...>...$...>...)...H...+.......T...4...7.......7...%...>...)...H...4...7...7...7...>.......T...4
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):6119
                                                                                                                                                                                                                                                                Entropy (8bit):5.812221741042618
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:NfZOYoxSEF5scqC3scUO9YdEVe1iT/zAbWmxqWFc3ilg9gN0dKrUfIvhKxfaYDuu:NfXmSEjPN1zXmxqWFo9gN0dK4fIvhKxX
                                                                                                                                                                                                                                                                MD5:62F66FAF08A5BCD357FCA63B9183BE72
                                                                                                                                                                                                                                                                SHA1:ABD956E6AD08895BB8B190D5A8C893F8B9558DEB
                                                                                                                                                                                                                                                                SHA-256:C8C835DF2DFFD9E9B10B5A15745607AA98D2B42CA16A237C225CBE88176D1620
                                                                                                                                                                                                                                                                SHA-512:620EC4270BE547E3B3455CC2134EBE5217E1C7057FF9B19CD638EC9B5375F468D01F05FA25B970EA782167B79E17907D78F4D37A7BAE34D6BFC0144FD0A8C9FA
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.LJ..........!4...7.......7...%...4.......>...$...>...4...+...>...D.......T...+...)...9...4...7.......7...%...4.......>...%...$...>...B...N...G...... removed=packages.builtin.updateSSToastStatus: toast for browser .pairs.tostring6packages.builtin.updateSSToastStatus called with .info.log.core-.......3...6...H......._ie._ff._ch._msb._edge.........3...6...H......2Global\{8DB68CEC-1C6B-46B8-8808-90838C14CA3F}2Global\{F84F0E05-209D-427A-A977-A5AEAA90EEBA}2Global\{64C7DD73-FBD5-4B1B-8A82-B49950F36A97}.........3...:...4...7.......7.......>...4.......7...%.......>.......T...4...7.......7...%...4.......>...$...>...G....tostring:Failed to trigger LogicMsg browser start on browser: .err.log.OnBrowserStart.TriggerLogicEvent.utility.encode.json.core.Browser...........H+.......>.......T...4...7.......7...%...>...G...%.......$...4...7...7.......7...).......'...>.......4...7...7.......7...)...........>...%.......$.......T...4...7...7.......7...).......'...>...T...4...7...7.......7...).......'...>....
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:PNG image data, 18 x 18, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):379
                                                                                                                                                                                                                                                                Entropy (8bit):7.24199845007647
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6:6v/lhPW/E8kQoywGZy2QuloYCnWnXmYFOwrMFOfzs9fOPrmi/MsTjWnDU4p:6v/7uMpQoji+YCnWn2lwAAfz/jmiU8SP
                                                                                                                                                                                                                                                                MD5:0D006D29C298D5D75780C5514DFD7E02
                                                                                                                                                                                                                                                                SHA1:47231ADF89D53E452EEBA1A7A4F6F51697B93C4D
                                                                                                                                                                                                                                                                SHA-256:CC72D82ECF19CB08D92F5EA6A612A12FD54B86D8E6AD1019D3516CAC0E90353A
                                                                                                                                                                                                                                                                SHA-512:B35A08D6FB781DFEEAE99CA78F70C85517DCEC702E59A920967AD146C38B06442C95FDE021EEBB47901CA9D8B4B3DE3E2192DCA910C68497D5D4F5E721B5F35A
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.PNG........IHDR.............V.W....gAMA......a....2IDAT8....N.A..GLL.....U.....Di.....k.m.S.<..`.&.....M.u.c.......~.........N....\.x....|.....z.X.......)(..?vDzF...q.h.B..r..S.....j.=.`@8.A....F...g...._ .E..*!.Z...aV.IL...z...?. r...q..j-..0{r3Y..M...m.)....Z..^....$|..... n&.....RB.1...v..~.#..t....4..k...E.........~M...S..>.S..&6t..oB.Y......C.Q....IEND.B`.
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:PNG image data, 20 x 20, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):366
                                                                                                                                                                                                                                                                Entropy (8bit):7.181473502943194
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6:6v/lhPUyCfW1DINGm00Q6GhmVMWW5tDGMYmw3H0zPsXFdCkhY1+8EtWmTp:6v/7yfW1i700sMVI5tDGMX0VdCWY9EZ9
                                                                                                                                                                                                                                                                MD5:808F5E9FF7B694D5926CE6CFFA336085
                                                                                                                                                                                                                                                                SHA1:58C5D8F14FEA91E715F8B3CB9B84421FBE99317A
                                                                                                                                                                                                                                                                SHA-256:5331E5CCC4E6F8082F7AAC9492FC3DF5CB810087E6F0CB71D99B1582E233A61D
                                                                                                                                                                                                                                                                SHA-512:E2DC4A40D8BD68D7DD31A002F480F3D0C5ED7433D0CB6F966EA11D437FD38A2B12C3F9CFC057DA9118E05BA5E81C1BC0896C5844D78F256084AC81554FC89A82
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.PNG........IHDR.....................gAMA......a....%IDAT8...AN.0.E..`i....+.-.....(..E9GO.[..._e....P!.....x<v.4...m.<v,c._...?.....*.p..p.7...d..-T.....B..p.G...m=a..Y3.qm.B..m.WWq.p.Q.C..^.w......&bd....^G..W...TMM.....R...~])...]$.#.jA.Qq..<o.....*..-.M.-.j.k.8..>..b.....w.-.Q..|(.&~..M..Y.>..=.:..Y..n.....S.&....)s.c.T...v0.%..!.Y...J%....IEND.B`.
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:PNG image data, 20 x 20, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):617
                                                                                                                                                                                                                                                                Entropy (8bit):7.536368903712138
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:6v/7y8A6KCbdR+rqKuKRLIRBG9EtiJjt+KxqMK:R6JrXe+BGkiJ4z
                                                                                                                                                                                                                                                                MD5:112768C9A06EA1AC8783E7EB786450C3
                                                                                                                                                                                                                                                                SHA1:15312DD4FD8F87FD23725531726261CFD73888C9
                                                                                                                                                                                                                                                                SHA-256:3AA7CF0C447D88B8CE2C2FC0B50E80E49851217D0CB3BB7D4E38FC22209DEE03
                                                                                                                                                                                                                                                                SHA-512:87E13AA38498C7E76EA9B017A893CCEF4819FBC13EB387C8A4946C721EAB176A44A5F3B181FD23AC2D16943D12B452EB8462FE7A57F6572EB047F3876BD2CFEE
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.PNG........IHDR.....................gAMA......a.... IDAT8..S1k.Q...K.H...p...TV...../'v...6V.U..PP.;q...H%.&V6...!.i...;~.[&..q.,taw.....f.........z.G....j.Z..Gg.dg..F.l.I.oX..H2.t.\T+...A+....vD.\...6X.....\.R.-.v.{..>....|jb....@7C..Q l.]....A.47.....O.X........$C......p.*_.d&.......M..?m.!.,.C.a......../.8...@n8gw.....@7..1.X.p=......._67.V...a.)...V&....a..R^.b..eN.Q.>?.j#4..A......_C+...A..H?....,o:.>........g...[._...d=\..^:.~.?......A?.cN.,...B.q..M..h.7.I.pT.T.4[.o.o..*.\..m".. ....6.0jk1..../..o....J>..6...C.6l.q.)1..N...s.....^..Y6.p..7......,.....:...C..y....IEND.B`.
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:PNG image data, 48 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1523
                                                                                                                                                                                                                                                                Entropy (8bit):7.849513030462221
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:4V7JCN3mFRJOJsHKyzBNqS+s6snN326HGGeV6CouULfX7GBo6Bqy4XoRE8ndBAQe:507Zzas6s9lH06EUSBnBqy3dBAPl3
                                                                                                                                                                                                                                                                MD5:0A57D1C2AF64AE52DF0CC5AE10897E72
                                                                                                                                                                                                                                                                SHA1:923C6AEEA726F5BDAE43F4837C7FFFFE34E90B90
                                                                                                                                                                                                                                                                SHA-256:541865D3715C481C1C111ADF0729928E0F6DE4A6B8E1687BB2DA2D26166E8C57
                                                                                                                                                                                                                                                                SHA-512:2466E5EC410C6A9484A792B5F431FE3A527A04C01127CF11DFA6AB2ED49860FA052DC84C8AB61441359E03E2DF62341CD7E05F3CD94612AABE1E37564521CD38
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.PNG........IHDR...0.........j.......gAMA......a.....IDATX..X[lTU....;.N...R(}D.-..CA.1.T[.`L4..5~k...*.|..~.eI0..DA..H../..6..VZ.J....:}..{.......bO.....Z..}.>C.P....F@..Zi:z.X..v.!.-.*'.*d..=.%i...m.d.}.d_].E'..}.J..t....c.......7M.T-.$vF.. ....U.....M..2..}..$.P}.....:....[9|..KBx>7.=l2..<ZS.O..fQ0.M'..iht..........".zV...xB....-.8..P&.....s.B.8..+..ris.......s~.M.......{.<^.M....a%a.<...5.}*......y.|.g.OW.QmU..qu...E....$T....."...e9. >j:.*';.=...7>YJ..+\.NU..z....x...k.dB...!'.]....P.......$.....A.[...i...[....M.|#......K~.|...H.;.@ei!m.. .gd......QLz..S.../..'....^mr.......(..|.`.sf!7...E...M....x<C.t2..:e.n^.D...SiqA&.......a...?.i.....D....}.q#....p...I...nl\...|j..s.s.w").a..Wm...$x.A......8.)......_.i..a...q..$!gb...U$.%...o..X.O....D./.....4.[X..yG]../..:..d.%....................-.g>_....h.$.%b...l.....|7\..>.j....[_6'aSs.:n.'...l.|.z.k..h....yu...TU.r;Yv;.F.b.38b..s..$...L.5.....r.9....)+.C....K......'g(.....P....,#..C..F..!
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:PNG image data, 48 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1568
                                                                                                                                                                                                                                                                Entropy (8bit):7.855339992904692
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:URY+DGIp5LXcjQxWPQjWqIiU27j2NbCYv0WGYKmUjDeQuksU:Z+DfdXqQihAv/WGYBFQuksU
                                                                                                                                                                                                                                                                MD5:1CCDA19F6B165F0487EBB6C65E870492
                                                                                                                                                                                                                                                                SHA1:3CB6473AE58648F9E6365DDD44EB6A24529DD55B
                                                                                                                                                                                                                                                                SHA-256:8A3C7A2285AF72210C4CEDEB87701596B05C96A435E200A1BC3F0FE1947DB566
                                                                                                                                                                                                                                                                SHA-512:D681758B205597B043FFF6F8BE779B5D05E37708FBCC9C08C88DA963B2B4681C33BB3E3B5912E8DF0CAB819A89D520BF1D21DE1C7B7499B5738AB0D557329C57
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.PNG........IHDR...0.........j.......gAMA......a.....IDATX..X]l.U.~.um.....l..!.i"..8...J.@....+.....41A\.K.B....;.:T.1(.B......(l.u.l.m]...k}.....n.vr.....<.{.s.{..[.(..........w#.z.....F..)8...T.pL"V.e....g]...C<.....K..eq...0.o..S.g..T.E\.I.3%.....Mh1i.3...O......fG..Ez.J.....g.t.6...O.H..J.W...;..P........?...,.......H.......$..V$W....B7Sn}..e-.'i..=.....k....3::.....8.p%...6.g)1OT,.L..W.84.....u...7v....!$E.-....j%L....C.T.....&.-~N.b.wZk.y.......:3.W....s...w...1....a."..Z...n..1!........J&/x...b@.=..}.U..rTF.a.....N...A761?q=..~ZID./..Q8.s8....U.m%......3.x....D....2.7V..C.....}..Mj..y....\e..`1.`...Y..i.*I6....o....5..?.kzz.dN.*.......9.........8,o.%...5T..o..cH...j,o...5.Bz.;......<....x.x.._nq...<.{V..o!..!.....S....tx.\.U............u$j.>.....4.....H....F.,..b.Z...R]2}WP.,1L...m.........W.....R)..a..Nl%..s&....9S....F..:q.`..1....b......j%..S..<v\J..]..5z>?=65.Qf)....hd..rx..QtS...pR....r>..G.J.Qj..]Yn........L......L<*..T..
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):245
                                                                                                                                                                                                                                                                Entropy (8bit):6.356933018581735
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6:6v/lhPe/6TsR/h2Ogt2PfVuymklNXULhg+/qp:6v/7m/6Ts/NutyJlNn
                                                                                                                                                                                                                                                                MD5:BE47EB430418C03DF89E2CA140BC1325
                                                                                                                                                                                                                                                                SHA1:A099F0ED4114F8476D6558BAA30E3DDFDF0512C7
                                                                                                                                                                                                                                                                SHA-256:F651001BDF0AD41D9BFB7D5942F136CE75ECCEF744752EE72934980B8ECFFA4F
                                                                                                                                                                                                                                                                SHA-512:AD150D115D35F1F796BB0E24C61FFAF72401FE2857A0A4475A2CB7E36325A5130CAAC1F167628E26C7AB6D053B7A3757D57EA3A07C71FC14FC848CFD2771232E
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.PNG........IHDR................a....pHYs.................sRGB.........gAMA......a.....IDATx..S...0...$..F....J&.i..X.b...w.|.pXJi*.N.|..-.."s.Y.`...MX...._.6.mU..aD.0FY*.T.O.....@C.o....&A...Y..C.Z..G...D..5:....9...s..............IEND.B`.
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):473
                                                                                                                                                                                                                                                                Entropy (8bit):7.236375221337779
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:6v/74/6Ts/fWEpw+mmdlVkAV7AnpSvLkXfwtelX8EFQgdPjSTFN:x/6MWNmXVfV7opSYp8eZPev
                                                                                                                                                                                                                                                                MD5:640A9A68216D3ACE0A04C70F745760F9
                                                                                                                                                                                                                                                                SHA1:DEF457CF4CC59B638CB4C988652925CBBD7A972D
                                                                                                                                                                                                                                                                SHA-256:40171CFFE5FB5BBFDA44569BBF7BBCB3848ECEF6A975CCC237F475B3141CCF4D
                                                                                                                                                                                                                                                                SHA-512:A1CFC930207C1F468D423F072CB80CE6D6BC2FE6E8ED54A8A21386445882E9A922BE55AE627330E7810EA3BEF6108F06B4A2E0A3E62EDC659E1992046FD9D8C8
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.PNG........IHDR..............w=.....pHYs.................sRGB.........gAMA......a....nIDATx..J.P....&........8...... .=|.}...y.....A.X.5.N.P.&1.{.X...B&...$7....O.c.,x..D1x.@q..P0..a...:.Zb..%.........%y..Gp.X.9...ze.$p.UQ]..~u*Nt6,....3YX..F...2.....O6..]...]+#r...`[TzyP......c......Py.... ..j).......5uD.c*......?..1.;..3.x..P.gA..3..=.M...ns3...C.U.L....VO(.............tq....WJh-.o....0..y..0..-u%.+.g......Z@..V...-...P..{....I........IEND.B`.
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):3796
                                                                                                                                                                                                                                                                Entropy (8bit):5.618086711472338
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:vc/g/EYuAiL44bppDPG621D92KCM+ew/4tx9EiG:yi7uAiL44MD92K/S/4txg
                                                                                                                                                                                                                                                                MD5:EF335F7453089D5365D3AD7A7DBC5331
                                                                                                                                                                                                                                                                SHA1:2D488F381C8A6B00A2E1D91E283E7FC0CB0B90F5
                                                                                                                                                                                                                                                                SHA-256:204A0369C55EE44B5BE15ACFA0D1293BC533B47A42A76012BACA0A01A5F02800
                                                                                                                                                                                                                                                                SHA-512:80E9C065DFFD8D554C53729E48BAAD35686D56179B6A641DBF7E1BAD77E5D3D1D975E7B9B6AA20FD28ED52D53F5EFBCED3076DFFED34F915357A16C85BDDB1F5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.LJ..X...........T.......T.......T.......T...)...T...)...H...)...H....new_tab.browser_launch..........D4.......7...>.......T...4...7.......7...%...>...)...H.......T.......T...4...7.......7...%...>...)...H...4...7...7.......7...)...%...'...>...4...7...7.......7...)...%...'...>.......T...4...7.......7...%.......%.......%...$...>...)...H...4...7.......7...%...>...).......F...Hupsell_toast_handler campaign one: show campaign one - take_a_stand., do not show campaign* equal or greater than xml threshold 9upsell_toast_handler campaign one: client threshold .threshold_take_a_stand.tracker_take_a_stand.GetOption.SettingsDB.utilsdupsell_toast_handler campaign one: Only browser launch and new tab are allowed for campaign one.new_tab.browser_launch>upsell_toast_handler campaign one: User has WSS installed.info.log.core.is_suite_installed.utility......&...7.......T...4...7.......7...%...7...$...>...)...H...4...7...7.......7...)...%...'...>.......T.......T...4...7.......7...%...>...)...2...F...+...
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:PNG image data, 150 x 314, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):42124
                                                                                                                                                                                                                                                                Entropy (8bit):7.989049214597359
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:768:LJZubuFGvQ0hVNPAb14MPMrY0iJyMXbAjw15AIJgW/8QjzastNBmwQ:LJsbu0vQ0hje14M6iJy+sE15AegW/8c+
                                                                                                                                                                                                                                                                MD5:6F1B48189D2C835EC68CC9C30BA53360
                                                                                                                                                                                                                                                                SHA1:93D78939DA261C4D7CC06E8B8341D9B3D93CEEB3
                                                                                                                                                                                                                                                                SHA-256:29ACC284AD48147B1B5FC3F6F8E79F8D7481002E12B7D0B631DF91D9D22E5749
                                                                                                                                                                                                                                                                SHA-512:D47ADF288217FFC8AE2F6D9DE1A2FF5E240355EEF3E31F3B204C16A226ED7470D60021E23F155883A9F77275FD1712994565B58392694CEBDC4E28BE7F3AD1E3
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.PNG........IHDR.......:.............pHYs.................sRGB.........gAMA......a....!IDATx....e.U...}.My.%.F..b.fK.%..........H..@../$|.../...~.. 6.d06`.{U..{.......Y..g.....7..aKo....*......7?@.B)....|...w......}..X..Q......Ju{.k#x......sm...G.@...R...)./m().Q..mwM..'............w....z}.;Sk[Oj\;G........A+....X....g.U..}g%.?..z..U"..A....t.....F....i.4e..X...4..L..LZ.b.. _/J."..6.~.QJ.8EuB.."A~.....j......%VU.sF.i..;....m....|@3.vJT.6...R.S.[.I.m.....=..D.6?...h...]...^^.........X..[.Z.0..BT!<a....TQ.xr...2K.......D. ...m...).xf..<.D.#.J.K......qY.;f.h.U..yfZZ..J.p=...R@3.E/..8..U.:t..W}.4.g=-....4.G7'g.:.\....5J&\4..Ip.....Pk7.........l..f).*.G..yh.D...?~p.0..k5_0.UT..E.L\T.8q..\.>..Y.r...o.B..k.n...jV{....!...YH{U..Y't...b5.A...5..........9zZD$T../.F..Kue.....z......un.h..G..J.!$ru..2......0..n=........U.0.....Qu_.....M..7.@.4.v..3bQ..Q5..zB.}..0....^.L...V.!,.*...D.^.3..._j.....t.(PC6.... ..c.......M.P....H..A.x...........J.#
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1957
                                                                                                                                                                                                                                                                Entropy (8bit):5.218417194807167
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:xmp5UoZHx4Yli5FZSFIuMDWlYOlZiIpd3iIFW:xANxhi5FUAWlYOl5TS4W
                                                                                                                                                                                                                                                                MD5:FCD0DCBFC66755C38E325253734EEF6F
                                                                                                                                                                                                                                                                SHA1:9BE38D6AC8ED6CE5E5B397233B46E71F77006F54
                                                                                                                                                                                                                                                                SHA-256:A4123089F8AA06F6E5CA61B635563E664837B34197B9D9DDD404FDB5C4EDCDF6
                                                                                                                                                                                                                                                                SHA-512:C672D9219E234A64F77DD2FEFE5D739AFDF2DB06B740757BB80972CBC657ABB36E98C62FD58C432ED2885CDE261C370AE4AD43AF2DAF511030B003AB8A3AA677
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:* {.. padding: 0;.. margin: 0;.. border: 0;.. box-sizing: border-box;.. font-family: "Open Sans", Arial, Helvetica, sans-serif;.. font-size: 16px;..}....body {.. background-color: #f2f2f2;.. color: #212934;.. line-height: 24px;..}..../* Parent container */...balloon {.. overflow: hidden;.. .. width: 510px;.. border: 1px solid #ABB2C3;.. border-radius: 24px;..}.....balloon-I {.. height: 314px;..}.....balloon-II {.. height: 370px;..}.....balloon__card {.. background-color: #FFF;.. /* height: 314px; */..}.....balloon__card-I {.. height: 314px;..}.....balloon__card-II {.. height: 370px;..}.....card__content {.. height: 100%;.. padding: 16px 20px 24px 24px;..}.....content__text {.. font-family: "Open Sans", Arial, Helvetica, sans-serif;.. font-weight: normal;.. font-size: 16px;.. line-height: 24px;.. padding-left: 24px;..}.....content__text > p:last-of-type {.. padding-top: 18px;..}.....content__text > h1 {.. font-weight: bold;.. font-size: 24px;.. line-height:
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2077
                                                                                                                                                                                                                                                                Entropy (8bit):5.281344235290925
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:LswDjYyAGNVMr7OVMr7EVMr7VMr/VMrlygVMrkZxVMCrAedmI4O7P7K87DO6IrIl:oOjEJneCWIuCFf7P7d7DtIrINqIdmfUL
                                                                                                                                                                                                                                                                MD5:A07303849CBB9355166CFA198C2497D2
                                                                                                                                                                                                                                                                SHA1:19371A12669B5523FD361678F25FFCD9567C3089
                                                                                                                                                                                                                                                                SHA-256:A7B45EADB5949D4C33E36AE991F2AFBD5F3CDFAF1272FA427BF13ED91F05F0D0
                                                                                                                                                                                                                                                                SHA-512:78A9AC05C343E8C4F19EC0430CEB1CBFE6CAB9FE752EBD8FBE5BC584ECBD9AE67BCBBF4F82B7E122E24870E4C6F60B1B1C7BBC05894399DCD0F251284A4A2034
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:<html>....<head>.. <title>Accept Extension</title>.. <meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />.. <meta http-equiv="X-UA-Compatible" content="IE=11" />.. <link type="text/css" rel="stylesheet" href="wacore:mfw\\packages\\builtin\\wa-common.css" />.. <link type="text/css" rel="stylesheet" href="wacore:mfw\\packages\\webadvisor\\wa-amazon-upsell.css" />.. <script type="text/javascript" src="wacore:mfw\\packages\\builtin\\jquery-1.9.0.min.js"></script>.. <script type="text/javascript" src="wacore:jslang\\wa-res-upsell-toast-#loc#.js"></script>.. <script type="text/javascript" src="wacore:jslang\\wa-res-shared-#loc#.js"></script>.. <script type="text/javascript" src="wacore:mfw\\packages\\builtin\\wa-utils.js"></script>.. <script type="text/javascript" src="wacore:mfw\\packages\\builtin\\wa-core.js"></script>.. <script type="text/javascript" src="wacore:mfw\\packages\\webadvisor\\wa-amazon-upsell.js"></script>.. <script type="text/javascript" src="wac
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):6225
                                                                                                                                                                                                                                                                Entropy (8bit):4.846231572967937
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:4G3AXPfTEzni3R4uISETACySbd0SE13z8acglmVnIJ+BH/jyjsHbXkXR:4oAmMR4FfCSERz8k5ymIHbXA
                                                                                                                                                                                                                                                                MD5:C72CA7357A36B0B2283AFD528EFFBB66
                                                                                                                                                                                                                                                                SHA1:36BE6F4CC7899E57D58515F47A266916F5B5DC66
                                                                                                                                                                                                                                                                SHA-256:C0A278A68C10598C9BFEA7BE01D7585E5B5A8A537C550CF8E58DF6029F40C157
                                                                                                                                                                                                                                                                SHA-512:7AB4502431FFF188D735F6F2D19B952344DCA33F8B1299593FD4038AD0E4FD9231B377B7D907C9582BB1282B173668B7B93EBAD304501BDDF044B237F7C40136
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:/* Accept Amazon Extension UI */..(function (wa, $) {.. var ui = (wa.UI = wa.UI || {});.. var _window = wa.Core.Window;.. var _external = wa.Utils.External;.. var _settings = wa.Utils.Settings;.. var _instrument = wa.Utils.Instrument;.. var browserCode = _instrument.getBrowserTypeCode();.... ui.accept_extension = function () {.. var $el = {.. balloonCard: $("#balloon__card"),.. headerText: $("#content__text-header"),.. contentText: $("#content__text-description"),.. contentText2: $("#content__text-description_2"),.. acceptBtn: $("#content__actions-accept"),.. declineBtn: $("#content__actions-decline"),.. footerLegal: $("#footer__legal"),.. };.... (show = function () {.. _window.ready(function () {.. var payload = JSON.parse(_external.getArgument("toast_data"));.. init(payload);.... _window.show();.. });.. }),.. (init = function (payload) {.. var lang = wa.Utils.Lang(wa.Utils.Lang.ResType.UT
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1484
                                                                                                                                                                                                                                                                Entropy (8bit):5.255263464735575
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:xmp5UoZR3xQpxVYHhLcY39U0M+mtFl2zZRVchpKIjvVCfnvv/UQsUMG32:xmp5UoZJxDHF3uBjFloZKY+YfnHcQeM2
                                                                                                                                                                                                                                                                MD5:190AB03924896F466BDC98150CF89E45
                                                                                                                                                                                                                                                                SHA1:2FAA169F271F5682D7DE4BA5683C13761956DFF2
                                                                                                                                                                                                                                                                SHA-256:CB281640BD51D7910B4378E61E043004571B8B63F9C16396DDA92D62EC3C8341
                                                                                                                                                                                                                                                                SHA-512:4E7427F504C1770141316362ECE2403F5B8BA77DE34AC4082BA4C196DCABFC1B4F2F0D4F66D8893FD56E5728D9041E1BE6525A6804FBDC6381DE63A89C6281F6
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:* {.. padding: 0;.. margin: 0;.. border: 0;.. box-sizing: border-box;.. font-family: "Open Sans", Arial, Helvetica, sans-serif;.. font-size: 14px;..}....body {.. background-color: #f2f2f2;.. color: #212934;.. line-height: 24px;..}..../* Parent container */...balloon {.. overflow: hidden;..}.....balloon__card {.. position: absolute;.. right: 55px;.. overflow: hidden;.. box-sizing: border-box;.. background-color: #FFF;.. border: 1px solid #E6E9F0;.. border-radius: 12px;.. height: 200px;.. width: 328px;..}.....card__content::after {.. content: ' ';.. clear: both;..}.....card__content {.. padding: 16px;.. height: 100%;..}.....content__header #wa-logo {.. height: 13px;.. position: relative;.. top: 2px;..}.....content__header #close-icon {.. float: right;.. cursor: pointer;..}.....content__text {.. margin-top: 12px;.. font-family: "Open Sans", Arial, Helvetica, sans-serif;.. font-weight: normal;.. font-size: 14px;.. line-height: 20px;.. color: #5A6175;..}...
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:HTML document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1951
                                                                                                                                                                                                                                                                Entropy (8bit):5.235733183631939
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:+swDjYARGNVMr7xnVMr7EVMr7VMr/VMrlmVMrkANVMCqAedml3+u4wXRMHAKz6b:NOjXxuneCnIJCa63+W1Sw
                                                                                                                                                                                                                                                                MD5:C42BB16E3D7954B053259AADC8EA4817
                                                                                                                                                                                                                                                                SHA1:D77751404598D16CCA29BC4FDD7DD2CA317B12DA
                                                                                                                                                                                                                                                                SHA-256:520DFBED801A60ED6DB2C56211B36317BC504392A84567F7F1BE16A0F5C429D6
                                                                                                                                                                                                                                                                SHA-512:45AFCFD93EB5426D0295DD2BEA36B547DB390B1D720BF508BABFBC02ADA864E9B3E40AD1B065016D975B71EAC198FEB6D48331D0B024F7A4C7E1A8A808109993
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.<html>....<head>.. <title>Accept Extension</title>.. <meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />.. <meta http-equiv="X-UA-Compatible" content="IE=11" />.. <link type="text/css" rel="stylesheet" href="wacore:mfw\\packages\\builtin\\wa-common.css" />.. <link type="text/css" rel="stylesheet" href="wacore:mfw\\packages\\webadvisor\\wa-ch-store-overlay-ui.css" />.. <script type="text/javascript" src="wacore:mfw\\packages\\builtin\\jquery-1.9.0.min.js"></script>.. <script type="text/javascript" src="wacore:jslang\\wa-res-overlay-#loc#.js"></script>.. <script type="text/javascript" src="wacore:jslang\\wa-res-shared-#loc#.js"></script>.. <script type="text/javascript" src="wacore:mfw\\packages\\builtin\\wa-utils.js"></script>.. <script type="text/javascript" src="wacore:mfw\\packages\\builtin\\wa-core.js"></script>.. <script type="text/javascript" src="wacore:mfw\\packages\\webadvisor\\wa-ch-store-overlay-ui.js"></script>.. <script type="text/javascript
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):3601
                                                                                                                                                                                                                                                                Entropy (8bit):5.14926461376359
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:cMAozDAQV9PqREed0kMTJo9QV9PKgMaGXB/:vAODAQnTeurQQnzMaGXB/
                                                                                                                                                                                                                                                                MD5:6D40539025DA11C506F5D55AB2F173D4
                                                                                                                                                                                                                                                                SHA1:FF8C53A64AC7A303618581C392BA6D4DBAE7DB53
                                                                                                                                                                                                                                                                SHA-256:5713AA3646EA8F008BCBF98CD077E2FA3CEB45B9EA1C9515CE10D0D6A2D4922E
                                                                                                                                                                                                                                                                SHA-512:701FE7FA9E356EE991EEA9D04B94A583A29B91A80235C80D23DD88964C68C2D823FB7B5E4C313AD4B54D19A43DB41A502354AC2D769CFC144DA968F481ED7CE3
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:/* Accept Extension UI */..(function (wa, $) {.. var ui = wa.UI = wa.UI || {},.. _window = wa.Core.Window,.. _external = wa.Utils.External,.. _instrument = wa.Utils.Instrument;.... ui.accept_extension = function () {.. var $el = {.. contentText1: $("#content__text-1"),.. contentText2: $("#content__text-2"),.. closeIcon: $("#close-icon"),.. },.... show = function () {.. init();.... _window.show();.... // Send telemetry 2.0 for dialog balloon showed.. var telemetryEvent = new OnboardingBalloon().interaction_type("Impression").browser(_instrument.getBrowserTypeCode()).balloonType("WAOverlayOnboardingOpenExtensionPage").Serialize();.. _instrument.sendTelemetryEvent(telemetryEvent);.... //Send Telemetry 3.0 for dialog balloon.. var browser_code = _instrument.getBrowserTypeCode();.. var screen_flow = browser_code == 'FF' ? 'firefox' : 'introduction';.. var hit_screen_id = browser_code == 'FF' ? '300.1.2.1-w
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:PNG image data, 20 x 20, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):743
                                                                                                                                                                                                                                                                Entropy (8bit):6.485906014360001
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:6v/7MRUwaBLht3zHOuVKg7/6Tnpb+R2pi5IDyc1RX25gbhbzS5/IEMS:kwaZht3zuKKC/6jptpAIeEoglbzegEMS
                                                                                                                                                                                                                                                                MD5:1ED7DBC29E984E621DB85633607A39EA
                                                                                                                                                                                                                                                                SHA1:77CF88D52CB9A32A8EE377E37DC2CA70EBC79143
                                                                                                                                                                                                                                                                SHA-256:C364887E094D6235A4FD5774D7CB5D9631A2983C8626998BAD8CA294BC446A19
                                                                                                                                                                                                                                                                SHA-512:57CB41F770F5586041F9FCD9E934FEF894301AE8DDF8EFC498E2743FAD006D5C0D4AEF7D2A2086A9D3E60FC08B02AD2505D02E95B039786555522015EC9C41FB
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.PNG........IHDR..............W.?....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....PLTE............................................................................................................................tt....WW.ZZ....[[................................r....%tRNS....#BSR$.7}....~9.k.....l.y....z.....>....bKGD...-.....pHYs.................tIME......*..uk....IDAT..e...0.D%....;f.@ ......,`.r.]..J*.Z....jl.3..D...M..q.....(b.."I.6MD..=E...e;..{.<*..X."..$..}..r.el....-..z%..(.^#.f..H...07Up.S0u...a.8.r&#<.N......r9..H}..R4...R...]Y.).3...S.....U..TW..+.z.).3...(.....s..m.....5..3m8....&1@.....%tEXtdate:create.2022-02-18T19:30:12+00:00z.a....%tEXtdate:modify.2022-02-18T19:30:12+00:00........IEND.B`.
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:PNG image data, 18 x 18, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):285
                                                                                                                                                                                                                                                                Entropy (8bit):6.92410222781354
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6:6v/lhPW/ETnWvTVFX9ls1mDf0J7KzAvC7gnh+i25wp9M+S+N0XXnTp:6v/7uMTWrVFtW1mQJe7ib2uPSjX9
                                                                                                                                                                                                                                                                MD5:527825CC6A463D4D1A8E7019B4773D02
                                                                                                                                                                                                                                                                SHA1:C58CE479BCED1BA8B47339D6A9867E3D75A96672
                                                                                                                                                                                                                                                                SHA-256:87A2C49BEFA3F59750E91A1FCE86FB9AC9BA928A04D4ABE1A7BDFFB25883EC2C
                                                                                                                                                                                                                                                                SHA-512:38DFD2D59C8D8A9195BC9D45E45A71FAAA69AB3E7C4777F3A448C31A95D44AA3E97303EF3FABAF13B3BD4F7DA1BCC6269B8A6A668EC758E28EBADCE2F949D0DB
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.PNG........IHDR.............V.W....gAMA......a.....IDAT8.....@.E.I@....V.AK..K..[.`..zQ<X...EP..&.a3D../..cg...a...o..v.38@.s.|4.....`.;....a.G....k.m".....w........&...`.{..C.2q]jx...l<)OC%4.....'../H.+!y..S].,A..J..stM.^.M[.....2....^...T.(J..7.?.....t.QL..r.........IEND.B`.
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:HTML document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2631
                                                                                                                                                                                                                                                                Entropy (8bit):4.9877341468510545
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:csYzTlGNVMz7tVMz7EVMz7VMz/VMz8AVMzjVMzlpeVMzkzAZZAVKkgrVMzksVMzw:3OTFMv26ITWBgkqlgPgOCF/ehQORDjw
                                                                                                                                                                                                                                                                MD5:DAECBDBAD5D98FD308629A086E3EA421
                                                                                                                                                                                                                                                                SHA1:3D516A7FBD21CFF4F199305282D933E039AA8AB6
                                                                                                                                                                                                                                                                SHA-256:8EC597B348B735AB452720D0F85AE78ED308300D94B568C35EFB96CE3133264B
                                                                                                                                                                                                                                                                SHA-512:E58A1CE28311F6DC5E54D9279D1B4F7D059E8342A6BC4FB95AF8476A6EB2E37D43FA15748479269777F6764F19D5E1063683029A373398F4AE2341D79D06FEF8
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.<html>..<head>.. <title>WebAdvisor</title>.. <meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />.. <meta http-equiv="X-UA-Compatible" content="IE=11" />.. <link type="text/css" rel="stylesheet" href="wacore:mfw\\packages\\builtin\\wa-common.css" />.. <link type="text/css" rel="stylesheet" href="wacore:mfw\\packages\\builtin\\wa-checklist.css" />.. <script type="text/javascript" src="wacore:mfw\\packages\\builtin\\jquery-1.9.0.min.js"></script>.. <script type="text/javascript" src="wacore:jslang\\wa-res-checklist-#loc#.js"></script>.. <script type="text/javascript" src="wacore:jslang\\wa-res-shared-#loc#.js"></script>.. <script type="text/javascript" src="wacore:mfw\\packages\\builtin\\wa-utils.js"></script>.. <script type="text/javascript" src="wacore:mfw\\packages\\builtin\\wa-core.js"></script>.. <script type="text/javascript" src="wacore:mfw\\packages\\builtin\\wa-ui-dialog.js"></script>.. <script type="text/javascript" src="w
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (339), with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):23342
                                                                                                                                                                                                                                                                Entropy (8bit):4.070517747273375
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:cD3PO1JLwhGbm4Ny+e8yfCwh/ZfiuLeeYjYWUUQo6La+Z13ejJ:Y3PO1JLLbm4Nylj6uiuLaM5ZRg
                                                                                                                                                                                                                                                                MD5:3C283D8E90FB6BA9476533FAA7C8ED77
                                                                                                                                                                                                                                                                SHA1:69A2236CB34DD7FC80D3F4D4AA12C713026A9203
                                                                                                                                                                                                                                                                SHA-256:7DB21E6758F25CCB704339512A466B8F590F06440101435092202436A7A6DD13
                                                                                                                                                                                                                                                                SHA-512:6C9414339605323E088DFC37798E1FF10D3ECED7D15A897BA748AE2D8C18E8BA30EF2717BDB7316604C931EE82A25A264A3329FC986149996079FD952471D9B6
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:/* CheckList Controller */..(function (wa, $) {.. var ui = wa.UI = wa.UI || {},.. _settings = wa.Utils.Settings,.. _external = wa.Utils.External,.. _instrument = wa.Utils.Instrument,.. _l10n = wa.Utils.Lang().checkList(),.. _tmpl = wa.UI.CheckList.templates,.. _core = wa.Core,.. _window = _core.Window,.. _checkList = _core.CheckList;.... ui.CheckListController = function () {.. var threatStateCss = "threat",.. infoStateCss = "info",.. greenStateCss = "green",.. waitImage = "wacore:mfw\\packages\\builtin\\white_timer.png",.. alertImage = "wacore:mfw\\packages\\webadvisor\\wa-checklist-risk.png",.. ignore = _l10n("IGNORE"),.. fixNow = _l10n("FIX_NOW"),.. defaultImageCss = "wa-state-img",.. alertImageCss = "wa-state-img-threat",.. keyMap = { "NUW": "WelcomeMessage", "UUW": "UpdateMessage", "CLW": "CryptoLearnWelcome" },
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):802
                                                                                                                                                                                                                                                                Entropy (8bit):5.2785359921652235
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:xmp5UoZR3C3dDUUhiLKyFc43bZdpEjHGcTCTR73:xmp5UoZJkxQ3SMpEjH3CTRL
                                                                                                                                                                                                                                                                MD5:3849901E543D4890845FA07948A2CEEE
                                                                                                                                                                                                                                                                SHA1:5D1D1058AF979728C8BFAB03462B97A2127F3553
                                                                                                                                                                                                                                                                SHA-256:A4FB3DB2D810AB158EEBAE6FD699E2C7224B7F0AEE4E2D560308E01DF59B8E53
                                                                                                                                                                                                                                                                SHA-512:7177007E6F69AC4875CD51EC7D8E6C07190BC0CB6ABC960E0DF14D461300014700218FF532D1DEFF1AA0D257B7BD6C49A2B8EB258C3ADBEAE7BB9BC2EE3C2C45
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:* {.. padding: 0;.. margin: 0;.. border: 0;.. box-sizing: border-box;.. font-family: "Open Sans", Arial, Helvetica, sans-serif;.. font-size: 14px;..}....body {.. background-color: #f2f2f2;.. color: #454545;.. line-height: 24px;..}.....balloon-arrow {.. margin-bottom: -6px;.. text-align: center;..}.....balloon-main {.. box-sizing: border-box;.. background-color: #FFF;.. border: 2px solid #E6E9F0;.. border-radius: 24px;.. padding: 24px;..}.....enable-ext-btn {.. background-color: #4989EB;.. border-radius: 4px;.. border: 1px solid #EFEFEF;.. color: #FFF;.. cursor: pointer;.. display: inline-block;.. font-weight: 600;.. padding: 2px 8px;..}..//6D7B9D4C7124673C23C2B941A290B12C735EA5C5C79CB607F44C6A9C0904DC647FCCF4DC9C8C8B7EAE0B510F6B02E153F30BAB0970AD5140D28E4945FA29943A++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:HTML document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1888
                                                                                                                                                                                                                                                                Entropy (8bit):5.255233874496106
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:+swDjYI2GNVMr7RHVMr7EVMr7VMr/VMrlTMNVMrkANVMCrnr8ymTQogY+ORMC7+9:NOjPOROneCZNIJCzsTQ++yPS1f
                                                                                                                                                                                                                                                                MD5:6698A5FA3FB9C8D8862067D4D1935EB4
                                                                                                                                                                                                                                                                SHA1:07AB25F1273168B955CF90A150A240515E52E5D4
                                                                                                                                                                                                                                                                SHA-256:663FCDFCF61C498424EC3E3F5A0DB10CF00853102BF8F88C7AE5AE6487801FA9
                                                                                                                                                                                                                                                                SHA-512:E1E553863D362BBBA8352AC5666C5736B0ED2BC8ACC4D8167145BD5783F03E376B1CEA3A5E31183955D61E34F8D598344E283DFDFBC248929E20A5F91BEBE8BC
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.<html>....<head>.. <title>Accept Extension</title>.. <meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />.. <meta http-equiv="X-UA-Compatible" content="IE=11" />.. <link type="text/css" rel="stylesheet" href="wacore:mfw\\packages\\builtin\\wa-common.css" />.. <link type="text/css" rel="stylesheet" href="wacore:mfw\\packages\\webadvisor\\wa-dialog-balloon.css" />.. <script type="text/javascript" src="wacore:mfw\\packages\\builtin\\jquery-1.9.0.min.js"></script>.. <script type="text/javascript" src="wacore:jslang\\wa-res-dialog-balloon-#loc#.js"></script>.. <script type="text/javascript" src="wacore:jslang\\wa-res-shared-#loc#.js"></script>.. <script type="text/javascript" src="wacore:mfw\\packages\\builtin\\wa-utils.js"></script>.. <script type="text/javascript" src="wacore:mfw\\packages\\builtin\\wa-core.js"></script>.. <script type="text/javascript" src="wacore:mfw\\packages\\webadvisor\\wa-ui-dialog-balloon.js"></script>.. <script type="text/javascript
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1653
                                                                                                                                                                                                                                                                Entropy (8bit):4.93001421856148
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:3JYmsL0yXFeRZ7kkbslksjsjjGbb+CDBXRDDNEVRK1tzZtg77OgKqDdDXnXS:9ByXIcrH4fGbaYTEV6tk77OgxbS
                                                                                                                                                                                                                                                                MD5:4E333E49110BB366DB45F8FA3DACEC46
                                                                                                                                                                                                                                                                SHA1:35B8F8B4C762A6AE350BE1DC0548392D5FFD9847
                                                                                                                                                                                                                                                                SHA-256:560CD2CCE292E4FCAE0E8306F38E0C46E66908C59F603A75C71C4A6253B66216
                                                                                                                                                                                                                                                                SHA-512:65E089866E761F02C844AF683EFD186D3567C1C9E34C1C80FD1225929EBF4BB2BEC30D40FA50C4AEBEF2E396F37EB3AF6B10BDAB0B551A81AC27F47D2F4DAD9C
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:#wa-dw-toast {.. height: 245px;.. width: 425px;.. border: 1px solid #B1BABF;.. background-color: #FFFFFF;..}.....header {.. height: 20px;.. padding-top: 12px;..}.....content {.. border-bottom: 1px solid #E6E7E8;.. height: 132px;.. padding: 12px;..}.... .content img {.. margin-right: 8px;.. }.....content-header {.. margin: 0;.. color: #EA1B24;.. font-size: 14px;.. font-weight: 600;.. line-height: 33px;.. text-shadow: 0 2px 2px 0 rgba(0, 0, 0, 0.25);..}.....content-text {.. min-height: 32px;.. width: 99%;.. color: #53565A;.. font-size: 12px;.. line-height: 16px;.. margin-top: 8px;..}.....content-footer {.. color: #53565A;.. font-size: 12px;.. font-weight: bold;.. line-height: 16px;..}.....content .body {.. float: right;.. padding: 0 0 0 0px;.. width: 99%;..}.....footer {.. display: table;.. background-color: #F5F6FA;.. height: 56px;.. width: 425px;.. padding: 0;..}.....logo {..
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:HTML document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1693
                                                                                                                                                                                                                                                                Entropy (8bit):5.1213843408292075
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:V2sY0TYttGNVMz7tVMz7EVMz7VMz/VMzlGVMCqEjIYcWW8P:3XT0tMv267CjjKWf
                                                                                                                                                                                                                                                                MD5:CE91D278E9679280443C9B1F178EE2C5
                                                                                                                                                                                                                                                                SHA1:8A236B6F7592F4B2DDB17AF5C8E7F801968DB29A
                                                                                                                                                                                                                                                                SHA-256:C29A8240DE67227322D2405C7EF6CD6F8A09C0ABCF0BC066662696ED819C6D6F
                                                                                                                                                                                                                                                                SHA-512:50D94E0E1C463E81390A730B2E80445996EC32AA3119F8D0D55B80722D60795A1A65B121390629DE89E3B6DE9FD26CB7F1AA80E10D1EC8A618CA67BFF3B908B7
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.<html>..<head>.. <title>Download Scanning Toast</title>.. <meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />.. <meta http-equiv="X-UA-Compatible" content="IE=9" />.. <link type="text/css" rel="stylesheet" href="wacore:mfw\\packages\\builtin\\wa-common.css" />.. <link type="text/css" rel="stylesheet" href="wacore:mfw\\packages\\webadvisor\\wa-dwtoast.css" />.. <script type="text/javascript" src="wacore:mfw\\packages\\builtin\\jquery-1.9.0.min.js"></script>.. <script type="text/javascript" src="wacore:jslang\\wa-res-checklist-#loc#.js"></script>.. <script type="text/javascript" src="wacore:jslang\\wa-res-shared-#loc#.js"></script>.. <script type="text/javascript" src="wacore:mfw\\packages\\builtin\\wa-utils.js"></script>.. <script type="text/javascript" src="wacore:mfw\\packages\\builtin\\wa-core.js"></script>.. <script type="text/javascript" src="wacore:mfw\\packages\\webadvisor\\wa-ui-dwtoast.js"></script>..</head>..<body oncontext
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2137
                                                                                                                                                                                                                                                                Entropy (8bit):4.90965858792275
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:UUzf2hkRg/q4HWcJ5/VFeICFeI75jYKubJsbnbIeIpq/Cq:Uh2gy4HWw5/jC75jYbJUba8/Cq
                                                                                                                                                                                                                                                                MD5:A3DB6EC06FD0D0D5ABE51F7071010287
                                                                                                                                                                                                                                                                SHA1:BD289E80DD96CCD6F5AD6A9672B675F345DC25B8
                                                                                                                                                                                                                                                                SHA-256:2B8DE3CE4A8AF1FD50277412403E0C2FAE066FC5BBA56E4C5FD8AF37E9C4692B
                                                                                                                                                                                                                                                                SHA-512:FEA00608AB0BCCB018690D9068D65E5628C1CEF49886EC9F750EAD2F5530EB93CB2ED0370F4668DFAE2BE45108B6F0AD4D476AD46C8AADFC8C619D0C8F7CE88B
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:body {.. margin: 0;.. font-family: "Open Sans";.. box-sizing: border-box;.. background-color: #FFFFFF;.. border: 0.833333px solid #BCC3CC;.. box-shadow: 0px 0.833333px 8.33333px rgba(0, 0, 0, 0.254218);.. border-radius: 1.66667px;.. overflow: hidden;.. }.. .. h1 {.. font-style: normal;.. font-weight: bold;.. font-size: 16px;.. line-height: 32px;.. color: #383434;.. }.. .. p {.. font-size: 13px;.. line-height: 16px;.. color: #454545;.. }.. .. .main {.. text-align: center;.. background-color: #ffffff;.. height: 210px;.. }.. .. .main-logo-container {.. display: inline-block;.. }.. .. .main-logo-container .img-wrapper img {.. max-width: 105px;.. padding-top: 32px;.. }.. .. .main-divider {.. display: inline-block;.. margin: 7px;.. }.. .. .main-description-container {.. display: inline-block;.. text-align: left;.. vertical-align: top;.. max-width: 295px;.. height: 100%;.. position:
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:HTML document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2618
                                                                                                                                                                                                                                                                Entropy (8bit):5.083632666103911
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:3XTL/v26Tg88ChnR+5WbeIwEeIYOz4WpOyQi+:9nXb1DMzn
                                                                                                                                                                                                                                                                MD5:D515131F774F982CBE4F91AB0EE73D68
                                                                                                                                                                                                                                                                SHA1:3B0865BC3FF467E8F06E03E6C5ADC8036340C09B
                                                                                                                                                                                                                                                                SHA-256:EFB1F8036620CAA9DE761B02751151A0B472CF8AB83863152E703F062ACDC23B
                                                                                                                                                                                                                                                                SHA-512:CDFC34AF648AB569E7A11F6B1D086706253A1E8B3EBF9A4D9432A355BFBB9B45B26546FDB3EA8138EF11D126779BB3933EEF69D873D4D85E7F6C0A2B5A49BFED
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.<html>..<head>.. <title>Download Scanning Toast</title>.. <meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />.. <meta http-equiv="X-UA-Compatible" content="IE=9" />.. <link type="text/css" rel="stylesheet" href="wacore:mfw\\packages\\builtin\\wa-common.css" />.. <link type="text/css" rel="stylesheet" href="wacore:mfw\\packages\\webadvisor\\wa-ext-install-toast.css" />.. <script type="text/javascript" src="wacore:mfw\\packages\\builtin\\jquery-1.9.0.min.js"></script>.. <script type="text/javascript" src="wacore:jslang\\wa-res-ext-install-toast-#loc#.js"></script>.. <script type="text/javascript" src="wacore:jslang\\wa-res-shared-#loc#.js"></script>.. <script type="text/javascript" src="wacore:mfw\\packages\\builtin\\wa-utils.js"></script>.. <script type="text/javascript" src="wacore:mfw\\packages\\builtin\\wa-core.js"></script>.. <script type="text/javascript" src="wacore:mfw\\packages\\webadvisor\\wa-ext-install-toast.js"></script>.
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):4309
                                                                                                                                                                                                                                                                Entropy (8bit):5.296188651256042
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:nPT2likC/JkhmmVkH0zf6lui5TF2csEzkb0WDnt+lkz0tRZH:SMvuhmmVXzf6gah2cBzzWDwlvt7
                                                                                                                                                                                                                                                                MD5:489752457ED534748FEC655D78AD7F19
                                                                                                                                                                                                                                                                SHA1:CFB244076AA818FAB0664C514A4974417F07AE1E
                                                                                                                                                                                                                                                                SHA-256:22D531A884BBE8B655C4937C3BEE5151158025CEA29AF86657C90E4E4E37C29E
                                                                                                                                                                                                                                                                SHA-512:3E0F0E59549A6BFDA91F81640BF913DDE83D06C9A3202918B3E640FE09E2CA5482F69AEF30BDA49879564F50AB767366C2BD02408EADB71B73508C285DE39C91
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:/* Download Warning Toast UI */..(function (wa, $) {.. var ui = wa.UI = wa.UI || {},.. _window = wa.Core.Window,... _instrument = wa.Utils.Instrument,... _settings = wa.Utils.Settings;.... ui.extension_install_toast = function () {.. var $el = {.... header: $("#wa-sstoast-heading"),.... description1: $("#description-1"),.... description2: $("#description-2"),.....acceptBtn: $("#button-accept"),.....ignoreBtn: $("#button-cancel").. },.... show = function () {......_window.ready(function () {..............// Set toast window size......setSize({width: "485", height: "265"});..........// Get settings data.....var toastCountSetting = "ff_extension_toast_count";.....var toastCount = _settings.get(toastCountSetting, "0") || 1;............var lang = wa.Utils.Lang(wa.Utils.Lang.ResType.WAIFF).get;.. .....// Initialize toast......init(lang, toastCount);.... _window.show();.......// Send telemetry for toast impression.....var settingTelemetryEvent = new Ex
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:PNG image data, 126 x 104, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):5630
                                                                                                                                                                                                                                                                Entropy (8bit):7.947897963110471
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:QSToxeyGItzC74o5BBiMAxI0Roty8QTzTuWjP4IMqQidjQFl1JuKOrzmdc4z+S3:QScxeyDtMzPBiMAxZtqIXQ6QhJZyS3
                                                                                                                                                                                                                                                                MD5:F5D9337BD302C183FFE6B9613EA4E236
                                                                                                                                                                                                                                                                SHA1:6C622ECF659AE65E7F6ABFED4FA831D230B51A02
                                                                                                                                                                                                                                                                SHA-256:DDC6EC93BB8B7AE8C90D42476ACCC47CB7E9EE28B01A312346462AD54206151C
                                                                                                                                                                                                                                                                SHA-512:40270893584E34AD27B7E89DE9466D08464A4A869D96D5CA414FADF7332BD02B7AD1F28725FA82D7EF8AF4A0973494CC8633A202F58F0A2E60933CF482591BF0
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.PNG........IHDR...~...h.....7.D.....pHYs.................sRGB.........gAMA......a.....IDATx...xT...G2..$<B...6.@?E...#.~U..b..Z.j......E........\...,.......A.V...A Iy.H2.y$s..g.'3.sf..$.{~.w..}.L....Zk..(A.....Q.&...`Q.n.@...j..Wz..2.I*.....f...q. .%..[..x.:B...:.....F.a.,\....O...>.t:....`.Ut...Y..34.O'q.%<..b...B.I...q.%3.n....k..#..=F.J.5.9...;o.R.^...D.N_...9...i?..~A....k.%..l.kiU.\@....`...M.`.....9.L.n.%....t...9..;YK......aT......4-......yq.D.8...>1..."...v#.....]t..i$S..$..H.C)$...i-n.Q(5];S,.Utc......6.....4.WOr..%...-D6v.\.m.m.....r......@..6..1..fQ.......`z.e...J....I...At...0.;..B......?...,...0..8.. ...n...Y..o*....r.6.b.......V...M.....v.J.d.K..y.Hq.|....~...e.=_....x.t...x.x.z.i.%4..~.k>.n..$.&..^.S4s.c...!r...].3..}9M..Mz......u..\..6....=3N.=.#.N...SQ..i\...I.<M.~AdP...G.o....A=.}.L...N.R....N..[nQ<o.8..V.&...,......MMt..a...r.[^..F'9.Ix..t..N'.q.....N8.!.8..%...t...Q=..U[+..Lcs3..j...:r.\I.'S..."9....:Q...YR.WP5[<.w.A.m.0
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):6632
                                                                                                                                                                                                                                                                Entropy (8bit):4.866289350407973
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:yH5SvRvxVoY2bZ8/C0jBkY52Q5YsYmgdFZR9t:yH5EvxVD2bSq4BksV5BLgd3J
                                                                                                                                                                                                                                                                MD5:BD5BC25AB7EE6BBCBC49C88CE2ED83EF
                                                                                                                                                                                                                                                                SHA1:473972C0F25A9E218C29E2DB6D2DA08D1505357A
                                                                                                                                                                                                                                                                SHA-256:92D8E46052048AB89754041CC31C731DADFE1DF5F1E2AAB5FB479A6E2DE81D99
                                                                                                                                                                                                                                                                SHA-512:B560679C6D99F40B7649374B0BBFCEE453F90EB634C7161D461F5500B2123CEB23D201C3ECE30FD78C595AD8CDD59349FE5B3F54AC6B4C7F40A0943533FA7BEB
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:#bottom {.. bottom: 0;..}....#left {.. left: 0;..}....#left,..#right {.. bottom: 0;.. top: 0;.. width: 2px;..}....#right {.. right: 0;..}....#top {.. top: 0;..}....#top,..#bottom {.. height: 2px;.. left: 0;.. right: 0;..}....#top,..#bottom,..#left,..#right {.. background: #939598;.. position: fixed;..}....#wa-button-donttrust {.. font-size: 26px;.. right: 2px;.. top: 5px;..}....#wa-button-reset {.. background-color: #00AEEF;.. border-radius: 3px;.. color: #fff;.. font-size: 14px;.. font-weight: 700;.. height: 40px;.. margin-top: 12px;.. width: 145px;..}....#wa-button-trust {.. font-size: 24px;.. right: 3px;.. top: 4px;..}....#wa-close {.. padding: 8px;..}....#wa-options-about ul {.. line-height: 23px;.. margin-bottom: 0;.. padding-left: 12px;..}....#wa-options-content {.. font-size: 12px;.. overflow-x: hidden;.. overflow-y: auto;.. padding: 24px;.. width: 550px;..}.... #wa-option
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:HTML document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1526
                                                                                                                                                                                                                                                                Entropy (8bit):5.255333783621412
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:csY0TYJGNVMz7UAVMz7EVMz7VMz/VMzlQVMzkCZVMCmFgtH252Dq8:3XT8sTv26ZgzCJtH2ED7
                                                                                                                                                                                                                                                                MD5:1BE6405A6B2C28C5B92C128665AE72B7
                                                                                                                                                                                                                                                                SHA1:5608C2A50C07EA0C43D8ED1901E630392368A5ED
                                                                                                                                                                                                                                                                SHA-256:AB157299094DC3BF07F9EA3B4073C88BCBF2A194C7C70B750BC8FDB66F476124
                                                                                                                                                                                                                                                                SHA-512:4D66FE87FFAB0C5606DA9A9A487D6B0243FB7A51762D3EE9F212B0AFDF5A9787C59485B4574B280EE0C9201BE55756102D9EF825B05EB86F633EBBE910B43F22
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.<html>..<head>.. <title>WebAdvisor</title>.. <meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />.. <meta http-equiv="X-UA-Compatible" content="IE=9" />.. <link type="text/css" rel="stylesheet" href="wacore:mfw\\packages\\builtin\\wa-common.css" />.. <link type="text/css" rel="stylesheet" href="wacore:mfw\\packages\\webadvisor\\wa-options.css" />.. <script type="text/javascript" src="wacore:mfw\\packages\\builtin\\jquery-1.9.0.min.js"></script>.. <script type="text/javascript" src="wacore:jslang\\wa-res-options-#loc#.js"></script>.. <script type="text/javascript" src="wacore:jslang\\wa-res-shared-#loc#.js"></script>.. <script type="text/javascript" src="wacore:mfw\\packages\\builtin\\wa-utils.js"></script>.. <script type="text/javascript" src="wacore:mfw\\packages\\builtin\\wa-core.js"></script>.. <script type="text/javascript" src="wacore:mfw\\packages\\webadvisor\\wa-ui-options.js"></script>.. <script type="text/javascript" src=
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1594
                                                                                                                                                                                                                                                                Entropy (8bit):5.187581014962968
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:xmp5UoZR3xQpxsVecZa95p4H3rn39UDSyPVhilb39U0M3JtEN8vWZRVcoPuuhb6E:xmp5UoZJxRVXw9n0gA3uBHEN8vWZtUE
                                                                                                                                                                                                                                                                MD5:E59BFE1D482692139F721A9E2EA34735
                                                                                                                                                                                                                                                                SHA1:292FF2E5BBAEE49D102892A107D95BBA785024CA
                                                                                                                                                                                                                                                                SHA-256:AEEE3D41B6F6D946A85177F3F3133F5B2EB588B2B08429518EA08DABD74C135E
                                                                                                                                                                                                                                                                SHA-512:4941A490981C792ECC6FC317B326686E55B9057C44E4E6CCDBF34BA1E01E7A2A6BD002CA6BAFBEAD66574A98114DCF3EDAB2831EFA11615D36AD5A4C7D6BAF84
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:* {.. padding: 0;.. margin: 0;.. border: 0;.. box-sizing: border-box;.. font-family: "Open Sans", Arial, Helvetica, sans-serif;.. font-size: 14px;..}....body {.. background-color: #f2f2f2;.. color: #212934;.. line-height: 24px;..}..../* Parent container */...balloon {.. overflow: hidden;..}..../* Arrow pointing up */.....balloon__arrow-up {.. display: none;.. position: relative;.. text-align: center;.. top: 8px;.. width: 440px;..}..../* Arrow pointing to the right */.....balloon__arrow-right {.. display: none;.. height: 130px;.. line-height: 130px;..}.....balloon__arrow-right img {.. display: inline-block;.. line-height: normal;.. vertical-align: middle;..}.....balloon__card {.. float: left;.. overflow: hidden;.. position: relative;.. box-sizing: border-box;.. background-color: #FFF;.. border: 2px solid #E6E9F0;.. border-radius: 24px;.. height: 130px;.. width: 100%;..}.....card__content::after {.. content: ' ';.. clear: both;..}.....card__content {.. ma
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:HTML document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2157
                                                                                                                                                                                                                                                                Entropy (8bit):5.203143237183173
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:+swDjYiRGNVMr7xnVMr7EVMr7VMr/VMrlwVMrkANVMCrAe+xdmn56+u0INBeRMoG:NOjPxuneCNIJCO06+PCBCgF
                                                                                                                                                                                                                                                                MD5:B04A30C1C750B018339DD1F727092A5A
                                                                                                                                                                                                                                                                SHA1:0AF363705889E4B371CAEE1C6F83DB788E9627EA
                                                                                                                                                                                                                                                                SHA-256:4F7DBC62F569FA5BC8F08A115EA0DCC427F045AC34DA87F837A7A1C548792445
                                                                                                                                                                                                                                                                SHA-512:A0D705D0BE7B80EDF8C8FA136B5D6A14707C94C5F7F45A376C63C5241805F0A99DE42A2A1448AD4370A8166A83047503D2529DCF71431D237C36C78F1B8BFE01
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.<html>....<head>.. <title>Accept Extension</title>.. <meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />.. <meta http-equiv="X-UA-Compatible" content="IE=11" />.. <link type="text/css" rel="stylesheet" href="wacore:mfw\\packages\\builtin\\wa-common.css" />.. <link type="text/css" rel="stylesheet" href="wacore:mfw\\packages\\webadvisor\\wa-overlay-ui.css" />.. <script type="text/javascript" src="wacore:mfw\\packages\\builtin\\jquery-1.9.0.min.js"></script>.. <script type="text/javascript" src="wacore:jslang\\wa-res-overlay-#loc#.js"></script>.. <script type="text/javascript" src="wacore:jslang\\wa-res-shared-#loc#.js"></script>.. <script type="text/javascript" src="wacore:mfw\\packages\\builtin\\wa-utils.js"></script>.. <script type="text/javascript" src="wacore:mfw\\packages\\builtin\\wa-core.js"></script>.. <script type="text/javascript" src="wacore:mfw\\packages\\webadvisor\\wa-overlay-ui.js"></script>.. <script type="text/javascript" src="wacore:tele
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):10010
                                                                                                                                                                                                                                                                Entropy (8bit):5.211548118316412
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:2Ar/3qYFqFmMKuhiXdeRh3tFuznLe7Q9HKmX0Z:7SVIIh3tFc4QJr0Z
                                                                                                                                                                                                                                                                MD5:75BC9B00034AE65ABABAFDABB9841161
                                                                                                                                                                                                                                                                SHA1:2D60FC41C94D6BC42CB70A53E8008D58D07FEB8E
                                                                                                                                                                                                                                                                SHA-256:1CF8B18EE3D923E6ACA2147BF8B949276F7BF03C68FF88DEF1429780446C9A9D
                                                                                                                                                                                                                                                                SHA-512:9409128C2BCCFE74DC6D303CD860272EA246601D96274D7B5A9C9D3B1756D310E0225667B6D28E86738D84DA0A12AE9367AEB3515A002F18C0A22CF8A365A706
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:/* Accept Extension UI */..(function (wa, $) {.. var ui = wa.UI = wa.UI || {};.. var _window = wa.Core.Window;.. var _external = wa.Utils.External;.. var _settings = wa.Utils.Settings;.. var _instrument = wa.Utils.Instrument;.. var browserCode = _instrument.getBrowserTypeCode();.... ui.accept_extension = function () {.. var $el = {.. arrowUp: $("#arrow-up"),.. arrowRight: $("#arrow-right"),.. balloonCard: $("#balloon__card"),.. contentText: $("#content__text"),.. cardImage: $("#card__image"),.. closeIcon: $("#close-icon"),.. waLogo: $('#wa-logo').. };.... var ENABLE_EXTENSION_OVERLAY = 0;.. var INTRO_OVERLAY = 1;.. var SEARCH_WARNING_OVERLAY = 2;.. var SETTINGS_OVERLAY = 3;.. var TOAST_OVERLAY = 4;.... var WA_EXTENSION = 0;.. var SS_EXTENSION = 1;.... var overlay = {.. types: {}.. };.... overlay.types[ENABLE_EXTENSION_OVERLAY + ""] = enableExtensionOverlay; // enable_extension_overlay.. overlay.types[
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2101
                                                                                                                                                                                                                                                                Entropy (8bit):5.242308653189234
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:xmp5UoZJx7MdDjTPWfx9gczwPpCRulmb8UZ:xArx7M5TPWfx9lzwsnZ
                                                                                                                                                                                                                                                                MD5:237394A13843060200AF2E4263CCA54D
                                                                                                                                                                                                                                                                SHA1:A694D0BBAD3C5E18623A58D9DF2F4E0B31C52F05
                                                                                                                                                                                                                                                                SHA-256:4D4FB37D8C0D91C9D24472D35C5B849B69E26ABC3655F0D676EDF9BF414EFBB1
                                                                                                                                                                                                                                                                SHA-512:BF37CFFBA2F967CAD474D0CC594EF6D5F513F300A8232C9E82BA371B24489515C2C03900F402B01FE3CC97E122E280BE1E6D715B50B6EECFAEBECEB7C088A8F3
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:* {.. padding: 0;.. margin: 0;.. border: 0;.. box-sizing: border-box;.. font-family: "Open Sans", Arial, Helvetica, sans-serif;.. font-size: 14px;..}....body {.. background-color: #f2f2f2;.. color: #212934;.. line-height: 24px;..}..../* Parent container */...toast {.. position: fixed;.. bottom: 0;.. border: 1px solid #ABB2C3;.. border-radius: 24px;.. overflow: hidden;.. width: 524px; /* Window width is 530px */.. margin-bottom: 6px;..}.....content__checkbox {.. margin-bottom: 16px;..}.....card__content {.. background-color: #fff;.. margin-left: 150px;.. padding: 24px;..}.....card__content #checkbox-question {.. font-weight: 600;.. font-size: 14px;.. margin-bottom: 16px;..}.....card__content .button__unfixed__width {.. background-color: #1671EE;.. color: #FFF;.. padding: 8px 16px;.. border-radius: 100px;.. display: block;.. margin-left: auto;.. height: 38px;..}.....card__content .button__fixed__width {.. background-color: #1671EE;.. color: #FFF;.. paddin
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2197
                                                                                                                                                                                                                                                                Entropy (8bit):5.202263511637529
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:AswDjYEZGNVMr71rAVMr7EVMr7VMr/VMrlEa0VMrkbAVMCrmglB7vURFWS4CicmY:DOjNlTneCp3IHCTRSFWSO7QmqPOPJi
                                                                                                                                                                                                                                                                MD5:9F0B922DF43B33DED55313504407C587
                                                                                                                                                                                                                                                                SHA1:1A51BADAEC5DA09665C721335D9456B66F6EFA7C
                                                                                                                                                                                                                                                                SHA-256:41FAEE2C19BC51B8072317A8ADD9559A209BCE424CCADF9B8E89A3D4C909188A
                                                                                                                                                                                                                                                                SHA-512:4B601D4D83E365030D55CEF7040AE7DE8C8D402A771A8E2207F814AFEAAF3CDA436709C0DE68148DD6E8F78A5B26B87A91E423DFDCD6152B698668B9BCE2938E
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:<html>....<head>.. <title>SS Toast Variant</title>.. <meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />.. <meta http-equiv="X-UA-Compatible" content="IE=11" />.. <link type="text/css" rel="stylesheet" href="wacore:mfw\\packages\\builtin\\wa-common.css" />.. <link type="text/css" rel="stylesheet" href="wacore:mfw\\packages\\webadvisor\\wa-ss-toast-variants.css" />.. <script type="text/javascript" src="wacore:mfw\\packages\\builtin\\jquery-1.9.0.min.js"></script>.. <script type="text/javascript" src="wacore:jslang\\wa-res-ss-toast-variants-#loc#.js"></script>.. <script type="text/javascript" src="wacore:jslang\\wa-res-shared-#loc#.js"></script>.. <script type="text/javascript" src="wacore:mfw\\packages\\builtin\\wa-utils.js"></script>.. <script type="text/javascript" src="wacore:mfw\\packages\\builtin\\wa-core.js"></script>.. <script type="text/javascript" src="wacore:mfw\\packages\\webadvisor\\wa-ss-toast-variants.js"></script>.. <script type="text/javascr
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):11776
                                                                                                                                                                                                                                                                Entropy (8bit):4.988972181571778
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:lAGSRh8MezXoRYhsCSRyTe7TSlR2R1pUnoKWERjW18jEcYwNNGifXG:m3hFezXmYhncyTe7TSjg1unoKWyq18jW
                                                                                                                                                                                                                                                                MD5:8D3092EF5F8C6C1CBC271310BA6365B5
                                                                                                                                                                                                                                                                SHA1:491C194F387832F0D9D28D88C025B452689F518A
                                                                                                                                                                                                                                                                SHA-256:39FE1923C21CE82D7F331E61822CEBBFAC3296DB487217E9EFCA96111F01CE53
                                                                                                                                                                                                                                                                SHA-512:ED667B988549B1FC176532DE10749D2870F31A12542E4CE9A7434849B7BE834A993A99A2F0A217E2D9B0D9ADA458FCA57C0896529260416B843C274FDF10F746
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:(function (wa, $) {.. var ui = wa.UI = wa.UI || {};.. var _window = wa.Core.Window;.. var _external = wa.Utils.External;.. var _instrument = wa.Utils.Instrument;.. var _settings = wa.Utils.Settings;.. const TOGGLE_COUNT = "toggle_count";.... ui.accept_extension = function () {.. var $el = {.. cardImage: $(".card__image"),.. cardContent: $(".card__content"),.. contentInfoTitle: $("#info-title"),.. contentInfoText: $("#info-text"),.. checkboxQuestion: $("#checkbox-question"),.. checkboxInput: $("#set-secure-search-checkbox"),.. doneButton: $("#done"),.. toast: $(".toast"),.. setSecureSearchLabel: $("#set-secure-search-label"),.. };.... var variantsMap = {.. // Toast variation phase 2.. 1: {.. InfoTitle: "TOAST_VARIANT_1_TITLE",.. InfoText: "TOAST_VARIANT_1_INFO",.. Question: "TOAST_VARIANT_QUESTION",.. Label: "TOAST_VARIANT_CHECKLIST",.. ButtonText: "TOAST_VARIANT_BUTTON",.. T
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1615
                                                                                                                                                                                                                                                                Entropy (8bit):5.116456055652911
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:UviN/rbeh3kskClt+GSq1lPDgrertqIKV5bZ0Ayh:UvitmrJpSqbb9AIKV52Ak
                                                                                                                                                                                                                                                                MD5:75CE548522B68D4767241BEF32E63321
                                                                                                                                                                                                                                                                SHA1:F60445DB5A9095FE9799EDF24180EEB3F7DE8A2E
                                                                                                                                                                                                                                                                SHA-256:AE4BA3A73AE097548A45A9704D391DFC443A658964D8FE8900A791F5C516FBF7
                                                                                                                                                                                                                                                                SHA-512:40273E0B64467E4F8AEFC539852605A953827AF52477FA821B2E5EFBCEF03F4F18BF6ABF21AE9DC7506B336930D5476F99FCE1A852F2E7E0F0265BC4885F7F7C
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:body {.. cursor: default;.. overflow: hidden;.. margin: 0px;.. padding: 0px;..}....#wa-sstoast {.. font-family: sans-serif;.. border: 1px solid #000000;.. background-color: #ffffff;.. height: 270px;..}....#wa-sstoast-logo {.. padding: 4px 0px 0px 10px;.. background: url(wacore:mfw\\packages\\webadvisor\\inst-top.gif);.. width: 100%;.. font-size: 17px;..}....#wa-sstoast-header {.. background: url(wacore:mfw\\packages\\webadvisor\\inst-warningbackground.gif);.. width: 100%;.. padding: 10px 10px 10px 10px;.. font-weight: bold;.. font-size: 15px;.. color: white;..}....#wa-sstoast-content {.. font-size: 11.5px;.. padding: 10px 10px 0px 10px;.. height: 142px;..}.... #wa-sstoast-content table {.. height: 132px;.. }....#wa-sstoast-content-caption {.. font-weight: bold;..}....#wa-sstoast-footer {.. padding-right: 5px;.. padding-bottom: 0px;..}....#wa-sstoast-content-check {.. padding: 0px;..}....#wa-sstoast-
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:HTML document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2922
                                                                                                                                                                                                                                                                Entropy (8bit):4.609961536834049
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:x2sY0YYkGNVMz7OAVMz7EVMz7VMz/VMzl1urVMzkbAVMzkizVMCqU3jOB3+7f6LA:jXu4v26mCgHgiKCe3G9nWc
                                                                                                                                                                                                                                                                MD5:F610CA50FD463C41068DAD33B4855FF0
                                                                                                                                                                                                                                                                SHA1:B0262023359DD4FFC32A89738682319BDDF3C13C
                                                                                                                                                                                                                                                                SHA-256:DD5BE588826DCFB9B9AAE21816163128C19BCDF81A46542C5A0FD172AFC2E7E8
                                                                                                                                                                                                                                                                SHA-512:95E4C14DD7B22470B041D97ECE3C1D85A8DC7E034A945E547B2160778078E8E282E1087476B26B342946522F42CA36387882A7784B294AA0EE284E148FC6E9C8
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.<html>..<head>.. <title>SecureSearch Toast</title>.. <meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />.. <meta http-equiv="X-UA-Compatible" content="IE=9" />.. <link type="text/css" rel="stylesheet" href="wacore:mfw\\packages\\webadvisor\\wa-sstoast-bing.css" />.. <script type="text/javascript" src="wacore:mfw\\packages\\builtin\\jquery-1.9.0.min.js"></script>.. <script type="text/javascript" src="wacore:jslang\\wa-res-sstoast-bing-#loc#.js"></script>.. <script type="text/javascript" src="wacore:jslang\\wa-res-shared-#loc#.js"></script>.. <script type="text/javascript" src="wacore:mfw\\packages\\builtin\\wa-utils.js"></script>.. <script type="text/javascript" src="wacore:mfw\\packages\\builtin\\wa-core.js"></script>.. <script type="text/javascript" src="wacore:mfw\\packages\\webadvisor\\wa-ui-sstoast-bing.js"></script>.. <script type="text/javascript" src="wacore:telemetry\\serializers\\Secure_Search_Toast.js"></script>.. <scri
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):7462
                                                                                                                                                                                                                                                                Entropy (8bit):5.108191081985108
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:OWZxXMHRMrola7b6xEgPGquAED+Y8AAoYE9Yl5hpeA8h9Y/5hbqe51E5T9565CgF:OW0H2zFguf+c9Ug9K7aO9Y1bHA
                                                                                                                                                                                                                                                                MD5:C18036FBD34B65E248DBF31598F66772
                                                                                                                                                                                                                                                                SHA1:C13BC2A3A0C73C7AB6D51ACBEC9BF9EEC8B40D9A
                                                                                                                                                                                                                                                                SHA-256:0A4FA74564A145304187D2C05C2FB1740720599717F13068391773BEBE5E04B2
                                                                                                                                                                                                                                                                SHA-512:5910E354C2DFE2298185DEEF8A2F5B19505BF82EF11DFCA93BA4553C4DAB03AFE50F7E4DEA67B6F4530C265EC0A40EDFD603C6B528E6B374929E6766EA4B421C
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:/* version 2 3 */..* {.. padding: 0;.. margin: 0;.. border: 0;.. box-sizing: border-box;.. font-family: "Open Sans", "Poppins", Arial, Helvetica, sans-serif;.. font-size: 12px;..}....body {.. background-color: #f2f2f2;.. color: #212934;.. line-height: 24px;..}..../* Parent container */../* version 2 3 */...toast2_3 {.. position: fixed;.. bottom: 0;.. border: 1px solid #ABB2C3;.. border-radius: 24px;.. background: #FFFFFF;.. overflow: hidden;..}.....toast2_3_larger {.. width: 761px;.. height: 565px;..}.....toast2_3_smaller {.. width: 761px;.. height: 500px;..}..../* version 1 */...toast1 {.. position: fixed;.. bottom: 0;.. border: 1px solid #ABB2C3;.. border-radius: 24px;.. overflow: hidden;.. width: 524px;.. margin-bottom: 6px;..}..../* version 2 3 */...card__content2_3 {.. background-color: #fff;.. margin-left: 297px;..}..../* version 1 */...card__content1 {.. background-color: #fff;.. margin-left: 150px;.. padding: 24px;..}..../* version 2 3 */...card__
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):3957
                                                                                                                                                                                                                                                                Entropy (8bit):5.0448222599375105
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:jMsaURv265bWgHZNY0TUYoAzgs3CZ4ea9S6ghD2QXIanvpJ4:jjbLe9Yo2gs3JeacVDfXIank
                                                                                                                                                                                                                                                                MD5:AC1B3AD80C4B585D71E5E1D74C6E2DA3
                                                                                                                                                                                                                                                                SHA1:51F4699023B8724437C6EA9F94CEF8CDB12F0E11
                                                                                                                                                                                                                                                                SHA-256:8C5970F6AC7BFCE4FF4740DCB760810A4BE5D4B14ABD19968956F93CF15A2D07
                                                                                                                                                                                                                                                                SHA-512:7E56138F15D93967DE7E26C6B58F368D34D7E78436FE2205176373A6C1E608D02BF7E9391B1CABDA93CCB293B69579ADC4FEB2F505853CA9CBBBAE484930FB7E
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:<html>.... <head>.. <title>WA SS Toggle Toast</title>.. <meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />.. <meta http-equiv="X-UA-Compatible" content="IE=11" />.. <link href="https://fonts.googleapis.com/css2?family=Open+Sans:wght@400;600;700&family=Poppins:wght@400;600;700&display=swap".. rel="stylesheet" />.. <link type="text/css" rel="stylesheet" href="wacore:mfw\\packages\\webadvisor\\wa-sstoast-toggle.css" />.. <script type="text/javascript" src="wacore:mfw\\packages\\builtin\\jquery-1.9.0.min.js"></script>.. <script type="text/javascript" src="wacore:jslang\\wa-res-sstoast-#loc#.js"></script>.. <script type="text/javascript" src="wacore:jslang\\wa-res-shared-#loc#.js"></script>.. <script type="text/javascript" src="wacore:mfw\\packages\\builtin\\wa-utils.js"></script>.. <script type="text/javascript" src="wacore:mfw\\packages\\builtin\\wa-core.js"></script>.. <script type="text/javascript" src="wacore:mfw\\packages\\weba
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):9376
                                                                                                                                                                                                                                                                Entropy (8bit):5.1499327864679785
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:lAZ3m0aWPwT0JrrvG1zuLIhHQnJC16wZ+3Fo65DcwGWlgX3:mZ4j1yDJG+1opSs3
                                                                                                                                                                                                                                                                MD5:74C71D3BEC078323B29A78C9FC717C88
                                                                                                                                                                                                                                                                SHA1:0D2EF489299AC782DF34DBED41D2B1A784A34578
                                                                                                                                                                                                                                                                SHA-256:1CD9508F94889B43CCFC698A49614F0C1FEBC498C1A0F19E3DDFF03D3FE27A1C
                                                                                                                                                                                                                                                                SHA-512:4F92739503C5E5712C60C95CC2D9A57AC9A0160B5AFECB7CC7AA8AE43AD6F9FCD9BE3A7646F6618D7F7F2C60F140BE95FA5692C6A6F7A2E8BE1C993908AC9209
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:(function (wa, $) {.. var ui = wa.UI = wa.UI || {};.. var _window = wa.Core.Window;.. var _external = wa.Utils.External;.. var _instrument = wa.Utils.Instrument;.. var _settings = wa.Utils.Settings;.. const TOGGLE_COUNT = "toggle_count";.... ui.accept_extension = function () {.. var $el = {.. cardContent: $("#card-content"), // different css for different versions.. cardImage: $("#card-image"), // different css for different versions.. featureDisabledSection: $("#feature-disabled"),.. progressPic: $("#progress"),.. contentInfoTitle: $("#info-title"),.. contentInfoText: $("#info-text"),.. expiredSection: $(".expired__section"),.. expiredDivider: $("#expired-divider"),.. expiredLabel: $("#expired-label"),.. expiredName: $("#expired-name"),.. feature1Label: $("#feature-1-label"),.. feature1LabelContainer: $(".feature__1__label__container"), // dynamically change container if text is too long.. feature1Name: $("#fea
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2118
                                                                                                                                                                                                                                                                Entropy (8bit):5.180458233210787
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:UfqttN0I4H0m0UY60uR60BFvUIFaSvU49xRstVOjR:UfqttmhR3F7aSp9OM
                                                                                                                                                                                                                                                                MD5:150D5DAD735B7A894BFE2E09884B22BE
                                                                                                                                                                                                                                                                SHA1:304CD93E067F428A32D7663DD3780B0EE36676A7
                                                                                                                                                                                                                                                                SHA-256:859C9D548A64606EA68B8E09110069A40C4A92918B6F27E5ADCD7436D08D4CBA
                                                                                                                                                                                                                                                                SHA-512:F4D5BADD97AB0537F5693F2699CF050D91FC55920E173F844E389F0E2108471C69959AE77FF8E89435FED55A11FBEB31CD66A87DF18BA76D42900822131F06F3
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:body {.. cursor: default;.. overflow: hidden;.. margin: 0px;.. padding: 0px;..}....#wa-sstoast {.. font-family: sans-serif;.. border: 1px solid #000000;.. background-color: #ffffff;.. height: 270px;..}....#wa-sstoast-logo {.. padding: 4px 0px 0px 10px;.. background: url(wacore:mfw\\packages\\webadvisor\\inst-top.gif);.. width: 100%;.. font-size: 17px;..}....#wa-sstoast-header {.. background: url(wacore:mfw\\packages\\webadvisor\\inst-warningbackground.gif);.. width: 100%;.. padding: 10px;.. font-weight: bold;.. font-size: 16px;.. color: white;..}....#wa-sstoast-adblock-content-subheader {.. padding: 0;..}.....main-content {.. font-size: 12px;.. padding: 10px 10px 0px 10px;.. height: 118px;..}.....main-content table {.. height: 108px;..}.....main-content ul {.. padding-left: 13px;.. margin: 15px 0;.. padding-bottom: 10px;.. line-height: 17px;.. font-size: inherit;..}.....main-content ul > li {.. padding: 0;..}....#wa-sstoast-content-caption {.. font-weight:
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):5592
                                                                                                                                                                                                                                                                Entropy (8bit):4.099541836739235
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:m2sYRYkGNVMz7eVMz7EVMz7VMz/VMzl5VMzkbAVMzkizVMCqU3jOB3+7D/6LG3BM:SCxRv26GgHgiKCe3GyfcjtC
                                                                                                                                                                                                                                                                MD5:F0110C70E66CC024E32FB183B4E97513
                                                                                                                                                                                                                                                                SHA1:09232A364B3D7E45F994DA39CA486D536FCDB563
                                                                                                                                                                                                                                                                SHA-256:55B21358B8A8632AA5C2CC190F1FA6E840A5312732A5B620D97B24D2F28B5DF0
                                                                                                                                                                                                                                                                SHA-512:DC524C22F58ABF29B78D63F92106B4380FE1D2DFD30C86C0069FF64BC9A0FE0DD21A0986C5CEBD4194F2B7F06BCC7EA24D6BF9931B9E7D7895AAED0760706F37
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:<html>..<head>.. <title>SecureSearch Toast</title>.. <meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />.. <meta http-equiv="X-UA-Compatible" content="IE=8" />.. <link type="text/css" rel="stylesheet" href="wacore:mfw\\packages\\webadvisor\\wa-sstoast.css" />.. <script type="text/javascript" src="wacore:mfw\\packages\\builtin\\jquery-1.9.0.min.js"></script>.. <script type="text/javascript" src="wacore:jslang\\wa-res-sstoast-#loc#.js"></script>.. <script type="text/javascript" src="wacore:jslang\\wa-res-shared-#loc#.js"></script>.. <script type="text/javascript" src="wacore:mfw\\packages\\builtin\\wa-utils.js"></script>.. <script type="text/javascript" src="wacore:mfw\\packages\\builtin\\wa-core.js"></script>.. <script type="text/javascript" src="wacore:mfw\\packages\\webadvisor\\wa-ui-sstoast.js"></script>.. <script type="text/javascript" src="wacore:telemetry\\serializers\\Secure_Search_Toast.js"></script>.. <script type="text/java
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):3342
                                                                                                                                                                                                                                                                Entropy (8bit):4.66684315853673
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:B4j7B2AacfdwtxqA5JBbIVXjQB6UQVVPhPkzYOEbFQO0HR/1xRzi1CePNXDeuh:scAa+dwtDDRgVVPCxEeO011xReXDdh
                                                                                                                                                                                                                                                                MD5:B623689EE709E2ECCEC059ECF3A57CAD
                                                                                                                                                                                                                                                                SHA1:F70E4D222A702FC9FC9C44739E5A87418BB81D47
                                                                                                                                                                                                                                                                SHA-256:9EA8C5950B3F3E321AF565BC78E8E40FF49BD8584061FFB2628B3E4680DC9965
                                                                                                                                                                                                                                                                SHA-512:A1B9540269F694A73341901136B6D1B83ABEA1A9145879D8B8A87C7DB1203EDD7A89BD4980159D8B8E40F2F82FE4120FBEB4C8024D6B584DF5E9D61994559BBA
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:/* Accept Extension UI */..(function (wa, $) {.. var ui = wa.UI = wa.UI || {},.. _window = wa.Core.Window,.. _external = wa.Utils.External,.. _instrument = wa.Utils.Instrument;.... ui.accept_extension = function () {.. var $el = {.. button: $("#wa-dialog-balloon-button"),.. content1: $("#wa-dialog-balloon-content-1"),.. content2: $("#wa-dialog-balloon-content-2"),.. arrow: $("#mc-dialog-arrow").. };.... var telBalloonType = '';.... show = function () {.. _window.ready(function () {.. var settings = JSON.parse(_external.getArgument("overlay_data"));.... if (!settings.balloon_type) return;.... init(settings.balloon_type);.... _window.show();.... // Send Telemetry 2.0 for dialog balloon showed.. var telemetryEvent = new OnboardingBalloon().interaction_type("Impression").browser(_instrument.ge
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:C source, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2413
                                                                                                                                                                                                                                                                Entropy (8bit):4.802440272011641
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:kvYp45+NkVjY2wHhFJzq/n2TLBvlbK1qXzeABoAK5m8IAKjdp0t9N56ZgNkwuujN:H45ikVjkpq/nWp1qgVsk0HuKAh51nhs1
                                                                                                                                                                                                                                                                MD5:CBBD59D6808D07906E28AEAD319796AA
                                                                                                                                                                                                                                                                SHA1:CEA3C53E21D0E66AD784A75F998008662B1288C8
                                                                                                                                                                                                                                                                SHA-256:5E42C5A7164428F6C09691E61B0BD0740DE6CA2AE60826C685C6003954B66770
                                                                                                                                                                                                                                                                SHA-512:2383A2A487A7780630077B67D1BD682C4627968030E16DE207DA0494A1CE78988CF2A5173553AF9383EE382A378D32DB39A93CE2A472452024125CF4876BDC89
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:/* Download Warning Toast UI */..(function (wa, $) {.. var ui = wa.UI = wa.UI || {},.. _instrument = wa.Utils.Instrument,.. _window = wa.Core.Window,.. _dw = wa.Core.DownloadWarning,.. _wa = wa.Core.WebAdvisor,.. _l10n = wa.Utils.Lang().checkList();.... ui.DownloadWarningToast = function () {.. var $el = {.. logo: $("#wa-dw-toast .logo"),.. status: $("#wa-dw-toast .status>span"),.. content: $("#wa-dw-toast .content .body"),.. block: $("#button-ok"),.. allow: $("#button-cancel").. },.... show = function () {.. _window.ready(function () {.. var domain = _dw.getDomain(),.. fileName = _dw.getFileName();.... $el.logo.append(_wa.getProductLogoHtml("wacore:mfw\\packages\\builtin\\mcafee-logo.png"));.. $el.status.append(_l10n("PP_STATE_TEXT"));.. $el.content.append(.. "<p
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):23745
                                                                                                                                                                                                                                                                Entropy (8bit):3.893851820438197
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:LravuBFTv2stBHDiF9ymq4pnU5rnXEBF15hZOmvYkydOergI8:PavuB92qBHDdmRBU5rXEBF1VJy9EI8
                                                                                                                                                                                                                                                                MD5:79B1BAA4D4E2746FEDF8A5407A3151BF
                                                                                                                                                                                                                                                                SHA1:F4C558DB5D9B07E8DF3BD106AF1C88590499B465
                                                                                                                                                                                                                                                                SHA-256:FDB176F5A67DCE32C45054C2371E74EA3464DE1D18D57D79196D345C084319D5
                                                                                                                                                                                                                                                                SHA-512:241165463307941E6EB6CF089B8C8DF98D1A60F7A060494667AA01A853C86E2576C5ADEE10CD6A01A70A6C2A063BA0AD3E6BFB60C82256E4A98F92157538632B
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:/* Options UI */..(function (wa, $) {.. var ui = wa.UI = wa.UI || {},.. _instrument = wa.Utils.Instrument,.. _settings = wa.Utils.Settings,.. _lrt = wa.Utils.Lang.ResType,.. _l = wa.Utils.Lang(_lrt.OPTIONS).get,.. _core = wa.Core,.. _window = _core.Window,.. _webAdvisor = _core.WebAdvisor,.. _productNameHtml = _webAdvisor.getProductNameHtml();.. _external = wa.Utils.External;.... var OptionsMenu = function () {.. var menuItems = [],.. el = {.. $menu: $("<ul id='wa-options-menu'></ul>").. },.... toggleContent = function (id, delay) {.. $("#" + id, el.$content).. .fadeIn(delay).. .siblings().. .hide();.. },.... itemSelected = function ($item, delay) {.. $item.. .siblings().. .removeClass("selected").. .
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):3660
                                                                                                                                                                                                                                                                Entropy (8bit):4.762658007681981
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:445jWijMxhfOx/2NdFobmZ5oncCl/QSt/QBmy/Qe5OZp:bjv23F2+5onCFOP
                                                                                                                                                                                                                                                                MD5:A3877D17C8453375FFC62AC0C9FA1884
                                                                                                                                                                                                                                                                SHA1:4C1CFA9B337EA47760D0707C5DD5C61C7CA4E140
                                                                                                                                                                                                                                                                SHA-256:22373A0458875CA051FF4E830399643A099BEE7BDE59B35CE47971C28DB1CAED
                                                                                                                                                                                                                                                                SHA-512:D6E6C6D800701F8F9204085E94819295E71B56372DB8CF78221819D7D15B1DDDA1776E7B61FF4533186C22ECEA13D70215A91F37C74C42E1AB0690EDBC1AC1C8
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:/* SecureSearch Toast UI */..(function (wa, $) {.. var ui = wa.UI = wa.UI || {},.. _instrument = wa.Utils.Instrument,.. _settings = wa.Utils.Settings,.. _window = wa.Core.Window;.. .. ui.SecureSearchToast = function () {.. var $el = {.. header: $("#wa-sstoast-header"),.. logo: $("#wa-sstoast-logo"),.. subHeader: $("#wa-sstoast-content-subheader"),.. caption: $("#wa-sstoast-content-caption"),.. subFooter: $("#wa-sstoast-content-subfooter"),.. submitYes: $("#wa-sstoast-content-submit"),.. submitNo: $("#wa-sstoast-content-bing-no").. },.... show = function ().. {.. _window.ready(function ().. {.. var toast_element = document.getElementById("wa-sstoast");.... if (!toast_element) {.. _window.close();.. return;.. }.. _window.setHeight((toas
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):15681
                                                                                                                                                                                                                                                                Entropy (8bit):4.874571840623697
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:QODJo/vVNYs2ebppb08qb1WAWxJK8ku6sI098/CdQkrriKSpKKBS6aYSQwuHcBzo:Fi/vVNQeo8yCdI098+oYupqK
                                                                                                                                                                                                                                                                MD5:18AA86820BC7958DBF241C6FAB5BC0DC
                                                                                                                                                                                                                                                                SHA1:DE2F6BB293B06697903A57724F89B6FE1CE9153E
                                                                                                                                                                                                                                                                SHA-256:681476BDABBA7B1A50803410474C85D667919CFDB1F45B7D6E2CF676CA77CE00
                                                                                                                                                                                                                                                                SHA-512:603CE9AC855093867759C1C1B09D4FCC0C078B22BD04C4D19AAC6EA58D7D113A8D5C4630976FE7AB2A88E596DEC58B50EA836F0B061C0EECC326916FA2EAB6E8
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:/* SecureSearch Toast UI */..(function (wa, $) {.. var ui = (wa.UI = wa.UI || {}),.. _instrument = wa.Utils.Instrument,.. _settings = wa.Utils.Settings,.. _window = wa.Core.Window,.. _external = wa.Utils.External;.... var TOGGLE_COUNT = "toggle_count";.... ui.SecureSearchToast = function () {.. var $el = {.. header: $("#wa-sstoast-header"),.. logo: $("#wa-sstoast-logo"),.. mainContent: $("#wa-sstoast-content"),.. mainAdblockContent: $("#wa-sstoast-adblock-content"),.. mainMavContent: $("#wa-sstoast-mav-content"),.. subHeader: $("#wa-sstoast-content-subheader"),.. subHeaderAdblock: $("#wa-sstoast-adblock-content-subheader"),.. subHeaderMav: $("#wa-sstoast-mav-content-subheader"),.. caption: $("#wa-sstoast-content-caption"),.. captionMav: $("#wa-sstoast-mav-content-caption"),.. label: $("#wa-sstoast-content-label"),.. labelAdblock: $("#wa-sstoast-adblock-content-label"),.. labelMav: $("#wa-sstoast-mav-co
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:PNG image data, 210 x 180, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):12312
                                                                                                                                                                                                                                                                Entropy (8bit):7.968450241648148
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:yRBdas2d1PJ4BYvAHpw+9zCUu3lsOgtPaITUL:6UdVTUoUTHs
                                                                                                                                                                                                                                                                MD5:4FB51E8F6008C7C9C8F0A1075BED12A1
                                                                                                                                                                                                                                                                SHA1:39C35D6482BF2D7B8A347991BC99F4EB408B7FE7
                                                                                                                                                                                                                                                                SHA-256:866910A9732E353EDFE938958BF6F4B6FF03FFA6B90589BD03C44011D2E41C37
                                                                                                                                                                                                                                                                SHA-512:6C39FDEB9036823547E8515A7F0505B41A519F5F70D55A1D2B51A10B9FAC6D8738EB3D78D2DE2BEE55666C5712A4753D72450760B69836C7F1B71577760FD99F
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.PNG........IHDR..............4r.....pHYs.................sRGB.........gAMA......a.../.IDATx...|....vyU.xO.. ..8.%!.8.PJ......t..RHx....@[.......@i...-.<..H..%....x..y.l-3.+.<.G.i...~>.F..5.9.=.\.,,tp.P...rr./~<...h......a........A?.i.m.R.y?9a.y....".......0.,0-........LS,!Y...al...G..k....V.a.NGQ....p8.o.A#..<...<...0.+.`..0.....!...k..Y.x..ax~-....T.8w.t.T^...`..&.a.#.h......}Z.8...(..4.^L2.....&X.M0<.....B.T....d..62......`....,...'f...I<R.....!..t.T..(,.e.."......x..9...Z..(0.BH.]...2....lS.D.'".h)$kU.. 0....:M...z..6`..1.1.|.VI.%.9...3.B.NS&......i...G..i.mS..M...f....x2!.5.....:M......y(......V<...,.%....!.W.d........s.:.BJ.W0...WO.!#.b.E..Z.fP0..r./.j.....lq....M.u....L....3.2PLD.O.Ao.!,.!?.....2...iR.D..[Y...-,. ..d...cC[.%..,,..a..U.m.<.4!%D....`aa..d.L..%".."_.......,.YL.d.|s{gp.L1.......Qv..I....38.q......*pH...j..0!.u..,..XXL.SV.j..p4..1...w...k....$.s...:.e^.Dd..`...g.>.dr......U.b.O.....&.Drr.."_..C..MV..."a\.V.."?.B`.3y.y....E.
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:PNG image data, 210 x 197, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):9639
                                                                                                                                                                                                                                                                Entropy (8bit):7.959929359756836
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:8Sx+XNV33b9KE2nQId+RaxmxmDzMeRPGUhtGrnGyzcgJSzJKlkY+BjJJnjYdSPay:7SX9KbIRARfvRtklzcgJS1Ukz7hjYdJy
                                                                                                                                                                                                                                                                MD5:0960D91DFEAF52DB02812BF775B62C55
                                                                                                                                                                                                                                                                SHA1:125D3E9976B984B6BFDD698140626CB92D393722
                                                                                                                                                                                                                                                                SHA-256:9E7C4BF9C4911967D24A948BFFE7268F5925A1B1E3DCD5D9CBEB7721DF32DF24
                                                                                                                                                                                                                                                                SHA-512:C2AE53F305F34A3E6B0EF8E29A1E21A477C4A62F6AD27A69A91C7F1CD601A94DA1012341169F7E11C293D12AEC9B07B14CCB23185829A8C7F05FE0EDC718B681
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.PNG........IHDR.............!J.a....pHYs.................sRGB.........gAMA......a...%<IDATx..{t...._..j..%...`.....!..q.....&.N^..$....Hrv.....v...........l2I&..a.....O.[......l...WU...[.wwuwU...9..]...T..=.D".H$..D".H$..D".H$..D...DR.}}.@.-.iG.k...D........RH..\..&.*.r.M.|..j:.M...a......a..Dkk....)$I.I.pU...w.C.P].p..ok..."bA....>..T.r.!\.&.....R..8..9...8.(..F........;..K..wp.N).rB.){...\gk0....$..]twd..#w.\...Bh.0.....j(.R..*\....7..8.o!..B2-O=.g.}..),.0.....5'..{*.).i.ZW5....UBrP@9..`w.b-....6!.]..O.B1.o[h..5B........r"\A.]..]..B....S{..|....6.\(^B.4.n.o..g...Y+7.q]...N5.R.Hx.....H.Vz\?.....$3..l....Xr.....Z.{.bj".Y.=.v+d...z.J\..1;2...a.(.`].r....U....8..S..../{d1.A/@V*..z..,.o-..MF....&.(.S'..p...V6.w..7.N7.z..i.Lx...vCB..P.(".,..K5pe...l<$q#....B.P..+,.=.H....d..fE.......].FL..I.H........7.G..$...W..>..D..EH.X....H...'....FT]H...9....[.|.5..1.Yl...!...C.......TMHT..*;*...Z....:......q..I.I...G.N>TEHfrA..I.C...G. ....(.K&.$....
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:PNG image data, 142 x 114, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):9195
                                                                                                                                                                                                                                                                Entropy (8bit):7.974458734523204
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:qSgxF7Rxse5mfaPumPCqZplpMCwhsoYl6Va1uaOyplM/0zPMyWEu0:lg77RxsRaJCqD/twhsFl6VaD5KyWEj
                                                                                                                                                                                                                                                                MD5:985990E7B49221E68CA85928ABFB55B6
                                                                                                                                                                                                                                                                SHA1:A625326AFC180A99526B9C1E36C85718A8AE4E53
                                                                                                                                                                                                                                                                SHA-256:6FCA27CE0ADD2712EA1CBAF52291BBC2C9AA3E5B8411348DA4459082E53D456F
                                                                                                                                                                                                                                                                SHA-512:AD415F9B2242675A26DFD9FAB9DCC9E2BA02191EDFB4B938C688458E92379263C9E1357EEDF8E97D4956E3A28E69D59A80C6FD23777371A33CC1A02D2AF45181
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.PNG........IHDR.......r........j....pHYs.................sRGB.........gAMA......a...#.IDATx..].`TU.=.M.d..R.%..{...*M...(.k..UDqw.U..]uuw]...H.^..RB...u..3...L2.2....}.d......0..#.0..#.0..#.0..#.0..#.0..#.0..#.0..#.0..#.0~.h.v..W..#..%....]..M....e..rA.iI.>q8...E......qI.Y...T. ...Hr..]..{.V;.....G...S.J.........Z.Y.6...(...Dv.%%l"`..`.%X...m...a...J.#...,.....G%..:]...I.^9z..-."#.......B...%(a..0:t.0.`<.@.K:?!G.@...42.`..%..X..\>z.3R..N..}.b..%..:A.N.B..>...d.H0X...C..H0"...,..m.EQ...t....N....Fi.v.Z"y#SE..U?M.....mv...S...T.[.7*.'.T.0<.,..E..%:.ce.Go..g...&G.U.A......;.m.E.k6...%..2.tt..#J.w...|X~.R)h.g.a...6.(c........U.UZ..$.1a.........Pq...+.%....`....p8.6..ZNoWl...8.....$.#.$I{.m4.+`.7...0..B...SC.e............2....;..E..A.H3.^.}.W..E..9.....).Bs.b....K.. .q....q. (...... ..........`.....*..s.........C s..6oJ..Q...F.I.&..Q.N;v..... M..~D..P..Z'Ga.<..{%.....<l...')....A..."..ATT..x.z.c..B...A.q.k.....;...M....0....5.6n.P.7.......w.(,.%..
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2407
                                                                                                                                                                                                                                                                Entropy (8bit):5.144000074305861
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:Uk73uxPuaasQ8+FQv2xfdleIileIjOmkRlYWBheIpJqqeGzeNeIp5eNeIIgn0c:UDj+aOxf7KjiRlYWBxadt+tdn0c
                                                                                                                                                                                                                                                                MD5:2971131D93A412315F9733215D214A71
                                                                                                                                                                                                                                                                SHA1:60368797866220065BE9A0F39571036469A6BDA7
                                                                                                                                                                                                                                                                SHA-256:B47C2E552DD4F618D30B29E64B77A8D41607737EA56EF3852993C56B8349F9E1
                                                                                                                                                                                                                                                                SHA-512:995884C77E45FF50209672979B511EBA7660ADE47164C3D9E99935053DA2423A19EC9B5E04B131BCB94FEF059C2B3458098F1CC0E271C4B38C2576294CCC2BE9
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:body {.. margin: 0;.. font-family: "Open Sans";.. box-sizing: border-box;.. background-color: #FFFFFF;.. border: 0.833333px solid #BCC3CC;.. box-shadow: 0px 0.833333px 8.33333px rgba(0, 0, 0, 0.254218);.. border-radius: 1.66667px;.. overflow: hidden;..}....h1 {.. font-style: normal;.. font-weight: bold;.. font-size: 16px;.. line-height: 32px;..}....p {.. font-size: 13px;.. line-height: 16px;..}.....main {.. text-align: center;.. background-color: #ffffff;.. height: 220px;..}.....main-logo-container {.. display: inline-block;..}.....main-logo-container .img-wrapper img {.. max-width: 128px;.. padding-top: 32px;..}.....main-divider {.. display: inline-block;.. margin: 5px;..}.....main-description-container {.. display: inline-block;.. text-align: left;.. vertical-align: top;.. max-width: 295px;.. height: 100%;.. position: relative;..}.....main-description-container p {.. font-size: 14px;.. line-height: 20px;.. color:#000000;..}.....main-description-containe
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:HTML document, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2634
                                                                                                                                                                                                                                                                Entropy (8bit):5.0730917356015555
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:cXTxBv26HgOCe8+DSSqoFbeIwEeIYuAKZ:L8zFb1N
                                                                                                                                                                                                                                                                MD5:29B82F6D0E941497E5C643926BD1E090
                                                                                                                                                                                                                                                                SHA1:111F334E1758839D2E9353C524D98C0B272733FA
                                                                                                                                                                                                                                                                SHA-256:FE404403FA87F551EB251C0001FD39A3F0718DC0D5C845278ECD609EAD20FD56
                                                                                                                                                                                                                                                                SHA-512:CA7BEEB6DFE74721806A63BE17345100AABCABD652058888730AD40C456CAD6B49E1A8C3EA11AEE6761E952458F7D4A19FBF52B43BB860705A1CEA516CF287D7
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:<html>..<head>.. <title>Download Scanning Toast</title>.. <meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />.. <meta http-equiv="X-UA-Compatible" content="IE=9" />.. <link type="text/css" rel="stylesheet" href="wacore:mfw\\packages\\builtin\\wa-common.css" />.. <link type="text/css" rel="stylesheet" href="wacore:mfw\\packages\\webadvisor\\wa-upsell-toast.css" />.. <script type="text/javascript" src="wacore:mfw\\packages\\builtin\\jquery-1.9.0.min.js"></script>.. <script type="text/javascript" src="wacore:jslang\\wa-res-upsell-toast-#loc#.js"></script>.. <script type="text/javascript" src="wacore:jslang\\wa-res-shared-#loc#.js"></script>.. <script type="text/javascript" src="wacore:mfw\\packages\\builtin\\wa-utils.js"></script>.. <script type="text/javascript" src="wacore:mfw\\packages\\builtin\\wa-core.js"></script>.. <script type="text/javascript" src="wacore:mfw\\packages\\webadvisor\\wa-upsell-toast.js"></script>.. <script type=
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):12796
                                                                                                                                                                                                                                                                Entropy (8bit):5.059973625018698
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:80/Pf4lTvqz3NbDdvSNOsxyVVXMT2OpbNg/05x:JPf4lTvECBxyHcTRfFx
                                                                                                                                                                                                                                                                MD5:31733D41D3C6A0989F1280FA9A5A1103
                                                                                                                                                                                                                                                                SHA1:39F75962901D58FDED57A230611FC897F48DC6AD
                                                                                                                                                                                                                                                                SHA-256:D7946707EB15198DF25E167800722EAF3056E82A210110B959B309E7EDDDBDCB
                                                                                                                                                                                                                                                                SHA-512:67431888F29C1F35BAC53B22F1AA149EE32B4271F2D1885C61934F66B3FE30EE40DC1583C71E81C536B3006A90491DE070F0ADFC8B9AF06C946297E2BC1737F0
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:(function (wa, $) {.. var ui = wa.UI = wa.UI || {},.. _window = wa.Core.Window,.. _external = wa.Utils.External,.. _instrument = wa.Utils.Instrument,.. _settings = wa.Utils.Settings;.... ui.createUpellToast = function (toastData) {.. if(toastData.campaign && toastData.campaign !== 'none') return new ui.CampaignToast(toastData);.. .. if (!toastData || (toastData && !toastData.cohort)) return new ui.AvScanToast(toastData);.... switch (toastData.cohort) {.. case 1:.. case 2:.. return new ui.DirectUpsellToast(toastData);.. default:.. break;.. }.. };.... ui.extend = function (Child, Parent) {.. Child.prototype = Object.create(Parent.prototype);.. Child.prototype.constructor = Child;.. }.. .. // ----------------------------.. // Base Toast Object definition.. // ----------------------------.. ui.UpsellToast = function (toastData) {.. this.data = toastData;.. this.lang = wa.Ut
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:PNG image data, 47 x 46, 8-bit/color RGBA, interlaced
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1793
                                                                                                                                                                                                                                                                Entropy (8bit):7.876784630522941
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:qaOARKiy6Zk/fIEJo8VsjZhQ78P49eiQgPO4sP/ulgafKd6c:/OATy6Zk/1x0TQg+wvPmlga1c
                                                                                                                                                                                                                                                                MD5:0649B7E9A67DE6931312BDB5BE3FA6D6
                                                                                                                                                                                                                                                                SHA1:285B792941D7CCB34ECC8749A367CAFE4A51D4B1
                                                                                                                                                                                                                                                                SHA-256:CBB5964B1888A95703984990FBC9C71448ACBA8A5E19BC0A96E626C2129F7E22
                                                                                                                                                                                                                                                                SHA-512:12B8E6C4F3EBFF51BA6CE1FE66D737461CD0C30F0B9E65443256886DDBF9E1518E3A26D9186CD8F2CA95EA09D35F910372558BE1C997073E0E26603C4DABC22E
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.PNG........IHDR.../..........|p.....gAMA......a.....IDATh..Y]l.E....R....?.y.A@1.mi.)F.....#J.F.'..O.Q..#Q ......>hPH...X....b[b+..@.Q @....{w<g........W...9s.7...93C...7..e.b..\.d.....d!..'......G.....k...2.1J.a.6.1!.{.E.0..r...D.....I.5k.../.@..&QD.*j.oW.....6...}.2...\O..,..f...q....U...1.....Lf..U....bs....:.0!..?Q...j.e..;...X...qN.JM.[..../....=..2T....T?..VcR...qFl.._.T@.s...rP.....L...3!1...L.Z..xlh0.....Tr3..D..V......^.^..t.....3O.ED....8j8....k.E.`...{.>....v8...R...@.8.R_.. ..|&C..?.....rG..( .y....}.z.p.28w.....k..v.7.~.......7F|.. .@.8"..,..L...Q....7.a......oI*.z.f.{.j...`......}g.....!Y.... ..J2p..IJ...2...X..G8..Y.. N}..t...26.....M.._.....c...fs...{....)t[.,....e.&............t%.PX...W)..%..........t.`>.....7...H..s.CW..........u}.nS...~...&O..1...C}.....#..G.IH0.mjj(.._....M...=..C2..==..V&...~1..?...en..M...\.Q.%...B./.g.S...... .#.(....*..q...jb......p;../5.m.T..-...SE.h..(.|le...[.**!...=:TJ..!m..q2..CI.$
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):292
                                                                                                                                                                                                                                                                Entropy (8bit):5.425229656929517
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6:KYCutJFlCutfwEr+gCutF3GHgUCdgAdo4rPmJ0Sr:lCu77CuuSCu31o47mJ0Sr
                                                                                                                                                                                                                                                                MD5:9475D3D7BA294B5378F25DC2B583C77C
                                                                                                                                                                                                                                                                SHA1:D6016E030F018BBEAD782E604663B40F901B0AC5
                                                                                                                                                                                                                                                                SHA-256:BE0E656AA6C432715F6E861FF2BBABC4C8C7D31F76245D96E17502797DD4578C
                                                                                                                                                                                                                                                                SHA-512:4A9BC32BD730BB41D7206473AC783A98A378E4BB23713D0DD895DF76FBB13FBC2E2C65756488D9B5F6DC1C6B5BFB5F93367D5DACB54757E7A7D484DD3B39366F
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:input[type="checkbox"], input[type="checkbox"]:checked {...box-shadow: 0px 0px 0px 1px black inset;..}....input[type="checkbox"] {...accent-color: white;..}....//D1E38CFCF1270ABE76B88946214BEDEB090C94BEDAFBEF6D898A306AC71D4F6B6573D7235D348C5EF424EAAF19AC73D221883F307BA6EB4EFD34615208EB3D5E++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65446), with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):89637
                                                                                                                                                                                                                                                                Entropy (8bit):5.297854255419918
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:1536:ejExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1vz:eIh8GgP3hujzwbhd3XvSiDQ47GK1
                                                                                                                                                                                                                                                                MD5:4926C0E83D4CC20EE52135984740581B
                                                                                                                                                                                                                                                                SHA1:C9FDFD67F88A5C153949D99C0406796D14D47844
                                                                                                                                                                                                                                                                SHA-256:640C2E185DCB52E9D7686D379449CF2B7CA4ECC577902BB49D9661B5AAC706B6
                                                                                                                                                                                                                                                                SHA-512:9EE3C6A332118450ADCAA651DB930A1A4CB55DD0EECECB4B12216EFE9E1AADA74F4BAD743CD013D597EEA6BCD00C262506623B973E4C47060432B63ACFED125C
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */..!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}func
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (33246), with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):34187
                                                                                                                                                                                                                                                                Entropy (8bit):6.04776238486101
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:768:E9DDI1HkcKGBrgXjhvgVfk4rcB7uGzQtn4rZj:E9DDI6thXjez1jtnW
                                                                                                                                                                                                                                                                MD5:832C383C6074FA92A4576C7E63DF1099
                                                                                                                                                                                                                                                                SHA1:BB470A6B1066F1CC930F41DAF813FED9728E20EB
                                                                                                                                                                                                                                                                SHA-256:40E7EAB560624A7A9945975352D01C47548CDEA34CF1EF05894A7683E76239C9
                                                                                                                                                                                                                                                                SHA-512:8260F6CA56B00FE55E2BD705E07A2650F7D4FAFF95CA7F030C19D696CD362062BB1F225B7690F7FF74B78970825EC38BE35ED757E98B14A5015B5D2AEF58D84E
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:/* Open Sans Regular */....@font-face {.. font-family: 'Open Sans';.. src: url(data:application/font-woff;charset=utf-8;base64,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
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):853
                                                                                                                                                                                                                                                                Entropy (8bit):5.3410547791422704
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:2B/hPp825C8dJK5VKv5iP5h158qESea0DKIEfCC:Y/h2P8dEnjPESaKIEfx
                                                                                                                                                                                                                                                                MD5:849EC014FF8C3DE7C019B4B76090061C
                                                                                                                                                                                                                                                                SHA1:7D4ACAE2136DA6DF79FFD64B6E63309A18567B53
                                                                                                                                                                                                                                                                SHA-256:E6A7A360CC7BC187494440F14424FB6F4218C077B9BA09DC1759AF87D539DC91
                                                                                                                                                                                                                                                                SHA-512:C7BDB1D9A10E781915F7C3294B8E1C379CBD473C837693D297541F1B49FABA236255F496300E6DD63E9B4BE309EEB3CF62371A219FADD1A7B56752882257BFA3
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:(function (wa) {.. var common = wa.Common = wa.Common || {};.... common.getColorAndStatus = function(score){.. .. let color="red", status="WA_ST_SCORE_LOW".... if(score<400){.. color="red".. status="WA_ST_SCORE_LOW".. }else if(score>=400 && score<600){.. color="yellow".. status="WA_ST_SCORE_FAIR".. }else if(score>=600 && score<700){.. color="green".. status="WA_ST_SCORE_GOOD".. }.. else if(score>=700 && score<850){.. color="blue".. status="WA_ST_SCORE_VERY_GOOD".. }.. else if(score>=850){.. color="purple".. status="WA_ST_SCORE_EXCELLENT".. }.... return {color,status};..};....}(window.WebAdvisor = window.WebAdvisor || {}));....//0A30CFB2DE653F79B056C04E48D71A2126D393D83126E8CD9BECE15B422237B3D5881C28D2BF97930E684680F195BF79CB192BF041F0C2D28D374126D0BFD343++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF, LF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):23487
                                                                                                                                                                                                                                                                Entropy (8bit):5.1213824212049035
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:GZCfU5OMibTTqFf3+CyZRCDqRkaPUEgpLS5ueJw+dc0cbT4M/5cWal1fGVe:GZCfU5OMiLqFf3+CyZRCDqRkaPUECLgp
                                                                                                                                                                                                                                                                MD5:ACBD3EAD4BF46EEA63C3E6528A30344E
                                                                                                                                                                                                                                                                SHA1:AE772BC450E8F41653F4E11B1BD32FA1625E9D09
                                                                                                                                                                                                                                                                SHA-256:1EA064F574D169E9AD9AE792E45E51F02CC6E9925CF8ED3488018EC0378ABFE8
                                                                                                                                                                                                                                                                SHA-512:9F9EB0F616D00C6BD1EE75BFB99D44F6B662D1FEE0F76C6E76C7D8F139CBFAE1D247C666F43983346067D8D27C1C832B6C4A86A1F4FC5B8A9D58D5AFA0BBB183
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:/* Core */.(function (wa) {. var core = wa.Core = wa.Core || {},. _settings = wa.Utils.Settings,. _external = wa.Utils.External;.. //Component. core.Component = function (name, status, key) {. this.name = name;. this.status = status;. this.key = key;.. this.isIgnored = async function (key) {. var isIgnored = false;. var startIgnore = await this.settings.get("startIgnoreDate" + (key || this.key));. var ignoreDuration = parseInt(await this.settings.get("ignoreDuration"));.. if (startIgnore && ignoreDuration) {. var today = await this.settings.getToday();. var startIgnoreDate = startIgnore.parseBasicDate();. isIgnored = today >= startIgnoreDate && today <= startIgnoreDate.addDays(ignoreDuration);. }.. return isIgnored;. };.. this.isInFixGracePeriod = async function (key) {. var inGracePeriod = false;. var gracePeriodStart = await this.settings.get("fixGracePeriodStartDate" + (key || this.key));. v
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):7998
                                                                                                                                                                                                                                                                Entropy (8bit):4.697706732247537
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:j8KiNn2zKMXjRIQIeTZmY2OToGF/8OJISRjla0mo9SWLpmUtpdcSbFn4n8:IKiN2zKgyTeTEZzSRjg0jScmcdvk8
                                                                                                                                                                                                                                                                MD5:90F386BAC4BCD63D8A2A178541880AC1
                                                                                                                                                                                                                                                                SHA1:392966E35EC47C23665BB47385AF6EACEB79C716
                                                                                                                                                                                                                                                                SHA-256:060B5E552B921D87AA5B59178121770599722537A14F6577DE3DE07F68A7FFAF
                                                                                                                                                                                                                                                                SHA-512:F8A92F3FDB1FE4B9223869BD4B06F0E72A7E35B368B0876015D67FFE4450B283CA5DBC46275BE6C60DF11644EAA571D7E25A44D8E6834E5F9D8EC98C1CD44C65
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:/* CheckList UI */..(function (wa, $) {.. var ui = wa.UI = wa.UI || {};.... ui.closeDelayTimer;.. ui.CheckList = function (options) {.. var el = {.. $checkListWrapper: $("#wa-checklist-wrapper"),.. $checkList: $("#wa-checklist"),.. $messageWrapper: $("#wa-message-wrapper"),.. $message: $("#wa-message"),.. $messageImage: $("#wa-message-img"),.. $closeWrapper: $("#wa-column-four"),.. $close: $("#wa-close"),.. $logo: $("#wa-column-one"),.. $state: $("#wa-column-three").. },.. checkDomLoadedInterval,.. animateDurationInMs = 400,.. self = this,.... setState = function (options) {.. el.$state.. .html(options.state.template).. .addClass(options.state.css);.. },.... setMessage = function (options) {.. el.$message.. .html(options.message.text).. el.$messageImage.. .html("&#187;").. },.... setBorder = function () {.. el.$checkList.css({..
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):3536
                                                                                                                                                                                                                                                                Entropy (8bit):4.49562501739394
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:kZGJ5nzQQenlzN1vylhovKKHNLzpCZjeVBXfoiIw:kZ8W0v8RHNLlCZjoJfoiB
                                                                                                                                                                                                                                                                MD5:FCC711D888E94780B22C00943BA8DBEF
                                                                                                                                                                                                                                                                SHA1:17C28278F82A853D7A05529978E57E048DBD151E
                                                                                                                                                                                                                                                                SHA-256:6F79E95CD992F5D02726F3D463DAC954AD3D7EE8371056DC7E082E6778B0CE2A
                                                                                                                                                                                                                                                                SHA-512:D309F7974037FDBABD086D73ADC3D3D4AD8E4CB08F269FE24D99E12DD053C45054299AC501F5573348946D8B58B770BD8F3C8E44E31D18D6C46A1240EB01BAFA
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:/* Dialog UI */..(function (wa, $) {.. var ui = wa.UI = wa.UI || {};.... ui.CheckListDialog = function (options) {.. var animateDuration = 400,.. el = {.. $dialog: $("#wa-dialog").. },.... create = function () {.. clearDialog();.. createHeader();.. createContent();.. createButtons();.. },.... createHeader = function () {.. if (options.header) {.. el.$dialog.append(.. $("<div>", {.. id: "wa-dialog-header",.. html: options.header.html,.. tabindex:"0".. }).addClass(options.header.css));.. }.. },.... createContent = function () {.. if (options.content) {.. el.$dialog.append(.. $("<div>", {.. id: "wa-dialog-content",.. html: options.content.html,.. tabindex:"0".. }));.. }.. },.... createButtons = function () {.. if (options.buttons) {.
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):17296
                                                                                                                                                                                                                                                                Entropy (8bit):4.480793479823785
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:BZwBjF3z+j5csy4h11lidEaCa3z46U2EW85xFYmah2OY9c8o9OQ/5:WJyj5csy4DIE3mU6URbFYmafx
                                                                                                                                                                                                                                                                MD5:79E673B7A29273267024628122D0CCD8
                                                                                                                                                                                                                                                                SHA1:7C0EB7575CF870E38434F593712BC6103FF6F85F
                                                                                                                                                                                                                                                                SHA-256:22E7AD002A0BE8640EFB67088D9E9D2B6A39B0AA44DDA8098570A4A1067C414C
                                                                                                                                                                                                                                                                SHA-512:2F886E94D9D413D6EA5E218602AE26A1C495F54762E8E343D2F91224C4D7CC5D3C19D444958B16E560E1436949BE066613D360ACFA83DF4D8D248B1A8A8211EB
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:/* Utilities */..var _langResources_ = {.. checklist: (typeof _lrCheckList_ !== "undefined") && _lrCheckList_,.. options: (typeof _lrOptions_ !== "undefined") && _lrOptions_,.. shared: (typeof _lrShared_ !== "undefined") && _lrShared_,.. uninstall: (typeof _lrUninstall_ !== "undefined") && _lrUninstall_,.. sstoast: (typeof _lrSecureSearchToast_ !== "undefined") && _lrSecureSearchToast_,.. install: (typeof _lrInstall_ !== "undefined") && _lrInstall_,.. webboost: (typeof _lrWebBoost_ !== "undefined") && _lrWebBoost_,.. waiff: (typeof _lrExtensionInstall_ !== "undefined" && _lrExtensionInstall_),.. ut: (typeof _lrUpsellToast_ !== "undefined" && _lrUpsellToast_),.. overlay: (typeof _lrOverlay_ !== "undefined" && _lrOverlay_),.. newTabToast: (typeof _lrNewTabToast_ !== "undefined" && _lrNewTabToast_),.. ssToastVariants: (typeof _lrSSToastVariants_ !== "undefined" && _lrSSToastVariants_)..};....(function (wa, lr) {.. var util = wa.Utils = wa.Utils || {
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):9676
                                                                                                                                                                                                                                                                Entropy (8bit):4.918342134055323
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:O4n4gMn8LeQ1EU/AF5kSS3zwgFdliSQyglzMiqXjAMfxE7H:p4gMns48SS3znJiS0miqUMfxw
                                                                                                                                                                                                                                                                MD5:81E4257CCBF4D57CEA2C439979896446
                                                                                                                                                                                                                                                                SHA1:DB81B052FAF63F72FEAF5E475CA1C2F8D1DB1C83
                                                                                                                                                                                                                                                                SHA-256:77B34610B039E11DC5516B3B17C9014C20B4E0D7331B8CF5C4D3F20B79FEE4DC
                                                                                                                                                                                                                                                                SHA-512:328AD178F380E6B082A7C78D752245F3B34170688B7CC491B6EF1CBD59DBC239F5321F080A4DD2456CFA116D82E55DCDC524A95F18F043646C5AB60345AE5F31
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:/* MWB CheckList Controller */..(function (wa, $) {.. var ui = wa.UI = wa.UI || {},.. _settings = wa.Utils.Settings,.. _external = wa.Utils.External,.. _instrument = wa.Utils.Instrument,.. _tmpl = wa.UI.CheckList.templates,.. _core = wa.Core,.. _window = _core.Window,.. _lrt = wa.Utils.Lang.ResType,.. _l = wa.Utils.Lang(_lrt.WEBBOOST).get,.. _checkList = _core.CheckList;.... ui.CheckListController = function () {.. var self = this;.. var browser = ""; .. var wbShown = "WBShown";.. var wbLastShown = "WBLastShownDate";.. var installDir = "";.. .. this.update = function () {.. _window.ready(async function () {.. var args = JSON.parse(await _external.getArgument("template_args"));.. var isInitial = false;.. browser = await _window.getBrowserType();.. browserCode = await _instrument.getBrowserTypeCode();.. installDir = await _external.getInstallDir();.. if (browser === "FF") {.. wbShown
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:HTML document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2727
                                                                                                                                                                                                                                                                Entropy (8bit):5.136429259331454
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:3Ox0xsUa3l363kKk+kUTkikfE5h2CYqOcqe5QORD5X:32EAqOcq6Qq5
                                                                                                                                                                                                                                                                MD5:55B52B546A3F72688574694D52DE9A46
                                                                                                                                                                                                                                                                SHA1:B5864A99E012CC309F9C39F830405F5BA4964661
                                                                                                                                                                                                                                                                SHA-256:0B311EB54BFE0F3398154F4379C53150AF612E47B5E473B4CBA1DC4F6F625883
                                                                                                                                                                                                                                                                SHA-512:400BA556B120F81F0E4C40B2997A544DB3C5AF677F275C63F52EF966045352C892DF78C85032D18B8CF92C01C19DF01FE5A7436B49EC5450903E25152C7AAD0C
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.<html>..<head>.. <title>WebAdvisor</title>.. <meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />.. <meta http-equiv="X-UA-Compatible" content="IE=11" />.. <link type="text/css" rel="stylesheet" href="file:///[WA_FILES]/MFW/packages_web_view\\builtin\\wa-common.css" />.. <link type="text/css" rel="stylesheet" href="file:///[WA_FILES]/MFW/packages\\builtin\\wa-checklist.css" />.. <script type="text/javascript" src="file:///[WA_FILES]/MFW/packages_web_view\\builtin\\jquery-3.6.0.min.js"></script>.. <script type="text/javascript" src="file:///[WA_FILES]/jslang\\wa-res-webboost-[loc].js"></script>.. <script type="text/javascript" src="file:///[WA_FILES]/jslang\\wa-res-checklist-[loc].js"></script>.. <script type="text/javascript" src="file:///[WA_FILES]/jslang\\wa-res-shared-[loc].js"></script>.. <script type="text/javascript" src="file:///[WA_FILES]/MFW/packages_web_view\\builtin\\wa-utils.js"></script>.. <script type="text/javascript"
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (452), with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):24334
                                                                                                                                                                                                                                                                Entropy (8bit):4.495210098052756
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:CYEzX7WKuUDfpG7I85C6ylu6MJcDoGeDbC9dDMQH:3e7Wa806+r
                                                                                                                                                                                                                                                                MD5:3565147B1D445AE5BCB5B82A62A58D75
                                                                                                                                                                                                                                                                SHA1:C508975FCBD4C741AE21695F06EFA0DB97D4FF3C
                                                                                                                                                                                                                                                                SHA-256:CE5F78E2424DBE7D72CD5DDCCD2B5F69EC20AE1585273038C4F748E646874425
                                                                                                                                                                                                                                                                SHA-512:0ACDE439D66BF613DD4847A9BE470B23F22DFED8ECB9B3D82F9474AEFD17DD69B38FA523F9B6FD3A658960EDDED0E22885DF612FCF5FA0C18B5D41B6AC72F049
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:/* NPS CheckList Controller */..(function (wa, $) {.. var ui = wa.UI = wa.UI || {},.. _settings = wa.Utils.Settings,.. _external = wa.Utils.External,.. _instrument = wa.Utils.Instrument,.. _tmpl = wa.UI.CheckList.templates,.. _core = wa.Core,.. _window = _core.Window,.. _checkList = _core.CheckList;.. var browserCode = "(unknown)";.... ui.CheckListController = function () {.. var self = this;.... this.update = function () {.. _window.ready(async function () {.. browserCode = await _instrument.getBrowserTypeCode();.. var args = JSON.parse(await _external.getArgument("template_args"));.. if ((await $(window).height()) >= 630) {.. self[args.commandName]();.. } else {.. _window.close();.. }.. });.. };.... this.showNPSSurvey = async function () {.. var html = "";.. html += " <table style=\"border-collapse:collapse;width:450px; height: auto;font-family:Open Sans; color:#53565A;border:
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:HTML document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2636
                                                                                                                                                                                                                                                                Entropy (8bit):5.1259210492123035
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:3kx0xsUl363kKk+kUTkikChZhAFqOcqehQORDXDx:O6qOcqiQq3x
                                                                                                                                                                                                                                                                MD5:F90119F1DD06E9B29519E977E3DA61D9
                                                                                                                                                                                                                                                                SHA1:DD31F06114E2A0B1E550A5EE5728F84D39A75127
                                                                                                                                                                                                                                                                SHA-256:375D430681E4B3B71A911C2098C904D9CCD9591F40BE254291C00434540542C6
                                                                                                                                                                                                                                                                SHA-512:9E63F7B38C72CCD661BE1B791ECD3B62DEBC1BF63ACF6D11221654DA00379E966E330A951D7F687B7A1A0ACB02E9BC6CBE19EB357E9FECC2BB879A56C6287C80
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.<html>..<head>.. <title>WebAdvisor</title>.. <meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />.. <link type="text/css" rel="stylesheet" href="file:///[WA_FILES]/MFW/packages_web_view\\builtin\\wa-common.css" />.. <link type="text/css" rel="stylesheet" href="file:///[WA_FILES]/MFW/packages\\builtin\\wa-checklist.css" />.. <script type="text/javascript" src="file:///[WA_FILES]/MFW/packages_web_view\\builtin\\jquery-3.6.0.min.js"></script>.. <script type="text/javascript" src="file:///[WA_FILES]/jslang\\wa-res-checklist-[loc].js"></script>.. <script type="text/javascript" src="file:///[WA_FILES]/jslang\\wa-res-shared-[loc].js"></script>.. <script type="text/javascript" src="file:///[WA_FILES]/MFW/packages_web_view\\builtin\\wa-utils.js"></script>.. <script type="text/javascript" src="file:///[WA_FILES]/MFW/packages_web_view\\builtin\\wa-core.js"></script>.. <script type="text/javascript" src="file:///[WA_FILES]/MFW/packages_web_view\\bu
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1990
                                                                                                                                                                                                                                                                Entropy (8bit):5.449402129898237
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:xmp5UEWZpxtrnPxwqvUw0z5Nqui1l5NqFpW5NqJd5cF5Nqc55N1B0:xsWL7xwdNXWN9NgcXNrDNL0
                                                                                                                                                                                                                                                                MD5:E70F21A6F76AE7D8E6F270C4AFFCD78D
                                                                                                                                                                                                                                                                SHA1:406E5EED6865BFD2B1E4206613AF3093A0B1B699
                                                                                                                                                                                                                                                                SHA-256:E5F5E4908FB083249CCD8E0B1CD3F47E927D9624F5BDD032A8FB6274BDAD41FF
                                                                                                                                                                                                                                                                SHA-512:3E0EF5E95D419CFDDFCC790509581744407059D61FFE800E65DF50A740B1D8D1889583BC768C946852009377A7EF0A29CA1A25F814EDCB934ACEEF094A9FA295
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:* {.. padding: 0;.. margin: 0;.. border: 0;.. box-sizing: border-box;.. font-family: "Open Sans", "Poppins", Arial, Helvetica, sans-serif;.. font-size: 12px;.. outline: none;..}....html {...position: absolute;...top: 0;...right: 0;...left:0 !important;..}....body {.. color: #212934;.. line-height: 24px;.. width: 485px;.. height: 250px;..}.....balloon-arrow {.. margin-bottom: -6px;.. background: url('file:///[WA_FILES]/mfw\\packages\\builtin\\balloon-arrow.png') no-repeat 57% 0%;.. height:54px;.. width: 585px;..}....#toast {.. display: flex;.. border-radius: 24px;.. background: white;.. box-sizing: border-box;.. border: 1px solid #ABB2C3;..}..#card_layer {.. background-image: url('file:///[WA_FILES]/mfw\\packages\\builtin\\card_bg_image.png');.. width: 150px;.. height: 198px;.. border-radius: 24px 0 0 24px;.. float: left;..}....#card_layer > .tooltip-a {.. margin: 36px 18px 0 10px;.. width: 123px;.. height: 127px;.. background-image: url('file:///[WA_FILES]/
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:HTML document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1747
                                                                                                                                                                                                                                                                Entropy (8bit):5.404565581947881
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:1sYzxdk+IQ0NVMz0+WrVMzQzVMzQXVMzQdk+4VMzlQsoVMzQdk+2jVMC9rap0aq9:uOxZlg+3kKk+kvhD7kCaC9pyR57A
                                                                                                                                                                                                                                                                MD5:1A716E10EDB0DD673709649EBA20595F
                                                                                                                                                                                                                                                                SHA1:095F6D57A8770364632E1EF3B4A3549B5CF0293D
                                                                                                                                                                                                                                                                SHA-256:BF28B05FF97019EBB3126CD7D19965EA2A5531EF936C79D8231C07B3C53D2E1D
                                                                                                                                                                                                                                                                SHA-512:CC9254D2FB2EC3DEDF9E6BB0078454D34D8C539A9D826E4D39DD94E29DDE2B8B783333CED41892A2C50405A7997CDD698B58A173F0DD61C912F751D8C55E46FE
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.<html>..<head>.. <title>Accept Extension</title>.. <meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />.. <meta http-equiv="X-UA-Compatible" content="IE=11" />.. <link type="text/css" rel="stylesheet" href="file:///[WA_FILES]/MFW/packages_web_view\\webadvisor\\edge_onboarding\\edge-coachmark.css" />.. <script type="text/javascript" src="file:///[WA_FILES]/mfw\\packages_web_view\\builtin\\jquery-3.6.0.min.js"></script>.. <script type="text/javascript" src="file:///[WA_FILES]/jslang\\wa-res-overlay-[loc].js"></script>.. <script type="text/javascript" src="file:///[WA_FILES]/MFW/packages_web_view\\builtin\\wa-utils.js"></script>.. <script type="text/javascript" src="file:///[WA_FILES]/MFW/packages_web_view\\builtin\\wa-core.js"></script>.. <script type="text/javascript" src="file:///[WA_FILES]/MFW/packages_web_view\\webadvisor\\edge_onboarding\\edge-coachmark.js"></script>.. <script type="text/javascript" src="file:///[WA_FILES]/telemetry\
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):3120
                                                                                                                                                                                                                                                                Entropy (8bit):5.202367963720968
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:uMADc1eQ6rQgiOsbxYuqrHWwXDXjZXGzz+:xAS6UdlS6wXDXjZXGzz+
                                                                                                                                                                                                                                                                MD5:8D96810099C6B509DAE79F3CEDEB1CFC
                                                                                                                                                                                                                                                                SHA1:8D0B2B164C6AD33E22B5B07B9D6EE430988114A8
                                                                                                                                                                                                                                                                SHA-256:C814EE6A251821F72F8E0C96EA08BE543A73F7FBB09B412FCEE356753451D4C1
                                                                                                                                                                                                                                                                SHA-512:94685485CA7E7B0C3D62DDF44A45C7C6750F4D6412793AC03F80065F17ABBFE0E1FBEBDD58C16AC6A883E3BB3E306E331CA65CC516FDDB7868BC20C8C5AB4C5B
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:/* Accept Extension UI */..(function (wa) {.. var ui = wa.UI = wa.UI || {},.. _window = wa.Core.Window,.. _external = wa.Utils.External;.... ui.accept_extension = function () {... var newToastDimension = {.. width: "585px",.. height: "250px".. };...... var coachmarkType = {.. toolTipa: 2,.. toolTipb: 3.. };.... show = function () {.. chrome.webview.hostObjects.wa_external.log("inside show");.. _window.ready(async function () {.. chrome.webview.hostObjects.wa_external.log("inside ready");.. var settings = JSON.parse(await _external.getArgument("overlay_data"));.... if (!settings.cohort) {.. return;.. }.... init(settings.cohort);.... await _window.show();.. window.chrome.webview.postMessage("draw_background");.. await send_onboarding_telemetry("Impression", "ToolTip");.. chrome.webview.hostObjects.wa_external.log("_window.ready end");.. .. });.. },....
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2987
                                                                                                                                                                                                                                                                Entropy (8bit):5.346381593428997
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:xmp5UEWZp8xgC9WqJfW05NqIEp5NqIr+5NqUuxkxrxSrMq6x8zOGFqkmiZEqPeIi:xsW0xghYdNYNb0N1uxkxrxSrJ6xRGFq9
                                                                                                                                                                                                                                                                MD5:CE1B8CE876E91FD7A17B18C97971AE0B
                                                                                                                                                                                                                                                                SHA1:A9F12CC4977538EF5F389DF09551412F46120BEF
                                                                                                                                                                                                                                                                SHA-256:52AAF137CCAC99A5711AD1251FEAB1792CD75E42F656D5DE5132CFDAFFE1E022
                                                                                                                                                                                                                                                                SHA-512:D736EA46A5A3FC2D7C468CFBD7C91FDBE45D33D5A91D043E379DF4B19C1BDD2C44CDE6B69F0FC5ED23C6C31E538934E536153D1EE535077EF005C954395650B7
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:* {.. padding: 0;.. margin: 0;.. border: 0;.. box-sizing: border-box;.. font-family: "Open Sans", "Poppins", Arial, Helvetica, sans-serif;.. font-size: 12px;.. outline: none;..}....body {.. color: #212934;.. line-height: 24px;..}....#dialog {.. display: flex;.. width: 761px;.. height: 565px;.. background: #fff;.. border-radius: 24px;.. border:1px solid rgb(0, 0, 0, 0.12);..}..#card_layer {.. background: transparent url('file:///[WA_FILES]/mfw\\packages\\builtin\\women-on-laptop-features.png') no-repeat 0% 100%;.. width: 276px;.. border-radius:24px 0 0 24px;..}.. ..#progress {.. width: 173px;.. height: 173px;.. margin: 52px;.. background-image: url('file:///[WA_FILES]/mfw\\packages\\builtin\\progress_0.png');..}....#progress.enabled{.. background-image: url('file:///[WA_FILES]/mfw\\packages\\builtin\\progress_1.png');..}....#description_layer {.. padding: 35px;..}..#logo {.. background-image: url('file:///[WA_FILES]/mfw\\packages\\builtin\\mcafee-logo-1.png');..
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2219
                                                                                                                                                                                                                                                                Entropy (8bit):5.30413004073215
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:5srbbqNax+k+CQ0NVMzWWrVMzLKWrVMzQ0VMzQeVMzQ+k+2VMzlQsoVMzQdk+2jt:qaaxily363k3k5kEhD7kCaCNcCgSTtJ
                                                                                                                                                                                                                                                                MD5:E3E75B0FC78822744D07097B64B9DB40
                                                                                                                                                                                                                                                                SHA1:1A0D8C9E0AAAFBEB21ED2420D59A2D4BD3F7CBA0
                                                                                                                                                                                                                                                                SHA-256:198541532448A3506A56407F98516A5B6AAC787E34A04480E851A4F0C13C43AB
                                                                                                                                                                                                                                                                SHA-512:B227BB49A78C70BECE5B8FCE4F162C306B5F80318D76B8703A5EB020F3AF0B98754E25D7DD2D1D668D9D7BBC2CA8EC61E8911C5195DFED7EFCD871E258D0353E
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:<html>..<head>.. <meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />.. <link href="https://fonts.googleapis.com/css2?family=Open+Sans:wght@400;600;700&family=Poppins:wght@400;600;700&display=swap".. rel="stylesheet" />.. <link type="text/css" rel="stylesheet" href="file:///[WA_FILES]/mfw\\packages_web_view\\webadvisor\\edge_onboarding\\edge-ext-toast.css" />.. <script type="text/javascript" src="file:///[WA_FILES]/mfw\\packages_web_view\\builtin\\jquery-3.6.0.min.js"></script>.. <script type="text/javascript" src="file:///[WA_FILES]/jslang\\wa-res-sstoast-[loc].js"></script>.. <script type="text/javascript" src="file:///[WA_FILES]/jslang\\wa-res-shared-[loc].js"></script>.. <script type="text/javascript" src="file:///[WA_FILES]/mfw\\packages_web_view\\builtin\\wa-utils.js"></script>.. <script type="text/javascript" src="file:///[WA_FILES]/mfw\\packages_web_view\\builtin\\wa-core.js"></script>.. <script type="text/javascript" src="fi
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):4043
                                                                                                                                                                                                                                                                Entropy (8bit):5.161578917648022
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:lAFMuLlxkllDE3zG6lsg9EYcvrEPwSYlZXotO:lAWuLlxkllDE3zG6ls5hrEulZX7
                                                                                                                                                                                                                                                                MD5:814C8391E0DFDAF9D3880CA66051D208
                                                                                                                                                                                                                                                                SHA1:F173D55B011F9E0064C0753D4F377D7FC5868246
                                                                                                                                                                                                                                                                SHA-256:8E0C43FF36C7D568B132E1108E9084B72674B3717055652388B407F63477CBC2
                                                                                                                                                                                                                                                                SHA-512:2570DD3E3E652DE0E0208C74AEAD6685DE3D7426CA918BC394971F3FD2890246AE47A48192294DE7EDDDF0B82CB6D2D7919FEFBA46C1CD30F36E271851949C7F
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:(function (wa, $) {.. var ui = wa.UI = wa.UI || {};.. var _window = wa.Core.Window;.. var _instrument = wa.Utils.Instrument;.... ui.accept_extension = function () {... ... var newToastDimension = {.. width: "761px",.. height: "565px".. };..... var $el = {.. progressPic: $("#progress"),.. checkboxInput: $("#set-web-protection"),.. title: $("#title"),.. desc: $("#content p.desc"),.. featureName: $("#feature_name"),.. featureType: $("#feature_type span"),.. featureDesc: $("#feature_desc"),.. doneButton: $("#done_btn").. };.... var stringMap = { // check for correct string.. InfoTitle: "SEARCH_TOAST_TOGGLE_VARIANT_1_HEADER",.. InfoText: "SEARCH_TOAST_TOGGLE_VARIANT_1_INFO",.. FeatureName: "SEARCH_TOAST_TOGGLE_FEATURE_1_NAME",.. FeatureDesc: "SEARCH_TOAST_TOGGLE_FEATURE_1_DESC",.. FreeLabel: "SEARCH_TOAST_TOGGLE_FREE_LABEL",.. ButtonDone: "SEARCH_TOAST_TOGGLE_BUTTON_SS_PROTECTED"..
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):369
                                                                                                                                                                                                                                                                Entropy (8bit):5.42856178087157
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6:2EmuogRreo9LClyqZy+cPupMrX9ElbFmFvH5XCgyoXWfFTSZXkRtwuTQVKcQQZXc:2woUrXAyXprOlJmVJbq8ZXkRGuMKcQ+s
                                                                                                                                                                                                                                                                MD5:A92643E53FB72EF9A3967822A7527CF1
                                                                                                                                                                                                                                                                SHA1:5401590D0CECDE53410ED33E9A33B6F9131E3368
                                                                                                                                                                                                                                                                SHA-256:4D2C806ED392D394B1F3131247B480EA6E1F7D284516F6067F25D88D799039AD
                                                                                                                                                                                                                                                                SHA-512:8992E91E50F3ADEA02529CEF56773356650B8051E5F6AF74AFD3D61DF35B78FC75DC47C13A81A251F4F20920FFE83E06022BF3DC7F4E8825FCF0B7096E3A682E
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:const send_onboarding_telemetry = async function (action, ui_type) {.. const event_obj = new EdgeOnboarding().action_type(action).type(ui_type).Serialize();.. await window.WebAdvisor.Utils.Instrument.sendTelemetryEvent(event_obj);..}..//944D51884F67425B23CEC093A22A2E01C6AE3ECE0AB7F538AA901338058C6618F89834E9B0A7B24AEA93C74E90AD9AEC5F51020257B625EE1B6FCA7D0CE6CD10++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1497
                                                                                                                                                                                                                                                                Entropy (8bit):5.167753733060684
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:xmp5UEWZR78xQ/0elV7k1Ze+fkMFE1g60q30iTxhxs4P0Fu0xx0j000sT06bw0S1:xmp5UEWZp8xo0uOuHMFYg60q30Mx70F9
                                                                                                                                                                                                                                                                MD5:4F2E767BB26E562447E347B4D9957443
                                                                                                                                                                                                                                                                SHA1:51AE7E90E4CDC1686CF3399FD698E101F138CBD0
                                                                                                                                                                                                                                                                SHA-256:0135DF4D410193B30536A0B696D207844C6660004FBBBA0B15EDBD62C25EA998
                                                                                                                                                                                                                                                                SHA-512:8D283CA961932C0DEF89C258F9A77923CF299D8A3E8E9B6A79CDA276FD750339B518064BD102D56958BFC7BD86DAFE486AB0BBE43B447F6F29195792E576835C
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:* {.. padding: 0;.. margin: 0;.. border: 0;.. box-sizing: border-box;.. font-family: "Open Sans", "Poppins", Arial, Helvetica, sans-serif;.. font-size: 12px;.. outline: none;..}....body {.. color: #212934;.. line-height: 24px;..}.....main-container{.. width: 656px;.. height: 392px;.. flex-shrink: 0;.. display: flex;.. flex-direction: column;.. position: fixed;.. bottom:0;.. border-radius: 24px;.. background: #FFFFFF;.. overflow: hidden;.. align-items: center;.. padding: 0px 35px;.. border: 1px solid #B2B2B2;..}....[class*="flex-item-"] {.. display: flex;.. align-self: center;..}.....main-container .flex-item-1{.. justify-content: flex-start;.. align-self: flex-start;.. margin-top: 32px;..}.....main-container .flex-item-2 p{.. color: #212934;.. font-size: 20px;.. font-style: normal;.. font-weight: 700;.. line-height: 28px;.. margin-top: 14px;..}.....main-container .flex-item-3{.. margin-top: 34px;..}.....main-container .flex-item-4 p{.. margin-top: 32p
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):3191
                                                                                                                                                                                                                                                                Entropy (8bit):5.3300012027811
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:wjRaxDlg+3kKk+kgkah2Cm5wEsCILQq5wEsCI2A5wEsCIIK1FGMn:wjTdsT/dsTdsAqGMn
                                                                                                                                                                                                                                                                MD5:88A825CE37A526C2F05B5CCF93A2413B
                                                                                                                                                                                                                                                                SHA1:1C9993B46588C67443C04250E904A2E49F414CF4
                                                                                                                                                                                                                                                                SHA-256:4C8722A89AA40E51698384DCE9EE721D128F130A5D459F440DC700409A42B26F
                                                                                                                                                                                                                                                                SHA-512:F3E2F2A95967FE36FD89AEAF6938651B0A06637998C10CF48FB8A39375A86E9C0F635EB3CF06FC6BA1A7E62D8869C3356C98DA336AAEA74FB6C2833EE7E11B24
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:<html>..<head>.. <title>SecureSearch Score Toast</title>.. <meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />.. <link href="https://fonts.googleapis.com/css2?family=Open+Sans:wght@400;600;700&family=Poppins:wght@400;600;700&display=swap" rel="stylesheet" />.. <link type="text/css" rel="stylesheet" href="file:///[WA_FILES]/MFW/packages_web_view\\webadvisor\\edge_search\\edge_search_ext_coachmark.css" />.. <script type="text/javascript" src="file:///[WA_FILES]/mfw\\packages_web_view\\builtin\\jquery-3.6.0.min.js"></script>.. <script type="text/javascript" src="file:///[WA_FILES]/jslang\\wa-res-overlay-[loc].js"></script>.. <script type="text/javascript" src="file:///[WA_FILES]/MFW/packages_web_view\\builtin\\wa-utils.js"></script>.. <script type="text/javascript" src="file:///[WA_FILES]/MFW/packages_web_view\\builtin\\wa-core.js"></script>.. <script type="text/javascript" src="file:///[WA_FILES]/MFW/packages_web_view\\builtin\\wa-common.js"><
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):4447
                                                                                                                                                                                                                                                                Entropy (8bit):4.886856167614292
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:xe04JN7xWXXZ8NQK8E3NQKbk/5XNmsN4qBNINHN4qPdFe2FX1YYtuK1H6ItuNn1g:EPoHvOGX67qPqP2k1xafsmWa6Qiah66G
                                                                                                                                                                                                                                                                MD5:693994290DFCCCA1F07BA52D189C7DA2
                                                                                                                                                                                                                                                                SHA1:5970545238EEF800DC87F879AC83BB83D39DCB79
                                                                                                                                                                                                                                                                SHA-256:A793DF18B6BD5E6FDEFB7A44E254AB9D7C41DFF73CEFADAE559611589566FE11
                                                                                                                                                                                                                                                                SHA-512:29B7A569787B5499E0A9506BAD8E55E1B3D1288C359E48F88934FCA18A9592801C8E5387D08A9A432711B2325A2EB03FB862850D0373C812A72A523D73543C4B
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:/* SecureSearch edge monetize phase -2 */..(function (wa,$) {.. let ui = wa.UI = wa.UI || {},.. _instrument = wa.Utils.Instrument,.. _window = wa.Core.Window,.. _external = wa.Utils.External;.... var browserCode = "(unknown)";.. var provider = "Yahoo";.. var windowHeight = 392;.. ui.SecureSearchTooltip = function () {.. chrome.webview.hostObjects.wa_external.log("ready: begin");.. show = function () {.. _window.ready(async function () {.. chrome.webview.hostObjects.wa_external.log("ready: begin");.. .. _window.setWidth("656");.. _window.setHeight(windowHeight.toString());.. .. let lang = wa.Utils.Lang(wa.Utils.Lang.ResType.OVERLAY).get;.. .... chrome.webview.hostObjects.wa_external.log("inside ready");.... var json_to_parse = await _external.getArgument("overlay_data");.... chrome.webview.hostObjects.wa_external.log("after getting overlay data");.... if (!json_
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:HTML document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1839
                                                                                                                                                                                                                                                                Entropy (8bit):5.465776752282976
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:+swDxNxulQeNVMr0+WrVMrLKWrVMrQzVMrQXVMrQdpVMrlANVMCrNM/QoguKORMQ:NOxNx1/Y+3i3cKc+cGpJCEQgKykzN6Z
                                                                                                                                                                                                                                                                MD5:5AC2E276161ACFA822196F4832A05D56
                                                                                                                                                                                                                                                                SHA1:4511876F406FE5888A8CB91B6846D8C2639258B5
                                                                                                                                                                                                                                                                SHA-256:5623E63C267C8DBCCB161D0BC467630FD342A68CF5FF0BCDF9DEDCEDFD920833
                                                                                                                                                                                                                                                                SHA-512:D46E1F1465D9E203104D616A17B230756263C9E6EB2473707F3026CCD8EFAA8A799B2450D476ED9F28EE84A160A9AB29390C7A9340F129E4577FF2A89E668DD3
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.<html>....<head>.. <title>Accept Extension</title>.. <meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />.. <meta http-equiv="X-UA-Compatible" content="IE=11" />.. <link type="text/css" rel="stylesheet" href="file:///[WA_FILES]/MFW/packages\\builtin\\wa-common.css" />.. <link type="text/css" rel="stylesheet" href="file:///[WA_FILES]/MFW/packages\\webadvisor\\new-tab-overlay.css" />.. <script type="text/javascript" src="file:///[WA_FILES]/MFW/packages_web_view\\builtin\\jquery-1.9.0.min.js"></script>.. <script type="text/javascript" src="file:///[WA_FILES]/jslang\\wa-res-overlay-[loc].js"></script>.. <script type="text/javascript" src="file:///[WA_FILES]/jslang\\wa-res-shared-[loc].js"></script>.. <script type="text/javascript" src="file:///[WA_FILES]/MFW/packages_web_view\\builtin\\wa-utils.js"></script>.. <script type="text/javascript" src="file:///[WA_FILES]/MFW/packages_web_view\\builtin\\wa-core.js"></script>.. <script type="text/javascript" src="file
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):4434
                                                                                                                                                                                                                                                                Entropy (8bit):5.05925735403233
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:T0AmdonK4uoNkCsVgV1PixEeB0NufP9SdaQbXkE7:AATK4bNrAg/jeCQS9bXl
                                                                                                                                                                                                                                                                MD5:79160ABEE97F278F3A577BC9A3B00193
                                                                                                                                                                                                                                                                SHA1:41D5552D035E7E1FE935807EA195F9FA442F6411
                                                                                                                                                                                                                                                                SHA-256:9C3324CF0FAFF691AC0BD690D97B1400C81EE00CC5CAC80B1A17877DF6BA44C1
                                                                                                                                                                                                                                                                SHA-512:6D5E916EA3A934582495F4A1F69DBAEA8F27AAA1A59449050D3CDB4BC558F45F52C9A96E6F8AD904A39F785C14A4392B822E1EEE9624793337E3979E5EDAF4DB
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:/* Accept Extension UI */..(function (wa, $) {.. var ui = (wa.UI = wa.UI || {}),.. _window = wa.Core.Window,.. _external = wa.Utils.External,.. _instrument = wa.Utils.Instrument;.... ui.accept_extension = function () {.. var $el = {.. content1: $("#wa-dialog-balloon-content-1"),.. content2: $("#wa-dialog-balloon-content-2"),.. arrow: $(".balloon-chevron"),.. },.... show = function () {.. _window.ready(function () {.. var settings = JSON.parse(_external.getArgument("overlay_data"));.. var overlayType = Number(settings["overlay_type"]);.. var extensionType = Number(settings["extension_type"]);.. .. // Polyfill of isNaN for IE version < 12;.. Number.isNaN = Number.isNaN || function isNaN(input) {.. return typeof input === "number" && input !== input;.. };.... // Validate toastCount is valid;.. if (Number.isNaN(overlayType) || Number.isNaN(extensionType)) {.. _window.clo
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:HTML document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2295
                                                                                                                                                                                                                                                                Entropy (8bit):5.3506187721986445
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:NOxNxj/U3i3cKc+ccWCpnHCFAf2PKqAqIMImqIuWFy:chkiJJmzjFy
                                                                                                                                                                                                                                                                MD5:B6C86C2A1A5752DEC12882E325B28593
                                                                                                                                                                                                                                                                SHA1:2CBCB07AD5CDD3F0DA96304D0C380CB4A8E4FE56
                                                                                                                                                                                                                                                                SHA-256:F3013736BD2BD531F3E611E0FD010EF8B714257EFABEE1ED606CE65D8C11C805
                                                                                                                                                                                                                                                                SHA-512:B4DB3A18056BA15D99DD1CE4F98C4C043CD857C80BC8A5A0C1EF0F36CDBDA8E3119D3FFD39BDDAF15ED0B7907F02CB1C1A050D54B636BEC0147D4C3262EC80C7
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.<html>....<head>.. <title>Accept Extension</title>.. <meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />.. <meta http-equiv="X-UA-Compatible" content="IE=11" />.. <link type="text/css" rel="stylesheet" href="file:///[WA_FILES]/MFW/packages\\builtin\\wa-common.css" />.. <link type="text/css" rel="stylesheet" href="file:///[WA_FILES]/MFW/packages\\webadvisor\\new-tab-toasts.css" />.. <script type="text/javascript" src="file:///[WA_FILES]/MFW/packages_web_view\\builtin\\jquery-1.9.0.min.js"></script>.. <script type="text/javascript" src="file:///[WA_FILES]/jslang\\new-tab-res-toast-[loc].js"></script>.. <script type="text/javascript" src="file:///[WA_FILES]/jslang\\wa-res-shared-[loc].js"></script>.. <script type="text/javascript" src="file:///[WA_FILES]/MFW/packages_web_view\\builtin\\wa-utils.js"></script>.. <script type="text/javascript" src="file:///[WA_FILES]/MFW/packages_web_view\\builtin\\wa-core.js"></script>.. <script type="text/javascript" src="fi
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):4089
                                                                                                                                                                                                                                                                Entropy (8bit):5.137297945214622
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:n3AXKffHguIKz1hauWSQ0RVflDh84bXks:3AogosXiVfVh84bXd
                                                                                                                                                                                                                                                                MD5:FDEBE06F582BC9A10292E76C72DDA88A
                                                                                                                                                                                                                                                                SHA1:1CB8A2BBF6D9E19C4A565A4C0739A5876123DF53
                                                                                                                                                                                                                                                                SHA-256:F53F2BA094C0BEEE4FFAA5EC0D90A773DC063BA6AB00583EC93C7092C2994283
                                                                                                                                                                                                                                                                SHA-512:A21559F3030C4C81D0AA6DC57E1FBFF2FE1B7BE81B292A0543B6C486BD219C62B41F76C01233B61F500E7598872B6A80C46D8119584C56C577AA36B7A1AF592F
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:/* Accept Extension UI */..(function (wa, $) {.. var ui = (wa.UI = wa.UI || {});.. var _window = wa.Core.Window;.. var _external = wa.Utils.External;.. var _settings = wa.Utils.Settings;.. var _instrument = wa.Utils.Instrument;.. var browserCode = _instrument.getBrowserTypeCode();.... ui.accept_extension = function () {.. var $el = {.. balloonCard: $("#balloon__card"),.. headerText: $("#content__text-header"),.. contentText: $("#content__text-description"),.. acceptBtn: $("#content__actions-accept"),.. declineBtn: $("#content__actions-decline"),.. };.... show = function () {.. _window.ready(function () {.. var payload = JSON.parse(_external.getArgument("overlay_data"));.. init(payload);.... _window.show();.. });.. },.... init = function (payload) {.. var lang = wa.Utils.Lang(wa.Utils.Lang.ResType.NEW_TAB_TOAST).get;.. var toastCount = Number(payload["toast_count"]);.... // Polyfill of isNaN for
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1604
                                                                                                                                                                                                                                                                Entropy (8bit):5.254096500528006
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:rp5UEWZp8xw942MDIjLMI6dSEkf3cdbOk66k:LW0xwa2eIjLd6dSX3cdbOkI
                                                                                                                                                                                                                                                                MD5:FB86182C9A638D9746FF6533433709AE
                                                                                                                                                                                                                                                                SHA1:5AD07FB8E0B6FF14399B47BEC70A13C84B9B709E
                                                                                                                                                                                                                                                                SHA-256:C604ACE585858AD735920368348FA9679D02767AFA34BCE8767FC9167E2C1E35
                                                                                                                                                                                                                                                                SHA-512:CF866EA9968281F3F82931131AA02488F46356D1CCFF0444406B04D342455F4BA43F5DFF763718E25768416A5215FA0C3D79EA08D1EFBCA52D9799643D30D08A
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:..* {.. padding: 0;.. margin: 0;.. border: 0;.. box-sizing: border-box;.. font-family: "Open Sans", "Poppins", Arial, Helvetica, sans-serif;.. font-size: 12px;.. outline: none;..}....body {.. color: #212934;.. line-height: 24px;..}....#wa_score_toast_confirm.main-container{.. display: flex;.. position: fixed;.. bottom:0;.. border: 1px solid #ABB2C3;.. border-radius: 24px;.. background: #FFFFFF;.. overflow: hidden;.... width: 365px;.. height: 326px;.. align-items: center;.. flex-direction: column;.. flex:1;..}..[class*="flex-item-"] {.. display: flex;.. width: 311px;.. justify-content: center;..}..#wa_score_toast_confirm .flex-item-1{.. justify-content: flex-end;.. width: 100%;..}....#wa_score_toast_confirm .flex-item-1 img{.. width: 13px;.. height: 13px;.. margin-top: 16px;.. margin-right: 32px;.. cursor: pointer;..}....#wa_score_toast_confirm .flex-item-2{.. margin-top: 17px;..}....#wa_score_toast_confirm .flex-item-2 h1{.. color: #383434;.. font-weig
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:HTML document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2144
                                                                                                                                                                                                                                                                Entropy (8bit):5.413638306076386
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:JjRax0x3m363kKk+k3shFhiKC+yxi8mG6yMm+A5EQLm:JAm2ie6yGbQK
                                                                                                                                                                                                                                                                MD5:9FFF0EEA5274F8396C873751F8D9D52B
                                                                                                                                                                                                                                                                SHA1:BC8A076BBF1A71627478BD9498469F2C8261C30A
                                                                                                                                                                                                                                                                SHA-256:8D8894DB252C8C044C6360A54EDBDE1A78C08448C989E4967033096D4C29B5DA
                                                                                                                                                                                                                                                                SHA-512:9B02964818752F2716583E79C250F29690D4171CE2983FE5D26DAA475DCA7A3D2B4D17DECB07AC1881EC7D9E06D16E54348CA2274B91DB48121C8243B82BF4B7
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.<html>..<head>.. <title>SecureSearch Score Toast</title>.. <meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />.. <link href="https://fonts.googleapis.com/css2?family=Open+Sans:wght@400;600;700&family=Poppins:wght@400;600;700&display=swap" rel="stylesheet" />.. <link type="text/css" rel="stylesheet" href="file:///[WA_FILES]/MFW/packages_web_view\\builtin\\wa-common.css" />.. <link type="text/css" rel="stylesheet" href="file:///[WA_FILES]/MFW/packages_web_view\\webadvisor\\score-toast-ui\\wa-score-toast-confirm.css" />.. <script type="text/javascript" src="file:///[WA_FILES]/jslang\\wa-score-toast-[loc].js"></script>.. <script type="text/javascript" src="file:///[WA_FILES]/jslang\\wa-res-shared-[loc].js"></script>.. <script type="text/javascript" src="file:///[WA_FILES]/MFW/packages_web_view\\builtin\\wa-utils.js"></script>.. <script type="text/javascript" src="file:///[WA_FILES]/MFW/packages_web_view\\builtin\\wa-core.js"></script>.. <s
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:assembler source, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2765
                                                                                                                                                                                                                                                                Entropy (8bit):5.076749480055022
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:Yj4Ji7xWXXRMNQK84lhNQK23NfGTNkAYi/zNQmnOtw/7tT/Bztn6TYOYEfNgpbjI:YhoH/C0Lln8qmncw/RT//D7EcPcvgd5g
                                                                                                                                                                                                                                                                MD5:0E60C44807B81177561B4C53C987B167
                                                                                                                                                                                                                                                                SHA1:CF519D84E79B7565CEAA74FD44661385B6C31E68
                                                                                                                                                                                                                                                                SHA-256:B89944234772803987D67237E61A6A29DC04655AFB9D700CB14C7731D22BBD2D
                                                                                                                                                                                                                                                                SHA-512:76E54A0CE4FDE4E8597B64B3E72DBDE337268C54E1F074F58139E6ECAAF3EE5C472CF131D0BE45058A6839EE2E626F77A09D6F1ABFC50E23F8DFC11397A9E875
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:/* SecureSearch Score Toast UI */..(function (wa) {.. let ui = wa.UI = wa.UI || {},.. _instrument = wa.Utils.Instrument,.. _window = wa.Core.Window;.. _external = wa.Utils.External;.... var browserCode = "(unknown)";.. var provider = "Yahoo";.... ui.SecureSearchToast = function () {.. chrome.webview.hostObjects.wa_external.log("ready: begin");.. show = function () {... .. _window.ready(async function () {.. chrome.webview.hostObjects.wa_external.log("ready: begin");.... _window.setWidth("365");.. _window.setHeight("326");.. chrome.webview.hostObjects.wa_external.SetDraggableOffset(20, 50);.... window.addEventListener("resize", (event) => {.. chrome.webview.hostObjects.wa_external.log("draw from resize handler");.. window.chrome.webview.postMessage("draw_background");.. });.... let lang = wa.Utils.Lang(wa.Utils.Lang.ResType.SSTOAST).get;.... chrome.webview.hostObjects
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):6113
                                                                                                                                                                                                                                                                Entropy (8bit):4.973581452281696
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:xkWsYW9FbqA1eR0/DJgltvLtDmwJVNUNYNnYFaYoty55u7w:xkWXWbqA3FgltvL5mqVNUCC3oku7w
                                                                                                                                                                                                                                                                MD5:51973A4054B9B2FFD980473DF3D02781
                                                                                                                                                                                                                                                                SHA1:13EA5D69F1592B8555AEF2B5D159AD45020F5F1A
                                                                                                                                                                                                                                                                SHA-256:9D515DA44F285BD54320E689A4BC6356A3FBD4E10CF98575AA4610CE56817E3A
                                                                                                                                                                                                                                                                SHA-512:9B110929BFB8DAAB2750ABF8A411A618C83C86AE62D7465D158C665C27CBB7ED0A3AAD64B62A8DDBCC57E4D20E72D266C7C87B99B141692D1BD0D3E3C8C46E7A
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:* {.. padding: 0;.. margin: 0;.. border: 0;.. box-sizing: border-box;.. font-family: "Open Sans", "Poppins", Arial, Helvetica, sans-serif;.. font-size: 12px;.. outline: none;.. }.. .. body {.. color: #212934;.. line-height: 24px;.. }.. .. #wa_score_toast_increase.main-container{.. display: flex;.. position: fixed;.. bottom:0;.. border: 1px solid #ABB2C3;.. border-radius: 24px;.. background: #FFFFFF;.. overflow: hidden;.. .. width: 761px;.. height: 283px;.. align-items: center;.. }.. .. [class*="flex-item-"] {.. display: flex;.. height: 100%;.. }.. .. #wa_score_toast_increase .flex-item-1{.. display: flex;.. width: 276px;.. justify-content: center;.. background-image: url(file:///[WA_FILES]/MFW/packages\\builtin\\wa_score_toast_increase_bg_left.png);.. flex-direction: column;.. align-items: center;.. }.. .. #wa_score_toast_increase .score-status{.. width: 205px;.. height: 60px;.. ba
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:HTML document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2770
                                                                                                                                                                                                                                                                Entropy (8bit):5.294580072372938
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:JjRax0x3i3363kKk+kgk3ithFhiKC95ix8LStjLRjxk+ann43iAC:JseqjiHjtjBinP
                                                                                                                                                                                                                                                                MD5:8717B6DD210B0A0B0F21B3985E0F50EA
                                                                                                                                                                                                                                                                SHA1:890944CB7916D18237ECAAF6795A5993F9714F94
                                                                                                                                                                                                                                                                SHA-256:75194477C83B6469C576CDA945ADDA25FDFE47E2E29FAE7CB2DAF4FFB360A9D5
                                                                                                                                                                                                                                                                SHA-512:1F37427913513D36BC65025C617B637D1308B6CA44C1F0E8DAF4B7BC6C36C60242E631B6CF1449B66ABFBB43FB6C34EA8258EE05AD5A9BCDF85F6339D4573D88
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.<html>..<head>.. <title>SecureSearch Score Toast</title>.. <meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />.. <link href="https://fonts.googleapis.com/css2?family=Open+Sans:wght@400;600;700&family=Poppins:wght@400;600;700&display=swap" rel="stylesheet" />.. <link type="text/css" rel="stylesheet" href="file:///[WA_FILES]/MFW/packages_web_view\\builtin\\wa-common.css" />.. <link type="text/css" rel="stylesheet" href="file:///[WA_FILES]/MFW/packages_web_view\\webadvisor\\score-toast-ui\\wa-score-toast-increase.css" />.. <script type="text/javascript" src="file:///[WA_FILES]/jslang\\wa-score-toast-[loc].js"></script>.. <script type="text/javascript" src="file:///[WA_FILES]/jslang\\wa-res-shared-[loc].js"></script>.. <script type="text/javascript" src="file:///[WA_FILES]/MFW/packages_web_view\\builtin\\wa-utils.js"></script>.. <script type="text/javascript" src="file:///[WA_FILES]/MFW/packages_web_view\\builtin\\wa-core.js"></script>.. <
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:assembler source, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):5026
                                                                                                                                                                                                                                                                Entropy (8bit):4.956715941275059
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:YuoHAOGj0xqGgrVTWm03Sk457EcPQvNQoxVRzK7:JX4k7RTWmp57EcPQvN5/Rz2
                                                                                                                                                                                                                                                                MD5:2005B22592409FA11F3769C0AD6A393F
                                                                                                                                                                                                                                                                SHA1:F93BF5E0F79CD996F61EA12C83FB3C6E3646D4BE
                                                                                                                                                                                                                                                                SHA-256:F084294D4D452903AF0B1DB06DCC785C7DB2D8AA2EBE2993373993998351BC50
                                                                                                                                                                                                                                                                SHA-512:7708A778855F313B5F4272454563C997677B8D507798AE3DD01052CF5376DD68BF48C781D9A61527C004A3063FF9897F5F5C94E2FE2C498F838AD1E7B12098C2
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:/* SecureSearch Score Toast UI */..(function (wa) {.. let ui = wa.UI = wa.UI || {},.. _instrument = wa.Utils.Instrument,.. _window = wa.Core.Window,.. _external = wa.Utils.External;.... var browserCode = "(unknown)";.. var provider = "Yahoo";.. var windowHeight = 283;.. ui.SecureSearchToast = function () {.. chrome.webview.hostObjects.wa_external.log("ready: begin");.. show = function () {.. _window.ready(async function () {.. chrome.webview.hostObjects.wa_external.log("ready: begin");.. .. _window.setWidth("761");.. _window.setHeight(windowHeight.toString());.. .. var toast_data_string = await _external.getArgument("toast_data");//json with score.. chrome.webview.hostObjects.wa_external.log("ready: toast data is " + toast_data_string);.. var payload = JSON.parse(toast_data_string);.... let lang = wa.Utils.Lang(wa.Utils.Lang.ResType.SSTOAST).get;.... chrome.webview.hostO
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):8459
                                                                                                                                                                                                                                                                Entropy (8bit):5.156360780698557
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:OW/al9Sqd0++Jx0ZBSaLR5YDm9eHnqWNRXKk:OA+AaLR6HnqWNJ
                                                                                                                                                                                                                                                                MD5:E8629D2753C9142336746850926299D0
                                                                                                                                                                                                                                                                SHA1:FBF36B6DF24514E279654E26FE8F9FCC64CD884C
                                                                                                                                                                                                                                                                SHA-256:301D8FFF8867ACEC979EDB95A94DC8F872376155FC1002AD8AB3B51526B890A2
                                                                                                                                                                                                                                                                SHA-512:E7F2742F372D5380B5E4269C5579DE2A6A94D5D2EACFA3F036C86EF7F1B9273DC57785CCAE01D7E30B50C8E72EAECE0614D6E774B6F4B0338318086A9BBCFD11
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:/* version 2 3 */..* {.. padding: 0;.. margin: 0;.. border: 0;.. box-sizing: border-box;.. font-family: "Open Sans", "Poppins", Arial, Helvetica, sans-serif;.. font-size: 12px;.. outline: none;..}....body {.. color: #212934;.. line-height: 24px;..}.....main-container{.. display: flex;.. position: fixed;.. bottom:0;.. border: 1px solid #ABB2C3;.. border-radius: 24px;.. background: #FFFFFF;.. overflow: hidden;.... width: 761px;.. height: 565px;..}.....left-container{.. width: 276px;.. height: 100%;.. background-color: #F5F6FA;....}...right-container{.. width: 484px;.. height: 100%;..}.....inner-div{.. width: 100%;.. height: 100%;.. background:url(file:///[WA_FILES]/MFW/packages\\builtin\\wa_score_toast_main_bg.png);.. display: flex;.. flex-direction: column;.. align-items:center;..}.....variant_2_bg{.. background:url(file:///[WA_FILES]/MFW/packages\\builtin\\wa_score_toast_main_bg_v2.png);..}.....inner-div > div{.. display: flex;.. width: 100%;.. align-it
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:HTML document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):4418
                                                                                                                                                                                                                                                                Entropy (8bit):5.036493368783751
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:JjRax0x3/363kKk+kgk31hHhiKCOGmBmKbTlVRWJ0IRVXhTAhc9CRj7SO1CCR21N:J+xmfb3Re0IPhTigCx7SOgCgD
                                                                                                                                                                                                                                                                MD5:E7176D0CB261CD1492542FA961385318
                                                                                                                                                                                                                                                                SHA1:B4B0DB9C5D81177E0AE88C165889F861A505B509
                                                                                                                                                                                                                                                                SHA-256:C713F5C3EF5E89CA57DD817F0C2E460778E219830E76AEE0210BE2F93BC8EEE0
                                                                                                                                                                                                                                                                SHA-512:41B6EC880E5A41C178F40A8719380BEDEAED6545A4053EC56AFCDA828AB1ADD4A69FB98B51E4CD559D91BE3453ADF16F06F8C07EE702843BCEF58272032453B0
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.<html>..<head>.. <title>SecureSearch Score Toast</title>.. <meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />.. <link href="https://fonts.googleapis.com/css2?family=Open+Sans:wght@400;600;700&family=Poppins:wght@400;600;700&display=swap" rel="stylesheet" />.. <link type="text/css" rel="stylesheet" href="file:///[WA_FILES]/MFW/packages_web_view\\builtin\\wa-common.css" />.. <link type="text/css" rel="stylesheet" href="file:///[WA_FILES]/MFW/packages_web_view\\webadvisor\\score-toast-ui\\wa-score-toast-main.css" />.. <script type="text/javascript" src="file:///[WA_FILES]/jslang\\wa-score-toast-[loc].js"></script>.. <script type="text/javascript" src="file:///[WA_FILES]/jslang\\wa-res-shared-[loc].js"></script>.. <script type="text/javascript" src="file:///[WA_FILES]/MFW/packages_web_view\\builtin\\wa-utils.js"></script>.. <script type="text/javascript" src="file:///[WA_FILES]/MFW/packages_web_view\\builtin\\wa-core.js"></script>.. <scri
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):8673
                                                                                                                                                                                                                                                                Entropy (8bit):5.0160283325027715
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:N9T16teT2I8GkkA7KQ23LGhmPvHVe7Ela7MLuLULxLQLnLJE74:N9T16teT2I83kA7KQ6LGhmPvHVe7FMql
                                                                                                                                                                                                                                                                MD5:603CEDEF34A70D109BCE2F1FDAE2D948
                                                                                                                                                                                                                                                                SHA1:4C353C1CF0FC001EB5E2CE2E90567B23E2366433
                                                                                                                                                                                                                                                                SHA-256:DDECD8A6D3DA8B2BB0F97076C8B409A3201587281C8F9CA6E9B70110D177A30A
                                                                                                                                                                                                                                                                SHA-512:A8FDAEBA95C072073B19ECD3FD5C821F7FD5C1C33566C641032E5CE0A2BA73AA1252F5A37074726759A8BD91819C0DBBFA86209111946BE990E0D3A1D434A484
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:/* SecureSearch Score Toast UI */..(function (wa) {.. let ui = wa.UI = wa.UI || {},.. _instrument = wa.Utils.Instrument,.. _settings = wa.Utils.Settings,.. _window = wa.Core.Window;.. _external = wa.Utils.External;.... var browserCode = "(unknown)";.. var provider = "Yahoo";.. var windowHeight = 565;.. ui.SecureSearchToast = function () {.... show = function () {.. _window.ready(async function () {.... chrome.webview.hostObjects.wa_external.log("ready: begin");.... var toast_data_string = await _external.getArgument("toast_data");//this is json passed from logic with cohort and score.. .. chrome.webview.hostObjects.wa_external.log("ready: toast data is " + toast_data_string);.... var payload = JSON.parse(toast_data_string);.... _window.setWidth("761");.. _window.setHeight(windowHeight.toString());.... let lang = wa.Utils.Lang(wa.Utils.Lang.ResType.SSTOAST).get;.... chrome.webvi
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1454
                                                                                                                                                                                                                                                                Entropy (8bit):5.253842606480813
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:xmp5UoZRqxQpxVYHhLcY39U0M+mtFl2zZRVchpKIjvVCfnvv/UQsUMyqms/FjE:xmp5UoZwxDHF3uBjFloZKY+YfnHcQeyj
                                                                                                                                                                                                                                                                MD5:CB4B9C46F3F3C4449E9F28547F4937F3
                                                                                                                                                                                                                                                                SHA1:63C9A1ED07624A20DB91EF009858DE47BF7B01CC
                                                                                                                                                                                                                                                                SHA-256:1345D100500F70B791C9BFA3DCA9A8ABE5616A4B966EF415060A9F6D453A23F4
                                                                                                                                                                                                                                                                SHA-512:E12CB2131B48A5A90A3D3E215E849B7BF6E36A741BD3F6223C57F945315AE32503E630DEF08E3FFBA6F7E0C8343302C87C7B1C3836E00C61A9DB5F4F918B3108
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:* {.. padding: 0;.. margin: 0;.. border: 0;.. box-sizing: border-box;.. font-family: "Open Sans", Arial, Helvetica, sans-serif;.. font-size: 14px;..}....body {.. color: #212934;.. line-height: 24px;..}..../* Parent container */...balloon {.. overflow: hidden;..}.....balloon__card {.. position: absolute;.. right: 55px;.. overflow: hidden;.. box-sizing: border-box;.. background-color: #FFF;.. border: 1px solid #E6E9F0;.. border-radius: 12px;.. height: 200px;.. width: 328px;..}.....card__content::after {.. content: ' ';.. clear: both;..}.....card__content {.. padding: 16px;.. height: 100%;..}.....content__header #wa-logo {.. height: 13px;.. position: relative;.. top: 2px;..}.....content__header #close-icon {.. float: right;.. cursor: pointer;..}.....content__text {.. margin-top: 12px;.. font-family: "Open Sans", Arial, Helvetica, sans-serif;.. font-weight: normal;.. font-size: 14px;.. line-height: 20px;.. color: #5A6175;..}.....content__text:last-child {..
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:HTML document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2054
                                                                                                                                                                                                                                                                Entropy (8bit):5.412409587049049
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:+s8xMxdARQXNVMr0+WrVMrLKWrVMrQzVMrQXVMrQdmVMrlANVMCuedmlOK+uEraS:N8xMxtUY+3i3cKc+cjpJCX6OK+punh0n
                                                                                                                                                                                                                                                                MD5:0D10F9563CCE7B6BB51F7DAFFA783E49
                                                                                                                                                                                                                                                                SHA1:0300F9C6D54D782582A56E0DB70D982F812D2BAD
                                                                                                                                                                                                                                                                SHA-256:EC0DC759958EE9F40F48A17533B84A9135B17B7D8B8F704C950D811A413415D3
                                                                                                                                                                                                                                                                SHA-512:45113780804A69FCC6CDBFF8847F8A7828A7E4B9EC1016E0F13364F48DA7E10DA93E64421748DECE19F7A58A3373EB9C4327257C3337EDEC9CC8590B8B853F84
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.<html>....<head>.. <title>Accept Extension</title>.. <meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />.. <link type="text/css" rel="stylesheet" href="file:///[WA_FILES]/MFW/packages_web_view\\builtin\\wa-common.css" />.. <link type="text/css" rel="stylesheet" href="file:///[WA_FILES]/MFW/packages_web_view\\webadvisor\\wa-ch-store-overlay-ui.css" />.. <script type="text/javascript" src="file:///[WA_FILES]/MFW/packages_web_view\\builtin\\jquery-3.6.0.min.js"></script>.. <script type="text/javascript" src="file:///[WA_FILES]/jslang\\wa-res-overlay-[loc].js"></script>.. <script type="text/javascript" src="file:///[WA_FILES]/jslang\\wa-res-shared-[loc].js"></script>.. <script type="text/javascript" src="file:///[WA_FILES]/MFW/packages_web_view\\builtin\\wa-utils.js"></script>.. <script type="text/javascript" src="file:///[WA_FILES]/MFW/packages_web_view\\builtin\\wa-core.js"></script>.. <script type="text/javascript" src="file:///[WA_FILES]/MFW/packages_web_
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):3609
                                                                                                                                                                                                                                                                Entropy (8bit):5.143546768721297
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:cMA4qOTkC/pV9WqxEz0TnMTJo1CV9WE6KGXvJhN:vAUr/pubwT8uCu1KGXHN
                                                                                                                                                                                                                                                                MD5:8A08AAF7651B25120BC5DAE41B42FBFF
                                                                                                                                                                                                                                                                SHA1:434B84D0FB0A99634E0321B9ABF2F649081C3893
                                                                                                                                                                                                                                                                SHA-256:79892D11C03089AAC7830031134B53C0619F5D48C2C7C5EA800C3659A539E290
                                                                                                                                                                                                                                                                SHA-512:74379DAC9B1BD0636560C87263392F69E98374336B595C793E8EA10EF2A8DAC8E100FE47C8E5228C01043E045C42E44B5936CF247C1447D03D0486FAA777503C
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:/* Accept Extension UI */..(function (wa, $) {.. var ui = wa.UI = wa.UI || {},.. _window = wa.Core.Window,.. _external = wa.Utils.External,.. _instrument = wa.Utils.Instrument;.... ui.accept_extension = function () {.. var $el = {.. contentText1: $("#content__text-1"),.. contentText2: $("#content__text-2"),.. closeIcon: $("#close-icon"),.. };.... let browserCode = "(unknown)";.... show = async function () {.. init();.... _window.show();.... browserCode = await _instrument.getBrowserTypeCode();.. // Send telemetry for dialog balloon showed.. var telemetryEvent = new OnboardingBalloon().interaction_type("Impression").browser(browserCode).balloonType("WAOverlayOnboardingOpenExtensionPage").Serialize();.. _instrument.sendTelemetryEvent(telemetryEvent);.... //Send Telemetry 3.0 for dialog balloon.. var screen_flow = browserCode == 'FF' ? 'firefox' : 'introduction';.. var hit_screen_id = browserCod
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:HTML document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2823
                                                                                                                                                                                                                                                                Entropy (8bit):5.16859739473946
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:3kx0xsUl363kKk+kUTkikthkxhlhPhOCCv/enQORDb0Io:OP8v/WQq/bo
                                                                                                                                                                                                                                                                MD5:B02FC9D87F1E95F7E12A15E53263F37F
                                                                                                                                                                                                                                                                SHA1:667A1164153A66A60654A3B73478AFA110E9EB0C
                                                                                                                                                                                                                                                                SHA-256:93D874C05AE1EC38AA182CE99280A0548352784E5D47236F4AC19CDF13504AFF
                                                                                                                                                                                                                                                                SHA-512:AEE8D9E46D1911E117487BBE8E02A2A3CE69232A4D49433568A04AF39A310D5EE7BC0D71FF732BF9F676794B3E8D854EA39DC2EB733AB940775C538B85838064
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.<html>..<head>.. <title>WebAdvisor</title>.. <meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />.. <link type="text/css" rel="stylesheet" href="file:///[WA_FILES]/MFW/packages_web_view\\builtin\\wa-common.css" />.. <link type="text/css" rel="stylesheet" href="file:///[WA_FILES]/MFW/packages\\builtin\\wa-checklist.css" />.. <script type="text/javascript" src="file:///[WA_FILES]/MFW/packages_web_view\\builtin\\jquery-3.6.0.min.js"></script>.. <script type="text/javascript" src="file:///[WA_FILES]/jslang\\wa-res-checklist-[loc].js"></script>.. <script type="text/javascript" src="file:///[WA_FILES]/jslang\\wa-res-shared-[loc].js"></script>.. <script type="text/javascript" src="file:///[WA_FILES]/MFW/packages_web_view\\builtin\\wa-utils.js"></script>.. <script type="text/javascript" src="file:///[WA_FILES]/MFW/packages_web_view\\builtin\\wa-core.js"></script>.. <script type="text/javascript" src="file:///[WA_FILES]/MFW/packages_web_view\\bu
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (333), with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):19476
                                                                                                                                                                                                                                                                Entropy (8bit):4.752138748576187
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:cD7PaE5bXIDT2o1Cm+kYNTtazx/6x5o+72vY4jQWvHDsRFLFmZlP2Sh/:Y7PaE5bWT2o1CzksTcY5o+7GREjYZ5V/
                                                                                                                                                                                                                                                                MD5:B7E4AF1A0871DDC87CFA3DA8602B5EA9
                                                                                                                                                                                                                                                                SHA1:E19EFBFDDE1DEB27EB1DCF69D8C7323EF623307A
                                                                                                                                                                                                                                                                SHA-256:63654A9515EDD588772D882E1864FF7F31F678D0BE9EC2C2B3145E2D01FBE21E
                                                                                                                                                                                                                                                                SHA-512:87DFEBFAF80A3B977547E780A1DCCE4FE2EFE0F5286108E75EFD067A361AD164C3451B46E753BD79B841ECBBBCCBFE5B1BA2859C0E5AB8A19C2868DF62731939
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:/* CheckList Controller */..(function (wa) {.. let ui = wa.UI = wa.UI || {},.. _settings = wa.Utils.Settings,.. _external = wa.Utils.External,.. _instrument = wa.Utils.Instrument,.. _l10n = wa.Utils.Lang().checkList(),.. _tmpl = wa.UI.CheckList.templates,.. _core = wa.Core,.. _window = _core.Window,.. _checkList = _core.CheckList;.... ui.CheckListController = function () {.. let threatStateCss = "threat",.. infoStateCss = "info",.. greenStateCss = "green",.. waitImage = "file:///[WA_FILES]/MFW/packages\\builtin\\white_timer.png",.. alertImage = "file:///[WA_FILES]/MFW/packages\\webadvisor\\wa-checklist-risk.png",.. ignore = _l10n("IGNORE"),.. fixNow = _l10n("FIX_NOW"),.. defaultImageCss = "wa-state-img",.. alertImageCss = "wa-state-img-threat",.. keyMap = { "NUW": "WelcomeMessage", "UUW": "UpdateMessage", "CLW": "CryptoLearnWelcome" },.. self = this;.. let browserCode ="(unknown)";.... this.update = fu
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):772
                                                                                                                                                                                                                                                                Entropy (8bit):5.276425820732565
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:xW/FJLjFUoZdTrh8FwIjEHpbXTfMUGAtf8+IdKjjUK+xe+IqFcF143jhZZwPdtrC:xmp5UoZRqC3dDUUhiLKyFc43bZQl9A3H
                                                                                                                                                                                                                                                                MD5:910678AA60F491C977419DB2119AFB30
                                                                                                                                                                                                                                                                SHA1:E4830C95BFB5A65DD4A0CA2F7258156CBC656BBE
                                                                                                                                                                                                                                                                SHA-256:E3555747726443681D41830C1407C7F674EFEBBCCE266B253C678D18564B64C8
                                                                                                                                                                                                                                                                SHA-512:13A0ED87D7599AAC03597792C81217B313815748A3B40C2760E1BEB46566954A4EDC8852FB12D42C65A207FF0D8CF14FF0A2BF6B71F08D1B8742D9900F6FD04E
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:* {.. padding: 0;.. margin: 0;.. border: 0;.. box-sizing: border-box;.. font-family: "Open Sans", Arial, Helvetica, sans-serif;.. font-size: 14px;..}....body {.. color: #454545;.. line-height: 24px;..}.....balloon-arrow {.. margin-bottom: -6px;.. text-align: center;..}.....balloon-main {.. box-sizing: border-box;.. background-color: #FFF;.. border: 2px solid #E6E9F0;.. border-radius: 24px;.. padding: 24px;..}.....enable-ext-btn {.. background-color: #4989EB;.. border-radius: 4px;.. border: 1px solid #EFEFEF;.. color: #FFF;.. cursor: pointer;.. display: inline-block;.. font-weight: 600;.. padding: 2px 8px;..}..//FE11AC315A4DC57194FF38498C4D5C1F500E088ADC09401CB734A50FA9206FC269670AF58F39B39D2844B839BD189D7F4972D89CEC4774B09D288AF7D2104536++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:HTML document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1945
                                                                                                                                                                                                                                                                Entropy (8bit):5.435823012476907
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:NOxMxG75Y3i3cKc+cdNpJCzd+TQgT+yltwvk5UR:w7aAMTQI+0tO1
                                                                                                                                                                                                                                                                MD5:ACABA96B6AFCADA7BF3498A33B600D49
                                                                                                                                                                                                                                                                SHA1:945856A996AC6572DF2228000ED978E0770FB6D4
                                                                                                                                                                                                                                                                SHA-256:84C8CBB6A59AAE7C22866E18A374BD70AC2952651CCB24CF52B2F5406C48CA25
                                                                                                                                                                                                                                                                SHA-512:377F1E993B26F5D6A6388563B2CB0ECF7B1E51AE514F490B8E029213A247ED60313809B19E9D12CC86B17970986E5F4384EB7210B7A1D135558A11C67E2AA5D2
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.<html>....<head>.. <title>Accept Extension</title>.. <meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />.. <meta http-equiv="X-UA-Compatible" content="IE=11" />.. <link type="text/css" rel="stylesheet" href="file:///[WA_FILES]/MFW/packages_web_view\\builtin\\wa-common.css" />.. <link type="text/css" rel="stylesheet" href="file:///[WA_FILES]/MFW/packages_web_view\\webadvisor\\wa-dialog-balloon.css" />.. <script type="text/javascript" src="file:///[WA_FILES]/jslang\\wa-res-dialog-balloon-[loc].js"></script>.. <script type="text/javascript" src="file:///[WA_FILES]/jslang\\wa-res-shared-[loc].js"></script>.. <script type="text/javascript" src="file:///[WA_FILES]/MFW/packages_web_view\\builtin\\wa-utils.js"></script>.. <script type="text/javascript" src="file:///[WA_FILES]/MFW/packages_web_view\\builtin\\wa-core.js"></script>.. <script type="text/javascript" src="file:///[WA_FILES]/MFW/packages_web_view\\webadvisor\\wa-ui-dialog-balloon.js"></script>.. <scrip
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:HTML document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1617
                                                                                                                                                                                                                                                                Entropy (8bit):5.269150818981197
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:V2skx0xutt5WrVMzLKWrVMzQzVMzQXVMzQdGVMC8jIYcQ4VUU:3kx0xi7363kKk+knC8jK96U
                                                                                                                                                                                                                                                                MD5:9571E49BE31C23F5B8A92874E1E738D4
                                                                                                                                                                                                                                                                SHA1:3F11232FD9A0FB56D37F0D391F1431E33C438070
                                                                                                                                                                                                                                                                SHA-256:454AB4965D9C5C70CE786CDF3F812C56F86DDF2F6547176779302913EFCDA09B
                                                                                                                                                                                                                                                                SHA-512:0D808069C4D1FE8A84A28A3D656F45306BB03ADA7FE447D032C50904639E56293E0B7FE07F1092EBE2DD777B68035D3F707FBD2240F0125CF6FE8B442C2A635B
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.<html>..<head>.. <title>Download Scanning Toast</title>.. <meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />.. <link type="text/css" rel="stylesheet" href="file:///[WA_FILES]/MFW/packages_web_view\\builtin\\wa-common.css" />.. <link type="text/css" rel="stylesheet" href="file:///[WA_FILES]/MFW/packages\\webadvisor\\wa-dwtoast.css" />.. <script type="text/javascript" src="file:///[WA_FILES]/jslang\\wa-res-checklist-[loc].js"></script>.. <script type="text/javascript" src="file:///[WA_FILES]/jslang\\wa-res-shared-[loc].js"></script>.. <script type="text/javascript" src="file:///[WA_FILES]/MFW/packages_web_view\\builtin\\wa-utils.js"></script>.. <script type="text/javascript" src="file:///[WA_FILES]/MFW/packages_web_view\\builtin\\wa-core.js"></script>.. <script type="text/javascript" src="file:///[WA_FILES]/MFW/packages_web_view\\webadvisor\\wa-ui-dwtoast.js"></script>..</head>..<body>.. <div id="wa-dw-toast">.. <div class="heade
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:HTML document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2608
                                                                                                                                                                                                                                                                Entropy (8bit):5.222229336828955
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:7kxtxC363kKk+knh88CVr/R+5a5beIwEeIYOz5iF0:U/Fb1Dtc0
                                                                                                                                                                                                                                                                MD5:8A72C3C2C04531279B6D6EDA14FFF07E
                                                                                                                                                                                                                                                                SHA1:D91C01CD3527C061A505FD54509E4D66DFDB280B
                                                                                                                                                                                                                                                                SHA-256:0CE5767464D9F635157836727EF8DF39376355397A5C624C046400289FF19027
                                                                                                                                                                                                                                                                SHA-512:914AB2A9D0C1713AFC3D8A156D5082179D0700B59DBABB12852B2F185E7A96C647C9F9387EC8A331E779F4187266031FA28989686BC254254A5886B062D82263
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.<html>..<head>.. <title>Download Extension Toast</title>.. <meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />.. <link type="text/css" rel="stylesheet" href="file:///[WA_FILES]/MFW/packages\\builtin\\wa-common.css" />.. <link type="text/css" rel="stylesheet" href="file:///[WA_FILES]/MFW/packages\\webadvisor\\wa-ext-install-toast.css" />.. <script type="text/javascript" src="file:///[WA_FILES]/jslang\\wa-res-ext-install-toast-[loc].js"></script>.. <script type="text/javascript" src="file:///[WA_FILES]/jslang\\wa-res-shared-[loc].js"></script>.. <script type="text/javascript" src="file:///[WA_FILES]/MFW/packages_web_view\\builtin\\wa-utils.js"></script>.. <script type="text/javascript" src="file:///[WA_FILES]/MFW/packages_web_view\\builtin\\wa-core.js"></script>.. <script type="text/javascript" src="file:///[WA_FILES]/MFW/packages_web_view\\webadvisor\\wa-ext-install-toast.js"></script>.. <script type="text/javascript" src="file:///[WA_F
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):5566
                                                                                                                                                                                                                                                                Entropy (8bit):4.8513836237824135
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:1zDsTVq7EIkY+0vTkE0oN6El4iTZTzMuFqEFDk00jl8arkM0d7Xe:qc7EIV+UTq06ESGZ3fFq2DajlJryd7u
                                                                                                                                                                                                                                                                MD5:176812DC353601ED90F17BBAF52E8507
                                                                                                                                                                                                                                                                SHA1:CACD5D292DE646C95DBB2D10C83EA14D01BBF1D8
                                                                                                                                                                                                                                                                SHA-256:C85420D76B0EA057030FC87E936CC82DBE9A5F6FDF5CCD2ACABF45EA0BCBB946
                                                                                                                                                                                                                                                                SHA-512:C8530680E4AA3960BD6447C3CDF485D9366E0052A49E2D5732311D9DDFB5E56F6A31E99BC4A86FBC467283747BD6E0816E72B34B0F2F1957C42699CF6322186A
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:/* Download Warning Toast UI */..(function (wa) {.. let ui = wa.UI = wa.UI || {},.. _window = wa.Core.Window,.. _instrument = wa.Utils.Instrument,.. _settings = wa.Utils.Settings;.... ui.extension_install_toast = function () {.... let browserCode = "(unknown)";.... show = function () {.. _window.ready(async function () {.. // Set toast window size.. setSize({ width: "485", height: "265" });.... // Get settings data.. let toastCountSetting = "ff_extension_toast_count";.. let toastCount = await _settings.get(toastCountSetting, "0") || 1;.... let lang = wa.Utils.Lang(wa.Utils.Lang.ResType.WAIFF).get;.... // Initialize toast... init(lang, toastCount, document);.... _window.show();.. window.chrome.webview.postMessage("draw_background");.. window.chrome.webview.postMessage("set_focus");.... browserCode = await _instrument.getBrowserTypeCode();.. //
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):6769
                                                                                                                                                                                                                                                                Entropy (8bit):4.975786830276686
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:yH5SvRvxVoY2bZX/o0lhOY52Q5YsYmafFZR9JIKQm:yH5EvxVD2bJQChOsV5BLaf3CPm
                                                                                                                                                                                                                                                                MD5:743E76773644B41997E83378967399D9
                                                                                                                                                                                                                                                                SHA1:9E733FE24209AC7B7051D368DB00CE538C7A5389
                                                                                                                                                                                                                                                                SHA-256:86AD0F39E87DA5386B711171F455F44B76E714266EE7CED20633993FAF541C3F
                                                                                                                                                                                                                                                                SHA-512:09E9710EEFCD37931DCE70D09982461AC2E900F3DB237A80EB846B671253288014354E032A2DFBB6D539394EA8723D80D545996FBA2ABA8B1C1B71C7BA8FBDF6
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:#bottom {.. bottom: 0;..}....#left {.. left: 0;..}....#left,..#right {.. bottom: 0;.. top: 0;.. width: 2px;..}....#right {.. right: 0;..}....#top {.. top: 0;..}....#top,..#bottom {.. height: 2px;.. left: 0;.. right: 0;..}....#top,..#bottom,..#left,..#right {.. background: #939598;.. position: fixed;..}....#wa-button-donttrust {.. font-size: 26px;.. right: 2px;.. top: 5px;..}....#wa-button-reset {.. background-color: #00AEEF;.. border-radius: 3px;.. color: #fff;.. font-size: 14px;.. font-weight: 700;.. height: 40px;.. margin-top: 12px;.. width: 145px;..}....#wa-button-trust {.. font-size: 24px;.. right: 3px;.. top: 4px;..}....#wa-close {.. padding: 8px;..}....#wa-options-about ul {.. line-height: 23px;.. margin-bottom: 0;.. padding-left: 12px;..}....#wa-options-content {.. font-size: 12px;.. overflow-x: hidden;.. overflow-y: auto;.. padding: 24px;.. width: 550px;..}.... #wa-option
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:HTML document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1673
                                                                                                                                                                                                                                                                Entropy (8bit):5.424142031005761
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:csY0xtxdJQeNVMznWrVMzLKWrVMzQzVMzQXVMzQdQVMzlCZVMCmFgtHhYKAA9y:3Xxtxk/r363kKk+kNhzCJtHa9Qy
                                                                                                                                                                                                                                                                MD5:8677CCCCA4FD758E2B03BF5A1834287A
                                                                                                                                                                                                                                                                SHA1:15C23E9A470151C75B8D817646399195B331D5D5
                                                                                                                                                                                                                                                                SHA-256:CA09B0929415B24733D15FCFB2D3896D4A7BFF3C043F756617EC51C6FDCDA038
                                                                                                                                                                                                                                                                SHA-512:C75392E69B8E3FAB05C69039B508AE34D8433B082B6BC727D01C87FC9EA5CD3B27693F8E798FCC0F2C2ADD9C5A468BFEBD745F54D69DEA0E968D0061068E5727
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.<html>..<head>.. <title>WebAdvisor</title>.. <meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />.. <meta http-equiv="X-UA-Compatible" content="IE=9" />.. <link type="text/css" rel="stylesheet" href="file:///[WA_FILES]/MFW/packages\\builtin\\wa-common.css" />.. <link type="text/css" rel="stylesheet" href="file:///[WA_FILES]/MFW/packages_web_view\\webadvisor\\wa-options.css" />.. <script type="text/javascript" src="file:///[WA_FILES]/MFW/packages_web_view\\builtin\\jquery-1.9.0.min.js"></script>.. <script type="text/javascript" src="file:///[WA_FILES]/jslang\\wa-res-options-[loc].js"></script>.. <script type="text/javascript" src="file:///[WA_FILES]/jslang\\wa-res-shared-[loc].js"></script>.. <script type="text/javascript" src="file:///[WA_FILES]/MFW/packages_web_view\\builtin\\wa-utils.js"></script>.. <script type="text/javascript" src="file:///[WA_FILES]/MFW/packages_web_view\\builtin\\wa-core.js"></script>.. <script type="text/java
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:HTML document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2339
                                                                                                                                                                                                                                                                Entropy (8bit):5.385103824512052
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:NOxNxS/Y+3i3cKc+cppJC3W0PK+ptCHJCeLTTu:YFi2CxLO
                                                                                                                                                                                                                                                                MD5:094611D82E0A0A2D103D5F5FEFDEAA50
                                                                                                                                                                                                                                                                SHA1:85B72A0582F9786146970ABEBF64507B1ED73D23
                                                                                                                                                                                                                                                                SHA-256:4B690E86316330475084D987EFFDB66F8D8303063C33FAF08AF501BD26E80BD9
                                                                                                                                                                                                                                                                SHA-512:78A963D081B60A4F9031127CEC256AC4E92F1A5DD89CE35A34EE1F3909B636C887F8D1C86CD153B1D81D38AE0ECE777D5F16FB4DDDE7754058F5CC764F932D6B
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.<html>....<head>.. <title>Accept Extension</title>.. <meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />.. <meta http-equiv="X-UA-Compatible" content="IE=11" />.. <link type="text/css" rel="stylesheet" href="file:///[WA_FILES]/MFW/packages\\builtin\\wa-common.css" />.. <link type="text/css" rel="stylesheet" href="file:///[WA_FILES]/MFW/packages\\webadvisor\\wa-overlay-ui.css" />.. <script type="text/javascript" src="file:///[WA_FILES]/MFW/packages_web_view\\builtin\\jquery-1.9.0.min.js"></script>.. <script type="text/javascript" src="file:///[WA_FILES]/jslang\\wa-res-overlay-[loc].js"></script>.. <script type="text/javascript" src="file:///[WA_FILES]/jslang\\wa-res-shared-[loc].js"></script>.. <script type="text/javascript" src="file:///[WA_FILES]/MFW/packages_web_view\\builtin\\wa-utils.js"></script>.. <script type="text/javascript" src="file:///[WA_FILES]/MFW/packages_web_view\\builtin\\wa-core.js"></script>.. <script type="text/javascript" src="file:/
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):10070
                                                                                                                                                                                                                                                                Entropy (8bit):5.233571627770301
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:2Ar/3q1FNFmMtuhVXdeWG3trDCpnb+LwlY7ZmXE:7Q8XPG3tPqoQqUE
                                                                                                                                                                                                                                                                MD5:C908421B6EF861AB5D2C1F25A5AE1F3A
                                                                                                                                                                                                                                                                SHA1:859C528D486A78472C22E05B7349BB3D7B2BAEB9
                                                                                                                                                                                                                                                                SHA-256:044C2802B6AB247F28AE67595C968A9F656315626B3B97BD45EDAFC52D15899A
                                                                                                                                                                                                                                                                SHA-512:A55E15493459CDF6D9EB059E27A5707F04D702FE0518A7E8A2F40DBB8223E6C4DF44DEF51C6AB1B5CCF584DE45A9CAFF6C20987365D529DBB543D8BDA4D7A4CD
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:/* Accept Extension UI */..(function (wa, $) {.. var ui = wa.UI = wa.UI || {};.. var _window = wa.Core.Window;.. var _external = wa.Utils.External;.. var _settings = wa.Utils.Settings;.. var _instrument = wa.Utils.Instrument;.. var browserCode = _instrument.getBrowserTypeCode();.... ui.accept_extension = function () {.. var $el = {.. arrowUp: $("#arrow-up"),.. arrowRight: $("#arrow-right"),.. balloonCard: $("#balloon__card"),.. contentText: $("#content__text"),.. cardImage: $("#card__image"),.. closeIcon: $("#close-icon"),.. waLogo: $('#wa-logo').. };.... var ENABLE_EXTENSION_OVERLAY = 0;.. var INTRO_OVERLAY = 1;.. var SEARCH_WARNING_OVERLAY = 2;.. var SETTINGS_OVERLAY = 3;.. var TOAST_OVERLAY = 4;.... var WA_EXTENSION = 0;.. var SS_EXTENSION = 1;.... var overlay = {.. types: {}.. };.... overlay.types[ENABLE_EXTENSION_OVERLAY + ""] = enableExtensionOverlay; // enable_extension_overlay.. overlay.types[
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2773
                                                                                                                                                                                                                                                                Entropy (8bit):5.217938233724007
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:xmp5UoZwx7MdDyTgWfx9gazwPpLDqELO1CX7EnulmNDW:xA2x7M8TgWfx9ZzwRqzkiW
                                                                                                                                                                                                                                                                MD5:AE6B0E9B30C22B348E73C223C85ADB9C
                                                                                                                                                                                                                                                                SHA1:6513DD82FC5E751C284E9139C4A27B9639067F99
                                                                                                                                                                                                                                                                SHA-256:7D7C88774BF2789B7821E64E9BFD96D01B72282E576590AA690A9A3D6D7C35F0
                                                                                                                                                                                                                                                                SHA-512:A2494D467FE2D3BA40738414468F9F52DC6D24B64034F7420FC975CB863CC6B34C0AFC4C31B54F56E5B5629BCE2BE98E3B32D26BD5D95DF32BB3C812A1CDA6B8
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:* {.. padding: 0;.. margin: 0;.. border: 0;.. box-sizing: border-box;.. font-family: "Open Sans", Arial, Helvetica, sans-serif;.. font-size: 14px;..}....body {.. color: #212934;.. line-height: 24px;..}..../* Parent container */...toast {.. position: fixed;.. bottom: 0;.. border: 1px solid #ABB2C3;.. border-radius: 24px;.. overflow: hidden;.. width: 524px; /* Window width is 530px */.. margin-bottom: 6px;..}.....content__checkbox {.. margin-bottom: 25px;.. display: flex;..}.....card__content {.. background-color: #fff;.. margin-left: 150px;.. padding: 24px;..}.....card__content #checkbox-question {.. font-weight: 600;.. font-size: 14px;.. margin-bottom: 15px;..}.....card__content .button__unfixed__width {.. background-color: #1671EE;.. color: #FFF;.. padding: 8px 16px;.. border-radius: 100px;.. display: block;.. margin-left: auto;.. height: 38px;..}.....card__content .button__fixed__width {.. background-color: #1671EE;.. color: #FFF;.. padding: 8px 16px;
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:HTML document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2674
                                                                                                                                                                                                                                                                Entropy (8bit):5.347703316345466
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:Ekx0xeexvU2363kKk+kF3hHCeYYUrOFfp6NnSmsPza5Gj+:5kCOFUNnRs25f
                                                                                                                                                                                                                                                                MD5:9A24FB4E0EE1F8DED5E4BB298C03A453
                                                                                                                                                                                                                                                                SHA1:8E23CE859F24F5D33884DE8F78F05DF85806EB86
                                                                                                                                                                                                                                                                SHA-256:C3CFA0DA1DD406A9E575AD347296276D8D9FF3AAE5F82C7AE64012DD6C0E6C14
                                                                                                                                                                                                                                                                SHA-512:DF5F3B6F2029C2BE88201451D58B14896E6E1DD054EB3AE58C41286F7F2C6652B2874486C5BC1F436093D6C5378424A939C65E8DFADF18CDDBA7B8AB96712E23
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.<html>....<head>.. <meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />.. <link type="text/css" rel="stylesheet" href="file:///[WA_FILES]/MFW/packages_web_view\\builtin\\wa-common.css" />.. <link type="text/css" rel="stylesheet" href="file:///[WA_FILES]/MFW/packages_web_view\\builtin\\custom-checkbox.css" />.. <link type="text/css" rel="stylesheet" href="file:///[WA_FILES]/MFW/packages_web_view\\webadvisor\\wa-ss-toast-variants.css" />.. <script type="text/javascript" src="file:///[WA_FILES]/MFW/packages_web_view\\builtin\\jquery-3.6.0.min.js"></script>.. <script type="text/javascript" src="file:///[WA_FILES]/jslang\\wa-res-ss-toast-variants-[loc].js"></script>.. <script type="text/javascript" src="file:///[WA_FILES]/jslang\\wa-res-shared-[loc].js"></script>.. <script type="text/javascript" src="file:///[WA_FILES]/MFW/packages_web_view\\builtin\\wa-utils.js"></script>.. <script type="text/javascript" src="file:///[WA_FILES]/MFW/packages_we
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):15842
                                                                                                                                                                                                                                                                Entropy (8bit):5.048941203160989
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:pBhtOz/WohfMaTGrTaTe1GXoK+iJIZ4t8g8BbLHLXW:nOyoiammeYokJIZm8g8BrG
                                                                                                                                                                                                                                                                MD5:AE36CB519A49198D0187F897A35CEB90
                                                                                                                                                                                                                                                                SHA1:D2F050363F1ADD91F29DB59936756033559D5C00
                                                                                                                                                                                                                                                                SHA-256:77C24DF640B0D4BD50E0C0867B34C50713B5E6A3388EFFAAFC91C0DB868C5416
                                                                                                                                                                                                                                                                SHA-512:D170937FDAD02052467ABDED0BD698D3908445B44975A9951045293C0FB7B8A86943AB6E2A6FC9DCFE34D8A943D31F91FAC10D59F1F52FB746418B6E7A5400C5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:./* Accept Extension UI */..(function (wa, $) {.. var ui = wa.UI = wa.UI || {};.. var _window = wa.Core.Window;.. var _external = wa.Utils.External;.. var _instrument = wa.Utils.Instrument;.. var _settings = wa.Utils.Settings;.. const TOGGLE_COUNT = "toggle_count";.... ui.accept_extension = function () {.. var $el = {.. cardImage: $(".card__image"),.. cardContent: $(".card__content"),.. contentInfoTitle: $("#info-title"),.. contentInfoText: $("#info-text"),.. checkboxQuestion: $("#checkbox-question"),.. checkboxInput: $("#set-secure-search-checkbox"),.. doneButton: $("#done"),.. toast: $(".toast"),.. setSecureSearchLabel: $("#set-secure-search-label"),.. closeIcon: $("#close-icon"),.. labelDiv: $("#label-div"),.. };.... var variantsMap = {.. // Toast variation phase 2.. 1: {.. InfoTitle: "TOAST_VARIANT_1_TITLE",.. InfoText: "TOAST_VARIANT_1_INFO",.. Question: "TOAST_VARIANT_QUESTION"
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1677
                                                                                                                                                                                                                                                                Entropy (8bit):5.181067635294366
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:UviN/rqfueEfu3kskCl8uGSq1lPDgrertqIKV5bZ066wXcTprr:UvitOoWrJkSqbb9AIKV52jjTJr
                                                                                                                                                                                                                                                                MD5:DBF222565AC58B0759A4BFC5B3D322CC
                                                                                                                                                                                                                                                                SHA1:C484416D6F36FE78CD2D24FB6A5EFB6E69D9AC98
                                                                                                                                                                                                                                                                SHA-256:209794AC9790A2F14A552BFB6B089CE4665D298AD231DA49EADAA837F53DA988
                                                                                                                                                                                                                                                                SHA-512:6BD5A5EE41BB32CA5C78868E51C010A3E9D47E7E9C6A1015A8C89C1CB44495CE6F4A093BD09266F7ACDC0836EBC346F0A3CF12EFA5E3223FCA73CD75C9F7DD0C
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:body {.. cursor: default;.. overflow: hidden;.. margin: 0px;.. padding: 0px;..}....#wa-sstoast {.. font-family: sans-serif;.. border: 1px solid #000000;.. background-color: #ffffff;.. height: 270px;..}....#wa-sstoast-logo {.. padding: 4px 0px 0px 10px;.. background: url(file:///[WA_FILES]/MFW/packages\\webadvisor\\inst-top.gif);.. width: 100%;.. font-size: 17px;..}....#wa-sstoast-header {.. background: url(file:///[WA_FILES]/MFW/packages\\webadvisor\\inst-warningbackground.gif);.. width: 100%;.. padding: 10px 10px 10px 10px;.. font-weight: bold;.. font-size: 15px;.. color: white;..}....#wa-sstoast-content {.. font-size: 11.5px;.. padding: 10px 10px 0px 10px;.. height: 142px;..}......#wa-sstoast-content table {.. font-size: 11.5px;.. height: 132px;..}....#wa-sstoast-content-caption {.. font-weight: bold;..}....#wa-sstoast-footer {.. padding-right: 5px;.. padding-bottom: 0px;..}....#wa-sstoast-content-check {..
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:HTML document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):3058
                                                                                                                                                                                                                                                                Entropy (8bit):4.76525065493052
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:x2skx0xdYk3WrVMzLKWrVMzQzVMzQXVMzQd1urVMzlbAVMzlizVMCy3juOB3+7qF:jkx0xT363kKk+kSChHhiKC8h3B3X
                                                                                                                                                                                                                                                                MD5:42D4F12AB93E27C753510EFC4C03734C
                                                                                                                                                                                                                                                                SHA1:5DED7BA4A5AA04BFA18D98BA84B5757D2C88E632
                                                                                                                                                                                                                                                                SHA-256:49A1FC552FC41074641F6EEF58261C05A048AB4BAA2205E08153E6B2B85F376D
                                                                                                                                                                                                                                                                SHA-512:BD44B629B68C3303049B77AF4D411DDAE5F910031AC37637D9B1D4EAC93A36386F080EA22A01A6ACD260731E6B0B8A93BCCC670E741F8D098F729A285D5B9835
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.<html>..<head>.. <title>SecureSearch Toast</title>.. <meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />.. <link type="text/css" rel="stylesheet" href="file:///[WA_FILES]/MFW/packages_web_view\\builtin\\wa-common.css" />.. <link type="text/css" rel="stylesheet" href="file:///[WA_FILES]/MFW/packages_web_view\\webadvisor\\wa-sstoast-bing.css" />.. <script type="text/javascript" src="file:///[WA_FILES]/jslang\\wa-res-sstoast-bing-[loc].js"></script>.. <script type="text/javascript" src="file:///[WA_FILES]/jslang\\wa-res-shared-[loc].js"></script>.. <script type="text/javascript" src="file:///[WA_FILES]/MFW/packages_web_view\\builtin\\wa-utils.js"></script>.. <script type="text/javascript" src="file:///[WA_FILES]/MFW/packages_web_view\\builtin\\wa-core.js"></script>.. <script type="text/javascript" src="file:///[WA_FILES]/MFW/packages_web_view\\webadvisor\\wa-ui-sstoast-bing.js"></script>.. <script type="text/javascript" src="file:///[WA_F
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):7450
                                                                                                                                                                                                                                                                Entropy (8bit):5.10637579904348
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:OW0xXMHRMrola7b6xEgPGquAED+Y8AAoYE9Yl5hpeA8h9Y/5hbqe51E5T9565Cgn:OWlH2zFguf+c9Ug9K7aO9Y1bK
                                                                                                                                                                                                                                                                MD5:FB9CB7EF2A6DBC46572B7C19F8279AB8
                                                                                                                                                                                                                                                                SHA1:A69F0DEF09BFE2347B6D747D89C2038860832BE3
                                                                                                                                                                                                                                                                SHA-256:8CCBC01EBA4A1D5A2B2275768889C33062388A93A8AC1DF13C4F6FEC838B19BA
                                                                                                                                                                                                                                                                SHA-512:191B78CDADB885E061A460179736615DC13566EE92393CFA75A74176BD6A32CA60C4A8228DAEC18B8F4D58002B57EB5863F73C8FD3414184224928A06E4B778A
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:/* version 2 3 */..* {.. padding: 0;.. margin: 0;.. border: 0;.. box-sizing: border-box;.. font-family: "Open Sans", "Poppins", Arial, Helvetica, sans-serif;.. font-size: 12px;.. outline: none;..}....body {.. color: #212934;.. line-height: 24px;..}..../* Parent container */../* version 2 3 */...toast2_3 {.. position: fixed;.. bottom: 0;.. border: 1px solid #ABB2C3;.. border-radius: 24px;.. background: #FFFFFF;.. overflow: hidden;..}.....toast2_3_larger {.. width: 761px;.. height: 565px;..}.....toast2_3_smaller {.. width: 761px;.. height: 500px;..}..../* version 1 */...toast1 {.. position: fixed;.. bottom: 0;.. border: 1px solid #ABB2C3;.. border-radius: 24px;.. overflow: hidden;.. width: 524px;.. margin-bottom: 6px;..}..../* version 2 3 */...card__content2_3 {.. background-color: #fff;.. margin-left: 297px;..}..../* version 1 */...card__content1 {.. background-color: #fff;.. margin-left: 150px;.. padding: 24px;..}..../* version 2 3 */...card__content .log
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):4163
                                                                                                                                                                                                                                                                Entropy (8bit):5.1411359114196085
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:raaxLly363k3k5kabWhHZhuvT0/qUYoAxT75CZUea9S64hV2QXDUanjM:fbYhYGYoq75Heac7VfXDUanw
                                                                                                                                                                                                                                                                MD5:EA1C7C854EB8A73B697EC57C2297F4E0
                                                                                                                                                                                                                                                                SHA1:BBD3AB7E0F7D5A3A8C93E068501D2E271E7F32DD
                                                                                                                                                                                                                                                                SHA-256:8CD0897BF78EBA5B0A113DAA3912809AF8EBB5E7409F78B393711F563E181030
                                                                                                                                                                                                                                                                SHA-512:51079070E0E2C179F947C981B8277A1E9133D363F0AC909236EC1E5D3A1FC922A06740A24CAF25A274F50340DCD7176E9121C6592CE1B7595D2DC1F8F17FA7E6
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:<html>.... <head>.. <meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />.. <link href="https://fonts.googleapis.com/css2?family=Open+Sans:wght@400;600;700&family=Poppins:wght@400;600;700&display=swap".. rel="stylesheet" />.. <link type="text/css" rel="stylesheet" href="file:///[WA_FILES]/mfw\\packages_web_view\\webadvisor\\wa-sstoast-toggle.css" />.. <script type="text/javascript" src="file:///[WA_FILES]/mfw\\packages_web_view\\builtin\\jquery-3.6.0.min.js"></script>.. <script type="text/javascript" src="file:///[WA_FILES]/jslang\\wa-res-sstoast-[loc].js"></script>.. <script type="text/javascript" src="file:///[WA_FILES]/jslang\\wa-res-shared-[loc].js"></script>.. <script type="text/javascript" src="file:///[WA_FILES]/mfw\\packages_web_view\\builtin\\wa-utils.js"></script>.. <script type="text/javascript" src="file:///[WA_FILES]/mfw\\packages_web_view\\builtin\\wa-core.js"></script>.. <script type="text/javascript" src="file:///[WA_FILE
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):9943
                                                                                                                                                                                                                                                                Entropy (8bit):5.154649304983186
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:TAf3m0aWPwT0JrrvhGzuLIhHQnJs1a85seo65DUyIrEzU6lgXmhm:8f4cGyDJgseoYIrasmA
                                                                                                                                                                                                                                                                MD5:DAAA1B4E48DFECC0C47F03B39C133D12
                                                                                                                                                                                                                                                                SHA1:3CCDA4A4F8929CF786C1DE568B2F8F2823C50753
                                                                                                                                                                                                                                                                SHA-256:1172EDCE5E2BAE7476E100D949B3201E9C2616E5D55848F96F6A95ECC65C3BBF
                                                                                                                                                                                                                                                                SHA-512:5B98F6ABC45BD61528389AF770C1E2A9111F539465EF3598D17B47C120ED8833C90B3F4E95F669403BCE187B5622E6A08BCF3D136831D43586680352015B7241
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:(function (wa, $) {.. var ui = wa.UI = wa.UI || {};.. var _window = wa.Core.Window;.. var _external = wa.Utils.External;.. var _instrument = wa.Utils.Instrument;.. var _settings = wa.Utils.Settings;.. const TOGGLE_COUNT = "toggle_count";.. var browser_code = "";.. var provider = "";.. .... ui.accept_extension = function () {.. var $el = {.. version2_3: $(".version2_3"),.. cardContent: $("#card-content"), // different css for different versions.. cardImage: $("#card-image"), // different css for different versions.. featureDisabledSection: $("#feature-disabled"),.. progressPic: $("#progress"),.. contentInfoTitle: $("#info-title"),.. contentInfoText: $("#info-text"),.. expiredSection: $(".expired__section"),.. expiredDivider: $("#expired-divider"),.. expiredLabel: $("#expired-label"),.. expiredName: $("#expired-name"),.. feature1Label: $("#feature-1-label"),.. feature1LabelContainer: $(".feature__1__label__cont
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2195
                                                                                                                                                                                                                                                                Entropy (8bit):5.232864374066093
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:UfqM+IFN0I4H0UJ0UY60uR60BFvUIFaSvU49xRstVObp9DPO:UfqMXm5R3F7aSp9OC2
                                                                                                                                                                                                                                                                MD5:C9628421295AD5C5B1C9A54B3D42298E
                                                                                                                                                                                                                                                                SHA1:BCF06439BF7A45CDBB177186FD1C2D11C7B949DA
                                                                                                                                                                                                                                                                SHA-256:25BE5916BD085CFC7AF7066CF09FB28A0A54C0E8D59F9BF64CF6CBE037CFC647
                                                                                                                                                                                                                                                                SHA-512:DFD957B5BF64EA6C2DD05DFCDD252D2A508CB10B4431498389C630424235B246C8103073BE385AF9B74F8B49A9878EE5F0EE3FE6CABB51A78CE472C219486AFD
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:body {.. cursor: default;.. overflow: hidden;.. margin: 0px;.. padding: 0px;..}....body :focus{.. outline: none;..}....#wa-sstoast {.. font-family: sans-serif;.. border: 1px solid #000000;.. background-color: #ffffff;.. height: 270px;..}....#wa-sstoast-logo {.. padding: 4px 0px 0px 10px;.. background: url(file:///[WA_FILES]/MFW/packages\\webadvisor\\inst-top.gif);.. width: 100%;.. font-size: 17px;..}....#wa-sstoast-header {.. background: url(file:///[WA_FILES]/MFW/packages\\webadvisor\\inst-warningbackground.gif);.. width: 100%;.. padding: 10px;.. font-weight: bold;.. font-size: 16px;.. color: white;..}....#wa-sstoast-adblock-content-subheader {.. padding: 0;..}.....main-content {.. font-size: 12px;.. padding: 10px 10px 0px 10px;.. height: 118px;..}.....main-content table {...height: 108px;...font-size: 12px;..}.....main-content ul {.. padding-left: 13px;.. margin: 15px 0;.. padding-bottom: 10px;.. line-height: 17px;.. font-size: inherit;..}.....main-content
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:HTML document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):5845
                                                                                                                                                                                                                                                                Entropy (8bit):4.255802225141085
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:jskxeBMxdkQXNVMzWWrVMzLKWrVMzQzVMzQXVMzQd5VMzlbAVMzlizVMCy3suOBj:AkxeexbUy363kKk+kihHhiKC5h3ugf7
                                                                                                                                                                                                                                                                MD5:F33306B911BE3A4EA981629E21183CA4
                                                                                                                                                                                                                                                                SHA1:B7371680623D80F88C917AF1337541CC47B95F74
                                                                                                                                                                                                                                                                SHA-256:9D7E8E6404D794D15F905E4076C3190C0FBD8608854440B770ECFFFEC8092DF9
                                                                                                                                                                                                                                                                SHA-512:2069C0D1D541428076FF8CD6063427916E1C3A58BCEE140C91D48BE98192051B0D0100705B9D03FFDBDB777D03309824559804659BF99549192479698723CCBB
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.<html>..<head>.. .. <meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />.. <link type="text/css" rel="stylesheet" href="file:///[WA_FILES]/MFW/packages_web_view\\builtin\\custom-checkbox.css" />.. <link type="text/css" rel="stylesheet" href="file:///[WA_FILES]/MFW/packages_web_view\\webadvisor\\wa-sstoast.css" />.. <script type="text/javascript" src="file:///[WA_FILES]/MFW/packages_web_view\\builtin\\jquery-3.6.0.min.js"></script>.. <script type="text/javascript" src="file:///[WA_FILES]/jslang\\wa-res-sstoast-[loc].js"></script>.. <script type="text/javascript" src="file:///[WA_FILES]/jslang\\wa-res-shared-[loc].js"></script>.. <script type="text/javascript" src="file:///[WA_FILES]/MFW/packages_web_view\\builtin\\wa-utils.js"></script>.. <script type="text/javascript" src="file:///[WA_FILES]/MFW/packages_web_view\\builtin\\wa-core.js"></script>.. <script type="text/javascript" src="file:///[WA_FILES]/MFW/packages_web_view\\webadvisor\\w
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):7884
                                                                                                                                                                                                                                                                Entropy (8bit):4.714426446796234
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:qkKi/9YE8TRrGQyvEy2oWp2Uop1VacU2/BPZnn41/qQhqO:wCR5JBPNYCZO
                                                                                                                                                                                                                                                                MD5:5573FFEC8BADADCBC4B853FD28005260
                                                                                                                                                                                                                                                                SHA1:D43B5F9D969432A6526BD6E9F4FE5791156B55B3
                                                                                                                                                                                                                                                                SHA-256:6CBECD6E413531F15E272425FE5410357CAFAE1EB932BEF20E0B4227FF67DD65
                                                                                                                                                                                                                                                                SHA-512:D22EE95512DF16C85C4F8F9EADE01F3DC32621FA99AF1706E309D8920EA748C88AFAB8720AE6C817077C5E96FDFA1E3541DD2A43BC04CCAEE7747828AD7B84D1
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:(function (wa, $) {.. var ui = wa.UI = wa.UI || {},.. _window = wa.Core.Window,.. _external = wa.Utils.External,.. _instrument = wa.Utils.Instrument,.. _settings = wa.Utils.Settings;.. _lrt = wa.Utils.Lang.ResType,.. _l10n = wa.Utils.Lang(wa.Utils.Lang.ResType.UT).get;.. .. ui.AvReport = function () {.. var settingUrlBad = _settings.get("upsell_url_bad_scan", "1");.. var settingUrlDefault = _settings.get("upsell_url", "1");.. var url = (settingUrlBad == '' || settingUrlBad == undefined)? settingUrlDefault : settingUrlBad;.. if(url == '' || url == undefined){.. url = 'https://www.mcafee.com/consumer/en-us/landing-page/direct/aff/WA_MTP_StaySafe.html?affid=1523&ccoe=direct&ccoel2=campaign&csrc=wa&cctype=mtp_test5&ccstype=mini_vulnerability_scan_91277'; .. } .. .. open = function () {.. var data = JSON.parse(_external.getArgument("report_data")); .. showReport(data);.. _window.show();.. },.... showReport = fun
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):4537
                                                                                                                                                                                                                                                                Entropy (8bit):4.721953003646812
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:+cAFwUkCTaVVPCxEeO0pv1xRsxIE3BXDXjZXGyd:hASUrTafjetptxRIXDXjZXGE
                                                                                                                                                                                                                                                                MD5:F59B070E3B9118B7223CC88CB5018726
                                                                                                                                                                                                                                                                SHA1:C9188BE640656845D8B6DE154FB58B80C5CE7CB4
                                                                                                                                                                                                                                                                SHA-256:10B2FC2DD2DB29951053D37EAAFEF6FA04D5A9E25448BACFBF1A46512DC79A60
                                                                                                                                                                                                                                                                SHA-512:E1788E5A6D62BCB89DD9DCA29FEE18F42B57710436F3E564497B88B46E9CF4F83790C6E8E2161AD3D8126565AC8E990B6097B72EC0890BD934649D21A4B8AE28
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:/* Accept Extension UI */..(function (wa) {.. var ui = wa.UI = wa.UI || {},.. _window = wa.Core.Window,.. _external = wa.Utils.External,.. _instrument = wa.Utils.Instrument;.... ui.accept_extension = function () {.. var telBalloonType = '';.... show = function () {.. chrome.webview.hostObjects.wa_external.log("inside show");.. _window.ready(async function () {.. chrome.webview.hostObjects.wa_external.log("inside ready");.. var settings = JSON.parse(await _external.getArgument("overlay_data"));.... if (!settings.balloon_type) return;.... init(settings.balloon_type);.... await _window.show();.... // Send telemetry for dialog balloon showed.. browser_code = await _instrument.getBrowserTypeCode().. var telemetryEvent = new OnboardingBalloon().interaction_type("Impression").browser(browser_code).balloonType(tel
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:C source, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2708
                                                                                                                                                                                                                                                                Entropy (8bit):4.983360325001614
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:N45ikP03NTwwiIw0X+Zgleg0q3nwYfwR3AhYeYEfTiNAE1ed1RNAM2W:RdUl3GsKirE0SuW
                                                                                                                                                                                                                                                                MD5:C737502CCBE181BF11699BF560A02F15
                                                                                                                                                                                                                                                                SHA1:0B93895312A280EA6BFD7DBC684D7A245DE20082
                                                                                                                                                                                                                                                                SHA-256:87CF4B180E16D29ADCEFAF30205AD57B62208D32924879EA80C5318DD3A84A1C
                                                                                                                                                                                                                                                                SHA-512:198B7FCF353BDF73F81EF49BE8A816D30E56B7DAA125B6286223F011DC1FBF0F8C7EDC3BF3EE04821D6DEE30C85407800C94646BA6FEA54A25C914A0EDC8C9A9
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:/* Download Warning Toast UI */..(function (wa) {.. var ui = wa.UI = wa.UI || {},.. _instrument = wa.Utils.Instrument,.. _window = wa.Core.Window,.. _dw = wa.Core.DownloadWarning,.. _wa = wa.Core.WebAdvisor,.. _l10n = wa.Utils.Lang().checkList();.... ui.DownloadWarningToast = function () {.. .... show = function () {.. _window.ready(async function () {.. let domain = await _dw.getDomain();.. let fileName = await _dw.getFileName();.... document.getElementsByClassName("logo")[0].innerHTML = (_wa.getProductLogoHtml("file:///[WA_FILES]/MFW/packages\\builtin\\mcafee-logo.png"));.. //$el.status.append(_l10n("PP_STATE_TEXT"));.. document.getElementsByClassName("body")[0].innerHTML = (.. "<p class='content-header'>" +.. "<img width='20' align='middle' src='file:///[WA_FILES]/MFW/packages\\webadvisor\\warning-icon-toas
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):23757
                                                                                                                                                                                                                                                                Entropy (8bit):3.8949547798367936
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:LravuBFTv2stTHDiF9ymq4pnU5rnXEBF15hZOmvYkydOergIe3:PavuB92qTHDdmRBU5rXEBF1VJy9EIe3
                                                                                                                                                                                                                                                                MD5:D8373BB3788D804993F4D1B20DE1F153
                                                                                                                                                                                                                                                                SHA1:B73C6552236F889E2DE5C1DC7C0189B57F121CF0
                                                                                                                                                                                                                                                                SHA-256:5DD237D562555582AB70F265E7B3D482EC6BD09B208CD53FC954CDDD228DAFFE
                                                                                                                                                                                                                                                                SHA-512:1880D83BD0D4AAB1A0C4BE801B77B5DEBA8820CD2E6F4B78A2D2BC83B61379B46444BE026855D6832C99D31ED1531BFDCF801D30A664DEA8CBC1F0AE7A8A0CA8
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:/* Options UI */..(function (wa, $) {.. var ui = wa.UI = wa.UI || {},.. _instrument = wa.Utils.Instrument,.. _settings = wa.Utils.Settings,.. _lrt = wa.Utils.Lang.ResType,.. _l = wa.Utils.Lang(_lrt.OPTIONS).get,.. _core = wa.Core,.. _window = _core.Window,.. _webAdvisor = _core.WebAdvisor,.. _productNameHtml = _webAdvisor.getProductNameHtml();.. _external = wa.Utils.External;.... var OptionsMenu = function () {.. var menuItems = [],.. el = {.. $menu: $("<ul id='wa-options-menu'></ul>").. },.... toggleContent = function (id, delay) {.. $("#" + id, el.$content).. .fadeIn(delay).. .siblings().. .hide();.. },.... itemSelected = function ($item, delay) {.. $item.. .siblings().. .removeClass("selected").. .
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):3213
                                                                                                                                                                                                                                                                Entropy (8bit):5.169781854509286
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:84J7WFAUE+tg/eQKS8HJhMfNANKTBd5cgEXQ6c+dTYOYEfNg+cQBcZ1cxuOZ6S5E:YyDGhp6xz5clQSa7Ezl7Z55E
                                                                                                                                                                                                                                                                MD5:29BA6D3AA0281B704775298B958A8C38
                                                                                                                                                                                                                                                                SHA1:04A67786F6EE8EA04370C0DFF4283CEB27F2A418
                                                                                                                                                                                                                                                                SHA-256:8119B56B603EB8C5A7C827A8A33F2D83009B90B22645A5BEEB77D52B00061D57
                                                                                                                                                                                                                                                                SHA-512:D42E97495498F006428FF13453B871F90AD7095442E6B638E177446477E27596FACF4F15CDB322A95ACD64056AD966C6BC9D763711201CFAE7002FB706CCC131
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:/* SecureSearch Toast UI */..(function (wa) {.. let ui = wa.UI = wa.UI || {},.. _instrument = wa.Utils.Instrument,.. _window = wa.Core.Window;.... var browserCode = "(unknown)";.... ui.SecureSearchToast = function () {.. .. show = function () {.. _window.ready(async function () {.... _window.setHeight("294");.. let productLogoHtml = "<div class='logo'><img src='file:///[WA_FILES]/mfw\\packages\\builtin\\mcafee-logo.png' align='middle'/>";.. let lang = wa.Utils.Lang(wa.Utils.Lang.ResType.SSTOAST).get;.... document.getElementById("wa-sstoast-logo").innerHTML = productLogoHtml;.. document.getElementById("wa-sstoast-header").innerHTML = lang("SEARCH_TOAST_HEADING");.. document.getElementById("wa-sstoast-content-subheader").innerHTML = lang("SEARCH_TOAST_SUB_HEADING");.. document.getElementById("wa-sstoast-content-caption").innerHTML = lang("SEARCH_TOAST_BODY_TEXT");.. let subfooter = document.get
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):14386
                                                                                                                                                                                                                                                                Entropy (8bit):4.9564778883876555
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:bEO/vVN2LiepMLoN07fVLE09/6H6HnH9Q:bJ/vOLWL57FE09/9Q
                                                                                                                                                                                                                                                                MD5:B8B674F77BBB1EE7020170DA639BDB08
                                                                                                                                                                                                                                                                SHA1:EB8D43F0B1CA56BAE2AB788976167E2AB5E3220F
                                                                                                                                                                                                                                                                SHA-256:B2181F5EB7D7463492711EEBC20989BE32833EC267D9D8C002F7D03B163BAD3F
                                                                                                                                                                                                                                                                SHA-512:D6C7CEA136D48599F5970CCBCB253646251084A0F0B75FFC6F25AF6925E1864838B6E21DA13F9D3F7103E7053A1CB017552480E62B1ED4A39C509167714C4EAE
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:/* SecureSearch Toast UI */..(function (wa, $) {.. var ui = (wa.UI = wa.UI || {}),.. _instrument = wa.Utils.Instrument,.. _settings = wa.Utils.Settings,.. _window = wa.Core.Window,.. _external = wa.Utils.External,.. browserCode = '',.. provider = '',.. metadata = 'render=web_view';.... ui.SecureSearchToast = function () {.. var $el = {.. header: $("#wa-sstoast-header"),.. logo: $("#wa-sstoast-logo"),.. mainContent: $("#wa-sstoast-content"),.. mainAdblockContent: $("#wa-sstoast-adblock-content"),.. mainMavContent: $("#wa-sstoast-mav-content"),.. subHeader: $("#wa-sstoast-content-subheader"),.. subHeaderAdblock: $("#wa-sstoast-adblock-content-subheader"),.. subHeaderMav: $("#wa-sstoast-mav-content-subheader"),.. caption: $("#wa-sstoast-content-caption"),.. captionMav: $("#wa-sstoast-mav-content-caption"),.. label: $("#wa-sstoast-content-label"),.. labelAdblock: $("#wa-sstoast-adblock-content-label"),..
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:HTML document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2797
                                                                                                                                                                                                                                                                Entropy (8bit):5.2473237779175825
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:3Xxtxc/4363kKk+krhOCe4T+DSSqor5beIwEeIYuA0q0Za:X8ztb1dPk
                                                                                                                                                                                                                                                                MD5:77530C8914168569B8A483BF0E405AE4
                                                                                                                                                                                                                                                                SHA1:58A13863E07C30C7139F92BC5000C55029E19D3F
                                                                                                                                                                                                                                                                SHA-256:3151B20B7A9246D1FD641502B2A276E1CCB5B51C711FA71D74638C21ACAE6682
                                                                                                                                                                                                                                                                SHA-512:E91E493337C2B921E7B82D087C490CAF70FED80C4A4B9BD8271EE3E6E8E514D45D8699402B550A45A04F2D55AC0CE06CAFBE102DA49F14EA3D93B07C28607909
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.<html>..<head>.. <title>Download Scanning Toast</title>.. <meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />.. <meta http-equiv="X-UA-Compatible" content="IE=9" />.. <link type="text/css" rel="stylesheet" href="file:///[WA_FILES]/MFW/packages\\builtin\\wa-common.css" />.. <link type="text/css" rel="stylesheet" href="file:///[WA_FILES]/MFW/packages\\webadvisor\\wa-upsell-toast.css" />.. <script type="text/javascript" src="file:///[WA_FILES]/MFW/packages_web_view\\builtin\\jquery-1.9.0.min.js"></script>.. <script type="text/javascript" src="file:///[WA_FILES]/jslang\\wa-res-upsell-toast-[loc].js"></script>.. <script type="text/javascript" src="file:///[WA_FILES]/jslang\\wa-res-shared-[loc].js"></script>.. <script type="text/javascript" src="file:///[WA_FILES]/MFW/packages_web_view\\builtin\\wa-utils.js"></script>.. <script type="text/javascript" src="file:///[WA_FILES]/MFW/packages_web_view\\builtin\\wa-core.js"></script>.. <script t
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):15936
                                                                                                                                                                                                                                                                Entropy (8bit):5.110844454074307
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:+0/Pf4lTvqz3NbDdvSNOsxyVcNvKTvY6TdR/OsxTtwXMT2OpU0g/0ISq:zPf4lTvECBxyuNvKTvY6TjBxWcTRxrq
                                                                                                                                                                                                                                                                MD5:A056260591A05D9272277B9FE1FF67C9
                                                                                                                                                                                                                                                                SHA1:B45ABC7879ECA954F18298B324359A895C22AC25
                                                                                                                                                                                                                                                                SHA-256:7628DC40BF57458BC0F729B97C46D5E91A2B135E3785DC71ED7C7E254ACD6897
                                                                                                                                                                                                                                                                SHA-512:40E4C137E5A07B836160E14D432A48773C880E7692DB1441086D121B7E05078A9AB2E5296B935C78C6F311432AD337990C9E33E61EAD27763A048C186378FD9A
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:(function (wa, $) {.. var ui = wa.UI = wa.UI || {},.. _window = wa.Core.Window,.. _external = wa.Utils.External,.. _instrument = wa.Utils.Instrument,.. _settings = wa.Utils.Settings;.... ui.createUpellToast = function (toastData) {.. if(toastData.campaign && toastData.campaign !== 'none') return new ui.CampaignToast(toastData);.. .. if (!toastData || (toastData && !toastData.cohort)) return new ui.AvScanToast(toastData);.... switch (toastData.cohort) {.. case 1:.. case 2:.. return new ui.DirectUpsellToast(toastData);.. case 3:.. return new ui.GtiUpsellToast(toastData);.. default:.. break;.. }.. };.... ui.extend = function (Child, Parent) {.. Child.prototype = Object.create(Parent.prototype);.. Child.prototype.constructor = Child;.. }.. .. // ----------------------------.. // Base Toast Object definition.. // ----------------------------.. ui.UpsellToast = function
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):6364608
                                                                                                                                                                                                                                                                Entropy (8bit):6.4559598348265
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:49152:0d6p2hh9vI/4TaC71TdcLAeC7dFBTgezTWI6wJQ+hIVLuXyp4HqTK/EzkD6ZdpG2:Ec3NDK/DDhd0JjmCsIA
                                                                                                                                                                                                                                                                MD5:D4BB69F5696847476DA2BD7190FDFB17
                                                                                                                                                                                                                                                                SHA1:AFC106AB7ECC0AB963525FFB9B76D9FFD05B6B19
                                                                                                                                                                                                                                                                SHA-256:C63D1B6F84F3A9167187A52C79DC977A71A7033F1228DA613F700AB7FC50DFC6
                                                                                                                                                                                                                                                                SHA-512:8160866719CDCF2E21456D1BF001AB574760776E933B6935488CC7741B8F8DCD622651DA63E383B2FB3E46AC8D0A4BAB13F577C18EA56B6B8FF001608258C22F
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                Preview:MZ......................@...................................x...........!..L.!This program cannot be run in DOS mode....$........G)..&G..&G..&G..ND..&G..NB.t&G..SC..&G..SD..&G..I...&G..SB..&G..NC..&G..NF..&G.&SC..&G.&SB..&G..xC..&G.NTF..&G..TB..&G..TC..&G._SB..&G.MF..&G..NA..&G..&G..&G..HC..&G..&F..$G..HB..&G.ZSN..'G.ZSG..&G.ZS...&G.ZSE..&G.Rich.&G.........................PE..d......e.........." .....PH..........@......................................P`.......a...`A.........................................hX.T....hX.@....._.p....P\..A...._......._.Hy..P.R.p.....................R.(.....L.8............`H.(...(fX......................text...SOH......PH................. ..`.rdata...;...`H..<...TH.............@..@.data...l.....X.......X.............@....pdata...A...P\..B...V[.............@..@.didat..p....._.......^.............@..._RDATA........_.......^.............@..@.rsrc...p....._.......^.............@..@.reloc..Hy...._..z....^.............@..B........................................
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2847
                                                                                                                                                                                                                                                                Entropy (8bit):5.522195902053453
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:TsOmHLD71uGMX0A7tCOCGcmwo+AauFCGLjMo+hOQnL80kIXzoO9MlBa5E5HPB6Rc:rWFTAJC913AauRM3hOB0kIXzr9MlwE5H
                                                                                                                                                                                                                                                                MD5:869AECE6834FE7551E8CC56A34BDB2BD
                                                                                                                                                                                                                                                                SHA1:311F7689344C9D995B2291CF677991556A2E2571
                                                                                                                                                                                                                                                                SHA-256:8F5BB1977CE8565EC77A9E3C7BF1179CE87938BF25E0BC0F4CCE6243DCC9D0B8
                                                                                                                                                                                                                                                                SHA-512:0951AAA001C0902DD57E3F676ECAB9D7CD2DCE765D91B1AA942B9E0C566FF75D9A490B516151AC568D3FC360204033E9595301334948D203CE0AD346B9AC32C8
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.LJ........0.>3.-.3...3...:...3...:...3...3...:...3...:...:...3...:...3...:...3...3...:...3...:...:...3...3...:...3...:...:...3...:...3...:...3...:...3...3...:...3...:...:. .3.!.3.".:...3.#.:...:.$.3.%.3.&.:...3.'.:...:.(.3.).3.*.:...3.+.:...:.,.:...5./.4./.H....context_config.contexts....user_account_id....key.account_id.setting_name,CloudSDK.cache: GET /account/v1/details.handler.AnalyticsWPSSetting....db_name.vso.handler.WSSSetting.property_name.accnt_id.hash_id.IDENTITY....setting.context_user_account_id.handler.AnalyticsWssWps.product_productkey....key.product_key.setting_name1CloudSDK.cache: GET /subscription/v1/details.handler.AnalyticsWPSSetting....db_name.vso.handler.WSSSetting.property_name.product_key.hash_id.IDENTITY....setting.context_product_productkey.handler.AnalyticsWssWps.product_package_id....key.package_id.setting_name1CloudSDK.cache: GET /subscription/v1/details.handler.AnalyticsWPSSetting....db_name.vso.hash_id.IDENTITY.property_name.package_id.handler.WSSSetting.
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1281
                                                                                                                                                                                                                                                                Entropy (8bit):5.723519193024602
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:HMnJqaQ63dSl1PmIyE6TNCfzMIZRH3GD/TxlovL953K4J1J:HMnJqapN0eE6TN8ggRHK1+vLPa4JD
                                                                                                                                                                                                                                                                MD5:226973E120C57F6AEA085C5063CDD22B
                                                                                                                                                                                                                                                                SHA1:255E89D671F10FAADE76C10F6E13D195EC87EEBB
                                                                                                                                                                                                                                                                SHA-256:E6EE9758366ACE0786DE9F72D8B5E48D6CB2509AD32B4DCEBE5C3A3B00A23D64
                                                                                                                                                                                                                                                                SHA-512:507B09B488A977B78E5207244BB711BABBFC31DADB7570A0D4A615283D79C485F6D41A380D5B133CAF4A5C1CDB79207D7F3078CE33E9A4968C0B4F0A64DA7F53
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.LJ..........P....T...%...H...4.......7.......>.......T...4...7.......7...%...>...%...H...........T.-.4.......>...4...7.......7...%.......$...>...4...7.......'...)...>...4...7.......7...%...>...4.......>...D...4...7.......7.......%...4.......>...$...>...B...N...%...6.......T...6...4...7.......7...%...4.......>...$...>...4.......@...,AnalyticsWPSSetting: value returned is .NO_WPS_KEY. = .pairs,WPSSetting: parse succeeded. Json keys:.decode.json_parser%WPSSetting: wps json setting is .tostring.NO_WPS_SETTING WPSSetting: wps nil setting.info.log.core.get_setting.wps_utils.NO_INPUT_SETTING........H..........."4...7.......7...%...>...+...7...)...+...7.......T...+...7...+...........>...+...7.......T...4...7.......>.......+...7.......>.......H..........format_output.lower.string.lower_case.key.setting_name+AnalyticsWPSSetting get_context_string.info.log.coren.......4...7...........>...1...1...:...1...:...0...H.....get_context_string..format_output..new.ContextHandler.........4...%...>...4...%
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1308
                                                                                                                                                                                                                                                                Entropy (8bit):5.5517028599556
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:RCdga9Mnjr4dpenfKAdoCsqXRb7UcVzoFsqXRAKJDMOrDMM1QmJ1BnNoFgKIJ:RCdga0r445oeXRJ1oLXRnJDMO3MADJr3
                                                                                                                                                                                                                                                                MD5:F1B602EB78452F9A3F643CCB88701325
                                                                                                                                                                                                                                                                SHA1:E76E642024534B2CDC222E69194192E191B911AC
                                                                                                                                                                                                                                                                SHA-256:65F40B4275CBCC6312CDC8663E90BA4F64247CD50C8337669F0A39AAEF2C9CB8
                                                                                                                                                                                                                                                                SHA-512:4DF34FE1A3560D28217C3B23AC9408CDABB3B3DA33EA7EF4A3D286AEEED635A9F31EF9A233CB42D769A545D371719FCABDB03A9784B6595CE66542CBCF239B68
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.LJ..........m+...7.......7...%...>...%...4.......7...>.......T.0.+...7.......7...%...>...+...7.......T...+...7...7.......T...4...%...+...7...7...$...>.......T...7...+...+...7...)...>...7...>.......T.=.+...7.......7...%...>...T.6.+...7.......7...%...>...T./.+...7.......7...%...>...+...7.......T...+...7...7.......T...4...%...+...7...7...$...>.......T...7...+...+...7...)...>...7...>.......T...+...7.......7...%...>...T...+...7.......7...%...>...H.........]AnalyticsWssWps: Expecting wss subconfig and wss handler in context config, but got nil.:AnalyticsWssWps: Nil wss context handler encountered..wss*AnalyticsWssWps: WPS is not installed]AnalyticsWssWps: Expecting wps subconfig and wps handler in context config, but got nil.:AnalyticsWssWps: Nil wps context handler encountered..err.get_context_string.new analyticstelemetry.context..require.handler.wps&AnalyticsWssWps: WPS is installed.is_wps_installed.wps_utils.$WssWps: main get_context_string.info.m_loggerR.......4...7...........>...1...:
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):4159
                                                                                                                                                                                                                                                                Entropy (8bit):5.850211827339998
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:/LdYNlo4+7L9/FbBD+ZV4vJ2j5DXHyqeIhJf0:/Lr17LNFbBD+ZV4vwdDXHTrs
                                                                                                                                                                                                                                                                MD5:1A1EF4CA3CA885F32D0BBE8FF9CFD18D
                                                                                                                                                                                                                                                                SHA1:4488A558A63F1D21C357045B916F2F44BC6E34AF
                                                                                                                                                                                                                                                                SHA-256:99E23C614827F85BCE9A32ED4CFDF7DBDBB73C1037FADCF24B240975CA33FC20
                                                                                                                                                                                                                                                                SHA-512:4C0EC6CF01D69D568ED6234353ECDE58A29A850E04430D5E02ADC4B94DB58976C43315D3540419F9DAF9EF67E0A847F3558610F9F3A95729A6B17F43CBFFF065
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.LJ..........(4...7.......7...%...>...3...3...:...3...:...3...:...5...4...+...>...D...+...7.......4...6...7...4...6...7...>...4.......7...)...+.......$.......>...B...N...G..........SetOption.settings.value.key.get_browser_version.pairs.reg_info.ed....value.version.key(Software\\Microsoft\\EDGE\\BLBeacon.ff....value.CurrentVersion.key%Software\Mozilla\Mozilla Firefox.ch.......value.pv.keyNSoftware\\Google\\Update\\Clients\\{8A69D345-D564-463c-AFF1-A69D9E530F96};Inside Browser Information set_browser_version_setting.info.log.core........-4...7.......7...%...>...3...5...4...+...>...D...+...7...4...6...)...>...4.......7...)...+.......$.......>...+...7...4...6...)...>...4.......7...)...+.......$.......>...B...N...G............SetOption.settings"get_supported_browser_version.pairs.browser_ints....ff...ch...ed..CInside Browser Information set_min_max_browser_version_setting.info.log.core........<4...7.......7...%...>...+...>...+...>...3...+...:...4...+...>...D...7.......T...2...9...)...7.....
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1072
                                                                                                                                                                                                                                                                Entropy (8bit):5.843725977440741
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:BEKsrPMp0jMFgeRWv8KD8RY7o7dOfB7ojKR3jb9e36v47bTpQGZ7X/S:s0paMHR0jD8y85OfB8jO3PyQG5S
                                                                                                                                                                                                                                                                MD5:AF5539078E8285ADFBCC28C58B3B85FC
                                                                                                                                                                                                                                                                SHA1:CA0508B129D00535EB00E3DEC8B24FE5F992BE82
                                                                                                                                                                                                                                                                SHA-256:E10484E32B4CF3FD6E9B518DAAF44064F7A804BB2DE63EF0E2654AB6F9CB15EC
                                                                                                                                                                                                                                                                SHA-512:5B6410DB61D3FB977CF297BD9F7CD4D4CECDCBC9C1EBEFA4E121064CFB79F4E2AAB592991521F4807CD2C961AD3350C58C51E055FB7CFCE5F36218A69AAB8DD5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.LJ..........Q2.......T...2...3...;...3...;.......T.......T...2...3...;.......T...2...3...;...3...;...3...;...3...;.......%...4.......>...T...4...7...7...7.......'...7...>.......7...>.......T.......7.......>...........T...4.......T...T...A...N...%.......T...4...7.......%...>.......T.......T...4...7.......7...%.......$...>...4.......@....tostringMCould not determine browser version. Returning default value. Browser = .err.log.%d%.%d.match.string.0.0.verion.QueryValue.IsValid.options.root.Registry.Win32.core.ipairs.....options.....root.HKLM....options.....root.HKCU....options.....root.HKLM....options.....root.HKCU....options.....root.HKLM.ie....options.....root.HKLM....options.....root.HKLM.ffj.......%...4.......7...........>.......T...4.......>.......H....tostring.GetCurrentBrowserVersion.utility..........4...%...>...2...1...:...1...:...0...H...."get_supported_browser_version..get_browser_version.mfw.core.Win32Helper.require...//DF06FDDB9C6B79E6C9D4DF0A5FDD573B862BAFB69494B6BD3C95A187E1
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):422
                                                                                                                                                                                                                                                                Entropy (8bit):5.245908409249362
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6:504LqtAomX8latlQlQUQGmUwhq4Tf9q4Tf9qyHl/QqfTPSAgVcQiHKdYWtUUaY0r:iUMlgQKht3TPzQcDdYaY0VWtBO
                                                                                                                                                                                                                                                                MD5:3BA3B602E9587F4014AD5CCD6CC53DDD
                                                                                                                                                                                                                                                                SHA1:1BDE4A5D15CE72E26D414C2A49EDFC2E7D01876D
                                                                                                                                                                                                                                                                SHA-256:AFE3A5CF9D83C321DED40A4528688E7679D830A2BAE6EDE786BCF423464F3D8F
                                                                                                                                                                                                                                                                SHA-512:865A3D14F32145627AEAC2D3B50E6C3455204B66FDAA52A4806C6B5694CD13F0A3B0CDEAA110A37B433CF178A1DFB6C86F71621F0291DBB120EFD09B87F4408F
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.LJ..@.......4...%...>...G...'get_context_string not implemented.error........+...H.............,...G.....x.......2.......:...1...:...1...:...1...:...0...H.....set_context_config..get_context_config..get_context_string.m_logger;.......2...5...4...1...:...4...0...H.....new.ContextHandler...//8F2730112C041B589B4107A928229A88A81176BC4ADA590B3D385005F274C5221E2C2DCF71CF7BA6F61725D7217032F43F4B7DE25B996003EF9213514EE527B8++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):897
                                                                                                                                                                                                                                                                Entropy (8bit):5.584162040502638
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:LTuQyxqRopU5aedVf507iDaXU0XlLFMYQGJ1czICSe3Ws:L6ZxyVf5Coj2F3/JnO3H
                                                                                                                                                                                                                                                                MD5:68B63FE2EE10EA107F263D4E02E56AAD
                                                                                                                                                                                                                                                                SHA1:9B61845975A4331A95F22AFDEC7ABF747882F3D6
                                                                                                                                                                                                                                                                SHA-256:4C6FB6AAEACBC7B0FD4677D5AFB517DDD02B90E76C1E7C7D9DB64580BC4E3E77
                                                                                                                                                                                                                                                                SHA-512:D2B9C690ABD41CF10E232E28C3EDB546AC622A5BDBCE36EAE3E4FB3D6EB6A6EB2D8510D14FA970554F6485B70DDDE2FE7E5339AD5440DD5923340623FC20EC88
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.LJ..........>+...7...>.......T...7.......T...7.......T...+...7.......7...%...>...%...H...4...7...).......T...7...6.......T...+...7.......7...%...7...%...$...>...4...7...@...........>.......T.......T...+...7.......7...%...7...%...$...>...4...7...@...4.......@.....7) return invalid result. Returning default value...tostring0) does not exist. Returning default value. External utility function (.utility._G.defaultQInvalid configuration supplied to external utility function context handler..err.m_logger.func.default_no_value.get_context_configR.......4...7...........>...1...:...0...H.....get_context_string.new.ContextHandler.........4...%...>...2...5...4...1...:...4...0...H.....new.ExternalUtilityFunction.analyticstelemetry.context.ContextHandler.require...//DB6CCC7F14A0141880B76F5A51013DB0C224010E119505061530FDEE78638563F64A7963861AE23B125E3010DABC8F0E3D7F6FEE925D7FE30B7F51E83B9C9D67++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):8106
                                                                                                                                                                                                                                                                Entropy (8bit):5.571274023858588
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:V/NSyEtMTnv9O5xDclSiBDbEfFwE+0aH1zatOH+Cn/21qX:lNSbMTvgxDgDNmFz+FiqX
                                                                                                                                                                                                                                                                MD5:E9E77758F3EA931943DDB3404990F7BF
                                                                                                                                                                                                                                                                SHA1:ADF2324BA702CDAB19AA3E5089C2CB7C21FA6A82
                                                                                                                                                                                                                                                                SHA-256:0ECD387D86D9A76277A78709AD7C074B47855430113205452AD4B42F9833A9BC
                                                                                                                                                                                                                                                                SHA-512:B9EBAFC12B8E7863F54FF8078F51DB7C62A8DAE3A5E6FDC1B8C5545D82C97006E4A77A61F3E4869BD64A1DD7B7167077022E2A573FBDCDA22343C125632698CD
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.LJ..V.......+.......,...+...+...6.......T...+...+...6...+...+...+...6...6...F...G..........d.......2...4...+...>...D...........9...B...N...4...7.......>...'...1...0...H.......sort.table.pairs.........P%...+...>...T.I.%...'.......'...I.>.6...7...6...7...6...7.......T.......T.......T...4.......7...4...4.......7...........%...>...=...4.......>...=.......T.......%...$...T.......%...$...T...6...7.......T...+...7.......7...%.......%...$...>...T...+...7.......7...%.......%...$...>...K...........%.......%...$...A...N...H........=2) was detected when processing FTF dimension..Invalid information for (.err%) when processing FTF dimension.'Skipping version information for (.info.m_logger.version.0.1.GetOption.settings.tostring.IsMatch.regex_helper.enablementCriterion.enablementSetting.scope..,.........4...7...........>...4...7...1...1...:...0...H.....get_context_string..FTF_Registry.FeatureTrackingFeature.new.ContextHandlerj.......+...7...6.......T...'.......'...I...6...7.......T...6...7...H...K
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):896
                                                                                                                                                                                                                                                                Entropy (8bit):5.7411126674447495
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:waNW9zZWTAfCnzkRFtWCkyYFLlyfyGJ1V+QDMt5:wK4zZmnSnM6J6n
                                                                                                                                                                                                                                                                MD5:646657E98F7283EBF99F0F5E30D4EC8A
                                                                                                                                                                                                                                                                SHA1:1FD832AE6FCBF45680BA06487055CAF547453C3D
                                                                                                                                                                                                                                                                SHA-256:B48D9D70886EC2D6429D1A763C02F2E2D51B9793BCED4EBCF5F3EFBA2C6F62FF
                                                                                                                                                                                                                                                                SHA-512:6F77B54D87F48A4884D6935B3EDB014D5B5F92627CD9AFC358F5817BCE1F74409AE0AE667579692B164E6C36AF0E8C22AD9FCCBE82BFDE371697BF1023C93121
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.LJ..........R4...7...7...%...%...'...(...>...%.......7...>.......T...4.......7...%...>...=...........T...%...%...4.......7.......>...........T...+...4...7.......'...'...>...4...7.......'...'...>...4...7.......'...'...>...4...7.......'...'...>...4...7.......'...'. .>...%.......%.......%.......%.......%.......%...$...4...7.......>.......H......upper.}.-.{.sub.string.MD5Hash.utility.MachineGuid.QueryValue.tostring.IsValid.$Software\Microsoft\Cryptography.HKLM.Registry.Win32.core...w.......4...7...........>...%...1...:...0...H.....get_context_string%d41d8cd98f00b204e9800998ecf8427e.new.ContextHandler.........4...%...>...4...%...>...2...5...4...1...:...4...0...H.....new.HashedMachineID.mfw.core.Win32Helper.analyticstelemetry.context.ContextHandler.require...//DC64D4097F3BB36A4F34A23F5BAE0295604DCEF29EE3341A7B4E335BC2DCF5BB84B9DDC5CB3CBA43CFA926151FA22E559AF97B4A0B1D31C269888BAB95753A55++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):847
                                                                                                                                                                                                                                                                Entropy (8bit):5.750127364427403
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:pUEYQTxkwMDwaLvpV53SqMKQXJ1eZ+L26Dh:p7YQEwaLvpX3DX0JQK3
                                                                                                                                                                                                                                                                MD5:46B9DCF68B7C66B6F14AD9FDAA1F6F49
                                                                                                                                                                                                                                                                SHA1:F2F7D619CEB6A3549A9C2FFD41230F729A46B952
                                                                                                                                                                                                                                                                SHA-256:843B7816428D09697344EC55951E43E136E72212399F52EF567601E04EBBE54C
                                                                                                                                                                                                                                                                SHA-512:C8E63921DC982302D447B20E214E66BB4549C770D43D59720EAE92BC3948B94DE85C8622ABDAA783BC69B4F4AB1E23067B937D03E5F63E091FC81A1043391665
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.LJ..........;'...4.......7...)...%...)...>...4.......7...)...%...'...>...4.......7...)...%...'...>...4.......7...)...%...'...>...4.......7...)...%...'...>...4.......7...)...%...)...>.......T.......T.......T.......T.......T.......T...'...4.......@....tostring.oem_recovery_v2_disabled0*DEFER_SEARCH_MINIMUM_DAYS_AFTER_WA_INSTALL3*DEFER_SEARCH_MINIMUM_DAYS_AFTER_WSS_UNINSTALL4*DEFER_SEARCH_MINIMUM_DAYS_AFTER_WSS_ACTIVATION0*DEFER_SEARCH_MINIMUM_DAYS_AFTER_WSS_EXPIRY.*ShowSearchSettings.GetOption.settings.R.......4...7...........>...1...:...0...H.....get_context_string.new.ContextHandlery.......4...%...>...2...5...4...1...:...4...0...H.....new.SAMRecoverable.analyticstelemetry.context.ContextHandler.require...//3CD5118D3689F25767998206E91E90561EE353B88DB5410946825A8DE9E23C8B6BFE4EAAA46195E49AE775249A75B8C26F4F3B551DA195BEBB0F066EE5F47D3C++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):520
                                                                                                                                                                                                                                                                Entropy (8bit):5.490901365021379
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:jRbkhToUoP9icHJXOefcM5oDGlbLnrWjJWJJKmHg/lQsPtUAp:jRIhcU+9icp+ekMKQrWjJ13lt1
                                                                                                                                                                                                                                                                MD5:1B7CC93EF6CA5E0885D546A87316C3DE
                                                                                                                                                                                                                                                                SHA1:9E7AAB7D7B71858CE74A53F2BDB8CFC3487AE570
                                                                                                                                                                                                                                                                SHA-256:1A6E7E7666039F4D2C8C01E8E0E90702DEC0201D040BA4BE06DAAD2E0D347D2C
                                                                                                                                                                                                                                                                SHA-512:B6ACA8A420B500A43C61EB109D66076A767899CFE4F89E3F4F5B668CB1E22543DA96F66C61782ECD6DA7C40F03AD7DB83DA9BA989A8BD7F3B8B5087AE9DD770F
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.LJ...........4.......7...)...%...)...>.......T...%...H...4.......7...)...%...'...>...4.......@....tostring context_product_sequence_id.0.*AnalyticsSequencingOn.GetOption.settings.R.......4...7...........>...1...:...0...H.....get_context_string.new.ContextHandlery.......4...%...>...2...5...4...1...:...4...0...H.....new.SequenceNumber.analyticstelemetry.context.ContextHandler.require...//C966BB32F91C0C60C9C6DB229B84E79E70A6319003CA1BE312E97DD11013A7DED92283279DE93F08632270709E4DFB81BF18A9A731F4A472D5F0F7744EB31882++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):594
                                                                                                                                                                                                                                                                Entropy (8bit):5.637453910969998
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:Mnl+qrqWSpHtDmkkkkkaTzobM5PstGlbLPRIJ+KWqbeqbwu9+6y+O:MVrsYkkkkkNbM+tQ+J1BRsu86u
                                                                                                                                                                                                                                                                MD5:6BEDB2374D9CF638FCDC3FAF114A1687
                                                                                                                                                                                                                                                                SHA1:3240614A2919503D2FE342E85D7AE1919C495C83
                                                                                                                                                                                                                                                                SHA-256:F87565777B3B7D0A209217FE101756C46EB76B454D0A647C2CBDF692088838B1
                                                                                                                                                                                                                                                                SHA-512:1B3F07508ACBE05D568071BDF24C627FFF75A03204B14D7ABEEF5678E9E88E755B7E3AFAA99F7A6DEBA225C3B3410B57C96A39FE093E78ED68E591643F81C119
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.LJ..........&+...7.......7...%.......$...>.......4...7.......%...>.......T...4...7.......'...'...>...%...4...7.......'...'...>...%...4...7.......'...'...>...$...H......-.sub.^(%d%d%d%d%d%d%d%d).find.string+SubscriptionExpiryDate: input date is .info.m_loggerI.......4...7...........>...1...:...0...H.....format_output.new.WSSSetting}.......4...%...>...2...5...4...1...:...4...0...H.....new.SubscriptionExpiryDate*analyticstelemetry.context.WSSSetting.require...//0851DB95B767782C996EC85172C07366F6FE5FC3A35AB89618491C79DB7AB7EB185A9F693FB2C9894FDA968509F43101CBD939C59E42176A61F44FD69490C927++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1088
                                                                                                                                                                                                                                                                Entropy (8bit):5.516066743144808
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:bwEX9j1RXQmU3PZ4o2gq8FlKCzO3F2yfpzJJvUJ15KbI121n:3JQvhq87KCzE2eFJ8J7lU1
                                                                                                                                                                                                                                                                MD5:1183DDEBB3910841CE99FE0F6B8750E6
                                                                                                                                                                                                                                                                SHA1:FD78A7D2B84A02D3FAB76B70E6987D77232F4EB8
                                                                                                                                                                                                                                                                SHA-256:C7C9EB3CE371E025DD1B1265EAD63D1A09E27B123ABD11115EA7F0E52F3E4E17
                                                                                                                                                                                                                                                                SHA-512:E85EF6BAA1E0334D62F533E8ED07E40348B381A6165921FAF3A0311620788ECC2DA22CE7A0476B9DD5FF882735A350CFC195F5E8F1786AA55802AE91768E2FC3
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.LJ..........J'.......T.......T...4...7.......>.......T...4...7.......%...>.......T...'...H...4...4...7.......'...'...>...=...'.......T...'...H...4...4...7.......'...'...>...=...'.......T...'.......T...'...H...4...4...7.......'...'...>...=...'.......T...'.......T...'...H...4...7...3...:...:...:...>.......H....day.month.year....hour...time.os.sub.tonumber.%d+.match.len.string..4.......4...7...4...7...%...>...?....!*t.date.time.os.........+...7...%...%...>.......T.......T.......T...H...+.......>...'.......T...%...H...+...>...%.......T...%...T...%...H..........expired.active..INVALID_DATE.UNSPECIFIED.NO_APP.NO_SUITE.settings.vso.get_sub_db_setting{.......4...7...........>...4...7...........>...1...1...1...:...0...H.....get_context_string...WSSSetting.new.ContextHandler.........4...%...>...4...%...>...2...5...4...1...:...4...0...H.....new.SubscriptionStatus*analyticstelemetry.context.WSSSetting.analyticstelemetry.context.ContextHandler.require...//094A02DFCBCBE767A972D03C320448864167344F6B
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):538
                                                                                                                                                                                                                                                                Entropy (8bit):5.532785239934197
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:7KTIOnEKXZQ43i1g039R5gflvJJvUJWJJKuyV22RdAVVP:7Kk01tWyfJJJvUJ1bV26dAb
                                                                                                                                                                                                                                                                MD5:FA89172F5B59AA97406E900AC5C77627
                                                                                                                                                                                                                                                                SHA1:B1FAACDC134B015FAB05AA7247D08A232F09A1F7
                                                                                                                                                                                                                                                                SHA-256:E5A08E5CC39867E392B0B3B0DBECB5D91A3A37F6409779D5307B006C0C158635
                                                                                                                                                                                                                                                                SHA-512:BC00FCDA3CDCCE85F22F5EE7C2601726BC638D389401AEC788B509458D1717BE3465413747CF82DE3BF5CACFC13D306F6DDBB12480E0AE150E3D6E5C1891FF44
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.LJ..l.......+...7...%...%...>...%.......T...%...T.......T...%...H......paid.0.1.free.trial.vso.get_sub_db_settingq.......4...7...........>...4...7...........>...1...:...0...H.....get_context_string.WSSSetting.new.ContextHandler.........4...%...>...4...%...>...2...5...4...1...:...4...0...H.....new.SubscriptionType*analyticstelemetry.context.WSSSetting.analyticstelemetry.context.ContextHandler.require...//887EB60F61035359B0139F803AE02992985939D6A8835BCCD2ED9EE9E6093F385574AA918C699466CF95F61D834ADB2D353C7907D5BEE865B58EBB703666B486++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):857
                                                                                                                                                                                                                                                                Entropy (8bit):5.608978491599313
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:myyWXSPyfuugXl/tMCys2yfuxAGJ1KKA4rXcod:6WiVugV1obnJgk7cod
                                                                                                                                                                                                                                                                MD5:0F1204182D9BAFC5558A6C77564435EF
                                                                                                                                                                                                                                                                SHA1:A1F252688A99325202EA6B773CDF8D8712ECBF50
                                                                                                                                                                                                                                                                SHA-256:355CB2999F7F65B0C07A39C39FF440537367E77C9C54B428F277101D3BBB550E
                                                                                                                                                                                                                                                                SHA-512:DF6B5F33567EE77F2DE5F189A244C2DE66B9DDBDD2C5037EF3B92D217D70234998055BCBB8E0A76BD424EE5AA992FD6CD445D146F11E233F1699E58CC31FC364
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.LJ..........&'...4...7...7...%...%...'...(...>.......7...>.......T.......4.......7...)...%...)...>.......T.......4.......7...)...%...)...>.......T.......4.......@....tostring.*Freemium.*Orphaned.GetOption.settings.IsValid5SOFTWARE\McAfee\MSC\Settings\ApplicationInfo\MSC.HKLM.Registry.Win32.core......Y.......+...7...>...4.......>...........T...)...H...)...H......tonumber.get_suite_status..&.......+...7...@......get_suite_status.........4...7...........>...1...:...1...:...1...:...0...H.....get_context_string..is_suite_installed..get_suite_status.new.ContextHandler.........4...%...>...4...%...>...2...5...4...1...:...4...0...H.....new.SuiteStatus.mfw.core.Win32Helper.analyticstelemetry.context.ContextHandler.require...//687985CDA48454B0AC450C621CDB2BBADD742751A42F328367197E78E37D49BC1B1B4A45E5BC05C52320B69F9E2E3B412C502E379224570A05E0AA9F0ABF65F5++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):472
                                                                                                                                                                                                                                                                Entropy (8bit):5.6093192875121725
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:IOPm3KkBM5PsvcRu30GlbLMrJ0NRu3pKgTeJQrydZZzxE8:DPRkBM+Z30Q+J0NRu3kgTNu1
                                                                                                                                                                                                                                                                MD5:B495537DB500081A4EDDA4C365FFCB87
                                                                                                                                                                                                                                                                SHA1:A652F504C8EDC80DDB18DC324FB12E5028C977CA
                                                                                                                                                                                                                                                                SHA-256:340846C44F93DE47274C2F187F3A889739B921A1DA21B13ED7007E33792C9336
                                                                                                                                                                                                                                                                SHA-512:B867C87C332A577E184BE10ED339A6C4354838C8F626491A041CAE1C4A2E5A209838EA0AED762142F86E6DC79CE3426FB81B1464E256029DC580CB98D69E4DA4
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.LJ..m.......4...7.......%...>.......T...4...7.......'...'...>.......H....sub.^(%d%d%d%d)-(%d%d)-(%d%d).find.stringR.......4...7...........>...1...:...0...H.....format_output.new.AnalyticsWPSSetting.........4...%...>...2...5...4...1...:...4...0...H.....new.WPSSubscriptionExpiryDate3analyticstelemetry.context.AnalyticsWPSSetting.require...//267BF03F5C6CF91D3E55EF34F38B56E91830DF5B6A8E6AB6E19451F02243D3B450B8D5CDA0D8DEE1AC9AE64492C56B5CF4685E2C739817842C18B87F18ABF410++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):498
                                                                                                                                                                                                                                                                Entropy (8bit):5.577897083422686
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:+lc9gmEtW+NG9kM5PsvcRu34GlbLb1J0NRu3pKcCS2vJ17kASna2L:+e9KtW+UaM+Z34Qb1J0NRu3kcR2voASz
                                                                                                                                                                                                                                                                MD5:8A5A9C10954E9B20071750DDDDED5436
                                                                                                                                                                                                                                                                SHA1:06717BC3131CAD96FD237B0E78C366F6E94A639B
                                                                                                                                                                                                                                                                SHA-256:B36DA598D8FE2D2C2DC83CB474742A7BD54726CB122ECC8574365B80D652BB2D
                                                                                                                                                                                                                                                                SHA-512:04C07DA31CE68521949B080D85A18BD35DF071509010A7ACCC8391F0607B0C268F3749EB39D3C27737103B3EFE879F9C64DFF2517B532B87CE10B01DB394F05C
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.LJ...............T.......T...%...H...T.......T.......T...%...H...T...H...G....expired.Paid-Expired.Trial-Expired.active.Paid-Active.Trial-ActiveR.......4...7...........>...1...:...0...H.....format_output.new.AnalyticsWPSSetting.........4...%...>...2...5...4...1...:...4...0...H.....new.WPSSubscriptionStatus3analyticstelemetry.context.AnalyticsWPSSetting.require...//A20840D3778FD5C0F5210FD0C390D778CA4DAC3A70903737F27C7323CD70F984B445AE728EA5E1B30725085D3010851914A4FED8C5E7ACB5CE45981662C361CD++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):492
                                                                                                                                                                                                                                                                Entropy (8bit):5.584235265594379
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:ilc9C29IQ7WRi9G9kM5PsvcRu3uGlbLSYJJJ0NRu3pKXL7vl6x/4SdA:ie9Cd+OikaM+Z3uQSWJJ0NRu3kXoxhA
                                                                                                                                                                                                                                                                MD5:1298012D499946BBB8AB95E35B0B5E29
                                                                                                                                                                                                                                                                SHA1:B70913876F3748F77A9D69B82A73433EC3812D5C
                                                                                                                                                                                                                                                                SHA-256:B25DE345C0EA6F9F02F1AB52B6AE5AAEC089E66C850BD639FB1CFD83156B1139
                                                                                                                                                                                                                                                                SHA-512:230776E7859CD31CF97B7EBACCA2DBE1A79827BDF38E8DEB0D0D49FC8CC36E314B36BB40951F1E297403EDF987BA0A0079FE6043031A5C44A1E7B23928FE08B7
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.LJ...............T.......T...%...H...T.......T.......T...%...H...T...H...G....paid.Paid-Expired.Paid-Active.trial.Trial-Expired.Trial-ActiveR.......4...7...........>...1...:...0...H.....format_output.new.AnalyticsWPSSetting.........4...%...>...2...5...4...1...:...4...0...H.....new.WPSSubscriptionType3analyticstelemetry.context.AnalyticsWPSSetting.require...//2418198756B8DF61E77F608D0CAD3C518A361CB400B7D133FA1D2F3D4A6EE229F7066039B2D03669DE0F3F0E24358603E002827B2B408857B099F2A19A65F834++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1244
                                                                                                                                                                                                                                                                Entropy (8bit):5.803495478304093
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:DJHrK4xBwRf8FlNXqzngq4oxlOHbhNYSOaQrmAENhRxMCyjBmwkQAJm1mXko+J:DJLlxBCU7ZuglqY7sSHAElxyBmwk3JnG
                                                                                                                                                                                                                                                                MD5:F0FD2489E5FFC1753F367A6EB827EBF6
                                                                                                                                                                                                                                                                SHA1:71F0B1A14B115D49C61B669998AD126DDB7CFAC4
                                                                                                                                                                                                                                                                SHA-256:542D68EA4A4CE9AFE13269FC56B18821BEDEA0AE806CFBD79FB0E09C2403D3D7
                                                                                                                                                                                                                                                                SHA-512:32E1A8B0FA351CE47BDB6758F71F5F90FFC48BD5293730BD4CA36F7DD584753D47238DE30639FA3E8FD9FCAEF87C57C3BFCF16E3F746EBDCCAFEFB81A8E2C1C5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.LJ..........H...........=%...+...7...>.......T...7.......T...7.......T...+...7.......7...%...>...H...+...7...7...7...>.......T.......T.......T.......T...7.......T...7.......T...4.......7.......>...........T...+...7.......7...%...>.......+...7.......>.......4.......@......tostring.format_output?MD5 function incorrectly hashed data. Using default value..MD5Hash.utility.MD5.hash_id.UNSPECIFIED.NO_APP.NO_SUITE.get_sub_db_setting>Invalid configuration for the WSSSetting context handler..err.m_logger.property_name.db_name.get_context_config.UNKNOWN........(%...+...7...>.......T...%...H...4...7...7...%...%...'...(...>.......7...>.......T...%...H...4.......7...........>.......T.......T...%...T...4.......>.......H......tostring.UNSPECIFIED.GetProperty.subdb.NO_APP.IsValid#SOFTWARE\McAfee\MSC\SubManager.HKLM.Registry.Win32.core.NO_SUITE.is_suite_installed.............4...7...........>...1...:...1...:...1...:...0...H.....get_sub_db_setting..get_context_string..format_output.new.SuiteStatusr.....
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):644
                                                                                                                                                                                                                                                                Entropy (8bit):5.655246651988441
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:euuPgonhXPZqFRPYXxFvO3M5+QT39R5gflfA01JzK6wCkdfZ6nSC:euuPgohRqzPQxFIMTTyff1JmVCkxZ6nL
                                                                                                                                                                                                                                                                MD5:AECAC1C1ED0FFFFAF14660BCB249FDA6
                                                                                                                                                                                                                                                                SHA1:38DC2513AB8D35D8FFCF4D8E6EE8B886AE761E99
                                                                                                                                                                                                                                                                SHA-256:34EA9577C19A89C03B84B9A46453997057198BC5103C88512B210FA0B2F8CE53
                                                                                                                                                                                                                                                                SHA-512:B3E30696B143BA6C8BD9B90F53378E0A74B54C6D463B2EE25B047583523F182321A84C512277936E6EBB2AEAB51ACCC8BDDD16DB5688CBC4360881C24B35606C
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.LJ..........#+...7...>.......T...%...H...4...7...7...%...%...'...(...>.......7...>.......T...%...H.......7...%...>.......T.......T...%...H...4.......@......tostring..ReleaseName.QueryValue.no_ver.IsValid.SOFTWARE\McAfee\MSC.HKLM.Registry.Win32.core.no_suite.is_suite_installed...O.......4...7...........>...1...:...0...H.....get_context_string.new.SuiteStatus.........4...%...>...4...%...>...2...5...4...1...:...4...0...H.....new.WSSVersion.mfw.core.Win32Helper+analyticstelemetry.context.SuiteStatus.require...//523BB9F53757DCBC3B45B7A78DB622EF92B336E59938AC960957581A7562400A00D28DA8D9E42B98AC8412D1F280DB4B71A0211A561BE373018DAFB3550B70AA++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2311
                                                                                                                                                                                                                                                                Entropy (8bit):5.589774009729587
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:dqAt8sOzFU/BQJwyXJ/kRthJviCgscly3AZEhV6RhiJAOtXiV/mZn:Ft8FqQtXdkRhngscw3FV6RhyAOtXiw
                                                                                                                                                                                                                                                                MD5:F01CB221FD604D2774DE2B222DB802F9
                                                                                                                                                                                                                                                                SHA1:9B9950F3D0CAC626299B309BF5DA38B2300DC780
                                                                                                                                                                                                                                                                SHA-256:59AB4E6DEF9BA6650052E729AA9ECD1FB28AF1567FC84D72C5ADA8C92B00EE9E
                                                                                                                                                                                                                                                                SHA-512:50D09313DA70E918ADD3022119503CC6CE63EDB9637811300555FDB7E7E1E4B6E566FEBC214DAEA2C9521A6862E81EB7B9AAD0E766A814EA8CBBBAF19E1904A4
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.LJ...........%...4.......7...)...%...%...>...........7...%...%...>.......4...7.......%...>...T.......T...)...H...A...N...)...H....([^,]+).gmatch.string.%s+.gsub.analytics_deny_list.GetOption.settings.........M4...7.......7...%...>...4...%...>...4...7.......7...%...>...4...7...>...D.7.+...7.......7...%.......$...>.......T.%.7.......T.".7.......T...4...%...7...$...>.......T...7...+...7.......>...7...>...4.......7...)...7.......>...T...+...7.......7...%...7...$...>...T...+...7.......7...%.......$...>...B...N...G.....4Invalid configuration supplied for the context #Nil handler found for handler .err.SetOption.settings.get_context_string.new analyticstelemetry.context..setting.handler.Processing context .m_logger.contexts.pairsgIn AnalyticsEventHandler's process_context_attributes before for .. pairs(context_config.contexts)6analyticstelemetry.context.analyticscontextconfig.require:In AnalyticsEventHandler's process_context_attributes.info.log.core........+...H.............,...G...........
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):6421
                                                                                                                                                                                                                                                                Entropy (8bit):5.486082729157678
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:wRFnBRzIk1BErj+w0qw92kCtczF1hEqM7MztF5CFJ7wUq:6dBqCuP9VyzFgqGcgFlw/
                                                                                                                                                                                                                                                                MD5:B3639E3E0381FD33AE477C02487612EE
                                                                                                                                                                                                                                                                SHA1:0FA531716D6A58C147C644867FEF1DAC115B54AB
                                                                                                                                                                                                                                                                SHA-256:C6F2220C5F2AAE28D08588320B957787E7C1547A5D275BB4B6C335439149F4DE
                                                                                                                                                                                                                                                                SHA-512:C37DDFF5349AE0B8896D8D08D260F9A14706A8F1303FB9F8EAFBAF1A85DD753EBC8058F498922373EEAA654C49E7975B2163DF7BF2A3A60B6F98FC8C3D2D3169
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview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`.:...2...3.a.;...:.!.:.b.3.c.3.d.:...2...3.e.;...:.!.:.f.3.g.:.h.3.i.:.j.3.k.:.l.3.m.3.n.:.o.2...3.p.;...:.q.:.r.3.s.3.t.:.o.2...3.u.;...3.v.;...3.w.;...3.x.;...3.y.;...3.z.;...3.{.;...3.|.;...3.}.;...3.~.;...3...;...3...;...3...;...3...;...3...;...3...;...3...;...3...;...3...;...3...;...3...;...3...;...3...;...3...;...3...;...:.q.:...3...3...:.o.2...3...2...3...;...3...;...:...;...:.q.:...3...:...3...:...3...:...3...:...3...:...3...:...3...:...
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):439
                                                                                                                                                                                                                                                                Entropy (8bit):5.465077545219646
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:17jDBid/FPpPjGlbLpCCDiEiMJsYJJK65VCCSdLZK:1/DBid9P9QpHDiEvJsPYaZK
                                                                                                                                                                                                                                                                MD5:75222ED0331FA85A3AD9756A9A909D6D
                                                                                                                                                                                                                                                                SHA1:155672E75065C3EB1AF3E3A7D39A0E59CB66EE42
                                                                                                                                                                                                                                                                SHA-256:86D4CE5DA02FEE7EBB69FC6CB94BFC2F083D615FCCED4FFBEFEE1E473935D751
                                                                                                                                                                                                                                                                SHA-512:3EF00ADAB75728CD710974C1E635FABB3E12C4020E17C53C2A6C66FA8052C1D804D8BDBCECB7796FCCAEC8350ACE240FAD7302B964B277FEC5FD1F60686A0647
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.LJ..>.......4...%...@...)handle_on_navigation not implemented.error_.......4...7...............>...1...:...0...H.....handle_on_navigation.new.AnalyticsEventHandler.........4...%...>...2...5...4...1...:...4...0...H.....new.AnalyticsHandleOnNavigate4analyticstelemetry.events.AnalyticsEventHandler.require...//273D4E8B96EF410D1C60865EE94B6D46DC44F84EFB07BCB7D35207C6427D6028A86C6AF5BE634BD560AA5CBA097C79A21D53573857131A98C278B0EAE58CB000++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2050
                                                                                                                                                                                                                                                                Entropy (8bit):5.665855080227522
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:bGqjTnzJ8UtVtiHJG0JbXS9mf+ZS9oFGtQt6MEKQVkJLrN36:XjB8ebipfRiYd+QFBk1p36
                                                                                                                                                                                                                                                                MD5:7BBEC99A306CABE7B7792677465AA26D
                                                                                                                                                                                                                                                                SHA1:68FA4767FD4B9AABD54BAE5EA8A45775E43E7C2A
                                                                                                                                                                                                                                                                SHA-256:B0D9CD5206D9F39314C01254D8CC5CD06182FC01631B542F124472C346C55EE0
                                                                                                                                                                                                                                                                SHA-512:BB5E57AB031FA1F89503786ACED345446FDD2FE059FDB390DCF8CBFB955EBD256019A6AAF099FB8512C7AC634C6BE0D9379879ABD480EC2B94559792ED9EC320
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.LJ..........64...7...6.......T...6...H.......7...%...>.......T.......7...%...>.......T...%.......$...4.......7.......%...>.......T.......T...)...9...H...4...7...'...>...%...4.......>...$...4.......7...'...7...7.......>...)...H....currentline.short_src.Log.utility.tostring%Failed to load package. Error: .getinfo.debug..include.external.mfw..^core%..^mfw%..find.loaded.package......!...4...7.......7...%...>...4...7.......T...4.......T...4.......T...4...7...'...>...%...4.......7...'...7...7.......>...'...H.......T.......T...4...7.......7...%...>...'...H...4...7.......7...%.......$...>...4...7.......'...)...>.......T...4...7.......7...%.......%.......$...>...'...H.......T...7.......T...4...7.......7...%...>...'...H...4...7...7...6.......T...4...7.......7...%...7...$...>...'...H...7.......T...4...7.......7...%...7...$...>...'...H...4...%...7...$...>.......T...4...7.......7...%...7...%...7...$...>...'...H...7...4...7...........>...7...>.......T...4...7.......7...%. .7...$...>...'...H...'...
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2086
                                                                                                                                                                                                                                                                Entropy (8bit):5.727942903182243
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:KeirvSzqyINuERXTDdL5wFip2GdQj14j6Q9RRRhQ00MuhXuS5g+i5BkJ0+KJDYFl:zyvSzyDdL56LGSjWb9RRRC0ns3diA03U
                                                                                                                                                                                                                                                                MD5:FE0A3E46A7FB498939517C4EC3402A14
                                                                                                                                                                                                                                                                SHA1:47F622E324B0AE05B88A55E06B7E53C48DA04F6C
                                                                                                                                                                                                                                                                SHA-256:F35C75B3D792015219E2D03A88FE800473350D2C686798A9894976BC73080333
                                                                                                                                                                                                                                                                SHA-512:85EF6943A56DB653DE6293D33290B32583FB70FC6C73B8956AE275274E08314610B5CE8E96E398D4369A9B46C1107D414D1F355A09C971A41B3E7758C7F475B5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.LJ...........4.......7...)...%...'...>.......4.......7...)...%.......@....SetOptionInt"*AnalyticsCounterPagesBlocked.GetOption.settings.........%)...4.......7...)...%...)...>...........T...)...H...7.......T...7.......T...4.......7...%...@...T...7.......T...4.......7...%...@...T...)...H...G....msad.ads.blocked.Frame.msad.sites.blocked.PublishMessage.wssEventSender.Top.level.Typosquatting._event_name.*AnalyticsSendWss.GetOption.settings......).|+...7...>.......T...+...7.......7...%...>...)...H...7.......T...+...>.......T...+...7.......7...%...>...+...+...>.......T...+...7.......7...%...>...7.......T.(.%...:...7.......T...%...:...7.......T...%...:...7.......T...%...:...7.......T...%...:...T...%...:...7.......T...%...:...T...7.......T...%...:...T...%...:...T...%...:...%...:...7.......T...%...:...T...%...:...3...7...:...7...:...7...:...7...:. .7...:...7.......T...7...:.!.7...:.".7...:.#.7.%.....T...%.&.:.$.+...7.'.....>...+...7.(.@............transmit_analytics_event.set_analytics_event.de
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2017
                                                                                                                                                                                                                                                                Entropy (8bit):5.609132835075992
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:NJheQtT4vddnM2HJdULzkDeNnru5Xt9HiKf/BeAJ3GTbJoXe:NTeQh4vI2HALzkDSq9C0A03sb+e
                                                                                                                                                                                                                                                                MD5:EB74AD6834A0392A103659410C434B01
                                                                                                                                                                                                                                                                SHA1:3F214F84880EF67D6247B8D00B9EFE066E856554
                                                                                                                                                                                                                                                                SHA-256:B4EF43C3B8ECF5B93CC113117385856D9087390CB4E6D3148783AEDF13885290
                                                                                                                                                                                                                                                                SHA-512:45E26C78888190A90DBE89CEAFC5F1030031411BEB528A62CB7AD0E9FC7120A2404943D60F3B934F8CB5F7342A1C770944A305CE2A02362B005E3B905FD1D768
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.LJ..........*4...7.......7...%...>...+...7...>.......T...+...7.......7...%.......%...7...$...>...)...H...7...+...7...........>...7...>.......T...+...7.......7...%.......$...>...H.....'Failed to handle analytics event: .handle_on_navigation.new.handler. Handler: BBrowser Navigate handler does not exist for analytics event: .err.m_logger.get_analytics_eventIIn Analytics BrowserNavigate Handler's process_registration function.info.log.core........04...7.......7...%...>...4.......T...+...7.......T...+...7.......7...%...>...G...4...4...7...>...D...)...7.......T...4...%...7...$...>...........T...7.......T...+...3...:...:...9...B...N...G........config....handle_on_navigation.analyticstelemetry.events..require.handler.events.pairseA global analytics configuration mapping analytic events to event handlers has not been defined..err.m_logger.g_analytics_configSIn Analytics BrowserNavigate Handler's build_navigation_registrations function.info.log.core.........4.......7...)...%...'...>.......4...
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1419
                                                                                                                                                                                                                                                                Entropy (8bit):5.830024442193495
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:BJkJ1pQBwRdS0ZSFtGT7QwAmwk6mT/eB+kJRiuWeTSKUZSFgbM6A36oXhR4kli:MpawRdS0ZSTGTUwTwkrTGB+2CKUZSmYE
                                                                                                                                                                                                                                                                MD5:549ACE887C5D33A02B8C84E627589C99
                                                                                                                                                                                                                                                                SHA1:1437D85353185CB43249E0748611F49275585600
                                                                                                                                                                                                                                                                SHA-256:9DE5E56F5B273622BFC81D12F42427E3BBA393E5E4DDA631ACEF6EB1C547BF57
                                                                                                                                                                                                                                                                SHA-512:EA7EA3AEC77C6F25D90DF1F25CF1E07A511382223A015FA84180B2115638DC7D38401666B498060ED6B1CF624F44EFAD56F06AA843AE9164358CADA861A409A1
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.LJ...........4...7...6.......T...6...H.......T...)...4.......7...............>.......T.......T...)...9...H...4.......'...>...G....error.include.external.loaded.package.........4...7.......7...%...>...3...%...4.......>...T...4...4...........>...A...N...G....requireFromLogic.pcall.ipairs.\logic\.....MiscUtils.providers_selector.base_provider.ss_logic.oem_business_logic.type_tag_utils=Inside Analytics's CommonLogicLoader's requireLogicFiles.info.log.core........]4...7.......7...%...>...%...4.......7...>.......$...4...7...%...'...>...4...7...%...>...4...7...7.......%...$.......>...7.......T.5.4...7...8...7...>...'.......T.-.Q.+.....7...%...%...>...4...7.......7...%...........$...>...4...4...........>.......T...4...7.......7.......>...4...7...7...........>...........T...4...7...8...7...>.......T...T...4...7.......7...%...>...G....loadSSProvidersCode end.FindNextFile.err.requireFromLogic.pcall.Loading script: ...luc.gsub.cFileName.string.handle.*.luc.FindFirstFile.Win32.WIN32_FIND_DATA[1].n
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2602
                                                                                                                                                                                                                                                                Entropy (8bit):5.85857698296798
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:3WDj/EJhJ2TqHsZHNJeB50RmWnhFDm1rpy5t7CjXyOI0B2gzZ9IBlJEDQJgif:3E/eh4TqH4zeMRmWhlmppKCjiVgsEEqW
                                                                                                                                                                                                                                                                MD5:B33EE881A8C81F0A82364624AD86FEB0
                                                                                                                                                                                                                                                                SHA1:54748AE407B1225DDE5120471D96C2B361815036
                                                                                                                                                                                                                                                                SHA-256:78575F997DD53CF1F1C14B9B5A75E7BD04A917FB880F8F29FC44021EA538951B
                                                                                                                                                                                                                                                                SHA-512:BA1521668DB8B6983090C3F2F7CC2467A865997C4C6F46F7CF64823EC9309B927C08DD2B6B02E7C6C703F49D30D3E2A02C572BC7C6603571864EF8B6C00D9C1A
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.LJ..........d4...7.......7...%...>...+...7...>.......T...7.......T...7.......T...+...7.......T...+...7.......7...%...>...)...H...+...7...>...)...'...%.......T...+...7.......T...+...7.......7...%...>...)...H...7.......T...7...7.......T...7.......T...)...7.......T...4...7...>.......4.......7...........%...7...%...4...7...7...>...$.......>.......4.......7...........%...7...%...4...7...7...>...$.......>...)...H......SetOption.lower.string._.GetOption.settings.tonumber.default_no_value.in_context.prefixQAnalytics Daily counters handler called with an invalid event configuration..Analytics_DailyCounters.get_analytics_configBAnalytics Daily Counters handler was passed an invalid event..err.m_logger.triggerType.browser.get_analytics_event;Inside Analytics Daily Counters handle_analytics_event.info.log.core.......%...4...7.......7...%...>...+...7...>...)...'...)...%...3.......T...7.......T...7.......T...7.......T...7...........T...+...7.......T...+...7.......7...%...>...)...H...7.......T...7..
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2554
                                                                                                                                                                                                                                                                Entropy (8bit):5.571655228472342
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:X8QEBx2Qh6/IHQ+OJdxrLz+mzLSDRN9Wh2h9lNKZFpjF3JAB9JPLJZGwv:X1E6Qh6rvZLz+qmjpNKdjfwTSwv
                                                                                                                                                                                                                                                                MD5:4CDFF7667C17B4C49CC4B19E32216DD9
                                                                                                                                                                                                                                                                SHA1:A25A47B1A36222B91C08374C5C1F365A669428DF
                                                                                                                                                                                                                                                                SHA-256:BF8BCE80C82750147D1C8131F9340A50C4EE82DFF3EE1DE528C3AB153F23F5B6
                                                                                                                                                                                                                                                                SHA-512:336D3B9766657C53F04F2BCA9AC4FD8E090254B92A5878CE52353EDB69744F0CD066A2B2689F0EB2412A418A979313F89DE1BB663611C64BFE99C39B06276BF0
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.LJ..........(+...7...>.......T...+...7.......7...%.......%...7...$...>...)...H...3...7...+...7...........>...7.......>...+...9.......T...+...7.......7...%.......$...>...H.......XTelemetry 3.0. Daily Ping's process_registration failed to handle analytics event: .send_on_ping.new....handler. Handler: CTelemetry 3.0. Send on ping handler does not exist for event: .err.m_logger.get_analytics_event.........2...4...+...>...D.......T...7.......T...7.......T...7...6.......T...7...7...9...B...N...H......metric_value.ping_metric_id.pairs.........4.......T...4...7.......T...+...7.......T...+...7.......7...%...>...G...4...4...7...>...D...)...7.......T...4...%...7...$...>...........T...7.......T...+...3...:...:...9...B...N...G........config....send_on_ping.analyticstelemetry.events..require.handler.pairstTelemetry 3.0. A global analytics configuration mapping analytic events to event handlers has not been defined..err.m_logger.events.g_analytics_config........$+...+.......T...+...,...+...7.......7
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1145
                                                                                                                                                                                                                                                                Entropy (8bit):5.901089901310681
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:wdy/QQrhZmwQgFThjClvVvgP0VvAFBiLKE1JdID0Vv+vJ/vJ5Wrl2hN6b:OQrDmOF0EAAFBC3cscJXJmldb
                                                                                                                                                                                                                                                                MD5:2CF0C8E70AB29FD26DF07D41177B782C
                                                                                                                                                                                                                                                                SHA1:FCB0F2F5EA764E4190C893954B43DA0E9688C98D
                                                                                                                                                                                                                                                                SHA-256:F79B542D303C48D296A4C6E7584E0703BBA149269AF6A5A1D64DF0253B79778F
                                                                                                                                                                                                                                                                SHA-512:C15221AA77D1223EFCDC3186BE59D80F33DB5FFC3DDFD46B3C0E480320FB77CA2C125A31C9049718C0AEAE1B775791C4CA487B694DB3B81998A53361C323DFCC
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.LJ..........?4...7.......7...%...>...+...7...>.......T...7.......T...+...7.......T...+...7.......7...%...>...)...H...2...4...+...>...D...4.......7...)...4.......$...'...>...9...4.......7...)...4.......$...'...>...B...N...7...:...4...4...7.......>...=...:...)...H........encode.json_parser.tostring.metric_value.ping_metric_id.SetOptionInt4ANALYTICS_BROWSER_NAVIGATION_COUNT_TODAY_PREFIX.GetOption.settings.pairs\Analytics DailyPingBrowserNavigationCount handler called with an invalid configuration..err.m_logger.ping_label.get_analytics_config:Inside DailyPingBrowserNavigationCount's send on ping.info.log.core.........4...7...............>...%...5...3...1...:...0...H.....send_on_ping.....ch.ff.ed4ANALYTICS_BROWSER_NAVIGATION_COUNT_TODAY_PREFIX+Analytics_BrowserNavigationCountToday_.new.SendOnPing.........4...%...>...4...%...>...3...5...4...1...:...4...0...H.....new$DailyPingBrowserNavigationCount....send_on_ping./analyticstelemetry.events.SettingsDBLookup)analyticstelemetry.events.SendOnPi
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1385
                                                                                                                                                                                                                                                                Entropy (8bit):5.659674075952245
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:fQUzw/owJFF/xo2VwU3kPwEy/QQrhz1NZbsJYlvV3HVEJBi8ISSEkVV6vJ/vJ5c7:xwJnYJzQrp1NZbs6eJBPzJXJhDy
                                                                                                                                                                                                                                                                MD5:7BED591854C3C4A71D03CD086D9D0C4A
                                                                                                                                                                                                                                                                SHA1:648A2A90ABED598F7FF7BAAC4BD3F19B277595CB
                                                                                                                                                                                                                                                                SHA-256:8BDCEC85157AA284CC42A40602F59CD75200029322F153A17A4A0FC5478EF24C
                                                                                                                                                                                                                                                                SHA-512:6A8192639A2CFFDA436E7AA1821031FF97627C5F592A5C4AF09C0ED2A646116E1A5202A134D9FAF93BE13BC1F0519DC1DA071C936DDEB51AC7003A1CEBE0901C
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.LJ..........'4...7.......7...%...>...4...7.......>.......3...5...4.......7...4...6...>.......T...4...7.......7...%.......$...>...)...H...+...7...)...+.......$...)...@........get_setting$Process is running for browser .IsProcessRunning.utility.browser_processes....ff.firefox.exe.ch.chrome.exe.ed.msedge.exe.lower.string9Inside DailyPingBrowserUsed's get_browser_used_today.info.log.coreD.......4.......7...)...+.......$...)...>...G......SetOption.settings........34...7.......7...%...>...+...7...>.......T...7.......T...+...7.......T...+...7.......7...%...>...)...H...2...4...+...>...D...+.......>...9...+.......>...B...N...7...:...4...4...7.......>...=...:...)...H............encode.json_parser.tostring.metric_value.ping_metric_id.pairsNAnalytics DailyPingBrowserUsed handler called with invalid configuration..err.m_logger.ping_label.get_analytics_config/Inside DailyPingBrowserUsed's send on ping.info.log.core.........4...7...............>...%...3...1...1...1...:...0...H.......send_on_ping....
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1533
                                                                                                                                                                                                                                                                Entropy (8bit):5.599113403607164
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:UuQRu0UeI7FcfXlvVulvDJNngnF3US2Pd3nimkctcXlvV54SGXgBiaxJmEDzfOBT:FagBHJNnQES2Ri1kSGQBlJjDaJPfXbBP
                                                                                                                                                                                                                                                                MD5:D6371E15E799D4457B91C8F064C9AAC3
                                                                                                                                                                                                                                                                SHA1:E001587E91058518B1302E00FE216FB9EB07B012
                                                                                                                                                                                                                                                                SHA-256:720362B649B2CFCD7C4BD77B0F9E78D8268C006D73C76C7C403E4ED51E402A06
                                                                                                                                                                                                                                                                SHA-512:ADBC38BF88D5DDA9C9E351BB54CBFBB3F0F724ED031D979D144C6C6E0F104DE5F8D61EC61F71FD318C557DE6353F14D317FF866843F407C03AFF8EF3A50C1AE6
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.LJ..........C+...7...>...)...'...4...7.......7...%...>.......T...7.......T...7.......T...+...7.......T...+...7.......7...%...>...)...H...7.......T...7.......T...)...7.......T...4...7...>.......4.......7.......7.......>.......7.......T...7.......T...7...4.......7.......7.......@......SetOption.max_value.GetOption.settings.tonumber.default_no_value.in_contextSAnalytics DailyPingMetricCounter handler called with an invalid configuration..err.m_logger.setting_name.ping_metric_idAIn Analytics DailyPingMetricCounter's handle_analytics_event.info.log.core.get_analytics_config.........O+...7...>...)...'...).......T...7.......T...7.......T...+...7.......T...+...7.......7...%...>...)...H...7.......T...7.......T...)...7.......T...4...7...>.......7.......T...7.......T...)...4.......7.......7.......>...7.......T...7.......T...7...7...:...:.......T.......T...4.......7.......7.......@...T...)...H...G......SetOption.metric_value.max_value.GetOption.settings.reset_count.tonumber.default_no_value.in_co
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2990
                                                                                                                                                                                                                                                                Entropy (8bit):5.859509119924453
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:N8nwvzod7Tdj/F01AwQ4B8i+TdJ8ZeKIk7kyNcZcjCHDuJ1Jr/sTe:CnczaxjdQPQY+f8ZeK4y+ZcGHazp0y
                                                                                                                                                                                                                                                                MD5:424FF56CE7D3FFBE11832305E2D04758
                                                                                                                                                                                                                                                                SHA1:8EBB7E8D9B530A18C4117B828F8F40B944F6140C
                                                                                                                                                                                                                                                                SHA-256:A5E2ED3D415FFFAA86DC31BAD0D8E0D5CEEECE8E94CEA65293631EA4F20C6E8E
                                                                                                                                                                                                                                                                SHA-512:08DBF68497CA0ACC32D93D16C174E29B25B6B7A9B47848892D0EC7818716E59A44841282EB26949662022DCBE9C20354DA9E33860622433DE1B44546834188C0
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.LJ..n.......4.......>...D...4...7.......7...>.......T...7...H...B...N...)...H....domain.urlMatch.match.string.pairs........)...H...........=+...7.......7...%...>...+...7...>.......T...7.......T...7.......T...+...7.......7...%...>...)...H...)...'...+...7...+...>.......T...)...H...4...7...+...%.......%...7...$...>...4.......7...............>.......4.......7...............>...)...H............SetOption.GetOption.settings._.lower.string^Analytics Domain Navigated Counter handler was supplied a malformed event for processing..err.url.browser.get_analytics_eventOEntering Analytics Domain Navigated Counter handler's handle_on_navigation.info.m_logger.........D+...7.......7...%...>...)...'...)...3...'.......'...I.4.'...+.......'...I...4...7...+...%...+...6...7...%...6...$...>...4.......7...............>...'.......T...3...+...6...7...:...6...:...:...+...7.......>...+...7...>.......T...4.......7...............>...K...K...)...H..........SetOption.transmit_analytics_event.set_analytics_event.hit_
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1661
                                                                                                                                                                                                                                                                Entropy (8bit):5.6570057062603
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:nDu3jiHHXVWJuEflaCHo3EbRj2AZGrZ+8JzBJJeBJkL6zl:CjiH3V8aCiEbRjY40heBRzl
                                                                                                                                                                                                                                                                MD5:FB903941EB835AE9F860FF36B3EB7C5D
                                                                                                                                                                                                                                                                SHA1:1AB8893A746CBBEED031A135F250574840114EAC
                                                                                                                                                                                                                                                                SHA-256:A35C7A009E6984C22A6122AEADF69B5914A7DD340FDE71A23C3C33A254014F92
                                                                                                                                                                                                                                                                SHA-512:2236E9192E8E9A1CFC65A431CFC777F101A60B23772E1503D9F58113271712D56BDB3B2244B76A208B2344951EE8BB0737413FA20C586571BA3DD62A920C989B
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.LJ..X.......4.......7...)...%...)...@...&*DownloadScanSendProcessTelemetry.GetOption.settingsU.......4.......7...)...%...)...@...#*DownloadScanSendFileTelemetry.GetOption.settings........7%...)...7.......T...7.......T...4.......7...%...>.......T.......H...T.$.7.......T...7.......T...%...4.......7...%...>.......T...4.......7...).......'...>.......4.......7...)...........>.......T.......H...T...)...H...G....SetOptionInt.GetOption.settings.msad.files.blocked&*AnalyticsCounterDownloadsBlocked.Blocked.msad.files.safe.PublishMessage.wssEventSender.AcceptRisk.interaction_type.DownloadBlock.name..........B+...7...>.......T...+...7.......7...%...>...)...H...+.......>.......T...+...7.......7...%...>...7.......T...+...>.......T...%...:...7.......T...+...>.......T...%...:...2...7...:...7...:...7...:...7...:...7...:...7...:...7...:...7...:...+...7.......>...+...7...@............transmit_analytics_event.set_analytics_event.ui_type.hit_label_24.colour.hit_label_23.hit_label_22.hit_label_21.browser.h
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2413
                                                                                                                                                                                                                                                                Entropy (8bit):5.7515169831811415
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:qT4t/7WpvjcfRzxIrPAaPpJ5JjWJCL7XYGjQJPUmQrMBSmJXRgAnDMJLZ9H:qaiQRajJHJSCHXYGjHqXSgQl
                                                                                                                                                                                                                                                                MD5:910245DABF8BF5E8BE0026CA70AEC4C9
                                                                                                                                                                                                                                                                SHA1:023968C2AB02E19A5A2FC7AA78E79B75C05768CE
                                                                                                                                                                                                                                                                SHA-256:C87FF8376D6815378CC0431E38827093D3595DB766C05F7EE2B105E7A0CF7D55
                                                                                                                                                                                                                                                                SHA-512:127A1CC96F536A93AB9227B7E1DF1778A687E5EFCFE8441EDC3304596B111D447105BCB9E101639DA62A962F1CA6D79630F1057E197EC7319228F7450E2EE30A
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.LJ........#...4...7.......7...%...>...+...7...>.......T...7.......T...7.......T...7.......T...7.......T...+...7.......7...%...>...)...H...+...7...>.......T...+...7.......7...%...>...)...H...)...7.......T...7.......T...)...%...7.......T...7...4.......7...)...+...)...>.......T...+...7.......7...%...>...)...H...4.......7.......+.......>.......T.......T...%...T.......%...$...%...7.......T...%...7...%...$...%...7.......T...%...7...%...$...%...7.......T...%...7...%...$...%...7.......T...7.......T...7...%...7.......T...7...%...7.......T...7.......T...%...7...%...$...%.......%.......%.......%.......%.......%.......$.......%. .....%.!.$...4.......7.".....+.......>...)...H..........SetOption.}.{.,"metadata":.,"line_number":.,"error_code":.,"error_type":.,"function_name":."file_name":.metadata.error_code.".null.,.[-HeronErrorsLog heron telemetry disabled..GetOption.settings.default_no_value..in_contextGHeronErrorsLog handler called with an invalid event configuration..get_analytics_configPAnalyt
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1319
                                                                                                                                                                                                                                                                Entropy (8bit):5.720441082997908
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:lFaWr5tiHRqBSCjsVudhKxQ6FF9K6FXyvjSBibq+rV+l3JDzfW1J5Vo+29+:lJ5tiHRqBSCjoqhqK3jSBSqKwbD6JU7w
                                                                                                                                                                                                                                                                MD5:581B58D69343F91CFFB054946B185F52
                                                                                                                                                                                                                                                                SHA1:C5D4612347E2FED5818F9F88327BF5D6F306732A
                                                                                                                                                                                                                                                                SHA-256:FE2E13411C5E939CB65FD298E9C5E34218A5130935405FA5996736573945EBB5
                                                                                                                                                                                                                                                                SHA-512:BFE26DF881892286E9944FB2ED24778FDEA4190FCDEA6048A61699B8057C9668D567ACC5746C52DA0AA779B5FB99AF5A85837DB18163819CAABB30E1E26D8914
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.LJ..........)...H...........V+...7.......7...%...>...4.......7...)...+...'...>...4...+...>...D.B.4.......7...)...+.......$...'...>.......T...+...7.......7...%.......>...T./.4.......7.......>.......T...+...7.......7...%.......>...T. .+...7.......7...%.......%.......$...>...3...:...:...:...+...7.......>...+...7...>.......T...4.......7...)...+.......$.......>...B...N...G............SetOptionInt.transmit_analytics_event.set_analytics_event.hit_label_21.hit_label_20.hit_label_19...._event_name.wa_installed_extensions. is *extensions json payload for browser: ANil installed extensions payload so not sending for browser .get_extensions_info.browserSettings8Ver_to_send <= ver_sent so not sending for browser .pairs.GetOption.settingsHEntering Analytics InstalledExtensions event handler's send_on_ping.info.m_logger.........4...7...............>...%...%...3...1...:...1...:...0...H.....send_on_ping..handle_telemetry_event....ED...CH..1Analytics_Installed_Extensions_Version_Sent_3Analytics_Install
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):3237
                                                                                                                                                                                                                                                                Entropy (8bit):5.676257054511187
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:ZFo6qfgkI9Dszs2fDseVqrA5i/pH9ksapGGjwyPCr06d7L9C7/70OBCJrD2kJgj2:ZXDfOz0cqroi/pas+5ahLK70jr6kdJ
                                                                                                                                                                                                                                                                MD5:1886D12E2A0130B53BDEEEB3D7FB4F66
                                                                                                                                                                                                                                                                SHA1:1689F69A924890279D89C31128A89EDD5323E7BB
                                                                                                                                                                                                                                                                SHA-256:946FBF140FC77197C233820FF7827AA0EE430969346D860D80F8BF6CC4A3E7C8
                                                                                                                                                                                                                                                                SHA-512:794F4108CC34EB6903DFE1B6929E29AB180F9ED96DFFF551404E0C2DB77D45E6B8E9024F86021ABA9375008FA656D84A27F4050B222FCFE0B718DEE65F9C348C
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.LJ........0...4...7.......7...%...>...%...4...4.......7...)...%...'...>...=...4...4.......7...)...%...'...>...=...4...7.......7...%.......%.......%.......$...>.......T...4...7.......7...%...>...G...4.......7...)...%...)...>...4.......7...)...%...)...>.......T...%...T.......T...%...4...7.......7...%...4.......>...%...4.......>...%.......$...>.......T...4.......7...)...%...'...>...4...7.......7...%...4.......>...$...>.......T...4.......7...)...%...'...>...4...7.......7...%...4.......>...$...>...4...4.......7...)...%...'...>...=...4...7.......7...%.......$...>...4...4.......7...)...%...)...>...=.......T...G...4.......>...4...7.......7...%...4.......>...$...>...4...4...7...%. .....>...=...4...7.......7...%.!.....$...>...3.".:.#.:.$.:.%.:.&.:.'.4...7.......7...%.(.>...+...7.).....>...4...7.......7...%.*.>...+...7.+.....>...4...7.......7...%.,.>.......4...7.......7...%.-.....$...>...4.......7...)...%.......>...4...7.......7...%./.>...G.....9send_low_search_user_targetting_telemetry() exitin
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1396
                                                                                                                                                                                                                                                                Entropy (8bit):5.579477312792551
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:jqHLCBuhF2pg49WdJs1bWWSAJWIKY7jJTMKJNzBibIvJvJZHrRDzf52vJsKH4Dt3:GOwhXdcb3VA7Y3JTrJ1BSoJv3LRDeJ1I
                                                                                                                                                                                                                                                                MD5:6731F049F5592BD3901CAC6DE6FCEBD7
                                                                                                                                                                                                                                                                SHA1:23D5E50B1EBC07DE4C9751339386912E3AD55FFA
                                                                                                                                                                                                                                                                SHA-256:C7AFCD631C95B4E0C6220FFDCCAF13571924FC69302A41B3B601200EA5BA7719
                                                                                                                                                                                                                                                                SHA-512:FDECF1AEB03C1D9AF05B5F0D79B05E702A4B4041579EBF12A6E2A994F0B56D57C1AFF6EEEA3C9EE7C4CC819C6D7B7836BF0A38F949BE3CC6E49B179F5DA4595E
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.LJ..........M4...7.......7...%...>...+...7...>.......T...7.......T...4...7.......7...%...>...)...H...4...7...7...>...5...4.......7...)...+...4...$...)...>.......T...4...7.......7...%...>...)...H...4.......7...)...+...4...$...'...>.......4.......7...)...+...4...$.......>.......T...4...7.......7...%...>...)...H...)...H.........aNavigatedToday Telemetry 3.0 handler unable to increment BrowserNavigationCountToday setting.SetOptionInt.GetOptionXNavigatedToday Telemetry 3.0 handler unable to set BrowserUsedToday setting to true.SetOption.settings.lower.stringXNavigatedToday Telemetry 3.0 handler was supplied a malformed event for processing..err.browser.get_analytics_eventAIn Analytics NavigatedToday Handler's handle_analytics_event.info.log.core..........4...7.......7...%...>...+...7...@......handle_analytics_event?In Analytics NavigatedToday Handler's handle_on_navigation.info.log.core.........4...7...............>...%...%...1...:...1...:...0...H.....handle_on_navigation..handle_analytics
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2990
                                                                                                                                                                                                                                                                Entropy (8bit):5.639541793154463
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:3ve3xKEKVwvdyJEZ6M3jYBjjWb8TBSif4PyVteSZrlMWuar7uLnU/XajyBSfJFWt:3vgKEKVwvdyA6Mqj48FpflteK5MxnUoE
                                                                                                                                                                                                                                                                MD5:027D2899FE8819ADB70D81BECCFE2482
                                                                                                                                                                                                                                                                SHA1:10FF6815D451A20555B639E5549843D35A031817
                                                                                                                                                                                                                                                                SHA-256:F6B62D0BFF4E3C900ED9DCEE6016A568E84710AC6381A89EF75FC04686AEFD59
                                                                                                                                                                                                                                                                SHA-512:18B6F14955532A667DA22404D1241BF5DE91435737A1F44F7451E7DF05F953083A371E415CEBAA40BB055F6DC0D2C5D3A319C56A8B66B04831EF16EEF18442DF
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.LJ..........$4.......7...)...+...'...>...4.......7...)...+...'...>.......T...+...7.......7...%...>...)...H.......T...+...7.......7...%...>...)...H...)...H.........EAnalytics PushNotification ver_to_send < ver_sent so not sendingEAnalytics PushNotification ver_to_send = ver_sent so not sending.info.m_logger.GetOption.settingsg.......4.......7...)...+...'...>...4.......7...)...+.......>...G........SetOptionInt.GetOption.settings.........%...4.......>...T.......%...4.......>...%...$...A...N.......T.......7...'...'...>...........%...$...H....].sub.",.tostring.".ipairs.[........('...2...4.......>...T.......7...%...>.......7.......>.......7...%...>.......7...'.......>...........T...4...7...........>.......A...N...+.......>...........F......insert.table..:.sub.//.find.ipairs.w.......3...:...:...:...H....hit_metric_0.hit_label_21.hit_label_19...._event_name.wa_push_notifications.hit_label_20.ch^.......+...............>...7.......>...7...@......transmit_analytics_event.set_analytics_event.....
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1236
                                                                                                                                                                                                                                                                Entropy (8bit):5.583013297003893
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:suOX0Rh2oyys12w+A9YOayYBKzYjbvEWYHht698eS69g5BidlJaQTJsPi+:dOXIXs12wd9YnyYkzYjLAme+g5BCJami
                                                                                                                                                                                                                                                                MD5:9167D14A78B68E8D19E0DF9F79769584
                                                                                                                                                                                                                                                                SHA1:4088E768324C10EB387215DF4CFBB29E6DBFE490
                                                                                                                                                                                                                                                                SHA-256:6C823B6D604789B376F5ACEBDB2759625A58BB4A360BF1073ADB50751311FAB1
                                                                                                                                                                                                                                                                SHA-512:AAC12EF1509166D7B593769C6F198BE5E51A0B27F341F10FB4DA93B3CC603C875EDAA93CCD32547FECB2E271C924165C93A5A95CB6C6B0750782F1A50A6C57F9
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.LJ..........r+...7...>...+...7.......T...+...7.......'.......T...4...7.......7...%...>...)...H...7.......T...7...:...3...7...:...7...:...7...:...+...7...........T...7.......T...+...7...8...:...T...+...7...8...:...+...7.......T...'...+...7.......'...I.(.+...7...6...........T...4...7.......7...%...>...)...H...+...7...6...8...6.......T...4...7.......7...%...>...)...H...+...7...6...8...+...7...6...8...6...9...K...+...7.......T...+...7...:...+...7.......>...+...7...@........transmit_analytics_event.set_analytics_event.hit_screen8Malformed event passed into RemapAttributes handlerNRemapping part of config passed into RemapAttributes handler is malformed.remapping._event_name.Impression.hit_label_20.browser.hit_label_19.hit_label_18....name.interaction_type.action_type9Malformed config passed into RemapAttributes handler.err.log.core.event_names.get_analytics_event..a.......4...7...............>...1...:...0...H.....handle_analytics_event.new.AnalyticsEventHandler.........4...%...>...2...5...
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):3304
                                                                                                                                                                                                                                                                Entropy (8bit):5.527113998476521
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:iEvgKkKVwvdFHl10Hj2bdIWjRN5RlDNx1INjOI26VNPNEwixtPJPMDD:iEvgKkK+vjMKFPbx1IPHIYD
                                                                                                                                                                                                                                                                MD5:9F073073B812DBACED26E567E163905E
                                                                                                                                                                                                                                                                SHA1:315E61A681CC58C2D85F53C7C408C00152586E61
                                                                                                                                                                                                                                                                SHA-256:B75BD3A308C6464876B9D7385B493FD9B4A07BA713393CA5CE593A4F0326FB01
                                                                                                                                                                                                                                                                SHA-512:7D0E43792A22F6B796F924059FA45238DFFFBAB0D3FBFA47E4D09C5F18E22FB3EBCA6747FA69219040E60CEF0B7B4519E8AE83980981AD26E7F8442B40561E07
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.LJ...........4...7...4...7...%...>...=...4.......7...)...+...'...>...'.......T...'...H.......H......GetOption.settings.!*t.date.time.os........$4.......7...)...+...'...>...4.......7...)...+...'...>.......T...+...7.......7...%...>...)...H.......T...+...7.......7...%...>...)...H...)...H.........<Running processes ver_to_send < ver_sent so not sending<Running procceses ver_to_send = ver_sent so not sending.info.m_logger.GetOption.settingsg.......4.......7...)...+...'...>...4.......7...)...+.......>...G........SetOptionInt.GetOption.settings..........+...7.......7...%...>...4.......7...)...+...)...>.......T...)...H...+...7...>...,...+...7.......T...4...7...4...7...%...>...=...4.......7...)...+.......>...4.......7...)...+...'...>...)...H...4.......7...)...+...'...>...+...7.......7...%.......$...>...+...7.......7...%...+...7...$...>.......T.O.+...7.......T...+...7.......T...+...7.......T.C.+...>...'.......T...+...7.......7...%...>...)...H...%...+...>.......T...4.......7...>...........T...+.
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1597
                                                                                                                                                                                                                                                                Entropy (8bit):5.818840777650515
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:MrIZD16awmNbNSj2S0czDB+JJEDxJiQJj:Mu1BJPSj2QkJENx1
                                                                                                                                                                                                                                                                MD5:4C789232B0DC3D98DEA14ED8C6D7B189
                                                                                                                                                                                                                                                                SHA1:997BE16A21C557179D2CC470E6A64B6202AD5581
                                                                                                                                                                                                                                                                SHA-256:691EDDB88088D02FE970EF77A67DB9A38DBA1D648ACD7538A0FAEDFE832C020D
                                                                                                                                                                                                                                                                SHA-512:8E45DFA756AE0666C1CA213F80FD06DAF8707522D27C6A68189C98FC939D213F68A706D418A4BDE72C8AC739D7F7067EE5EB902A2A0C6B130920C3A01E629D61
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.LJ..........A+...7.......7...%...>...+...7...>.......T...7.......T...7.......T...7.......T...7.......T...+...7.......T...+...7.......7...%...>...)...H...)...'...4...7...+...%...7...%...7...%...7...$...>...4.......7...............>.......4.......7...............>...)...H........SetOption.GetOption.settings._.lower.stringHAnalytics SearchSuggest Counter handler was passed an invalid event.err.search_type.interaction_type.browser.name.get_analytics_eventDEntering Analytics SearchSuggest Counter Handle Telemetry Event.info.m_logger.........J+...7.......7...%...>...)...'...)...3...3...3...'.......'...I.8.'.......'...I.3.'.......'...I...4...7...+...%...6...%...6...%...6...$...>...4.......7...............>...'.......T...3...6...:...6...:...6...:...:...+...7.......>...+...7...>.......T...4.......7...............>...K...K...K...)...H........SetOption.transmit_analytics_event.set_analytics_event.hit_metric_0.hit_label_21.hit_label_20.hit_label_19....hit_label_18.SearchSuggest._event_name.wa_sea
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):4745
                                                                                                                                                                                                                                                                Entropy (8bit):5.685227598768255
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:ufJXUKbNOxIfjoc1pKtk8LhEPeLLscemPwH1ebhua+qJmzbx:ufGK18W8txPdemPwH1+BJobx
                                                                                                                                                                                                                                                                MD5:9802E286F77D3043ECD2134281DA44BA
                                                                                                                                                                                                                                                                SHA1:32F35C225DD7B695F4B53D1123D22B53D35E189A
                                                                                                                                                                                                                                                                SHA-256:C5AFFEF60CD685E66C4660CC8A95E5498B48116174BB49ECE0C26950F36E4E93
                                                                                                                                                                                                                                                                SHA-512:B4847BD0D19F13FDC6D83602CEA26F6F9F1C3084F52E099CA11B3CC90D38021274E37CEC490F2A2986F0B0E2C2BCFFE7749463620F66CCF873446616E35071C2
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.LJ..8.......4...7...4.......'...>...?....tonumber.char.string+...........7...%...+...@......%%(%x%x).gsubc.......4.......>...D...4...7.......7...>.......T...H...B...N...)...H....urlMatch.match.string.pairs........04...7...........>...5...5...4...7.......4.......>...4...7.......%...>...5...5...4.......T...4...7.......'...4.......>.......+.......>.......4...7.......%...%...>.......4...7.......>.......H......lower. .+.gsub.first2.last2.&.sub.first.last.find.string.2.......+.......+...6...7...@........firstIndicator........F%...4.......>...T.>.)...4...7...>...T...)...4.......>...T...4...7.......%.......%...$...>.......T...)...T...)...T...A...N.......T...)...T...A...N.......T...4...7...>...T...4...7.......%.......%...$...>.......T...)...T...A...N.......T.......T...7...T...7...%.......$...A...N...H.... .category.exclusion.%f[^%w_].%f[%w_].match.string.inclusion.ipairs.........)...H.............+...7.......7...%...>...+...7...>.......T...7.......T...7.......T...+...7.......T...+...7.......7.
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):7894
                                                                                                                                                                                                                                                                Entropy (8bit):5.69623976802213
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:GU5S4WUWw2t6H2oQ5IEi6e7P51JLpkA86Z7dRQ198Hxkh0thr39whPujUKU1Kp3X:GEcLaVbc98HxkhKrNwGy4C6B6aAU/
                                                                                                                                                                                                                                                                MD5:287FD29B8A584C41AD4045FFA6204EFD
                                                                                                                                                                                                                                                                SHA1:77744BC6C49C773DA974518668125F8AE1DD0BDE
                                                                                                                                                                                                                                                                SHA-256:87F7601FB29B82BD425F12AECFBF86E3680B00840DF8844C0DC825C20EEF3A41
                                                                                                                                                                                                                                                                SHA-512:0041A633493A7733A4BAC84E4E2513B317BD694BD3B37769C8E9D1B6AF50226A5A26AC79D539BDEA55A21882245163681232A218FB95E021EFFFD3D9C2335562
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.LJ...........4...4.......7...).......'...>...=...4...7.......7.......%...4.......>...$...>.......4.......7...)...........>...G....SetOption.tostring. - count: .info.log.core.GetOption.settings.tonumber.........$4...7.......7...%.......$...>...7...7.......'.......T...Q...........T...4...7.......7...%.......%.......%...7...$...>...3...:...:...7...:...H.......day., day: ., month: /Secure search hit add_month result, year: .month.year-Secure search hit add_month, num_month: .info.log.core..........!4...7.......7...%...>...4...7.......>...4...7.......>...4...7...........>...4...7.......7...%.......%.......%.......$...>.......H...., difference:., target_time: /Secure search hit days_until, start_time: .difftime.time.os!Secure search hit days_until.info.log.core...........~4...4.......7...)...%...'...>...=...4...7.......7...%...>.......T.f.4...7...%.......>...+.......'...>...+.......'...>...4...7...+...........>...=...4...7...+...........>...=...4...7.......7...%...>...4...7...>...4...7.....
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2738
                                                                                                                                                                                                                                                                Entropy (8bit):5.767256043699701
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:GnNu1RNBjl20TH6TyDFFkKPuE/XMXjjQJjULso2X16RRwBrJ8v08WvJD4EYm2:3dIquE/0jciL6IU8v07vb2
                                                                                                                                                                                                                                                                MD5:88CDE1B96A4A6B785A40D2EE73D64CA0
                                                                                                                                                                                                                                                                SHA1:8E2ED826323A4D9426482BAE8052F71C0B48E9B3
                                                                                                                                                                                                                                                                SHA-256:3B74880789B737189489C45702178826A87BC928956D0B5D91272B387840CF3E
                                                                                                                                                                                                                                                                SHA-512:76936CD96679BB76608457322CDA9E7992946B5F8A54D002991DD728EA8067CFA71DF7FB6CC9B65AC2E1F0C42504D54A47D13FDB720AB95B382EDC45047A0D1E
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.LJ........>...+...7...>.......T...7.......T...7.......T...7.......T...7.......T...+...7.......T...+...7.......7...%...>...)...H...%...%...7.......T...7.......T...7...7.......T...7.......T...7...7.......T...4.......7...)...+...7...$...7...>...T...7.......T...7.......T...7.......T...4.......7...)...+...7...$...%...>...:...4...7...>...+...7.......7...%...4.......>...$...>...4.......7...)...%...)...>.......T.A.4.......7...)...%...'...>...'...%.......T.#.4...7...........>...4.......7...)...%...'...>...+...7.......7...%...4.......>...%. .4.......>...$...>.......T...+...7.......7...%.!.>...%.".....T...%.#.....$...T.......%.$.%.#.....$...+...7.......7...%.%.....$...>...%...7.......T...4.......7...)...%.&.'...>.......T...4...7.......>...'.......T...4.......>.......4.......7...)...%.&.'...>...T...4.......7...)...%.&.....>...3.(.7.'.:.'.7...:.).7...:.*.7...:.+.7...:.,.:.-.7.......T...4.......>...:...4.......>...:./.+...7.0.....>...+...7.1.>...+...7...>.......T...7.......T...7.......T...+...7....
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):571
                                                                                                                                                                                                                                                                Entropy (8bit):5.377451403417261
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:guSXZf/f9emfvlauFkQySj3d2kuBid/9J+PdGlbL5IRMJsYJJKdHt6ZGWUqORMUO:guEXB9NkOj3MHBidlJaQ5tJsPBt6ZGXW
                                                                                                                                                                                                                                                                MD5:1B800D29005A5B15DC2018891D1DAD31
                                                                                                                                                                                                                                                                SHA1:725D3AA44B3F0B95D7E16182BDFD74EC97A1E85A
                                                                                                                                                                                                                                                                SHA-256:F8DA9A6A9ABEB76DF159C94C65ADCF022DBEB242FC6EF42CB17AD6E0162A773F
                                                                                                                                                                                                                                                                SHA-512:B11DB1793EF047C461775C639F9ED0A3BDD951CA97ED2D9AD29C5E41317379815FA7D616D217CBFF88BAB2F35254A8410A54024BB3ACD084DCB359D361F6E99C
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.LJ...........+...7...>...7.......T...)...:...7.......T...)...:...7.......T...)...:...+...7.......>...+...7...@......transmit_analytics_event.set_analytics_event.flags.timeout.analyticsSDK.get_analytics_eventa.......4...7...............>...1...:...0...H.....handle_analytics_event.new.AnalyticsEventHandler.........4...%...>...2...5...4...1...:...4...0...H.....new.SendImmediately4analyticstelemetry.events.AnalyticsEventHandler.require...//6ABD043E43177848A659433A08BD5EDD059D5EB7C5EF0D53AA16E9C55F43DDB8770A54ED4960563018E58349BF453C7720A86E1EB9BB060163AB46D427A30649++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):407
                                                                                                                                                                                                                                                                Entropy (8bit):5.471030792104559
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:5hBid/DNP9GlbLzFQMJsYJJKVVWlxYZzCVDan:3BidLQzFZJsPV082Dq
                                                                                                                                                                                                                                                                MD5:CA5FD646EB4AC0FA63A6FAAC4F6B8884
                                                                                                                                                                                                                                                                SHA1:05EC58982E98DD6B59B22DC9D442E5B2394EE7DA
                                                                                                                                                                                                                                                                SHA-256:0F252787C447C5B2F2788CD41EFDFC8F4EEC5E9EC86F30A40437FFC23411E6D5
                                                                                                                                                                                                                                                                SHA-512:ED2ED9038181DAF18261DC617C358AB8D8EE35C185265510B381E978C63B1A390B60CBBBB1FCDF6D6FE67FDB06A1E837A79649459A89312EB4BE85DF6793D1E6
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.LJ..6.......4...%...@...!send_on_ping not implemented.errorW.......4...7...............>...1...:...0...H.....send_on_ping.new.AnalyticsEventHandler{.......4...%...>...2...5...4...1...:...4...0...H.....new.SendOnPing4analyticstelemetry.events.AnalyticsEventHandler.require...//BD908C36A6BAB8AFB13E8E2700C28B2ADD5281E6C3FC78F72060B688F8FD063C8497AE6643A443239F8B6D16739243B90F950E1DBF45B08ED7D08A58ADEB2EA6++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):405
                                                                                                                                                                                                                                                                Entropy (8bit):5.518672152495539
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6:5gPyr0iO0jRjRmzSAXmZcWRNRYvTooOH620gaAyXGtTmqTf4ldEBocpVt9Xr:aq3xmm+W3RYvfOH6eaAQI6HcpVtNr
                                                                                                                                                                                                                                                                MD5:3586A3CDA6A99DEF91119DFE19939EFD
                                                                                                                                                                                                                                                                SHA1:254D79009FAC65EA5BA008E92336BC970F07F438
                                                                                                                                                                                                                                                                SHA-256:0D28807F15D12B28B2BEA43FA54078D541D47841438E0CAA33585449E288EFA4
                                                                                                                                                                                                                                                                SHA-512:BE1FBBF886BE7618DE5E8282B393129BD04553CDCB241D035E802425B86DE8FEA867C807790B11E074397E18E70B74C3982317FEE5DEFE4015E497346A42DD24
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.LJ...........%.......T.......T.......T...4...7.......7...%...>...T...4.......7...............>...........T...%...4.......@....tostring.GetOption.settingsAInvalid parameters supplied for get_setting helper function..err.log.core.(.......2...1...:...0...H.....get_setting...//9E7833C2597625ED7EA9C46EECDD3A8F60DE9305CC6D6AB7ED40910CE1D5E0B5022976ED1FB5251A6F9AA9C0A85EEE9F9F4D9DEDD143DE341D222DB45923DD07++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1647
                                                                                                                                                                                                                                                                Entropy (8bit):5.836609617969021
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:y6V/NtwIgf3Naf46Kj09dXoizDB+JJKD+kJaQlf:V/NtRgfEw6Kj6dXzkJKrXf
                                                                                                                                                                                                                                                                MD5:4340DED1CBDC74AA6CEDBD713731E239
                                                                                                                                                                                                                                                                SHA1:1D4C3A31146420D8A930C75C4BCC433396CD67D5
                                                                                                                                                                                                                                                                SHA-256:D9D468CD4F9739A60908A34D91B3041AF3C0308011413F5E5CC993262E8524E2
                                                                                                                                                                                                                                                                SHA-512:8730FAF4C30B07BE3778E831824E9C07682DA41309C233EA8EC357E6F5E4BA80073C8A1A35A958C9041AA3D42A45B7A63641864229D3D10BAE9D5AF7B171227F
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.LJ..........C+...7.......7...%...>...+...7...>.......T...7.......T...7.......T...7.......T...7.......T...+...7.......T...+...7.......7...%...>...)...H...)...'...%...4...7...+...%.......%...7...%...7...$...>...4.......7...............>...7.......4.......7...............>...)...H........SetOption.GetOption.settings._.lower.string.defaultFAnalytics SMA Reputation Counter handler passed an invalid event..err.count.color.site.browser.get_analytics_eventEEntering Analytics SMA Reputation Counter Handle Telemetry Event.info.m_logger........Q+...7.......7...%...>...)...'...)...3...3...3...3...'.......'...I.>.'.......'...I.9.3...6...:...6.......7...>...:...)...'.......'...I.".4...7...+...%...6...%...6...%...6...$...>...4.......7...............>...6...9...'.......T...).......T...4.......7...............>...K...+...7.......>.......T...+...7...>...K...K...)...H........transmit_analytics_event.set_analytics_event.SetOption.GetOption.settings._.lower.string.hit_label_20.upper.hit_label_19...._event
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):856
                                                                                                                                                                                                                                                                Entropy (8bit):5.567478072945878
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:ZUFEIGeDQTSJ9AnuZ+nzwEmwBihQlJg/QBtJsP518SG:Z40TSJMuZ+zzmwBRJmktJO8
                                                                                                                                                                                                                                                                MD5:4297EC50031D42487B29F116155337CB
                                                                                                                                                                                                                                                                SHA1:4D916117807C302280F73DB0AB1D036E187A5245
                                                                                                                                                                                                                                                                SHA-256:BB7EA6D44A583C6E3CC4B5434604C9AA233D05A22465BBA0E2233507FEA658A3
                                                                                                                                                                                                                                                                SHA-512:D325E4A1915CC52117282224CD10E433B7113E0F33093C624DB9F8EF14DC165F752B99D051A50E8ACEE27B70C2C73BF86BB5119F6B321B898D3EB2EA400968AC
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.LJ..........0)...4.......7...)...%...)...>...........T...)...H...+...7...>...,...+.......T...+...7.......7...%...>...)...H...+...+...7...6.......T...+...7.......7...%...>...)...H...4.......7...+...7...@..........PublishMessage.wssEventSender>Invalid message passed to WSS Analytics analytics handler.messageQEmpty analytics telemetry information returned when processing WSS Analytics.err.m_logger.get_analytics_event.*AnalyticsSendWss.GetOption.settings.........4...7...............>...3...1...:...0...H.....handle_analytics_event....msad.files.safe..msad.sites.safe..new.AnalyticsEventHandler}.......4...%...>...2...5...4...1...:...4...0...H.....new.WSSAnalytics4analyticstelemetry.events.AnalyticsEventHandler.require...//7D56DD16B4D120D32DABD34EBC05B0F1B0B045EBED2D15AED5D00A09BEF8156D1B5CF21AAFC079415BCB2E82504A451C69394C9913138CB99440B43E12178129++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):705
                                                                                                                                                                                                                                                                Entropy (8bit):5.577629975406611
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:n+oUk4lj/Cx6WfEFyi9AnuyzRu+nGpIjbpZIf0NBid/9J+PdGlbLOoMJsYJJKEWw:RUFj/Ycyi9AnuZ+nzwcNBidlJaQORJsG
                                                                                                                                                                                                                                                                MD5:F0BC2BD94B0CBE2F1B1F932AD72ECB25
                                                                                                                                                                                                                                                                SHA1:DAFA1F7159338E24E618A72E2A31B101B495ECC7
                                                                                                                                                                                                                                                                SHA-256:3489AEFBC22DC89A30BD7CB6F1FD3CA61BCAC4937489F18D5CBCDF5400333F79
                                                                                                                                                                                                                                                                SHA-512:E883A9FCF80C51D92BEB9FA8DA28879533CFF29CBA691DB0C009E93E9714034D6F9EC85CB11F49D83B8839DDA9987BA0E4F913EB424EE3ABCD375EC88B15EF44
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.LJ..........")...4.......7...)...%...)...>...........T...)...H...+...7...>...,...+.......T...+...7.......7...%...>...)...H...4.......7...+...7...@........message.PublishMessageRaw.wssEventSenderQEmpty analytics telemetry information returned when processing WSS Analytics.err.m_logger.get_analytics_event.*AnalyticsSendWss.GetOption.settingsa.......4...7...............>...1...:...0...H.....handle_analytics_event.new.AnalyticsEventHandler.........4...%...>...2...5...4...1...:...4...0...H.....new.WSSAnalyticsRaw4analyticstelemetry.events.AnalyticsEventHandler.require...//66A7123A0740A7E040F754DFAECA9DF9B79DEA55BBCAAADA98A7A69EFB7D144DB2C02D83C04C747A15526B7EBC5D18A7200B0816CEF4955E2F5A8A2F2D199F5A++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):3882008
                                                                                                                                                                                                                                                                Entropy (8bit):6.424481370479927
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:49152:WJwDDvitl2MzllPNBP02O3jCHV5dyxfAiOoYIblbpNKCZ9ufxfr8HI/lZPXz6JEI:ex7r8HI/r/z6JE243i5SzbfQf
                                                                                                                                                                                                                                                                MD5:0C610272BDDFFAD6DE902ADF7DFBFAB9
                                                                                                                                                                                                                                                                SHA1:AA50D03836623E9DA8B608D52CC48C304078313F
                                                                                                                                                                                                                                                                SHA-256:8A3B5E7A8DD444377EAA0DA594961F96D98BEB79CE27619FB57A7E3E91B6325D
                                                                                                                                                                                                                                                                SHA-512:BEA996872616F43081973228512F8EB5E1FC91291144CEA41ECD7708F5CDD672997D06FB173F952A0562951C6E07862DBFE23558D4C92CF0EFFE86A90280C39A
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:MZ......................@...................................0...........!..L.!This program cannot be run in DOS mode....$.......~.{.:..]:..]:..]a..\1..]a..\...]h..\)..]h..\0..]\..]8..]h..\T..]a..\/..]a..\8..]...\;..]...\<..]...\;..]a..\+..]:..]...]...\{..]...\...]...];..]...\;..]Rich:..]................PE..d...o..e.........."......@+..(........%........@..............................:......j;...`.................................................8h4......@:.......7..U....9..\...P:..l...41.p....................51.(....+..8............P+......b4......................text....>+......@+................. ..`.rdata..b3...P+..4...D+.............@..@.data...$'....4......x4.............@....pdata...U....7..V....7.............@..@.didat....... :......j9.............@..._RDATA.......0:......l9.............@..@.rsrc........@:......n9.............@..@.reloc...l...P:..n...r9.............@..B................................................................................................................
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):5985656
                                                                                                                                                                                                                                                                Entropy (8bit):7.997073443075553
                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                SSDEEP:98304:T+PQByUNM+wti12AJyTJs6mEzHohlciWocwyJ6TW9TFIfvxzNfuTeaFfPzemlu:i4ByU6+JyTKbEDoXciWoSdF+vhNf4TeV
                                                                                                                                                                                                                                                                MD5:EFADC0D22983A99516DDBFBA3FD6F1A5
                                                                                                                                                                                                                                                                SHA1:A64D75E07B8535FC7F71F33684CEB852E6784FA9
                                                                                                                                                                                                                                                                SHA-256:B4F29215D91B81325283EA358CB73753D53392874637C501F3009F0718091461
                                                                                                                                                                                                                                                                SHA-512:479F98D3D2C868F7189F09669A92F941979679F60525229F917F8B351BFCDEC8873E8D69D3153515F660A80D666E5F4A0DF8CC00F59EC1B423AE1DFD48C8B6E8
                                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:PK............................app_launcher.js|Uak....._1..?.,r\...x.4.B.>..O.R......2;.+\.........Z.v.sfV^..... ...ww......Ow.........>.....{..-C^......<.7......#...!..j.:...G...`..........h....k.s.B...@q..@...HV...M.a'..~."E,'.N].."%.9[.O.R.O.....h@.j...,o',.9...../.^bLR.0i3.'.....)D........=K..M.V...B.;1.#`.Ta......3;;va...Hq..N...E..<.d.O%<...XX.2..`....FI.+W.H.t...`l3Fc.v6me.E....!1.5...O.e..c..]w.L.M........N.c.B.U...6.`..H...H.<D..&.S...1L."t. ..Q3zVg..k..A.-.X.....i'h.Y$..p:l..i/=. Y.i$B.]....Is&U.......H...I.....J.l....Q`.x.Gh......H.l..n|.!<u.....5...]b..T....F..W....u.7'......|-<s,.....p}.....&.?...;. ....@..%%T...v.[.jz........Tk..p.UA..T.P.jvu..T..**....:SU.|..2....../..4.X...\....w-.^;\...y.bPTR.Rz&.K..f...C._.v..|~....0Y.y...W......u......fC.~..}..i.vL.]...+.cS.s..s.(.P...Cxm..?.4.c..:j..\>..9Iz.\-...}.\!pT.,...W..Fw..K..*p(..P.}9..E.(..Hf..*M.UP'.\.OC._.rm..y.P.....~.....;.8....a...O.,.Xe:S\(.r.%..."y...Ynu...G...@..#VY.(.
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):358
                                                                                                                                                                                                                                                                Entropy (8bit):4.783729084285157
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6:3FF2b4FPeee/KabRVdUvFFyFlLulkNCZDZKMjeQoFeNCBHu4H4WsNCHERN2l7Y:1YJKadislLAj+9QoFdBOKjkRN2l7Y
                                                                                                                                                                                                                                                                MD5:4BCE68B8CBF044EB70958BC6018D0F01
                                                                                                                                                                                                                                                                SHA1:46B4482884D6062CF15E618B8035BD1E675A3EA9
                                                                                                                                                                                                                                                                SHA-256:FE5A9A409388CD8E5D6AF76E3FC8E8708F697F2577886BC3B826B4D591CB4306
                                                                                                                                                                                                                                                                SHA-512:0F3E86AEB29E202E2E36E4E1859AFED3F17CE65246E90291CA8413287B94798A42309EB27E5CFB67A0B48A8C6D14174FBFC3F36EBE25B7BD8D7800BB78671047
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:{.. "name": "siteadvisor.mcafee.chrome.extension",.. "description": "webadvisor",.. "path": ".\\BrowserHost.exe",.. "type": "stdio",.. "allowed_origins": [.. "chrome-extension://fdhgeoginicibhagdmblfikbgbkahibd/",.. "chrome-extension://dbghilognjpbmkdcpjgodiieiflmlaeb/",.. "chrome-extension://iiloambhgijcaodolaknfhmcficdnaca/".. ]..}
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):357
                                                                                                                                                                                                                                                                Entropy (8bit):4.7907114893123115
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6:3FF2Eas4FPeee/KabRVdUvFFyFlLulkNCZDZKMjeQoFeNCBHu4H4WsNCHERN2l7Y:17aWJKadislLAj+9QoFdBOKjkRN2l7Y
                                                                                                                                                                                                                                                                MD5:BEEC1609B6AA63B29247C7C4805CBF32
                                                                                                                                                                                                                                                                SHA1:A9AF06A9D648857FDFBB8BD0D1B6A49840FF0232
                                                                                                                                                                                                                                                                SHA-256:BFFE531435235BF8801946B9BC8654A79727FD6D591DBB7BE173BE9A55FC6974
                                                                                                                                                                                                                                                                SHA-512:36BBB47F67D2B112AF77759E637318CD79560156B3B5A1007FEE0CB0A9FDE3E26C99D980D2160DF0A730304A43D3D16D2F28742E44A5303B81C0FEAE78A176FA
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:{.. "name": "webadvisor.mcafee.chrome.extension",.. "description": "webadvisor",.. "path": ".\\BrowserHost.exe",.. "type": "stdio",.. "allowed_origins": [.. "chrome-extension://fdhgeoginicibhagdmblfikbgbkahibd/",.. "chrome-extension://dbghilognjpbmkdcpjgodiieiflmlaeb/",.. "chrome-extension://iiloambhgijcaodolaknfhmcficdnaca/".. ]..}
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):4546840
                                                                                                                                                                                                                                                                Entropy (8bit):6.483461266968804
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:98304:ljCc9Y5HK/TfleiJ+tMlQaxKct3ccnnA0:ljCc9Y5HK/5Gx0
                                                                                                                                                                                                                                                                MD5:64F662475965C15C77143A38B1680767
                                                                                                                                                                                                                                                                SHA1:88693E62BDF6DC92EA41900807C0740E132A9DEA
                                                                                                                                                                                                                                                                SHA-256:57040BD675E7FEA805A68EFE4E38B1865F22F1DA55580A0295FE5E2CED9308EE
                                                                                                                                                                                                                                                                SHA-512:A8492431A8250C9E46C632F3BF19AC5CDE62636E3BED6995F1071CDAB930AF69B42C51B20C250820F3E4D90DA1C52E75C2140654CAB9DD2B895ECE422AEC065C
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:MZ......................@...................................@...........!..L.!This program cannot be run in DOS mode....$........{....t...t...t..rw...t..rq.U.t..op...t..ow...t..u....t..oq...t..rp...t.poq...t..qu...t..rr...t..op...t..ru...t...t...t..tp...t...u.z.t..tq...t.uo}...t.uot...t.uo....t.uov...t.Rich..t.........PE..d......e.........." ......4...........-.......................................D.......E...`A.........................................|>.P....}>......pD.`.....A......C.......D.Xd...:.p.....................:.(.....7.8.............4.P...(x>......................text.....3.......4................. ..`.rdata........4.......4.............@..@.data...\.....>..0....>.............@....pdata.......A.......@.............@..@.didat.......PD......jC.............@..._RDATA.......`D......lC.............@..@.rsrc...`....pD......nC.............@..@.reloc..Xd....D..f...rC.............@..B................................................................................................
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):803
                                                                                                                                                                                                                                                                Entropy (8bit):5.450261359494466
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:7rBDjl+6mOX8BCNaBz3dumdjjECNaBz3duuqRcrSjynLoYWxPZRtZorx8:7rrSOX8BC0Bj5dXEC0BjyKSrhrRU8
                                                                                                                                                                                                                                                                MD5:1834147B65A5ACE25BBA70FB62B4E547
                                                                                                                                                                                                                                                                SHA1:6A23DD0A445339E91556F5F889F616D8FE92D9A7
                                                                                                                                                                                                                                                                SHA-256:88CBE2F42F197545DA79DD81968FC1C09CD22DD5C3A1B01167A04C62A210425D
                                                                                                                                                                                                                                                                SHA-512:00BD19BC741C4045D72BCB3544F4A9058CBDE3C3A91007CDC7CCB0B0E8D1E672837B4021CEA1F8C97F4D66D9016BD6513ECAEDAA554B0F536FFE5CB50BC4CE74
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrNewTabToast_ = {.. NEW_TAB_EXTENSION_HEADER_VARIANT_1: "New tabs just got safer",.. NEW_TAB_EXTENSION_HEADER_VARIANT_2: "A safer way to browse",.. NEW_TAB_EXTENSION_TOAST_CONTENT_VARIANT_1: "With industry-leading security on every new tab, you can bank, shop, and browse with confidence knowing which sites you can trust.",.. NEW_TAB_EXTENSION_TOAST_CONTENT_VARIANT_2: "With McAfee security on every new tab, you can bank, shop, and browse with confidence knowing which sites you can trust.",.. NEW_TAB_EXTENSION_TOAST_ACCEPT: "Add extension",.. NEW_TAB_EXTENSION_TOAST_REMIND_LATER: "Remind me later",.. NEW_TAB_EXTENSION_TOAST_DECLINE: "No, thanks"..}....//12453118181E28A9874B8C6FBBD4690237889EE302709DE8C3B74A31D6FA0A7AEC00F1283B3EDA82AB0AE5F6560AC656F5E6B4A3CDBA6A20D443685E9A75BE28++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):803
                                                                                                                                                                                                                                                                Entropy (8bit):5.46222000674159
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:7rBDjl+6mOX8BCNaBz3dumdjjECNaBz3duuqRcrSjynLB+8Rgjn/ZwsA:7rrSOX8BC0Bj5dXEC0BjyKSRAgj3A
                                                                                                                                                                                                                                                                MD5:63577368981D2446E77AE12B19185DA5
                                                                                                                                                                                                                                                                SHA1:6A74C27CC20F8AE83122F041FCB8F5615C0912E2
                                                                                                                                                                                                                                                                SHA-256:4B07A1AC0D699D65F81A657DD7AD2810BAAA1CA6D376B9956E1D9E3C7AEE7C00
                                                                                                                                                                                                                                                                SHA-512:ED49BEA228AA9935252CD4C2A1FB3FEABD960C630E0EDF02C5F2F2383A02D665951C3D77DB0411031325AE9F0B9CD178CB12B1BEB8FB3D1B782F498CD6CB9D81
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrNewTabToast_ = {.. NEW_TAB_EXTENSION_HEADER_VARIANT_1: "New tabs just got safer",.. NEW_TAB_EXTENSION_HEADER_VARIANT_2: "A safer way to browse",.. NEW_TAB_EXTENSION_TOAST_CONTENT_VARIANT_1: "With industry-leading security on every new tab, you can bank, shop, and browse with confidence knowing which sites you can trust.",.. NEW_TAB_EXTENSION_TOAST_CONTENT_VARIANT_2: "With McAfee security on every new tab, you can bank, shop, and browse with confidence knowing which sites you can trust.",.. NEW_TAB_EXTENSION_TOAST_ACCEPT: "Add extension",.. NEW_TAB_EXTENSION_TOAST_REMIND_LATER: "Remind me later",.. NEW_TAB_EXTENSION_TOAST_DECLINE: "No, thanks"..}....//9C9BC366489095D45494B4557FD98B99A11CB3E14BA71210480EC54D1A8B48D3340DF97F2B650B721C5A18CE20CBA1278D77DC1DEB9C27C44E0E3A712027AB34++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):803
                                                                                                                                                                                                                                                                Entropy (8bit):5.459063177617135
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:7rrSOX8BC0Bj5dXEC0BjyKSPm93IyiGgh:um8BC0d5dXEC0dyKSPm9Hgh
                                                                                                                                                                                                                                                                MD5:39D2FCA9EEEA5BA2A993BAD5FA50E71D
                                                                                                                                                                                                                                                                SHA1:47F17A55228D25EA186A1F7CF3B7FF6488709A33
                                                                                                                                                                                                                                                                SHA-256:7D090D042A04190358369366112D11B9703871AFE817FB5F7D6C1EE2AA74DBF7
                                                                                                                                                                                                                                                                SHA-512:FFE98F79325432CFDFEE92A0B50904CDA78C1E2AF56824FBBE0EAC17BC86544E0323F09441E624E9A08ADF267EC41A47FF1585795C3BABDCE99633D660E2A0A0
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrNewTabToast_ = {.. NEW_TAB_EXTENSION_HEADER_VARIANT_1: "New tabs just got safer",.. NEW_TAB_EXTENSION_HEADER_VARIANT_2: "A safer way to browse",.. NEW_TAB_EXTENSION_TOAST_CONTENT_VARIANT_1: "With industry-leading security on every new tab, you can bank, shop, and browse with confidence knowing which sites you can trust.",.. NEW_TAB_EXTENSION_TOAST_CONTENT_VARIANT_2: "With McAfee security on every new tab, you can bank, shop, and browse with confidence knowing which sites you can trust.",.. NEW_TAB_EXTENSION_TOAST_ACCEPT: "Add extension",.. NEW_TAB_EXTENSION_TOAST_REMIND_LATER: "Remind me later",.. NEW_TAB_EXTENSION_TOAST_DECLINE: "No, thanks"..}....//1C207E9813E2D59B063438A9A20CCDD863574E572EE003CA53CD80F4713CEF427AA48E08205C55D09FEA7D8D7BDAA51103833937FBA31F3F3D4F68DE05456E34++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):803
                                                                                                                                                                                                                                                                Entropy (8bit):5.467784625164762
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:7rBDjl+6mOX8BCNaBz3dumdjjECNaBz3duuqRcrSjynLQusQorbnZrgcV:7rrSOX8BC0Bj5dXEC0BjyKST1gcV
                                                                                                                                                                                                                                                                MD5:81D8F7D14817760A655C70C125F319F7
                                                                                                                                                                                                                                                                SHA1:67BEF07641B5647BB377033A46C6537802BED4D3
                                                                                                                                                                                                                                                                SHA-256:92BF0027337E60F125CD92F4D418DB81566E7EFCB242F7B967F6DDC6794F74A2
                                                                                                                                                                                                                                                                SHA-512:3B94F1A68195F7B4B3A5AD7E1C87A8156E3C636584B7A4A6110F9B9ADB4E80E45232C75183C9923F441B7201DEC319C680459AD2AC0FCB9DF369CA2925EE2FAB
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrNewTabToast_ = {.. NEW_TAB_EXTENSION_HEADER_VARIANT_1: "New tabs just got safer",.. NEW_TAB_EXTENSION_HEADER_VARIANT_2: "A safer way to browse",.. NEW_TAB_EXTENSION_TOAST_CONTENT_VARIANT_1: "With industry-leading security on every new tab, you can bank, shop, and browse with confidence knowing which sites you can trust.",.. NEW_TAB_EXTENSION_TOAST_CONTENT_VARIANT_2: "With McAfee security on every new tab, you can bank, shop, and browse with confidence knowing which sites you can trust.",.. NEW_TAB_EXTENSION_TOAST_ACCEPT: "Add extension",.. NEW_TAB_EXTENSION_TOAST_REMIND_LATER: "Remind me later",.. NEW_TAB_EXTENSION_TOAST_DECLINE: "No, thanks"..}....//12F02ADCF2FAAB2B202EB66A61B1E906B4234529E822B75B4F2D896B5141F0EB150E184BFD1969F1990E413953ADD7C7B4177D0964B5612C64FC510D3F78951A++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):803
                                                                                                                                                                                                                                                                Entropy (8bit):5.475021775192761
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:7rBDjl+6mOX8BCNaBz3dumdjjECNaBz3duuqRcrSjynLPisJudlk:7rrSOX8BC0Bj5dXEC0BjyKSe30w
                                                                                                                                                                                                                                                                MD5:0477B924F63AAF9ED8524AF751487824
                                                                                                                                                                                                                                                                SHA1:C1DCE2BB34777030DCE88D9A3D251D1FCB8A1992
                                                                                                                                                                                                                                                                SHA-256:48CC651A16237453D7D9BB4E5799138BD79D2BAC4EC49840FFB1801BDC65310B
                                                                                                                                                                                                                                                                SHA-512:6EF10858E537539F824F5DC9F5A0D7B4542C56F8E4C6BC660FF88CC50C4891472E2CB54B58BF8954353F52ED4245C39BB7A1D84B54578C9CBC90AE1DA9C0D74A
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrNewTabToast_ = {.. NEW_TAB_EXTENSION_HEADER_VARIANT_1: "New tabs just got safer",.. NEW_TAB_EXTENSION_HEADER_VARIANT_2: "A safer way to browse",.. NEW_TAB_EXTENSION_TOAST_CONTENT_VARIANT_1: "With industry-leading security on every new tab, you can bank, shop, and browse with confidence knowing which sites you can trust.",.. NEW_TAB_EXTENSION_TOAST_CONTENT_VARIANT_2: "With McAfee security on every new tab, you can bank, shop, and browse with confidence knowing which sites you can trust.",.. NEW_TAB_EXTENSION_TOAST_ACCEPT: "Add extension",.. NEW_TAB_EXTENSION_TOAST_REMIND_LATER: "Remind me later",.. NEW_TAB_EXTENSION_TOAST_DECLINE: "No, thanks"..}....//ED339B72262ABFB4D0B1B19362489E36E4E7317E830F930054E80A05C0B536918273A14B4120B69365D0E35BDABC964C5F8D2A22566C66CFA8767643C79F71C5++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):803
                                                                                                                                                                                                                                                                Entropy (8bit):5.448339211456456
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:7rrSOX8BC0Bj5dXEC0BjyKSgR+hzF3c6OXO:um8BC0d5dXEC0dyKS+iJsPe
                                                                                                                                                                                                                                                                MD5:A83A79997EC56DFD6A7EB28AA7DB0678
                                                                                                                                                                                                                                                                SHA1:67E2DCD7B60D5A8B861C43015726791C79C070B8
                                                                                                                                                                                                                                                                SHA-256:E2C6F21FB4545F04E08130CA1E10CF5AFB1D70004F7117074517218AF7AF48DB
                                                                                                                                                                                                                                                                SHA-512:965892773471F3652CFDC02CABCF301AF788F348F770AC057866963A1ED53F489FA2D28DD12C3322CBAD148154270514E2693D4F2B085A97BD7FB68534FBAE99
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrNewTabToast_ = {.. NEW_TAB_EXTENSION_HEADER_VARIANT_1: "New tabs just got safer",.. NEW_TAB_EXTENSION_HEADER_VARIANT_2: "A safer way to browse",.. NEW_TAB_EXTENSION_TOAST_CONTENT_VARIANT_1: "With industry-leading security on every new tab, you can bank, shop, and browse with confidence knowing which sites you can trust.",.. NEW_TAB_EXTENSION_TOAST_CONTENT_VARIANT_2: "With McAfee security on every new tab, you can bank, shop, and browse with confidence knowing which sites you can trust.",.. NEW_TAB_EXTENSION_TOAST_ACCEPT: "Add extension",.. NEW_TAB_EXTENSION_TOAST_REMIND_LATER: "Remind me later",.. NEW_TAB_EXTENSION_TOAST_DECLINE: "No, thanks"..}....//E0DFEA2DA799041F6670C8173BF7A0F10F4FD25F67BC25BDBB86BE6A7BD8C9CC6E42954DD7627EE057BC4896402B9E70EDA65A8F7A8FAF7B8A9FF7D379A1E772++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):803
                                                                                                                                                                                                                                                                Entropy (8bit):5.4637506511423934
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:7rBDjl+6mOX8BCNaBz3dumdjjECNaBz3duuqRcrSjynLfUOBXGtXG3:7rrSOX8BC0Bj5dXEC0BjyKSClcW3
                                                                                                                                                                                                                                                                MD5:F04A9587CCCF13A671F2D184C6242C89
                                                                                                                                                                                                                                                                SHA1:8402A2D936A320E31223D34AA8335C833726061D
                                                                                                                                                                                                                                                                SHA-256:652AD1B5870179518A612647915503650E386E4D77DA916B7E6F56BBE57D18ED
                                                                                                                                                                                                                                                                SHA-512:CEA746C246DE575248162C3982296A4A73728AC3B1111C2E53B4232EF81C3C191D356381932E3F077B52613F28417734D91D54E93FA5CF2A8F58CC39EC318891
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrNewTabToast_ = {.. NEW_TAB_EXTENSION_HEADER_VARIANT_1: "New tabs just got safer",.. NEW_TAB_EXTENSION_HEADER_VARIANT_2: "A safer way to browse",.. NEW_TAB_EXTENSION_TOAST_CONTENT_VARIANT_1: "With industry-leading security on every new tab, you can bank, shop, and browse with confidence knowing which sites you can trust.",.. NEW_TAB_EXTENSION_TOAST_CONTENT_VARIANT_2: "With McAfee security on every new tab, you can bank, shop, and browse with confidence knowing which sites you can trust.",.. NEW_TAB_EXTENSION_TOAST_ACCEPT: "Add extension",.. NEW_TAB_EXTENSION_TOAST_REMIND_LATER: "Remind me later",.. NEW_TAB_EXTENSION_TOAST_DECLINE: "No, thanks"..}....//9F08514F14E3816009475B9D6E9831CE4EB9D446B4A79ED4A76C6D5109B1F3157EF476AC9C81A29D921CD717BA038996A931F087E3CB49BB6871C1A67005AC95++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):803
                                                                                                                                                                                                                                                                Entropy (8bit):5.482297821354032
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:7rBDjl+6mOX8BCNaBz3dumdjjECNaBz3duuqRcrSjynLo5Jw7uU3096:7rrSOX8BC0Bj5dXEC0BjyKSJ5Jy9
                                                                                                                                                                                                                                                                MD5:9E60C42E1E53718613B38A3F17164AC2
                                                                                                                                                                                                                                                                SHA1:ABD27C77AD19FB9C8F0B4DB7C881C9EAC5CDA36D
                                                                                                                                                                                                                                                                SHA-256:8DEE9D7E388C507B782854D1C18AA8FF1F5BB5450B4E19111406687648373956
                                                                                                                                                                                                                                                                SHA-512:7D9BC0BD94B9E2775CD7AD0495214F42ED3B8AF64FA3BB66D38B8E09B1781909F20103C37304DE9C1C46724F2700EC2BED30077D1951CAEED2A45A4A5770EE12
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrNewTabToast_ = {.. NEW_TAB_EXTENSION_HEADER_VARIANT_1: "New tabs just got safer",.. NEW_TAB_EXTENSION_HEADER_VARIANT_2: "A safer way to browse",.. NEW_TAB_EXTENSION_TOAST_CONTENT_VARIANT_1: "With industry-leading security on every new tab, you can bank, shop, and browse with confidence knowing which sites you can trust.",.. NEW_TAB_EXTENSION_TOAST_CONTENT_VARIANT_2: "With McAfee security on every new tab, you can bank, shop, and browse with confidence knowing which sites you can trust.",.. NEW_TAB_EXTENSION_TOAST_ACCEPT: "Add extension",.. NEW_TAB_EXTENSION_TOAST_REMIND_LATER: "Remind me later",.. NEW_TAB_EXTENSION_TOAST_DECLINE: "No, thanks"..}....//091108F66148DD73D20F5942983DD8C147A9A25D4A643A58F1CBDDE805362CC0D2B7C492666074B68830D1F4D8DE2D782738DCBD5DC176C6513492C6FF55ADFE++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):803
                                                                                                                                                                                                                                                                Entropy (8bit):5.475468121617715
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:7rBDjl+6mOX8BCNaBz3dumdjjECNaBz3duuqRcrSjynLgj03PacBkj5Vdymg0Sv:7rrSOX8BC0Bj5dXEC0BjyKS3jEaVng0a
                                                                                                                                                                                                                                                                MD5:1401E1C4DA78C569E3FE4AEE9A2D34E3
                                                                                                                                                                                                                                                                SHA1:7C7561D2652FA2DE08C822B0218E0A581B3EEF6F
                                                                                                                                                                                                                                                                SHA-256:E5C734C26CC4EAEBDE5454ABED8D86C6DFB7854EE949F43342783854BFEA09C0
                                                                                                                                                                                                                                                                SHA-512:C2539D3A909A0CE76C0D7B426E6DA2E4A980AE95EF1AC2BB0B0EB32B35A1F33BD33BB523B4783F47B483022F7AA91DF39EC02B005BF2EF1567B75DDD5ED898CF
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrNewTabToast_ = {.. NEW_TAB_EXTENSION_HEADER_VARIANT_1: "New tabs just got safer",.. NEW_TAB_EXTENSION_HEADER_VARIANT_2: "A safer way to browse",.. NEW_TAB_EXTENSION_TOAST_CONTENT_VARIANT_1: "With industry-leading security on every new tab, you can bank, shop, and browse with confidence knowing which sites you can trust.",.. NEW_TAB_EXTENSION_TOAST_CONTENT_VARIANT_2: "With McAfee security on every new tab, you can bank, shop, and browse with confidence knowing which sites you can trust.",.. NEW_TAB_EXTENSION_TOAST_ACCEPT: "Add extension",.. NEW_TAB_EXTENSION_TOAST_REMIND_LATER: "Remind me later",.. NEW_TAB_EXTENSION_TOAST_DECLINE: "No, thanks"..}....//75429A9723FB87237C3D165ACFCCA21BC3B8537E43082F65A3FB999116AC116D73F3E91A009AF049435393134F75B44173B0BF7F9F5AF87C8937596C3E83043D++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):803
                                                                                                                                                                                                                                                                Entropy (8bit):5.4406344415851065
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:7rBDjl+6mOX8BCNaBz3dumdjjECNaBz3duuqRcrSjynLbUykEtCg:7rrSOX8BC0Bj5dXEC0BjyKSs5sg
                                                                                                                                                                                                                                                                MD5:768E809F9BC6BECFA7826AD263F77991
                                                                                                                                                                                                                                                                SHA1:BAB3AA0E3B4566281FC80C934078E8198839BC5A
                                                                                                                                                                                                                                                                SHA-256:6A35BC079D6437135F66D98BEB68C63DCDF829FE97607033407311B834729783
                                                                                                                                                                                                                                                                SHA-512:2C973B04F8F6BFCA971F3BBE34E8D8A05ECE51C7151B582F2CC4D930D0F029AAB6C7D6DA54B4F123457A5A6BC853524510D9E9A8C0FFE55280AD8A36E790440A
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrNewTabToast_ = {.. NEW_TAB_EXTENSION_HEADER_VARIANT_1: "New tabs just got safer",.. NEW_TAB_EXTENSION_HEADER_VARIANT_2: "A safer way to browse",.. NEW_TAB_EXTENSION_TOAST_CONTENT_VARIANT_1: "With industry-leading security on every new tab, you can bank, shop, and browse with confidence knowing which sites you can trust.",.. NEW_TAB_EXTENSION_TOAST_CONTENT_VARIANT_2: "With McAfee security on every new tab, you can bank, shop, and browse with confidence knowing which sites you can trust.",.. NEW_TAB_EXTENSION_TOAST_ACCEPT: "Add extension",.. NEW_TAB_EXTENSION_TOAST_REMIND_LATER: "Remind me later",.. NEW_TAB_EXTENSION_TOAST_DECLINE: "No, thanks"..}....//D4E7BDAA419CDB22B3C251B9FACE153DE20F4293ADC7FA3476A9E851DE4EE87EEDBE53118B5EABE05FFA2BE70B6BAB46832EF1798D26885EC14C2688605BF394++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):803
                                                                                                                                                                                                                                                                Entropy (8bit):5.4680909424149435
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:7rBDjl+6mOX8BCNaBz3dumdjjECNaBz3duuqRcrSjynL5wtRjQAe/uMVCO:7rrSOX8BC0Bj5dXEC0BjyKSftRjI/LN
                                                                                                                                                                                                                                                                MD5:61FDC798AB9E740F36007D18F873B233
                                                                                                                                                                                                                                                                SHA1:CD1CEE17C1341322B46D43E72F925BFBA1A08A02
                                                                                                                                                                                                                                                                SHA-256:42744C9AA2D7D7BD55824904842C3461A00076AC0A2FBF01E92B729DD1BB7758
                                                                                                                                                                                                                                                                SHA-512:BC614AF55E5D4A177B0CACD6833E6ECF070F934E4EE1B66789B52306A5E17015C5E6F43177ED5608F2328F9AF7DD392EC05216419DFF7D4777023F25AA529531
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrNewTabToast_ = {.. NEW_TAB_EXTENSION_HEADER_VARIANT_1: "New tabs just got safer",.. NEW_TAB_EXTENSION_HEADER_VARIANT_2: "A safer way to browse",.. NEW_TAB_EXTENSION_TOAST_CONTENT_VARIANT_1: "With industry-leading security on every new tab, you can bank, shop, and browse with confidence knowing which sites you can trust.",.. NEW_TAB_EXTENSION_TOAST_CONTENT_VARIANT_2: "With McAfee security on every new tab, you can bank, shop, and browse with confidence knowing which sites you can trust.",.. NEW_TAB_EXTENSION_TOAST_ACCEPT: "Add extension",.. NEW_TAB_EXTENSION_TOAST_REMIND_LATER: "Remind me later",.. NEW_TAB_EXTENSION_TOAST_DECLINE: "No, thanks"..}....//97570E7F3C530FA7EA0702241FBDD59226EA53757681C58734BD172CA41AC82D99BBB8A206B4F962B79AB8BF5E4B375A04874E5B2E69DF2C06A938D6105E1376++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):803
                                                                                                                                                                                                                                                                Entropy (8bit):5.454445913875463
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:7rBDjl+6mOX8BCNaBz3dumdjjECNaBz3duuqRcrSjynLacIHw5fQBThn:7rrSOX8BC0Bj5dXEC0BjyKSFw5fKhn
                                                                                                                                                                                                                                                                MD5:32F223F9A1437A96B54E6C644E4B05EB
                                                                                                                                                                                                                                                                SHA1:14FF0FDBCC292AB68D0146D579534FBAB8DEB00C
                                                                                                                                                                                                                                                                SHA-256:09B4CE662D8DBE5BEF2119AE647E71132608DBB9A78C3A91BA629700D0951EA7
                                                                                                                                                                                                                                                                SHA-512:509226D7282A7535CFE3C8F6E4E0866313FB722C49D5A2BE305A8A6498E6516485A22CC11CFA361905AD5C0205069A406A92A59C623CA9781C8770C64AA28189
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrNewTabToast_ = {.. NEW_TAB_EXTENSION_HEADER_VARIANT_1: "New tabs just got safer",.. NEW_TAB_EXTENSION_HEADER_VARIANT_2: "A safer way to browse",.. NEW_TAB_EXTENSION_TOAST_CONTENT_VARIANT_1: "With industry-leading security on every new tab, you can bank, shop, and browse with confidence knowing which sites you can trust.",.. NEW_TAB_EXTENSION_TOAST_CONTENT_VARIANT_2: "With McAfee security on every new tab, you can bank, shop, and browse with confidence knowing which sites you can trust.",.. NEW_TAB_EXTENSION_TOAST_ACCEPT: "Add extension",.. NEW_TAB_EXTENSION_TOAST_REMIND_LATER: "Remind me later",.. NEW_TAB_EXTENSION_TOAST_DECLINE: "No, thanks"..}....//41594CEA222BF6685B3038A9050AECD248B89EA61E3BBE1E306316C2A2DD45FF073941A2A5D1FF49DB96E169491A924CD67543EC21D818B5EA7D5FC8E4CE2F51++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):803
                                                                                                                                                                                                                                                                Entropy (8bit):5.46081961616392
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:7rBDjl+6mOX8BCNaBz3dumdjjECNaBz3duuqRcrSjynL/imxpx8GcX9Lw:7rrSOX8BC0Bj5dXEC0BjyKSoiO7z69U
                                                                                                                                                                                                                                                                MD5:BB504DBC777A3B42DD3B0E86B70A703C
                                                                                                                                                                                                                                                                SHA1:379511957DC1B19B161D274EB93C5CFFB370F966
                                                                                                                                                                                                                                                                SHA-256:A1516D0F3BE31F11D2B8487182F24B8F68C1047A663C062786E6AA12B6130D84
                                                                                                                                                                                                                                                                SHA-512:30F2A796C977E4FF5A59B905361848C82C5F51827B1285B71FF35AEE3A701B729DE41660E9285FCD28D578FF2576AF186BAAF78591323B45AE482E7BE2311B6C
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrNewTabToast_ = {.. NEW_TAB_EXTENSION_HEADER_VARIANT_1: "New tabs just got safer",.. NEW_TAB_EXTENSION_HEADER_VARIANT_2: "A safer way to browse",.. NEW_TAB_EXTENSION_TOAST_CONTENT_VARIANT_1: "With industry-leading security on every new tab, you can bank, shop, and browse with confidence knowing which sites you can trust.",.. NEW_TAB_EXTENSION_TOAST_CONTENT_VARIANT_2: "With McAfee security on every new tab, you can bank, shop, and browse with confidence knowing which sites you can trust.",.. NEW_TAB_EXTENSION_TOAST_ACCEPT: "Add extension",.. NEW_TAB_EXTENSION_TOAST_REMIND_LATER: "Remind me later",.. NEW_TAB_EXTENSION_TOAST_DECLINE: "No, thanks"..}....//FEFCE0D2991BC9E56500DCC4C8689F62243B2206B17DE0AC2FF73204112BA31A2480A0DFA0CA7086111C3A69F2B5AB37D0B693C4637DF377EA4A6BA0B709709D++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):803
                                                                                                                                                                                                                                                                Entropy (8bit):5.449510543134321
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:7rBDjl+6mOX8BCNaBz3dumdjjECNaBz3duuqRcrSjynLF96sZVHdmHTWK1JI:7rrSOX8BC0Bj5dXEC0BjyKSFsVgzWKLI
                                                                                                                                                                                                                                                                MD5:337426AF0CF4294D1E1889E912F15357
                                                                                                                                                                                                                                                                SHA1:B308F99C1504156413E8989EEFEC74616E4CFBD3
                                                                                                                                                                                                                                                                SHA-256:9A57B489231559F6413C560A99E852140CC39C16B3B42402C2BD6706045987D2
                                                                                                                                                                                                                                                                SHA-512:1B2B1D354F5A2D896412F2BB4011D14B66845C45187AD673973BEB66626C00106B89DBE0CCAD25A29E5C0AF6FF2D687B48A7185CE11C079674469A479325E58C
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrNewTabToast_ = {.. NEW_TAB_EXTENSION_HEADER_VARIANT_1: "New tabs just got safer",.. NEW_TAB_EXTENSION_HEADER_VARIANT_2: "A safer way to browse",.. NEW_TAB_EXTENSION_TOAST_CONTENT_VARIANT_1: "With industry-leading security on every new tab, you can bank, shop, and browse with confidence knowing which sites you can trust.",.. NEW_TAB_EXTENSION_TOAST_CONTENT_VARIANT_2: "With McAfee security on every new tab, you can bank, shop, and browse with confidence knowing which sites you can trust.",.. NEW_TAB_EXTENSION_TOAST_ACCEPT: "Add extension",.. NEW_TAB_EXTENSION_TOAST_REMIND_LATER: "Remind me later",.. NEW_TAB_EXTENSION_TOAST_DECLINE: "No, thanks"..}....//CAF7769793607A8EE994F2914C3D26B3EA10238479CF137F4BE99AC91F587025067C3EE9D66A19F0337AFEAA6C64ED2BD960574EAA9E8A345B5F76CB9C30EA1D++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):803
                                                                                                                                                                                                                                                                Entropy (8bit):5.4532688105687255
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:7rrSOX8BC0Bj5dXEC0BjyKSGh7uBlWIOI:um8BC0d5dXEC0dyKSGABwFI
                                                                                                                                                                                                                                                                MD5:0E3038563DD7528DD7FED285D29437FF
                                                                                                                                                                                                                                                                SHA1:73368E3E45C0C87213DA6A6AEFEC6056FB17BA16
                                                                                                                                                                                                                                                                SHA-256:0C169284C10484859634765114BF6A766B00CFE1A42B881A15B82567B669F04B
                                                                                                                                                                                                                                                                SHA-512:80532E43AEBC13C01A2AA0D7CDAD980D9A145A995C3096109604C7136FE631CE111E36BDFAA58DF4FC8CBFF0E7A5D7B6925E721AB075C6F3797216DBC1174269
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrNewTabToast_ = {.. NEW_TAB_EXTENSION_HEADER_VARIANT_1: "New tabs just got safer",.. NEW_TAB_EXTENSION_HEADER_VARIANT_2: "A safer way to browse",.. NEW_TAB_EXTENSION_TOAST_CONTENT_VARIANT_1: "With industry-leading security on every new tab, you can bank, shop, and browse with confidence knowing which sites you can trust.",.. NEW_TAB_EXTENSION_TOAST_CONTENT_VARIANT_2: "With McAfee security on every new tab, you can bank, shop, and browse with confidence knowing which sites you can trust.",.. NEW_TAB_EXTENSION_TOAST_ACCEPT: "Add extension",.. NEW_TAB_EXTENSION_TOAST_REMIND_LATER: "Remind me later",.. NEW_TAB_EXTENSION_TOAST_DECLINE: "No, thanks"..}....//E4F3C50E8C4B7E419FF27A108FFAC2F043C262DA5E33985459656FF20034739BA432DA0F084D8677025DCAE2D43BE06A7E6B2C35CE3AD070BEE13FC3BEAC6BFB++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):803
                                                                                                                                                                                                                                                                Entropy (8bit):5.472194732870581
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:7rBDjl+6mOX8BCNaBz3dumdjjECNaBz3duuqRcrSjynL+Jwowo0jUj6w:7rrSOX8BC0Bj5dXEC0BjyKSF0jqJ
                                                                                                                                                                                                                                                                MD5:1D1D770271AF7265BF2499C5A3DE6BC4
                                                                                                                                                                                                                                                                SHA1:6982F89BA89AFFED2D8B1BC0B3FFC091BE9500F8
                                                                                                                                                                                                                                                                SHA-256:CC1E8FA47355B6608CFEFDC72434BBB5AEE9F189933B01C19C4701697930E2BC
                                                                                                                                                                                                                                                                SHA-512:F314853B079C1BC6321F8E4A5E86D1A8FBAF1F1529D8DE7BB028E3A7D3E97CA30584C4969A9D838852443BC7E143A847E0C7D2BE1330D6B456B50002E6634BC7
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrNewTabToast_ = {.. NEW_TAB_EXTENSION_HEADER_VARIANT_1: "New tabs just got safer",.. NEW_TAB_EXTENSION_HEADER_VARIANT_2: "A safer way to browse",.. NEW_TAB_EXTENSION_TOAST_CONTENT_VARIANT_1: "With industry-leading security on every new tab, you can bank, shop, and browse with confidence knowing which sites you can trust.",.. NEW_TAB_EXTENSION_TOAST_CONTENT_VARIANT_2: "With McAfee security on every new tab, you can bank, shop, and browse with confidence knowing which sites you can trust.",.. NEW_TAB_EXTENSION_TOAST_ACCEPT: "Add extension",.. NEW_TAB_EXTENSION_TOAST_REMIND_LATER: "Remind me later",.. NEW_TAB_EXTENSION_TOAST_DECLINE: "No, thanks"..}....//651047356FF5B367739C002169261FC050BFC7D621247D80EB82AECC690CA7BC7C22451AD05B3F64B53B6BD463E77C148A71CA69B4D206E7D18E2DF21B32C061++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):803
                                                                                                                                                                                                                                                                Entropy (8bit):5.446359281009886
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:7rBDjl+6mOX8BCNaBz3dumdjjECNaBz3duuqRcrSjynLuPjb7XVC:7rrSOX8BC0Bj5dXEC0BjyKSHLXs
                                                                                                                                                                                                                                                                MD5:AA9E78F2BED1DB95AA446AB470B09C4F
                                                                                                                                                                                                                                                                SHA1:EE3968A38595EA63121DD9B3644FB776391FBE17
                                                                                                                                                                                                                                                                SHA-256:C4AB9D02E2DCB2E7142236B1CEF72D197C81A047E272B4A37159F70133383189
                                                                                                                                                                                                                                                                SHA-512:40FDE9C844EA898C793B238B8B1F6DFF0910A52DD6FB72BE1937451290A5C8C7669CCEBA1EB332149A750FF906688B141A4060216BC15DD9F664290840DA89DD
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrNewTabToast_ = {.. NEW_TAB_EXTENSION_HEADER_VARIANT_1: "New tabs just got safer",.. NEW_TAB_EXTENSION_HEADER_VARIANT_2: "A safer way to browse",.. NEW_TAB_EXTENSION_TOAST_CONTENT_VARIANT_1: "With industry-leading security on every new tab, you can bank, shop, and browse with confidence knowing which sites you can trust.",.. NEW_TAB_EXTENSION_TOAST_CONTENT_VARIANT_2: "With McAfee security on every new tab, you can bank, shop, and browse with confidence knowing which sites you can trust.",.. NEW_TAB_EXTENSION_TOAST_ACCEPT: "Add extension",.. NEW_TAB_EXTENSION_TOAST_REMIND_LATER: "Remind me later",.. NEW_TAB_EXTENSION_TOAST_DECLINE: "No, thanks"..}....//06D5C4540941AF2ADA8D7705ECC7A7C4B16C2A37DFDAC4EC314376DCFFBF5DC590CAD7D8D2C194D91564E6217074BDD9F64AE77B06A120240CA591D8EEDABD6E++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):803
                                                                                                                                                                                                                                                                Entropy (8bit):5.47275764021713
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:7rBDjl+6mOX8BCNaBz3dumdjjECNaBz3duuqRcrSjynLB/hRWZ33gy:7rrSOX8BC0Bj5dXEC0BjyKSozhy
                                                                                                                                                                                                                                                                MD5:17DC8F40D705F6BDACBF57A51EBD7FAD
                                                                                                                                                                                                                                                                SHA1:FF7644595CC70FA4F27CFB68589B40A297DEB444
                                                                                                                                                                                                                                                                SHA-256:9B30DD601AD4E7C6A91BF65725F0FCA270D66E03220542D7F055908866248AEF
                                                                                                                                                                                                                                                                SHA-512:0DEE1D073E0E1F4B66BB3E9FCE3D05475E124610F8027A41A32562D188DA97D6B82EDE948807E1AC0E0400AECCE6F9099E183B61ABC01D0460B5904C3ACA8AE3
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrNewTabToast_ = {.. NEW_TAB_EXTENSION_HEADER_VARIANT_1: "New tabs just got safer",.. NEW_TAB_EXTENSION_HEADER_VARIANT_2: "A safer way to browse",.. NEW_TAB_EXTENSION_TOAST_CONTENT_VARIANT_1: "With industry-leading security on every new tab, you can bank, shop, and browse with confidence knowing which sites you can trust.",.. NEW_TAB_EXTENSION_TOAST_CONTENT_VARIANT_2: "With McAfee security on every new tab, you can bank, shop, and browse with confidence knowing which sites you can trust.",.. NEW_TAB_EXTENSION_TOAST_ACCEPT: "Add extension",.. NEW_TAB_EXTENSION_TOAST_REMIND_LATER: "Remind me later",.. NEW_TAB_EXTENSION_TOAST_DECLINE: "No, thanks"..}....//02F6C71B7E84B1C779CD905CAE6E7964449260F00AE341541D0188B943F2F57D379D8F0FB1DBC289B512554BEDADA2B7450D99DA0EDF8ED9653372B49CE48FB1++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):803
                                                                                                                                                                                                                                                                Entropy (8bit):5.4614250719137045
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:7rBDjl+6mOX8BCNaBz3dumdjjECNaBz3duuqRcrSjynLpKm4+isci/GE:7rrSOX8BC0Bj5dXEC0BjyKS0EJhFE
                                                                                                                                                                                                                                                                MD5:F9CDA428EDE0BE80152759408E8CA647
                                                                                                                                                                                                                                                                SHA1:66F0AD3F843818DF97A8037A9E04621A08C37DAC
                                                                                                                                                                                                                                                                SHA-256:1737C22906A9C3FA22463FB947BE276E803CAE7A9B5EC7747F843B1184AA6325
                                                                                                                                                                                                                                                                SHA-512:6F4061E3811DC5FC8BC4B56DCDA7E751AB37F2A2BAC22BB4FD4B61EE3CD08A23DE79F2FDAD5919A775B7EC50A2B9F3CA6348D650019BCDEE43918CEC543B9038
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrNewTabToast_ = {.. NEW_TAB_EXTENSION_HEADER_VARIANT_1: "New tabs just got safer",.. NEW_TAB_EXTENSION_HEADER_VARIANT_2: "A safer way to browse",.. NEW_TAB_EXTENSION_TOAST_CONTENT_VARIANT_1: "With industry-leading security on every new tab, you can bank, shop, and browse with confidence knowing which sites you can trust.",.. NEW_TAB_EXTENSION_TOAST_CONTENT_VARIANT_2: "With McAfee security on every new tab, you can bank, shop, and browse with confidence knowing which sites you can trust.",.. NEW_TAB_EXTENSION_TOAST_ACCEPT: "Add extension",.. NEW_TAB_EXTENSION_TOAST_REMIND_LATER: "Remind me later",.. NEW_TAB_EXTENSION_TOAST_DECLINE: "No, thanks"..}....//B296504CE600FD3D9A514D68607A911581F4C7D7B37FF85700717C17EF49A07467EADC439589206EE9971705B78DCEABBFA4FCDCB7A1B1C02F56E00C87BDD8E7++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):803
                                                                                                                                                                                                                                                                Entropy (8bit):5.45081050771489
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:7rBDjl+6mOX8BCNaBz3dumdjjECNaBz3duuqRcrSjynLzIANrHsS5uN:7rrSOX8BC0Bj5dXEC0BjyKSgI2rHBwN
                                                                                                                                                                                                                                                                MD5:24DAA3C3809C16BA473A7DB690DA1956
                                                                                                                                                                                                                                                                SHA1:FE24FA03E09AED3C0C3152C6633E6B39ED45236F
                                                                                                                                                                                                                                                                SHA-256:878A8698DA50853805A32043FCF7293C2C3EC6FB65704C74AFF9B0627EAD0CD9
                                                                                                                                                                                                                                                                SHA-512:3060CDDFDB46EE665435BBE8B940100E8B0B47FD2D6D38B46140EE18A40824AE6CED76F8D9B3CE9E30934F7E0A56619DB8628D35B35920722678B879591BB469
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrNewTabToast_ = {.. NEW_TAB_EXTENSION_HEADER_VARIANT_1: "New tabs just got safer",.. NEW_TAB_EXTENSION_HEADER_VARIANT_2: "A safer way to browse",.. NEW_TAB_EXTENSION_TOAST_CONTENT_VARIANT_1: "With industry-leading security on every new tab, you can bank, shop, and browse with confidence knowing which sites you can trust.",.. NEW_TAB_EXTENSION_TOAST_CONTENT_VARIANT_2: "With McAfee security on every new tab, you can bank, shop, and browse with confidence knowing which sites you can trust.",.. NEW_TAB_EXTENSION_TOAST_ACCEPT: "Add extension",.. NEW_TAB_EXTENSION_TOAST_REMIND_LATER: "Remind me later",.. NEW_TAB_EXTENSION_TOAST_DECLINE: "No, thanks"..}....//187E74126E9C29D1091A32E0D4CD8621E1D609E6C3E8F072D69AF389B556C3BBAB1B5EAEE578F8EE81C6D446711E39BD385D895AE511883E56CE4763D670D706++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):803
                                                                                                                                                                                                                                                                Entropy (8bit):5.475002542954141
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:7rBDjl+6mOX8BCNaBz3dumdjjECNaBz3duuqRcrSjynLfvdAUAP:7rrSOX8BC0Bj5dXEC0BjyKS7P
                                                                                                                                                                                                                                                                MD5:D849729DB916626C5DF04A702F87FC2B
                                                                                                                                                                                                                                                                SHA1:AD9A49112D3C54D3824AC021EFA91819D7DC6B96
                                                                                                                                                                                                                                                                SHA-256:F1D0FB995974C9DB6135D3B55197304D03534C9989FE1A21DCF782F3AB48E4A6
                                                                                                                                                                                                                                                                SHA-512:E367AFFFD00EED335126A1647DE90F9CAC4A23C0161B2DC2081ADF41F9F0427F8AC08F60ECCCCFF80515827F0246A056B0AB42ABCCDD2DD92143CA7D548E3FE7
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrNewTabToast_ = {.. NEW_TAB_EXTENSION_HEADER_VARIANT_1: "New tabs just got safer",.. NEW_TAB_EXTENSION_HEADER_VARIANT_2: "A safer way to browse",.. NEW_TAB_EXTENSION_TOAST_CONTENT_VARIANT_1: "With industry-leading security on every new tab, you can bank, shop, and browse with confidence knowing which sites you can trust.",.. NEW_TAB_EXTENSION_TOAST_CONTENT_VARIANT_2: "With McAfee security on every new tab, you can bank, shop, and browse with confidence knowing which sites you can trust.",.. NEW_TAB_EXTENSION_TOAST_ACCEPT: "Add extension",.. NEW_TAB_EXTENSION_TOAST_REMIND_LATER: "Remind me later",.. NEW_TAB_EXTENSION_TOAST_DECLINE: "No, thanks"..}....//57C7071CDD351B176ED82D528D4B8098361189C4AD7583F5C56603BDCE82472758B1099C25CBF2E90D504001AFC859CBD7A1611A2213CB4526EAD702F21D3B27++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):803
                                                                                                                                                                                                                                                                Entropy (8bit):5.476149272258238
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:7rBDjl+6mOX8BCNaBz3dumdjjECNaBz3duuqRcrSjynLXtG/m/S:7rrSOX8BC0Bj5dXEC0BjyKSXSS
                                                                                                                                                                                                                                                                MD5:013A02B6AE6D502E6B0A6A05D7F26E1D
                                                                                                                                                                                                                                                                SHA1:AF50B03E56656FF855641E2A9D9C391DA7A52B34
                                                                                                                                                                                                                                                                SHA-256:04784D3F6044A85AF5673CF47ADFAA75557CD53BB6334CF432AEB1AEFC4BA919
                                                                                                                                                                                                                                                                SHA-512:4664D4218D7AE4E6B792F98C9F3C6777F32105EEEB167FD04B811FB6F95EBC7FEDB0472B2290A20F7218765940F10F9115EA544294561B601F29CEDFF4850E35
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrNewTabToast_ = {.. NEW_TAB_EXTENSION_HEADER_VARIANT_1: "New tabs just got safer",.. NEW_TAB_EXTENSION_HEADER_VARIANT_2: "A safer way to browse",.. NEW_TAB_EXTENSION_TOAST_CONTENT_VARIANT_1: "With industry-leading security on every new tab, you can bank, shop, and browse with confidence knowing which sites you can trust.",.. NEW_TAB_EXTENSION_TOAST_CONTENT_VARIANT_2: "With McAfee security on every new tab, you can bank, shop, and browse with confidence knowing which sites you can trust.",.. NEW_TAB_EXTENSION_TOAST_ACCEPT: "Add extension",.. NEW_TAB_EXTENSION_TOAST_REMIND_LATER: "Remind me later",.. NEW_TAB_EXTENSION_TOAST_DECLINE: "No, thanks"..}....//81CEDB798D17D544361548F75A7ED59FF5128623DD88220E7346C7B41785791B7B836EA64378C7DBB0116BFF6CCAB5BCC3DB95EE586F718022273C495A762025++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):803
                                                                                                                                                                                                                                                                Entropy (8bit):5.462133295910138
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:7rBDjl+6mOX8BCNaBz3dumdjjECNaBz3duuqRcrSjynLZU4BghFctph:7rrSOX8BC0Bj5dXEC0BjyKS34Bbh
                                                                                                                                                                                                                                                                MD5:B9B2FD5CDBDC20377AF7A64A137908FB
                                                                                                                                                                                                                                                                SHA1:D77F4C08A2E1068F9918CE650C1A78EDB07424E9
                                                                                                                                                                                                                                                                SHA-256:AD158D936365CDF12C673D732A04EFC318655BD56B826C933C24CAC44B48E059
                                                                                                                                                                                                                                                                SHA-512:3EBB3EF66F2A020962B3878541EBCC8E3BAF68EB3C0F9FAE1F535FC63BB96F07C10BAC4B729EAAB257023C58761055BDDD26BE88314D56A35126423A6D0F2C03
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrNewTabToast_ = {.. NEW_TAB_EXTENSION_HEADER_VARIANT_1: "New tabs just got safer",.. NEW_TAB_EXTENSION_HEADER_VARIANT_2: "A safer way to browse",.. NEW_TAB_EXTENSION_TOAST_CONTENT_VARIANT_1: "With industry-leading security on every new tab, you can bank, shop, and browse with confidence knowing which sites you can trust.",.. NEW_TAB_EXTENSION_TOAST_CONTENT_VARIANT_2: "With McAfee security on every new tab, you can bank, shop, and browse with confidence knowing which sites you can trust.",.. NEW_TAB_EXTENSION_TOAST_ACCEPT: "Add extension",.. NEW_TAB_EXTENSION_TOAST_REMIND_LATER: "Remind me later",.. NEW_TAB_EXTENSION_TOAST_DECLINE: "No, thanks"..}....//08F318B053EEC49EE11E13D8EDEB3E6804262196EFAF36223D49A21D08789599473B3D29B66180077677F93203E4EA40E37ACC84336F1AC1CF28D145898913A7++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):803
                                                                                                                                                                                                                                                                Entropy (8bit):5.467128422286648
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:7rrSOX8BC0Bj5dXEC0BjyKSsaCaXtHm1hn:um8BC0d5dXEC0dyKSsaCAah
                                                                                                                                                                                                                                                                MD5:83141ADB54C2486F15CE70059AE4B7AB
                                                                                                                                                                                                                                                                SHA1:E17C6D4C00EEC2719FDD510F6F4F7A6A029EBA92
                                                                                                                                                                                                                                                                SHA-256:0C6ECF4A44EC33C1D6FE6E79DAED9023CE08092DB84810BBD1F527FE196EC594
                                                                                                                                                                                                                                                                SHA-512:348B318CC15BC52BAD898437E669CD242B16D512D57D99D4203F29C4DC0B58B08B73CF66301EF09C3D478B177CDD0A638A908AE76E5F4561F6021D208EE23B31
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrNewTabToast_ = {.. NEW_TAB_EXTENSION_HEADER_VARIANT_1: "New tabs just got safer",.. NEW_TAB_EXTENSION_HEADER_VARIANT_2: "A safer way to browse",.. NEW_TAB_EXTENSION_TOAST_CONTENT_VARIANT_1: "With industry-leading security on every new tab, you can bank, shop, and browse with confidence knowing which sites you can trust.",.. NEW_TAB_EXTENSION_TOAST_CONTENT_VARIANT_2: "With McAfee security on every new tab, you can bank, shop, and browse with confidence knowing which sites you can trust.",.. NEW_TAB_EXTENSION_TOAST_ACCEPT: "Add extension",.. NEW_TAB_EXTENSION_TOAST_REMIND_LATER: "Remind me later",.. NEW_TAB_EXTENSION_TOAST_DECLINE: "No, thanks"..}....//65199DCD95582839FA908E174C4DF2199B58734321A0EFAE8EB3DBB4B47C07422D79F592973DF9E81622F5EDC11DEF41FBEAEDC645DD6083F4DFEC7FF5B9710B++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):803
                                                                                                                                                                                                                                                                Entropy (8bit):5.472747947817386
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:7rBDjl+6mOX8BCNaBz3dumdjjECNaBz3duuqRcrSjynLYd1mKCPf:7rrSOX8BC0Bj5dXEC0BjyKS33VCPf
                                                                                                                                                                                                                                                                MD5:2E1EF0622E1CCE04DEAD712DAA0A78DF
                                                                                                                                                                                                                                                                SHA1:58970B16FBFAED984A8273D6833BFD7105819640
                                                                                                                                                                                                                                                                SHA-256:EEF510649840372500E2E311331C0E25F3FD47A46476158A294C57C28898957F
                                                                                                                                                                                                                                                                SHA-512:F6C34AE8E4191D3C3464CE78758929B592EC0A1AEDD71F3362AE60C19667C2DAFB839DDE5AF267413E2FE85379C76FE80BA078E9DF4317EE5099C3511EF33B51
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrNewTabToast_ = {.. NEW_TAB_EXTENSION_HEADER_VARIANT_1: "New tabs just got safer",.. NEW_TAB_EXTENSION_HEADER_VARIANT_2: "A safer way to browse",.. NEW_TAB_EXTENSION_TOAST_CONTENT_VARIANT_1: "With industry-leading security on every new tab, you can bank, shop, and browse with confidence knowing which sites you can trust.",.. NEW_TAB_EXTENSION_TOAST_CONTENT_VARIANT_2: "With McAfee security on every new tab, you can bank, shop, and browse with confidence knowing which sites you can trust.",.. NEW_TAB_EXTENSION_TOAST_ACCEPT: "Add extension",.. NEW_TAB_EXTENSION_TOAST_REMIND_LATER: "Remind me later",.. NEW_TAB_EXTENSION_TOAST_DECLINE: "No, thanks"..}....//2A4175B776BFBED8567D8355C4B925C46F0BBD453651729E8D89A7B9C039B477C8908A2B3AA302B81344CA440F9A6B405E1F3055CC7959F9891B8BC04885BE40++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):803
                                                                                                                                                                                                                                                                Entropy (8bit):5.4661661144943805
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:7rBDjl+6mOX8BCNaBz3dumdjjECNaBz3duuqRcrSjynLwdc+4R1twocKU0:7rrSOX8BC0Bj5dXEC0BjyKSclR1tr
                                                                                                                                                                                                                                                                MD5:CED23853B883A9C97BD7D83A270BB52A
                                                                                                                                                                                                                                                                SHA1:74AD91C6A29C68873BA956933DCEEE4BAC6883BC
                                                                                                                                                                                                                                                                SHA-256:3C98968727973B801639FF7FAEA41D2C7CD3BDB222F1A2A8C89DD66F6AF6A580
                                                                                                                                                                                                                                                                SHA-512:C9196A7EE344FC36E6F08BA20446F7E18050775D66F0E903CD8E4D3158F5ABA4461AC6F68E5513966C302B265AA41E4AFA59BDD0A694B0ED72444C8285ED0350
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrNewTabToast_ = {.. NEW_TAB_EXTENSION_HEADER_VARIANT_1: "New tabs just got safer",.. NEW_TAB_EXTENSION_HEADER_VARIANT_2: "A safer way to browse",.. NEW_TAB_EXTENSION_TOAST_CONTENT_VARIANT_1: "With industry-leading security on every new tab, you can bank, shop, and browse with confidence knowing which sites you can trust.",.. NEW_TAB_EXTENSION_TOAST_CONTENT_VARIANT_2: "With McAfee security on every new tab, you can bank, shop, and browse with confidence knowing which sites you can trust.",.. NEW_TAB_EXTENSION_TOAST_ACCEPT: "Add extension",.. NEW_TAB_EXTENSION_TOAST_REMIND_LATER: "Remind me later",.. NEW_TAB_EXTENSION_TOAST_DECLINE: "No, thanks"..}....//894BBBDA2F6FD9AA441408D4E8685BCAF15A2F32711C2CD71CBD04A8F9AFCCD89232BF268E65FB126747E9EBB176C8D9070832F32B8EA6F5556F3466702E2E68++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):803
                                                                                                                                                                                                                                                                Entropy (8bit):5.464109341292157
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:7rBDjl+6mOX8BCNaBz3dumdjjECNaBz3duuqRcrSjynLH4SZe8G3T+:7rrSOX8BC0Bj5dXEC0BjyKSzSZVGC
                                                                                                                                                                                                                                                                MD5:E8C942CE5F90B22514AE254A6F6AE7A8
                                                                                                                                                                                                                                                                SHA1:C92F5A1300DAB8B1F7254912194BEAB62EB5DFA6
                                                                                                                                                                                                                                                                SHA-256:A1065FD5E2DC2D6951436DBC8A00102098A4BD8EAFAA643A2C3E75BA8FFAA44A
                                                                                                                                                                                                                                                                SHA-512:A3928F41A3F2B026AB4B92A0B8BF337DA3C22B028BA998D180C0A02690FF1A92CAEC92A7EF3AEF739269D9B9130943634C73C5D1D2EA3160D74AB38A36E69966
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrNewTabToast_ = {.. NEW_TAB_EXTENSION_HEADER_VARIANT_1: "New tabs just got safer",.. NEW_TAB_EXTENSION_HEADER_VARIANT_2: "A safer way to browse",.. NEW_TAB_EXTENSION_TOAST_CONTENT_VARIANT_1: "With industry-leading security on every new tab, you can bank, shop, and browse with confidence knowing which sites you can trust.",.. NEW_TAB_EXTENSION_TOAST_CONTENT_VARIANT_2: "With McAfee security on every new tab, you can bank, shop, and browse with confidence knowing which sites you can trust.",.. NEW_TAB_EXTENSION_TOAST_ACCEPT: "Add extension",.. NEW_TAB_EXTENSION_TOAST_REMIND_LATER: "Remind me later",.. NEW_TAB_EXTENSION_TOAST_DECLINE: "No, thanks"..}....//368AEEDBF074C34EAAE8F3795931BF00009729F7B9EE514E4F02976E25288BBED67FEC085A4CF69F147D6874C51BE386F9AF96A8622A954F0A09C31CFA356548++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):5377
                                                                                                                                                                                                                                                                Entropy (8bit):5.64216999174684
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:WQVBazY8QxuorbT6roQ/CZwmBrqtXNMDUaGCrW+NlaVy98ZDcT7ek81H:WQvaz3AumireG6HYVygDcTqh1H
                                                                                                                                                                                                                                                                MD5:6380AB28658F9914049242949CEB2EC6
                                                                                                                                                                                                                                                                SHA1:865BEB2B74F34A9657CF6A6559B4E6882C266701
                                                                                                                                                                                                                                                                SHA-256:F4BA6E88C4BD6376C67878AD991FF0B94ACB4A7A85739D27398FBA149C1DB38A
                                                                                                                                                                                                                                                                SHA-512:86D66C6D365A221F068ED61171C254CDFFA1A471A6D79CA6C31B2AE5159A0672332A1BBAA7EEDB9BC2B96B9CCE4D7162D6D971009128019CFC08E8DA4EDCDFFE
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrCheckList_ = {.. DL_SCANNING_STATE: "Prob.h. skenov.n..",.. DL_SCANNING_MESSAGE: "Soubor, kter. chcete st.hnout, pro jistotu skenujeme.",.. DL_BLOCKED: "Zablokovan. stahovan. soubor",.. DL_SCANED: "Skenovan. stahovan. sooubor",.. SS_ON_STATE: "Bezpe.n. vyhled.v.n.",.. SS_FIX_MESSAGE: "V.born.! Tyto zm.ny provedeme p.i p...t.m restartov.n. prohl..e.e.",.. SS_OFF_STATE: "Je vy.adov.na akce.",.. SS_OFF_MESSAGE: "Upozorn.n.! Ka.d. des.t. hled.n. obsahuje nebezpe.n. odkaz.",.. SS_OFF_DIALOG_HEADER: "P.idejte k v.sledk.m hled.n. hodnocen. rizika",.. SS_OFF_DIALOG_CONTENT: "Ov..te bezpe.nost odkazu d..ve, ne. na n.j kliknete.",.. SS_SEARCH_OPTION: "Nastavit slu.bu Bezpe.n. hled.n. jako v.choz. vyhled.va.",.. THREAT_OFF_STATE: "V.straha zabezpe.en.!",.. THREAT_OFF_MESSAGE: "Po..ta. je vystaven hrozb.m, ale m..eme v.m pomoci.",.. AVFW_DIALOG_HEADER: "Antivirus a br.na fire
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):5126
                                                                                                                                                                                                                                                                Entropy (8bit):5.3408727593305265
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:uZb3Bdp2fhG5TrVo8Ybuoo/tFCld/lwrYeCEUVlku/TzmV9S9hSFmUihk0/:QCfhwrrYbuoG4Z+Vchgmx
                                                                                                                                                                                                                                                                MD5:D5295B50BBE09EE5EF7EC87FBE945C94
                                                                                                                                                                                                                                                                SHA1:E6FF19A686C98179EC97CA70B4D7C1D4D0CD6BD3
                                                                                                                                                                                                                                                                SHA-256:64190C7FCCAAA8ADBD5B46B4454764706AC1021F8DF20A415D28A9A47B144C1B
                                                                                                                                                                                                                                                                SHA-512:8FD8C34B6F17896880F94D0AFAD0E8C04AA5F429325A53F6602437B8F64E5043FA82FDD57A0A3E89433CB266D984A567AC3B27FF90BE9FFAA9ED800EF454B603
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrCheckList_ = {.. DL_SCANNING_STATE: "Scanner .",.. DL_SCANNING_MESSAGE: "For en sikkerheds skyld scanner vi overf.rslen.",.. DL_BLOCKED: "Download blokeret",.. DL_SCANED: "Download scannet",.. SS_ON_STATE: "Sikker s.gning",.. SS_FIX_MESSAGE: "Fint. Vi foretager disse .ndringer, n.ste gang du genstarter browseren.",.. SS_OFF_STATE: "Der skal udf.res en handling.",.. SS_OFF_MESSAGE: "Advarsel: 1 ud af 10 s.gninger indeholder et farligt link.",.. SS_OFF_DIALOG_HEADER: "F.j risikobed.mmelser til dine s.geresultater",.. SS_OFF_DIALOG_CONTENT: "F. at vide, hvor farligt et link er, f.r du klikker p. det.",.. SS_SEARCH_OPTION: "Brug Sikker s.gning som standards.gemaskine",.. THREAT_OFF_STATE: "Sikkerhedsadvarsel",.. THREAT_OFF_MESSAGE: "Din computer er i fare, men vi kan hj.lpe.",.. AVFW_DIALOG_HEADER: "Antivirussoftwaren og firewallen er ikke sl.et til",.. AVFW_DIALOG_CONTENT: "Ca. 864 millioner stykker personlige oplysning
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):5366
                                                                                                                                                                                                                                                                Entropy (8bit):5.339441723169139
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:F20O91pUKtemTKjnkGzgUIzeRF9DQ8YMLOeaTkHzp1E9Cm6uUUZU:F29CKteQKjnkGzwzeRN8hA1EEtBaU
                                                                                                                                                                                                                                                                MD5:6FB0BF985CCFE17F8F02C1BB6813442A
                                                                                                                                                                                                                                                                SHA1:E11B7A1C78686125E7B2ABACBDDB43F0AC06660A
                                                                                                                                                                                                                                                                SHA-256:7BDB5209C3AF08FB0A78F4FAE7B1B6F72969E459242A28699140F804DD700F23
                                                                                                                                                                                                                                                                SHA-512:7E05D1EB10AA6E53974C6A836B862707E4AA7FD89A094103128FE104878AB29C5CD92BFAC927E533C4E0B52828135606083342E4E2B703FB529C8FBF3393A56C
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrCheckList_ = {.. DL_SCANNING_STATE: "Scannen...",.. DL_SCANNING_MESSAGE: "Wir scannen den Download zu Ihrer Sicherheit.",.. DL_BLOCKED: "Download blockiert",.. DL_SCANED: "Download gescannt",.. SS_ON_STATE: "Sichere Suche",.. SS_FIX_MESSAGE: "Sehr gut. Die .nderungen werden .bernommen, sobald Sie Ihren Browser das n.chste Mal starten.",.. SS_OFF_STATE: "Handlungsbedarf!",.. SS_OFF_MESSAGE: "Warnung! In 1 von 10 Suchergebnissen ist ein gef.hrlicher Link enthalten.",.. SS_OFF_DIALOG_HEADER: "Risikobewertung f.r Ihre Suchergebnisse hinzuf.gen",.. SS_OFF_DIALOG_CONTENT: "Erkennen Sie gef.hrliche Links, bevor Sie darauf klicken.",.. SS_SEARCH_OPTION: "Sichere Suche als Standardsuchmaschine festlegen",.. THREAT_OFF_STATE: "Sicherheitswarnung!",.. THREAT_OFF_MESSAGE: "Ihr Computer ist ungesch.tzt, aber wir k.nnen Ihnen helfen.",.. AVFW_DIALOG_HEADER: "Ihr Virenschutz und Ihre Firewall sind deaktiviert",.. AVFW_DIALOG_CONTENT: "Seit
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):8385
                                                                                                                                                                                                                                                                Entropy (8bit):4.967858215754685
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:BYz3hNXL4xrlON0pOqxptk2xgthUE6wfOhLQvh:ULXUlObqTC2xgwmOhcvh
                                                                                                                                                                                                                                                                MD5:A040B5A0949C74EF9A755F9138070703
                                                                                                                                                                                                                                                                SHA1:145DC1CB8ADAC0C8F1EC6E1938EAF1768D9A5FB6
                                                                                                                                                                                                                                                                SHA-256:17CD4CA18A1FD25837134420FDD96BD7E9054526D635AD69C7AE325E00191894
                                                                                                                                                                                                                                                                SHA-512:5B9709D2E705B642A3178550B147B64FFA61B15A5F6028A8585C4C3E90D3A98689BFCDB57B7DB8FE89B802F27F6B9B54C1D07700081D031C12D224892DA987DC
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrCheckList_ = {.. DL_SCANNING_STATE: ".........",.. DL_SCANNING_MESSAGE: "......... .. .... ... ... ...... ..........",.. DL_BLOCKED: ". .... ............",.. DL_SCANED: ". .... ........",.. SS_ON_STATE: "....... .........",.. SS_FIX_MESSAGE: "......! ..... .. ....... .. ........... ... ....... .... ... .. .............. .. ......... ...........",.. SS_OFF_STATE: ".......... .........",.. SS_OFF_MESSAGE: ".......! 1 .... 10 ........... ........ .......... .........",.. SS_OFF_DIALOG_HEADER: "........ ............. ........ ... ............ ..........",.. SS_OFF_DIALOG_CONTENT: "...... .... ........... ..... .... .........
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):4755
                                                                                                                                                                                                                                                                Entropy (8bit):5.338501965684069
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:uU3x9/eMjflrS5xsyoBkXqLB+Qz/Q1wU9pYOosphcdtn:3x9Jjf2Kkm8GQ1NPjVi
                                                                                                                                                                                                                                                                MD5:4136CC21C382F39AB253A1DE4055544B
                                                                                                                                                                                                                                                                SHA1:6E9A2AD7709A8D4668715DF5BF6E57E2572C5EB2
                                                                                                                                                                                                                                                                SHA-256:8033BE7AA3198E5480741F34BD80B41558D4A8BCE4E65DB5DB7B7700DF8B8561
                                                                                                                                                                                                                                                                SHA-512:27A2A287D6FF7A7D255E70B55A676BAF5412ABC43416561EAD02B4764B77B54D27901C75CE0BD416D69AEE0E1FB773CC782AEEB32377181B7DF5D8F9E00C26A1
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrCheckList_ = {.. DL_SCANNING_STATE: "Scanning...",.. DL_SCANNING_MESSAGE: "We're scanning your download just to be safe.",.. DL_BLOCKED: "Download blocked",.. DL_SCANED: "Download scanned",.. SS_ON_STATE: "Secure Search",.. SS_FIX_MESSAGE: "Great! We'll make these changes the next time you restart your browser.",.. SS_OFF_STATE: "Action needed!",.. SS_OFF_MESSAGE: "Warning! 1 in 10 searches contain a dangerous link.",.. SS_OFF_DIALOG_HEADER: "Add risk ratings to your search results",.. SS_OFF_DIALOG_CONTENT: "Know how dangerous a link is before you click on it.",.. SS_SEARCH_OPTION: "Make Secure Search my default search engine",.. THREAT_OFF_STATE: "Security Alert!",.. THREAT_OFF_MESSAGE: "Your computer is exposed, but we can help.",.. AVFW_DIALOG_HEADER: "Your anti-virus and firewall are off",.. AVFW_DIALOG_CONTENT: "About 864 million personal data records have been compromised through data breaches since 2005.<br/><br/> Don't browse
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):5193
                                                                                                                                                                                                                                                                Entropy (8bit):5.302368689164106
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:dRey5rMscODKKai5iihhi6VnRSyLK3yAEK9WOM0CKAXA/VJM1:dUWr+ODhai5SknRSkNKPM0VftJM1
                                                                                                                                                                                                                                                                MD5:81EED3024A950CCFBA37512F36ED2D0B
                                                                                                                                                                                                                                                                SHA1:E617DE8462168B2694CE05FD7F019C3069ADD83E
                                                                                                                                                                                                                                                                SHA-256:C60107C1FF7E68BC2914DE9914B7EDA418F8EA2E1B4DC5D929C5C379CE70A153
                                                                                                                                                                                                                                                                SHA-512:CC204CCCF1CD05FE711BF65AA8F183C5DA48880ED0566B9007159E68E9C0EAD74F88701A9AC621EF255197E437F7A6DF05C6E522FB00ACB5272F38D6AAD8D702
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrCheckList_ = {.. DL_SCANNING_STATE: "Analizando...",.. DL_SCANNING_MESSAGE: "Estamos analizando la descarga por motivos de seguridad.",.. DL_BLOCKED: "Descarga bloqueada",.. DL_SCANED: "Descarga analizada",.. SS_ON_STATE: "B.squeda segura",.. SS_FIX_MESSAGE: ".Genial! Aplicaremos estos cambios la pr.xima vez que reinicie el navegador.",.. SS_OFF_STATE: ".Debe tomar medidas!",.. SS_OFF_MESSAGE: "Advertencia: 1 de cada 10 b.squedas contiene un v.nculo peligroso.",.. SS_OFF_DIALOG_HEADER: "A.ada calificaciones de riesgo a los resultados de sus b.squedas",.. SS_OFF_DIALOG_CONTENT: "Conozca el nivel de peligro de un v.nculo antes de hacer clic en .l.",.. SS_SEARCH_OPTION: "Definir B.squeda segura como motor de b.squeda predeterminado",.. THREAT_OFF_STATE: ".Alerta de seguridad!",.. THREAT_OFF_MESSAGE: "Su equipo est. expuesto a riesgos, pero podemos ayudarle.",.. AVFW_DIALOG_HEADER: "El antivirus y el firewall est.n desactivado
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):5216
                                                                                                                                                                                                                                                                Entropy (8bit):5.317943977373086
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:zyErLx7VO33aiG/qshhi6VnRfylmDiP2QuyMLii9j0OsKbeHLk:zXrXO33aiiMknRfyp/HaiitfzmLk
                                                                                                                                                                                                                                                                MD5:46E7A7776553C729A251F21DEA06AEB0
                                                                                                                                                                                                                                                                SHA1:CA0060B678F26D4177DAA1815AA3FB57453A7146
                                                                                                                                                                                                                                                                SHA-256:404E0ED626E1A9396A169EB74E9F890DA956B4B47CDC91912F666A1B2923CD1B
                                                                                                                                                                                                                                                                SHA-512:B7B0DAA948A65146BEB5259B9E17F32BCA69F6A247660877416BDFF34AF5DC8D919DE5D146669CC9F43BAFD9339F594EAEF5AC07A4F09CAEDD5D845F4D2FAC84
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrCheckList_ = {.. DL_SCANNING_STATE: "Analizando.",.. DL_SCANNING_MESSAGE: "Estamos analizando la descarga por motivos de seguridad.",.. DL_BLOCKED: "Descarga bloqueada",.. DL_SCANED: "Descarga analizada",.. SS_ON_STATE: "B.squeda segura",.. SS_FIX_MESSAGE: ".Excelente! Aplicaremos estos cambios la pr.xima vez que reinicie el navegador.",.. SS_OFF_STATE: ".Se requiere acci.n!",.. SS_OFF_MESSAGE: ".Advertencia! Una de cada diez b.squedas contiene un v.nculo peligroso.",.. SS_OFF_DIALOG_HEADER: "A.ada calificaciones de riesgo a los resultados de la b.squeda",.. SS_OFF_DIALOG_CONTENT: "Conozca el nivel de peligro de un v.nculo antes de hacer clic en .l.",.. SS_SEARCH_OPTION: "Establezca B.squeda segura como motor de b.squeda predeterminado",.. THREAT_OFF_STATE: ".Alerta de seguridad!",.. THREAT_OFF_MESSAGE: "Tu computadora est. expuesta, pero podemos ayudarte.",.. AVFW_DIALOG_HEADER: "El antivirus y el firewall est.n desac
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):4959
                                                                                                                                                                                                                                                                Entropy (8bit):5.312069308252068
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:5ZZ4vNUD1ns7pqxqkRKk/eFt+2jiLRQoYWzZ0pu96M1cPSI:PZ4vNlq4kRKkGSRcpuw46
                                                                                                                                                                                                                                                                MD5:8AF0581DB8DBC5AF7FD4410DC7CD1DDD
                                                                                                                                                                                                                                                                SHA1:0C04F62E553C1B3669E986BB189659F0E936E7AF
                                                                                                                                                                                                                                                                SHA-256:E09C86C994F685B695083833AEB48496C2E7170C4E79C4A33F7EA9D04F4D335C
                                                                                                                                                                                                                                                                SHA-512:B904B2F3FB6575098E5CD9F3B0F1842C834B34BDA53FE8AAFF9BB0626BF816A33048831D5F6FEE93A3E0A48EA3E43D6B3D917B492FF0ACB4CB58F15C4955C7AA
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrCheckList_ = {.. DL_SCANNING_STATE: "Tarkistetaan.",.. DL_SCANNING_MESSAGE: "Lataamasi tiedosto tarkistetaan varmuuden vuoksi.",.. DL_BLOCKED: "Lataus estetty",.. DL_SCANED: "Lataus tarkistettu",.. SS_ON_STATE: "Suojattu haku",.. SS_FIX_MESSAGE: "Hienoa! Muutokset tulevat voimaan, kun seuraavan kerran k.ynnist.t selaimen.",.. SS_OFF_STATE: "Toimia vaaditaan!",.. SS_OFF_MESSAGE: "Varoitus! Joka kymmenes haku tuottaa vaarallisen linkin.",.. SS_OFF_DIALOG_HEADER: "Lis.. hakutuloksiin riskiluokitus",.. SS_OFF_DIALOG_CONTENT: "Luokituksen avulla n.et ennen linkin napsauttamista, onko se vaarallinen.",.. SS_SEARCH_OPTION: "Aseta Suojattu haku oletushakukoneeksi",.. THREAT_OFF_STATE: "Tietoturvavaroitus!",.. THREAT_OFF_MESSAGE: "Tietokoneesi on alttiina uhille, mutta voimme auttaa.",.. AVFW_DIALOG_HEADER: "Viruksentorjunta ja palomuuri ovat pois k.yt.st.",.. AVFW_DIALOG_CONTENT: "Noin 864 miljoonaa yksityist. datatietuetta on jout
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):5692
                                                                                                                                                                                                                                                                Entropy (8bit):5.305456214420076
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:0MxyhGiDkpQQrrENOqplZuFfrYnWv6HScq48Ky6o9Q+W55fTsxM:0ZhGVQQrrENOqYIH2V6o/W5OM
                                                                                                                                                                                                                                                                MD5:02C58501AFFB81780B8961BC98D79A2B
                                                                                                                                                                                                                                                                SHA1:FDDE4971AA3E4E09E92C32AAA8049501EA1C398C
                                                                                                                                                                                                                                                                SHA-256:5A409CECF174F1223247CD00C698D6274E52A24208F9E7224D4F790B963ACFEC
                                                                                                                                                                                                                                                                SHA-512:1595849B82E9C1D7114353C051801A995D83714FAEE63C480D0B200F2ADDB5EDDA82E14AB4A9C4ED0F8901C307D9EFE8220EA509C1D55F7CF489DD1613C43AFD
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrCheckList_ = {.. DL_SCANNING_STATE: "Analyse en cours...",.. DL_SCANNING_MESSAGE: "Nous analysons votre t.l.chargement par simple mesure de s.curit..",.. DL_BLOCKED: "T.l.chargement bloqu.",.. DL_SCANED: "T.l.chargement analys.",.. SS_ON_STATE: "Recherche s.curis.e",.. SS_FIX_MESSAGE: "Tr.s bien! Nous appliquerons ces modifications la prochaine fois que vous red.marrerez votre navigateur.",.. SS_OFF_STATE: "Intervention requise!",.. SS_OFF_MESSAGE: "Attention! 1.r.sultat de recherche sur 10 comporte un lien dangereux.",.. SS_OFF_DIALOG_HEADER: "Ajoutez des cotes de risque . vos r.sultats de recherche",.. SS_OFF_DIALOG_CONTENT: "Connaissez le niveau de dangerosit. d'un lien avant de cliquer dessus.",.. SS_SEARCH_OPTION: "Ajoutez Recherche s.curis.e . mon moteur de recherche par d.faut",.. THREAT_OFF_STATE: "Alerte de s.curit.!",.. THREAT_OFF_MESSAGE: "Votre ordinateur est vuln.rable, mais nous pouvons vous aider.",.
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):5621
                                                                                                                                                                                                                                                                Entropy (8bit):5.31437149232028
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:yp99a4ffmtaCS1mELq47byJXGUmytipUS22d9h+/ijfTEi:yXAaCpELq4Fr2c/2ij
                                                                                                                                                                                                                                                                MD5:BC1375C3E37CECD28A5151C46043B28B
                                                                                                                                                                                                                                                                SHA1:790517F50979AE34E8879763E62F1A5075BD4D68
                                                                                                                                                                                                                                                                SHA-256:BE6A1063AD88EBB659768792DECD9DA5CA0B3F7BBD3CA814694C60C3054327FE
                                                                                                                                                                                                                                                                SHA-512:0410240338FEAC406C035273075FA6B53CC10A9AC68F2EF4AF6777FAA7051DF6E14385D2E5463F96D7F44796464029195BF387864056625AE03EEB1551A44BA3
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrCheckList_ = {.. DL_SCANNING_STATE: "Analyse en cours...",.. DL_SCANNING_MESSAGE: "Par pr.caution, nous analysons votre t.l.chargement.",.. DL_BLOCKED: "T.l.chargement bloqu.",.. DL_SCANED: "T.l.chargement analys.",.. SS_ON_STATE: "Recherche s.curis.e",.. SS_FIX_MESSAGE: "Tr.s bien. Nous effectuerons ces modifications au prochain red.marrage de votre navigateur.",.. SS_OFF_STATE: "Mesure . prendre.",.. SS_OFF_MESSAGE: "Attention.! Une recherche sur dix contient un lien dangereux.",.. SS_OFF_DIALOG_HEADER: "Ajouter l'.valuation des risques . vos r.sultats de recherche",.. SS_OFF_DIALOG_CONTENT: "Prenez connaissance du danger que repr.sente un lien avant de cliquer dessus.",.. SS_SEARCH_OPTION: "D.finir la recherche s.curis.e comme moteur de recherche par d.faut",.. THREAT_OFF_STATE: "Alerte de s.curit..!",.. THREAT_OFF_MESSAGE: "Votre ordinateur est expos. aux menaces, mais nous pouvons vous aider.",.. AVFW_DIAL
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):5041
                                                                                                                                                                                                                                                                Entropy (8bit):5.41848338275611
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:W82DDbczNyMnf3MeFH+JDxk/zay9SIhFO8DF84sSbuoU0zDub9FONkd3V/rnO:W34zwMfceFHSDxa1FcZbLONsl7O
                                                                                                                                                                                                                                                                MD5:A8114C941F6FE8A039C33B27FC41C28D
                                                                                                                                                                                                                                                                SHA1:8C8AF05577E7A7101EE25E8676D6E09662149D97
                                                                                                                                                                                                                                                                SHA-256:0002A09AFEB57CC4D1BFB5C9CC7601916E65BE7D7A92673FE6B2D2E74E0B7CDB
                                                                                                                                                                                                                                                                SHA-512:F09B28AEE18E69F61EA9E2E48FE1F7A60B13CDA5F04D407AB23613CAD9E6E563C17C10AA399C25837218C6A0248D7E6DC489330FB9CFBAC6C08AB4DECB1B6C33
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrCheckList_ = {.. DL_SCANNING_STATE: "Pregled...",.. DL_SCANNING_MESSAGE: "Pregledavamo va.e preuzimanje za svaki slu.aj.",.. DL_BLOCKED: "Preuzimanje je blokirano",.. DL_SCANED: "Preuzimanje je pregledano",.. SS_ON_STATE: "Sigurno pretra.ivanje",.. SS_FIX_MESSAGE: "Sjajno! Ove .emo promjene uvesti sljede.i put kada ponovno pokrenete preglednik.",.. SS_OFF_STATE: "Potrebna je akcija!",.. SS_OFF_MESSAGE: "Upozorenje! 1 od 10 pretraga sadr.i opasnu vezu.",.. SS_OFF_DIALOG_HEADER: "Dodajte ocjenu rizika rezultatima pretra.ivanja",.. SS_OFF_DIALOG_CONTENT: "Saznajte koliko je veza opasna prije nego .to kliknete na nju.",.. SS_SEARCH_OPTION: "Postavi Sigurno pretra.ivanje kao zadanu tra.ilicu",.. THREAT_OFF_STATE: "Sigurnosno upozorenje!",.. THREAT_OFF_MESSAGE: "Va.e je ra.unalo izlo.eno, ali mo.emo vam pomo.i.",.. AVFW_DIALOG_HEADER: "Isklju.eni su antivirusna za.tita i vatrozid",.. AVFW_DIALOG_CONTENT: "Oko 864 milijuna z
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):5401
                                                                                                                                                                                                                                                                Entropy (8bit):5.527250044473009
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:cDlYr1MDbtVqXiZgRRGXtsXPG8sZT15INx7h6X9mwu9Dvymc+cE0AHDszk:hZYHqXiL8y5WzN6gwuBKmzP5HYQ
                                                                                                                                                                                                                                                                MD5:DEEE0701FB59D3FB5BEF3682A1461D60
                                                                                                                                                                                                                                                                SHA1:58FECC89D772412014F7727FAC2CF3817AD52400
                                                                                                                                                                                                                                                                SHA-256:9B5DFDAB762AE994812EBD09449232EBB26F049A0623709629D0D5E8FF461BC8
                                                                                                                                                                                                                                                                SHA-512:EC2C50EFC95489AED0122CFB6C962B321DC6AA2069661C66B0B11967FD5BEE466F6D301F5C7C224EE7FFB11B43A88CA1DB9877D53CAA4517B9364D063379D0C1
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrCheckList_ = {.. DL_SCANNING_STATE: "Vizsg.lat...",.. DL_SCANNING_MESSAGE: "Biztons.ga .rdek.ben .tvizsg.ljuk a let.lt.tt f.jlt.",.. DL_BLOCKED: "Blokkolt let.lt.s",.. DL_SCANED: "Megvizsg.lt let.lt.s",.. SS_ON_STATE: "Biztons.gos keres.s",.. SS_FIX_MESSAGE: "Rendben. A b.ng.sz. k.vetkez. .jraind.t.sakor v.grehajtjuk ezeket a m.dos.t.sokat.",.. SS_OFF_STATE: "Beavatkoz.sra van sz.ks.g!",.. SS_OFF_MESSAGE: "Figyelem! Minden tizedik keres.s vesz.lyes hivatkoz.st tartalmaz.",.. SS_OFF_DIALOG_HEADER: "Vesz.lyess.gi besorol.sok megjelen.t.se a keres.si eredm.nyek mellett",.. SS_OFF_DIALOG_CONTENT: "Ismerje meg a hivatkoz.s vesz.lyess.gi besorol.s.t, miel.tt r.kattintana.",.. SS_SEARCH_OPTION: "A biztons.gos keres.s legyen az alap.rtelmezett keres.motor",.. THREAT_OFF_STATE: "Biztons.gi riaszt.s!",.. THREAT_OFF_MESSAGE: "Sz.m.t.g.pe sebezhet., de seg.thet.nk.",.. AVFW_DIALOG_HEADER:
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):5110
                                                                                                                                                                                                                                                                Entropy (8bit):5.225025205539922
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:ZDrBAuuEnhYJMxwmH77265IcUNspZPBDNMTix+wwyHTd9H7pmC2yc:drLnhYJ2wmHf2MIcUYQw1HJR74V
                                                                                                                                                                                                                                                                MD5:9CF36B866D584677A20CDDB0C6FBBFA6
                                                                                                                                                                                                                                                                SHA1:E06211128288066F8EC7736CE87C2CD99CCB6ECF
                                                                                                                                                                                                                                                                SHA-256:E60954CC96E229802F952474E5346C1B24AEB2D5BC0FE5ECEE47FEFCA2DE0A41
                                                                                                                                                                                                                                                                SHA-512:B6273639CE44550F9E15000AD91463ADE2FFA1A8C84DEC14F5B54DB67269071C53AF67A1F9C3746EAA6651929352F3076D80C31F8D45F5045CDECDA985DAF0FE
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrCheckList_ = {.. DL_SCANNING_STATE: "Scansione in corso...",.. DL_SCANNING_MESSAGE: "Stiamo eseguendo la scansione dei download per verificare che siano sicuri.",.. DL_BLOCKED: "Download bloccato",.. DL_SCANED: "Download scansionato",.. SS_ON_STATE: "Ricerca sicura",.. SS_FIX_MESSAGE: "Perfetto! Apporteremo queste modifiche al riavvio del browser.",.. SS_OFF_STATE: "Intervento richiesto.",.. SS_OFF_MESSAGE: "Avviso. 1 ricerca su 10 contiene link pericolosi.",.. SS_OFF_DIALOG_HEADER: "Aggiungi le classificazioni dei rischi ai risultati di ricerca",.. SS_OFF_DIALOG_CONTENT: "Conosci la pericolosit. di un link prima di accedervi.",.. SS_SEARCH_OPTION: "Imposta la ricerca sicura come motore di ricerca predefinito",.. THREAT_OFF_STATE: "Avviso di sicurezza.",.. THREAT_OFF_MESSAGE: "Il computer . esposto a rischi, ma possiamo aiutarti.",.. AVFW_DIALOG_HEADER: "Antivirus e firewall sono disattivati",.. AVFW_DIALOG_CONTENT: "Dal 2005, circa
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):6573
                                                                                                                                                                                                                                                                Entropy (8bit):5.721032415552357
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:NTUsvaiozLJ9h9yY4smsT7h0O71Kw1JFuyD:esv4J9HyY4smsT7h0O7Pvoq
                                                                                                                                                                                                                                                                MD5:D36423DA94178A8CBBA3402C3A58E6AB
                                                                                                                                                                                                                                                                SHA1:A4DE8A834DFCCAF579C5DE4659853588AEFF59A1
                                                                                                                                                                                                                                                                SHA-256:EFEF7889F1F658CE2C3978503AB250A445C455565A73076CAE9FFA0196C3DD41
                                                                                                                                                                                                                                                                SHA-512:FED614EA42D215584ABD8B3D24AF89C5FFB5D0CBC77F0350B998935686C90CA1A3D74478CA8D9002A4296A9B5523BB5D4A878CC26BED34B3742691779A08DBD7
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrCheckList_ = {.. DL_SCANNING_STATE: "........",.. DL_SCANNING_MESSAGE: "..................................",.. DL_BLOCKED: ".............",.. DL_SCANED: "............",.. SS_ON_STATE: ".....",.. SS_FIX_MESSAGE: "....................................",.. SS_OFF_STATE: "..........!",.. SS_OFF_MESSAGE: "... 10 .. 1 ......................",.. SS_OFF_DIALOG_HEADER: "...................",.. SS_OFF_DIALOG_CONTENT: "..........................",.. SS_SEARCH_OPTION: ".......................",.. THREAT_OFF_STATE: ".........",
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):5497
                                                                                                                                                                                                                                                                Entropy (8bit):5.847924822433268
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:A4T4OfEAmKkUvLS/fDa8s9If8LNaSkXLwjk2XEgvR6z0O739OBqKkLHtN0u:Bff7Jk3a8iNaSEKtODYBqKoNN0u
                                                                                                                                                                                                                                                                MD5:9FCEC53753C5053A1C4A6891FF9D14D6
                                                                                                                                                                                                                                                                SHA1:FA549600977F2D40725AACABEB04904DDAEAD2F1
                                                                                                                                                                                                                                                                SHA-256:C0E53422B8D7AEAB9309675ECB95B6C9D6CCE148D505CE406C58897F7C911218
                                                                                                                                                                                                                                                                SHA-512:352002599A070C293E65418312C670E05E1C1CE7C18195818C71681A730582B2C0933D267E5D713C3C2A97190135C53976F861A11D406132E2E266316B757F73
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrCheckList_ = {.. DL_SCANNING_STATE: ".. ....",.. DL_SCANNING_MESSAGE: "... .. ..... .. .....",.. DL_BLOCKED: "... ....",.. DL_SCANED: "... ....",.. SS_ON_STATE: ".. ..",.. SS_FIX_MESSAGE: "....! ..... .. .... .. ... ......",.. SS_OFF_STATE: "... .....!",.. SS_OFF_MESSAGE: "..! .. .. ... ... ... ... .. 1/10....",.. SS_OFF_DIALOG_HEADER: ".. ... .. ... .......",.. SS_OFF_DIALOG_CONTENT: ".... .. ... .... .. .......",.. SS_SEARCH_OPTION: ".. ... .. .. .... ..",.. THREAT_OFF_STATE: ".. .....!",.. THREAT_OFF_MESSAGE: "... .... ...... McAfee. .... . .....",.. AVFW_DIALOG_HEADER: "...... .
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):4937
                                                                                                                                                                                                                                                                Entropy (8bit):5.331027539782748
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:iith6b8IIs/ySd0vgZwxwud8eWgwbYeCCVKduaN3z559JBhoAsUnxU8:J36nR1swuD8boN951hvsUnxZ
                                                                                                                                                                                                                                                                MD5:9FC77ECA9AE04DD9F23045200D69B95F
                                                                                                                                                                                                                                                                SHA1:828907BF8851E2D0BB98B66B2E261EAFBC85DC02
                                                                                                                                                                                                                                                                SHA-256:B04A935451BA644E59EABFCD4138ECA14EAFB9BD29DFFC48F2BA0BF94DEF85F0
                                                                                                                                                                                                                                                                SHA-512:7B7B83A6D2A79516B4F38ED077ABE6A6A1132E4C97FA8AD7CB0AFC50703C2316DE525A378DF05F33501488336BFF79CA481DA0F9BB8456B32F0A37942C36FEA9
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrCheckList_ = {.. DL_SCANNING_STATE: "Skanner..",.. DL_SCANNING_MESSAGE: "Vi skanner nedlastingen for . v.re p. den sikre siden.",.. DL_BLOCKED: "Nedlasting blokkert",.. DL_SCANED: "Nedlasting skannet",.. SS_ON_STATE: "Sikkert s.k",.. SS_FIX_MESSAGE: "Flott! Vi skal gj.re disse endringene neste gang du starter nettleseren.",.. SS_OFF_STATE: "Handling kreves!",.. SS_OFF_MESSAGE: "Advarsel! 1 av 10 s.k inneholder en farlig kobling.",.. SS_OFF_DIALOG_HEADER: "Legg til risikovurderinger i s.keresultatene",.. SS_OFF_DIALOG_CONTENT: "Vit hvor farlig en kobling er, f.r du klikker p. den.",.. SS_SEARCH_OPTION: "Gj.re Sikkert s.k til standard s.kemotor",.. THREAT_OFF_STATE: "Sikkerhetsvarsel!",.. THREAT_OFF_MESSAGE: "Datamaskinen din er eksponert, men vi kan hjelpe deg.",.. AVFW_DIALOG_HEADER: "Antivirusbeskyttelsen og brannmuren er av",.. AVFW_DIALOG_CONTENT: "Omkring 864 millioner oppf.ringer med personopplysninger har havnet
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):5046
                                                                                                                                                                                                                                                                Entropy (8bit):5.30085210490564
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:IHFRCH1qpecUFhzJizV+kE1XGwRZYzg0u0Qu2OOkMCJuzXvu9odS+daUmhh:IHFRCVqpAFh4zV+kol56Q1EJ2vufCaLh
                                                                                                                                                                                                                                                                MD5:5D961B6AA8920FB5A59E2F534BDFD3F9
                                                                                                                                                                                                                                                                SHA1:6548962A3F16076E6A3DBD7068C374338ABCF4DA
                                                                                                                                                                                                                                                                SHA-256:4EC4FE9B5DF7DFDAF8EB114B15074D59743773D8806985D726EA8B0BB0F02265
                                                                                                                                                                                                                                                                SHA-512:090C5ADDB31C8EEFD265BE1BD7FF077CA60DAC930186ABD56FCB1265453C753B00DE091B036804B09E1202D1479EE53674BFB59965AE626414ACE3C24DCE6568
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrCheckList_ = {.. DL_SCANNING_STATE: "Scannen...",.. DL_SCANNING_MESSAGE: "Uw download wordt voor de veiligheid gescand.",.. DL_BLOCKED: "Download geblokkeerd",.. DL_SCANED: "Download gescand",.. SS_ON_STATE: "Beveiligd zoeken",.. SS_FIX_MESSAGE: "Fantastisch! Deze wijzigingen worden ge.mplementeerd wanneer u uw browser de volgende keer opnieuw start.",.. SS_OFF_STATE: "Actie vereist!",.. SS_OFF_MESSAGE: "Waarschuwing! 1 op de 10 zoekopdrachten bevat een gevaarlijke link.",.. SS_OFF_DIALOG_HEADER: "Voeg risicoclassificaties toe aan uw zoekresultaten",.. SS_OFF_DIALOG_CONTENT: "Weet hoe gevaarlijk een koppeling is voordat u erop klikt.",.. SS_SEARCH_OPTION: "Maak Beveiligd zoeken mijn standaardzoekmachine",.. THREAT_OFF_STATE: "Beveiligingswaarschuwing!",.. THREAT_OFF_MESSAGE: "Uw computer is blootgesteld, maar wij kunnen u helpen.",.. AVFW_DIALOG_HEADER: "Uw antivirus en firewall zijn uitgeschakeld",.. AVFW_DIALOG_CONTENT: "Sinds 2005
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):5241
                                                                                                                                                                                                                                                                Entropy (8bit):5.555081645161369
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:qUIwsXVPIcXdt1qJZHybN1qfWl9my9bpE3TiYv5YTKSjzxj4dsd9DFsxee13W:q1wsXVgcHoZHu2OlqukURj4di5tes
                                                                                                                                                                                                                                                                MD5:FCF37D670581744809865E112DD706F7
                                                                                                                                                                                                                                                                SHA1:4C7E019A59DC2E4819C562CD9EA7FBAA2E28A319
                                                                                                                                                                                                                                                                SHA-256:E503709E02EEAE7B58334FF7D39C591A5D40D938CAE456C25BB49627B17FCDAF
                                                                                                                                                                                                                                                                SHA-512:D6B46476BDE30A916B0E3ABB3A61374005E1537F0C23C3D3B94D8577652CF64127E1A71B6DBAED8B216808FCC9F5E5376D7C0B9149BD21B18399940180EF2768
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrCheckList_ = {.. DL_SCANNING_STATE: "Skanowanie...",.. DL_SCANNING_MESSAGE: "Na wszelki wypadek skanujemy pobierany plik.",.. DL_BLOCKED: "Pobieranie zablokowane",.. DL_SCANED: "Pobieranie przeskanowane",.. SS_ON_STATE: "Bezpieczne wyszukiwanie",.. SS_FIX_MESSAGE: ".wietnie. Zmiany zostan. wprowadzone po ponownym uruchomieniu przegl.darki.",.. SS_OFF_STATE: "Wymagane dzia.anie.",.. SS_OFF_MESSAGE: "Uwaga! 1 na 10 wyszukiwa. zawiera niebezpieczne ..cze.",.. SS_OFF_DIALOG_HEADER: "Dodaj oceny ..czy w wynikach wyszukiwania.",.. SS_OFF_DIALOG_CONTENT: "Dowiedz si., czy ..cze jest niebezpieczne, zanim je klikniesz.",.. SS_SEARCH_OPTION: "Ustaw Bezpieczne wyszukiwanie jako domy.ln. wyszukiwark.",.. THREAT_OFF_STATE: "Alert zabezpiecze.!",.. THREAT_OFF_MESSAGE: "Komputer jest nara.ony na zagro.enia, ale mo.emy Ci pom.c.",.. AVFW_DIALOG_HEADER: "Antywirus i zapora s. wy..czone.",.. AVFW_DIALOG_CONTENT: "Od 2005 r. bezpi
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):5076
                                                                                                                                                                                                                                                                Entropy (8bit):5.337889791406356
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:hzqsY64tGeMe1EjJDQYz8VMntBYv4tBg9Wq90Q2:hWnjE7e1iJl44BgD9K
                                                                                                                                                                                                                                                                MD5:43FC5076ED194633DF6456598C49B9B1
                                                                                                                                                                                                                                                                SHA1:72D1D301D954E7492DCE1281AA11E5E6DA6EFA14
                                                                                                                                                                                                                                                                SHA-256:8D6F2A4789BDA07C569E374B73EE43BC65B3EA5823D4554DA7A830AB1A51A592
                                                                                                                                                                                                                                                                SHA-512:5B554FB6D6A49A0CFD5AF12643A4133A9A4374C321700A8479D323A96B5B79EEA8F408AA7740558A56AD90F4B34A31F19D29B87A7C68676495470AF816D1624F
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrCheckList_ = {.. DL_SCANNING_STATE: "Varrendo...",.. DL_SCANNING_MESSAGE: "Estamos varrendo o seu download apenas por seguran.a.",.. DL_BLOCKED: "Download bloqueado",.. DL_SCANED: "Downloads varridos",.. SS_ON_STATE: "Pesquisa segura",.. SS_FIX_MESSAGE: "Excelente! Implementaremos essas mudan.as na pr.xima vez que voc. reiniciar o navegador.",.. SS_OFF_STATE: "A..o necess.ria!",.. SS_OFF_MESSAGE: "Aviso! 1 em 10 pesquisas cont.m um link perigoso.",.. SS_OFF_DIALOG_HEADER: "Adicione classifica..es de risco aos seus resultados de pesquisa",.. SS_OFF_DIALOG_CONTENT: "Saiba qu.o perigoso . um link antes de clicar.",.. SS_SEARCH_OPTION: "Tornar a Pesquisa segura meu mecanismo de pesquisa padr.o",.. THREAT_OFF_STATE: "Alerta de seguran.a!",.. THREAT_OFF_MESSAGE: "Seu computador est. exposto, mas podemos ajud.-lo.",.. AVFW_DIALOG_HEADER: "Seu antiv.rus e sua firewall est.o desativados",.. AVFW_DIALOG_CONTENT: "Cerca de 864
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):5194
                                                                                                                                                                                                                                                                Entropy (8bit):5.338801942629486
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:L60E2K+GRZAEbZoyh5Mj+WkfVptFa9GqDXyIx:L6SKhDAmlk+bVLFaXDV
                                                                                                                                                                                                                                                                MD5:A0FDE754F0B994EAED46EB8702849654
                                                                                                                                                                                                                                                                SHA1:D33D5C1B5DA99D32E8422E6096814CED5CD09C51
                                                                                                                                                                                                                                                                SHA-256:59B6CAE3A825D9D34385868E1C8853ABD3C66B76FEAB6DABEBB6D96BC4517C8E
                                                                                                                                                                                                                                                                SHA-512:955CBAE7400606E07435B4C130E954A8EC75B7C3528AA94E5B940F6F51DD8ADA5B107CD9AD7ABABED09A6EC628C516223B48B0ECB29CFAFF8254993A78C04ADA
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrCheckList_ = {.. DL_SCANNING_STATE: "A analisar...",.. DL_SCANNING_MESSAGE: "Estamos a analisar a sua transfer.ncia para garantir a m.xima seguran.a.",.. DL_BLOCKED: "Transfer.ncia bloqueada",.. DL_SCANED: "Transfer.ncia analisada",.. SS_ON_STATE: "Pesquisa segura",.. SS_FIX_MESSAGE: ".timo! Aplicaremos esta altera..es quando reiniciar o browser.",.. SS_OFF_STATE: "A..o necess.ria!",.. SS_OFF_MESSAGE: "Aten..o! 1 em cada 10 pesquisas cont.m uma liga..o perigosa.",.. SS_OFF_DIALOG_HEADER: "Adicione classifica..es de risco aos seus resultados de pesquisa",.. SS_OFF_DIALOG_CONTENT: "Conhe.a o n.vel de perigo de uma liga..o antes de clicar.",.. SS_SEARCH_OPTION: "Tornar a Pesquisa Segura o meu motor de pesquisa predefinido",.. THREAT_OFF_STATE: "Alerta de seguran.a!",.. THREAT_OFF_MESSAGE: "O seu computador est. desprotegido, mas podemos ajudar.",.. AVFW_DIALOG_HEADER: "O seu antiv.rus e firewall est.o desativados",
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):7499
                                                                                                                                                                                                                                                                Entropy (8bit):4.998109657756135
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:J8/c1QuytDV2s488V+TtWHkWUIU9RyVCH:J8/c1Qu+DwgWlUf9AVCH
                                                                                                                                                                                                                                                                MD5:F42E72740A518CAD56F9A25B70CBFECB
                                                                                                                                                                                                                                                                SHA1:E0F6179DE42E40FF9687C5CAE5709359C7EE26F4
                                                                                                                                                                                                                                                                SHA-256:7C5E20F1B54CB442C434B53157A297E7E3991F4409BE8B0D44598B980CE45497
                                                                                                                                                                                                                                                                SHA-512:9A5AADBD2E6CF4F92DADA0365196910FB0B09EEC58335C45CAE63066542D2EEDB5DEF8ADEA432B09A2C6C88D599A51E9BD683045BF3F699F334E39F751D024DF
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrCheckList_ = {.. DL_SCANNING_STATE: "...........",.. DL_SCANNING_MESSAGE: "........... ............ .........",.. DL_BLOCKED: "............. ........:",.. DL_SCANED: "......... ........:",.. SS_ON_STATE: ".......... .....",.. SS_FIX_MESSAGE: ".......! ......... ..... ....... ... ......... ........... .........",.. SS_OFF_STATE: "......... ........!",.. SS_OFF_MESSAGE: "......... . ........... ....... ........ ...... .... ....... .......",.. SS_OFF_DIALOG_HEADER: "........ ....... ..... . .......... ......",.. SS_OFF_DIALOG_CONTENT: "..... ......... .. ...... ......., ......... ... .......",.. SS_SEARCH_OPTION: "....... ........
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):5398
                                                                                                                                                                                                                                                                Entropy (8bit):5.646133228867405
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:jTm1b9h9okCKuoXx9byC6n+Ih6hXV7ILNadt6rDSczFk9HVXrrC5:jTob/9SKuqbyC6nYhScSicBk5BrU
                                                                                                                                                                                                                                                                MD5:8AACF798B71FAEA4A9CEB18F7A2709E3
                                                                                                                                                                                                                                                                SHA1:0930C9BEC1E9BED6A63395F72C6F9D109D8E3053
                                                                                                                                                                                                                                                                SHA-256:128C521C4E6F420CF57E24CC534E2F74E11C010449241FD063CA5F214935A3D4
                                                                                                                                                                                                                                                                SHA-512:725020E5106967379E0E6240E73A9AEE4CA7967DAF4BE1A51197C90376F2174EDEAD6F29DA41E057939C53593DD1B945E2145AB4F600184950F489F20FE14860
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrCheckList_ = {.. DL_SCANNING_STATE: "Kontroluje sa...",.. DL_SCANNING_MESSAGE: "Stiahnut. s.bor sa kontroluje, len pre istotu.",.. DL_BLOCKED: "S.ahovan. s.bor bol zablokovan.",.. DL_SCANED: "S.ahovan. s.bor bol skontrolovan.",.. SS_ON_STATE: "Zabezpe.en. vyh.ad.vanie",.. SS_FIX_MESSAGE: "Skvel.! Zmeny sa uskuto.nia pri najbli..om re.tartovan. prehliada.a.",.. SS_OFF_STATE: "Treba kona.!",.. SS_OFF_MESSAGE: "Upozornenie: 1 z 10 vyh.ad.van. obsahuje nebezpe.n. odkaz.",.. SS_OFF_DIALOG_HEADER: "Pridanie hodnoten. rizika k v.sledkom vyh.ad.vania",.. SS_OFF_DIALOG_CONTENT: "Sk.r ne. kliknete na prepojenie, mali by ste vedie., .i je nebezpe.n..",.. SS_SEARCH_OPTION: "Nastavi. slu.bu Zabezpe.en. vyh.ad.vanie ako predvolen. vyh.ad.vac. n.stroj",.. THREAT_OFF_STATE: "Upozornenie zabezpe.enia:",.. THREAT_OFF_MESSAGE: "V.. po..ta. je v.ohrozen., ale m..eme v.m pom.c..",.. AVFW_DIALOG_HEA
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):5115
                                                                                                                                                                                                                                                                Entropy (8bit):5.422096196673017
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:a7um49Rmkzg/G5dK+J8tkaUnSlBS2DFA4s+roJGEUuzvYb9NKNvt3w/yFcF:3VNzgOWS8ttFFV/b3KNlgqFW
                                                                                                                                                                                                                                                                MD5:F8E2ABF0FF3DEB383BAF1B9476A58A93
                                                                                                                                                                                                                                                                SHA1:5B6DD864AC7CA898ECBA7BBB6B1403128E78F743
                                                                                                                                                                                                                                                                SHA-256:6164BA6605DB982743782EC1C6FB60ED5844E71BB1A4887386B6D27B7F4B2FCF
                                                                                                                                                                                                                                                                SHA-512:8C2621C269D8D44048C78E07AAF1D14B79B452CC2AA80BD33E024B4F0F77ED7D52B2B1FAA2BEDE7548B1E3F7A20528187B04D5B0ADCFD6E6FF13861118B56F7B
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrCheckList_ = {.. DL_SCANNING_STATE: "Skeniranje...",.. DL_SCANNING_MESSAGE: "Skeniramo preuzeti sadr.aj radi va.e bezbednosti.",.. DL_BLOCKED: "Blokirano preuzimanje",.. DL_SCANED: "skeniranje preuzimanja",.. SS_ON_STATE: "Bezbedna pretraga",.. SS_FIX_MESSAGE: "Odli.no! Ove izmene .e biti unete kada slede.i put pokrenete pregleda..",.. SS_OFF_STATE: "Potrebno je preduzeti odre.ene korake!",.. SS_OFF_MESSAGE: "Upozorenje! Svaka deseta pretraga sadr.i opasnu vezu.",.. SS_OFF_DIALOG_HEADER: "Dodajte ocene rizika u rezultate pretrage",.. SS_OFF_DIALOG_CONTENT: "Saznajte koliko je neka veza opasna pre nego .to kliknete na nju.",.. SS_SEARCH_OPTION: ".elim da bezbedna pretraga bude moj podrazumevani pretra.iva.",.. THREAT_OFF_STATE: "Bezbednosno upozorenje!",.. THREAT_OFF_MESSAGE: "Va. ra.unar je izlo.en pretnjama, ali mi vam mo.emo pomo.i.",.. AVFW_DIALOG_HEADER: "Antivirusni program i za.titni zid su isklju.eni",.. AVFW
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):4882
                                                                                                                                                                                                                                                                Entropy (8bit):5.398066821571823
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:fl+hIZSmigy7tw5va0ZPYVhH9lSIkMKJU9xIGRQtVR0w:d+hIZC7twtn8HQJJUQGRI0w
                                                                                                                                                                                                                                                                MD5:C507D31661C25E05390DFABDEA0F6108
                                                                                                                                                                                                                                                                SHA1:EDBA7ED1B3A2DAA39047522C39954DD3F25C3C75
                                                                                                                                                                                                                                                                SHA-256:C60FFC2657272A82586D0764F56D3E44D6F66F753AE7C74C5E0B82F7FD0D3052
                                                                                                                                                                                                                                                                SHA-512:2BFF96904F58381D37C58C6FA7CC8FDB869A6F5EA77223D7720258924280B76E1FE382B0DCB4A3272AB5F67E0B395F806F70D01FDBFF90E64E98862877773BFB
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrCheckList_ = {.. DL_SCANNING_STATE: "Genoms.ker...",.. DL_SCANNING_MESSAGE: "Vi genoms.ker h.mtningen f.r s.kerhets skull.",.. DL_BLOCKED: "H.mtning blockerad",.. DL_SCANED: "H.mtning genoms.kt",.. SS_ON_STATE: "S.ker s.kning",.. SS_FIX_MESSAGE: "Perfekt. Vi utf.r .ndringarna n.sta g.ng du startar om din webbl.sare.",.. SS_OFF_STATE: ".tg.rd kr.vs!",.. SS_OFF_MESSAGE: "Varning! 1 av 10 s.kningar inneh.ller en farlig l.nk.",.. SS_OFF_DIALOG_HEADER: "L.gg till riskklassificering i dina s.kresultat",.. SS_OFF_DIALOG_CONTENT: "Du f.r veta hur farlig en l.nk .r innan du klickar p. den.",.. SS_SEARCH_OPTION: "V.lj S.ker s.kning som standardalternativ f.r s.kmotorer",.. THREAT_OFF_STATE: "S.kerhetsvarning!",.. THREAT_OFF_MESSAGE: "Datorn .r utsatt f.r risk, men vi kan hj.lpa till.",.. AVFW_DIALOG_HEADER: "Antivirus och brandv.ggen .r inaktiverade",.. AVFW_DIALOG_CONTENT: "Cirka 864 miljoner personliga da
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):5273
                                                                                                                                                                                                                                                                Entropy (8bit):5.492092181414883
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:THxCtJRQDY8NoBGZOpo/n2ovqXm/IwjfdZ1zT4x9hEKHCnAzv//:7xCtANoBGnR/TdZJ4xEsv//
                                                                                                                                                                                                                                                                MD5:3AD8F8612DB9DA57542D29EB1BB5CE58
                                                                                                                                                                                                                                                                SHA1:3049ACDF476FB0BBDF9A7FF6646F12D77565AA92
                                                                                                                                                                                                                                                                SHA-256:DCA1D0907F6608265BACAEB0E60B353F9B311663228900F3C1933CCEDDE503A4
                                                                                                                                                                                                                                                                SHA-512:B9ABE2CA61F747A9E96ED611FCA77F0E556F6203964AA3C42A508C0596AA96F93D3D1BA8F4D08D2E10D590ACD846ECE701A112B485E0B4B91A2E57B79B8E2BE7
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrCheckList_ = {.. DL_SCANNING_STATE: "Taran.yor...",.. DL_SCANNING_MESSAGE: "Her ihtimale kar.. indirmenizi tar.yoruz.",.. DL_BLOCKED: ".ndirme engellendi",.. DL_SCANED: ".ndirme tarand.",.. SS_ON_STATE: "G.venli Arama",.. SS_FIX_MESSAGE: "Harika! Taray.c.y. bir sonraki sefer ba.latt...n.zda bu de.i.iklikleri uygulayaca..z.",.. SS_OFF_STATE: "Eylem gerekli!",.. SS_OFF_MESSAGE: "Dikkat! 10 aramadan biri tehlikeli ba.lant. i.erir.",.. SS_OFF_DIALOG_HEADER: "Arama sonu.lar.n.za risk de.erlendirmeleri ekleyin",.. SS_OFF_DIALOG_CONTENT: "T.klamadan .nce bir ba.lant.n.n ne kadar tehlikeli oldu.unu bilin.",.. SS_SEARCH_OPTION: "G.venli Arama'y. varsay.lan arama motorum yap",.. THREAT_OFF_STATE: "G.venlik Uyar.s.!",.. THREAT_OFF_MESSAGE: "Bilgisayar.n.z savunmas.z ancak size yard.mc. olabiliriz.",.. AVFW_DIALOG_HEADER: "Vir.sten koruma ve g.venlik duvar. kapal.",.. AVFW_DIALOG_CONTENT: "2005'ten
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):4673
                                                                                                                                                                                                                                                                Entropy (8bit):6.270815049979072
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:THIWI0hyh/2vKsPMP0VIQUuGOPpBM9Yc81vzNi8:T5Qh/Yq9joBMGz1pl
                                                                                                                                                                                                                                                                MD5:F6E41DFED9AC296AE489A5006C59A698
                                                                                                                                                                                                                                                                SHA1:20C421E695092D7A492B2FC4E5D403A4987E6C6A
                                                                                                                                                                                                                                                                SHA-256:4F25ECCBE1B12DC6D44B6885541A716643F785E1F66D2B8C32CA800AA5E5BF94
                                                                                                                                                                                                                                                                SHA-512:B7CC1ED0F6A04A2A27CCCB648D4B37B73038464A743D1D1E7B6C34FC87B5E738A97643B8E00152A932CBB065805069E6E822AEB19B62868D063FC5E882B635CF
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrCheckList_ = {.. DL_SCANNING_STATE: ".......",.. DL_SCANNING_MESSAGE: "..................",.. DL_BLOCKED: "......",.. DL_SCANED: "......",.. SS_ON_STATE: "....",.. SS_FIX_MESSAGE: "...! ....................",.. SS_OFF_STATE: "....!",.. SS_OFF_MESSAGE: "...1/10 ............",.. SS_OFF_DIALOG_HEADER: "...........",.. SS_OFF_DIALOG_CONTENT: "...................",.. SS_SEARCH_OPTION: ".............",.. THREAT_OFF_STATE: ".....",.. THREAT_OFF_MESSAGE: "...................",.. AVFW_DIALOG_HEADER: "............",.. AVFW_DIALOG_CONTENT: ". 2005 ....... 8.64 ..................<br/
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):4704
                                                                                                                                                                                                                                                                Entropy (8bit):6.287183819746658
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:+54tUIE58+sUHLz4111bAmwqkFvHOVJXBxC7RP9LX9Qom/6tHCH:+utkVAdAm8uf0X6/StHE
                                                                                                                                                                                                                                                                MD5:52573E8716BF1B8AFAB92950B1D59E9C
                                                                                                                                                                                                                                                                SHA1:94D816E7F6A2B3DDEEA6D0D853BD01B28E20DF89
                                                                                                                                                                                                                                                                SHA-256:5BDC6439EBADFA3E8F6F0A60A20AE55D021DDDF1070A2EC5998B8123E8AEDA2B
                                                                                                                                                                                                                                                                SHA-512:E64E041B5FA55019C9E963941F379D8D9D879EEE84A9FCCD8DC5F316C3D26F052FAA610355426AB7AECE995C106B213236D79CE000E11C21A2A1BE62714E148F
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrCheckList_ = {.. DL_SCANNING_STATE: ".......",.. DL_SCANNING_MESSAGE: "..............",.. DL_BLOCKED: ".....",.. DL_SCANED: ".....",.. SS_ON_STATE: "....",.. SS_FIX_MESSAGE: ".......................",.. SS_OFF_STATE: ".....",.. SS_OFF_MESSAGE: "...10 ..... 1 ........",.. SS_OFF_DIALOG_HEADER: ".............",.. SS_OFF_DIALOG_CONTENT: "..................",.. SS_SEARCH_OPTION: "...............",.. THREAT_OFF_STATE: "......",.. THREAT_OFF_MESSAGE: "...................",.. AVFW_DIALOG_HEADER: "...........",.. AVFW_DIALOG_CONTENT: ". 2005 ...... 8 . 6 . 4 ...................
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1510
                                                                                                                                                                                                                                                                Entropy (8bit):5.733799149780273
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:7HTt2GGq0IQDhhlGGqg4o1GGGqUdVkrN0/Fq9eA0dm7f3H1:w3q0Fhl3qg71G3qUvkrNeq9f0dm7f3V
                                                                                                                                                                                                                                                                MD5:60999D891638B7349ECE65FB205FC293
                                                                                                                                                                                                                                                                SHA1:48D64AEE8969E6EC2CCFDF6920A10A53F61E3989
                                                                                                                                                                                                                                                                SHA-256:2657D66156E48318384A1C9F7F91B67E704A9012D80009F15DE00CE2B7102177
                                                                                                                                                                                                                                                                SHA-512:77B111049E0268B78D719EF9A5F91CC95EF6F143C56A9629ABCE60C82EE407650341A3828CD444AB44ECB704861E3898645819718E5AA1D337E8B9410553923A
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSecureSearchToast_ = {.. ACCEPTANCE_EXTENSION_CONTENT: "Z.skejte bezplatnou ochranu p.i proch.zen. internetu od spole.nosti McAfee kliknut.m na mo.nost {0}.",.. ACCEPTANCE_EXTENSION_CONTENT_STRONG: "Povolit roz...en.",.. ADBLOCK_ACCEPTANCE_EXTENSION_CONTENT: "Pomoc. mo.nosti {0} zapnete tyto funkce vy... ochrany: Bezpe.n. hled.n. McAfee., Blokov.n. reklam a Blokov.n. sledov.n..",.. ADBLOCK_ACCEPTANCE_EXTENSION_CONTENT_STRONG: "Povolit roz...en.",.. ADBLOCK_SEARCH_WARNING_CONTENT: "Pomoc. mo.nosti {0} budete d.le chr.n.ni online d.ky t.mto funkc.m vy... ochrany: Bezpe.n. hled.n. McAfee., Blokov.n. reklam a Blokov.n. sledov.n..",.. ADBLOCK_SEARCH_WARNING_CONTENT_STRONG: "Ponechat zm.ny",.. ADBLOCK_PERMISSION_ADDED_CONTENT: "Pomoc. mo.nosti {0} programu McAfee. WebAdvisor zapnete tyto funkce vy... ochrany: Bezpe.n. hled.n. McAfee., Blokov.n. reklam a Blokov.n. sledov.n..",.. ADBLOCK_PERMISSION_ADDED_CONT
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1414
                                                                                                                                                                                                                                                                Entropy (8bit):5.531399055366731
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:7HTEz6tBWYCISc5ciWzCISNOFBWYCISrrVpz92w56WYaFkg2j3Q:U4nCISc5cvCISNOFnCISrxRmWnF0Q
                                                                                                                                                                                                                                                                MD5:81B6839FBAD6B385C2E8A446B5C8FC0E
                                                                                                                                                                                                                                                                SHA1:1F194A36A6207438E0E89D010E128AE665A6241D
                                                                                                                                                                                                                                                                SHA-256:A49C1AB5F2F23A8C4B10225ED45AD667FEB245264DE5BD1978F7D88E17625E10
                                                                                                                                                                                                                                                                SHA-512:592E8E30E2EDB87D6F14B9CE6BA2A428CD54AFF0B00B6A8F2C34CA552E29F0FB54508192601BD03F000B1145DA29C58A4D832BE4A51DCDF3B915998263A81600
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSecureSearchToast_ = {.. ACCEPTANCE_EXTENSION_CONTENT: "Hent den gratis webbeskyttelse fra McAfee ved at klikke p. {0}.",.. ACCEPTANCE_EXTENSION_CONTENT_STRONG: "Aktiv.r udvidelse",.. ADBLOCK_ACCEPTANCE_EXTENSION_CONTENT: "{0} for at sl. disse ekstra sikkerhedsfunktioner fra McAfee. til: sikker s.gning, blokering af reklamer og blokering af sporingsfiler.",.. ADBLOCK_ACCEPTANCE_EXTENSION_CONTENT_STRONG: "Aktiv.r udvidelse",.. ADBLOCK_SEARCH_WARNING_CONTENT: "{0} for fortsat at v.re beskyttet online med disse ekstra sikkerhedsfunktioner fra McAfee.: sikker s.gning, blokering af reklamer og blokering af sporingsfiler.",.. ADBLOCK_SEARCH_WARNING_CONTENT_STRONG: "Behold .ndringer",.. ADBLOCK_PERMISSION_ADDED_CONTENT: "{0} McAfee. WebAdvisor for at sl. disse ekstra sikkerhedsfunktioner fra McAfee. til: sikker s.gning, blokering af reklamer og blokering af sporingsfiler.",.. ADBLOCK_PERMISSION_ADDED_CONTENT_STRONG: "Tillad",.. CHROME_ENABLEMENT_GUIDE_BUTTON: "Ak
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1494
                                                                                                                                                                                                                                                                Entropy (8bit):5.5333158972619305
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:7HTjZ+CqIYh/aCCqIYVdQvTMzTIAc7HQmKnCqIY4DMEIWljVETAwowC:zZ+lxVlxVebMzTEQmKnlx4DO+JCAwE
                                                                                                                                                                                                                                                                MD5:EF3E41FFCB1659C70A6AF5EA8CC3B40E
                                                                                                                                                                                                                                                                SHA1:A85CE4B3D2A3BF5D84BD664EB89A09A9FC00D06B
                                                                                                                                                                                                                                                                SHA-256:B9798C486F0C5E35D224C3B49EAFF7E166A60396EF81F9156D222FAA45263661
                                                                                                                                                                                                                                                                SHA-512:7A24C5959B8878988975887ABECD460FE2DACFAFD11354FFBF00DBBB4047237DB7C7F5BB43DB4D236D66BC786DD2D5C7823396B900C526C717CF19F1152C066C
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSecureSearchToast_ = {.. ACCEPTANCE_EXTENSION_CONTENT: "Nutzen Sie den kostenlosen Web-Schutz von McAfee, indem Sie auf "{0}" klicken.",.. ACCEPTANCE_EXTENSION_CONTENT_STRONG: "Erweiterung aktivieren",.. ADBLOCK_ACCEPTANCE_EXTENSION_CONTENT: "Klicken Sie auf "{0}", um die folgenden Funktionen des zus.tzlichen Schutzes zu nutzen: McAfee. Sichere Suche, Ad-Blockierung und Tracker-Blockierung.",.. ADBLOCK_ACCEPTANCE_EXTENSION_CONTENT_STRONG: "Erweiterung aktivieren",.. ADBLOCK_SEARCH_WARNING_CONTENT: "Klicken Sie auf "{0}", um weiterhin mit den folgenden Funktionen des zus.tzlichen Schutzes online gesch.tzt zu bleiben: McAfee. Sichere Suche, Ad-Blockierung und Tracker-Blockierung.",.. ADBLOCK_SEARCH_WARNING_CONTENT_STRONG: ".nderungen beibehalten",.. ADBLOCK_PERMISSION_ADDED_CONTENT: "Klicken Sie f.r McAfee. WebAdvisor auf "{0}", um die folgenden Funktionen des zus.tzlichen Schutzes zu aktivieren: McAfee. Sichere Suche, Ad-Blockierung und Tracker-Blockierung.",..
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2138
                                                                                                                                                                                                                                                                Entropy (8bit):5.219866674924139
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:7HTYCoYrWTMeJ3P/oYeITMeJ3Pq2dnzgWTMeJ3P+PPvKoYC0EDdX0y2wyi+r0L:TWRpEIRpq2dzgWRp+Pt0EDdZAc
                                                                                                                                                                                                                                                                MD5:550489EEA9A6D769DDDF44727F1487E6
                                                                                                                                                                                                                                                                SHA1:AD0C8818A382CAE388BCF47D4C1028D89A2C9962
                                                                                                                                                                                                                                                                SHA-256:B45B6B9F6FF560D4D83F8E0774A658FAA11FA2D3DFEBC1A7F3D361B30DB51E6B
                                                                                                                                                                                                                                                                SHA-512:6CA7EB8714FF388B6070EB71DE8764576E0ECE420F6A4096A78466EB0D3680B65723CA458863ED3564D10F80A01D75EF10DB429BBEE84E0CF06289E845B6EC5B
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSecureSearchToast_ = {.. ACCEPTANCE_EXTENSION_CONTENT: "......... ...... ......... ... .. McAfee ........ .... ... {0}.",.. ACCEPTANCE_EXTENSION_CONTENT_STRONG: "............ .........",.. ADBLOCK_ACCEPTANCE_EXTENSION_CONTENT: "{0} ... .. .............. ..... ... ........... ......... ..........: ....... ........., ........... ........... ... ........... .......... ... McAfee..",.. ADBLOCK_ACCEPTANCE_EXTENSION_CONTENT_STRONG: "............ .........",.. ADBLOCK_SEARCH_WARNING_CONTENT: "{0} ... .. ........... ........ online .. ..... ... ........... ......... ..........: ....... ........., ........... ........... ... ........... .......... ...
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1249
                                                                                                                                                                                                                                                                Entropy (8bit):5.4986601745159325
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:7HTBv4lHkVKlHNEAkulHrRH/T5fLXN8Li:V4lHkVKlHNpkulHrRH/hXn
                                                                                                                                                                                                                                                                MD5:9CD118F0C9B5D83E8FFD8988CCBDE6FF
                                                                                                                                                                                                                                                                SHA1:70F422FF3376F7E5CB285609365F249636213127
                                                                                                                                                                                                                                                                SHA-256:18C40863F94C17ECB82ACAB9CAC44E0A66E2FE39A72936EC3005B6A3F30C6D68
                                                                                                                                                                                                                                                                SHA-512:9D310C1EA81E9F841BAE5811AC731CD4431ACFF62FFB7E14010EAC381CA2FE67BF112256CA3D659D5A8C4794736D15C84EC33A301922425EAA8ECEA6C6386CA4
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSecureSearchToast_ = {.. ACCEPTANCE_EXTENSION_CONTENT: "Get your free web protection from McAfee by clicking {0}.",.. ACCEPTANCE_EXTENSION_CONTENT_STRONG: "Enable extension",.. ADBLOCK_ACCEPTANCE_EXTENSION_CONTENT: "{0} to turn on these Added Protection features: McAfee. Secure Search, Ad Blocker and Tracker Blocker.",.. ADBLOCK_ACCEPTANCE_EXTENSION_CONTENT_STRONG: "Enable extension",.. ADBLOCK_SEARCH_WARNING_CONTENT: "{0} to continue staying safe online with these Added Protection features: McAfee. Secure Search, Ad Blocker and Tracker Blocker.",.. ADBLOCK_SEARCH_WARNING_CONTENT_STRONG: "Keep changes",.. ADBLOCK_PERMISSION_ADDED_CONTENT: "{0} McAfee. WebAdvisor to turn on these Added Protection features: McAfee. Secure Search, Ad Blocker and Tracker Blocker.",.. ADBLOCK_PERMISSION_ADDED_CONTENT_STRONG: "Allow",.. CHROME_ENABLEMENT_GUIDE_BUTTON: "Enable extension",.. CHROME_ENABLEMENT_GUIDE_CONTENT_1: "to finish setting up WebAdvisor.",.. CHROME_ENABLEMENT_GUIDE_C
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1447
                                                                                                                                                                                                                                                                Entropy (8bit):5.4937497201554
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:7HT81my6MaXBldRzVenBldR+MQOAz/HQ2BldRiud91QHIc0x81mH0333N:M1m/MaRlXVeBlKMQOAz/HZleudEr0O1N
                                                                                                                                                                                                                                                                MD5:4AD078AA1770940A9294AC0547C17CF1
                                                                                                                                                                                                                                                                SHA1:F6E9B79ABA6CC68672E39CD179DF5556D1927B82
                                                                                                                                                                                                                                                                SHA-256:6E3A826A15562F8B00D70FC4267C506BA3D9D50021403E8726C0B2C60FAB489B
                                                                                                                                                                                                                                                                SHA-512:76A4409DA6BB897679094BBC6F0D1BEC9DE29254D2E6C78A40BE25AFD6CCF5A300062F6D1999F6853232E8511904F0714BF64FC28054F8BC0DBC79189DE432E7
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSecureSearchToast_ = {.. ACCEPTANCE_EXTENSION_CONTENT: "Disfrute de la protecci.n web gratuita de McAfee haciendo clic en {0}.",.. ACCEPTANCE_EXTENSION_CONTENT_STRONG: "Habilitar extensi.n",.. ADBLOCK_ACCEPTANCE_EXTENSION_CONTENT: "{0} para activar estas funciones de Protecci.n a.adida: B.squeda segura, Bloqueador de anuncios y Bloqueador de rastreadores de McAfee..",.. ADBLOCK_ACCEPTANCE_EXTENSION_CONTENT_STRONG: "Habilitar extensi.n",.. ADBLOCK_SEARCH_WARNING_CONTENT: "{0} para seguir estando protegido en Internet con estas funciones de Protecci.n a.adida: B.squeda segura, Bloqueador de anuncios y Bloqueador de rastreadores de McAfee..",.. ADBLOCK_SEARCH_WARNING_CONTENT_STRONG: "Conservar cambios",.. ADBLOCK_PERMISSION_ADDED_CONTENT: "{0} WebAdvisor de McAfee. para activar estas funciones de Protecci.n a.adida: B.squeda segura, Bloqueador de anuncios y Bloqueador de rastreadores de McAfee..",.. ADBLOCK_PERMISSION_ADDED_CONTENT_STRONG: "Permitir",.. CHR
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1434
                                                                                                                                                                                                                                                                Entropy (8bit):5.493086488534561
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:7HTBWmy6caQmDdJVe9mDdsMQOAzdmDdQ0a0yLh1mHunYWh7n:Em/caQs/Ve9s6MQOAzdsuPRLh1mHI97
                                                                                                                                                                                                                                                                MD5:1B1FD55FC78A4F51C1E5A8F7D2D4BE2A
                                                                                                                                                                                                                                                                SHA1:DA7C4D741970A84CC5CC79119755A32D17DBD9DB
                                                                                                                                                                                                                                                                SHA-256:47CC3B858971265B3B06478A7DEA0A1AC10B5E69FB843515B3E1CE978D0A21EE
                                                                                                                                                                                                                                                                SHA-512:0714C724FA838E33315C901042DAFA12927D6296BB792308752BD9CF1D5532D93C969E65FB6E275D0DE7432B936BA568FCA0F44173DDED1E687D49B9E75D219E
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSecureSearchToast_ = {.. ACCEPTANCE_EXTENSION_CONTENT: "Obtenga su protecci.n web gratuita de McAfee haciendo clic en {0}.",.. ACCEPTANCE_EXTENSION_CONTENT_STRONG: "Activar extensi.n",.. ADBLOCK_ACCEPTANCE_EXTENSION_CONTENT: "{0} para habilitar estas funciones de Protecci.n Adicional: B.squeda segura de McAfee., Bloqueador de anuncios y Bloqueador de rastreadores.",.. ADBLOCK_ACCEPTANCE_EXTENSION_CONTENT_STRONG: "Activar extensi.n",.. ADBLOCK_SEARCH_WARNING_CONTENT: "{0} para continuar seguro en l.nea con estas funciones de Protecci.n Adicional: B.squeda segura de McAfee., Bloqueador de anuncios y Bloqueador de rastreadores.",.. ADBLOCK_SEARCH_WARNING_CONTENT_STRONG: "Conservar cambios",.. ADBLOCK_PERMISSION_ADDED_CONTENT: "{0} McAfee. WebAdvisor para habilitar estas funciones de Protecci.n Adicional: B.squeda segura de McAfee., Bloqueador de anuncios y Bloqueador de rastreadores.",.. ADBLOCK_PERMISSION_ADDED_CONTENT_STRONG: "Permitir",.. CHROME_ENABLEMENT
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1371
                                                                                                                                                                                                                                                                Entropy (8bit):5.536655229590921
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:7HTigoQ6AHPXTSgVCPP3TOcJ9PgTKTSzogH07RQuzSZCsQJwziC/ZhhM:PZtXbVQ3qcJt3+zVUVXXN2mGZhq
                                                                                                                                                                                                                                                                MD5:B60FA12BEBCF51C9EDF6CFEA954E2330
                                                                                                                                                                                                                                                                SHA1:3953EA33CD3B9C86E89210FF4495531A3B326DC3
                                                                                                                                                                                                                                                                SHA-256:5BD80486C69E5E497B809E633C492F5A980E2FA1A8F338D6EED3C4AA6DCB3E16
                                                                                                                                                                                                                                                                SHA-512:EB843C1AFD44072A8DEB4F7567A92B92AE012193D45ED7F1C2A566D47AAE9309FDDD8A3AC0C0E4F8BB3B89F20C1628884FA050E01FCAD4D131F1F3333B732EC3
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSecureSearchToast_ = {.. ACCEPTANCE_EXTENSION_CONTENT: "Hanki McAfeen verkkosuojaus maksutta napsauttamalla {0}.",.. ACCEPTANCE_EXTENSION_CONTENT_STRONG: "Ota laajennus k.ytt..n",.. ADBLOCK_ACCEPTANCE_EXTENSION_CONTENT: "{0}, jotta voit k.ytt.. n.it. lis.suojausominaisuuksia: McAfeen. suojattu haku, mainosten esto ja seurannan esto.",.. ADBLOCK_ACCEPTANCE_EXTENSION_CONTENT_STRONG: "Ota laajennus k.ytt..n",.. ADBLOCK_SEARCH_WARNING_CONTENT: "{0}, jotta pysyt jatkossakin turvassa verkossa n.ill. lis.suojausominaisuuksilla: McAfeen. suojattu haku, mainosten esto ja seurannan esto.",.. ADBLOCK_SEARCH_WARNING_CONTENT_STRONG: "S.ilyt. muutokset",.. ADBLOCK_PERMISSION_ADDED_CONTENT: "{0}, ett. McAfee. WebAdvisor ottaa n.m. lis.suojausominaisuudet k.ytt..n: McAfeen. suojattu haku, mainosten esto ja seurannan esto.",.. ADBLOCK_PERMISSION_ADDED_CONTENT_STRONG: "Salli",.. CHROME_ENABLEMENT_GUIDE_BUTTON: "Ota laajennus k.ytt..n",.. CHROME_ENABLEMENT_
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1453
                                                                                                                                                                                                                                                                Entropy (8bit):5.471219182285109
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:7HTBU39MC7soZ8JyVt0oZ8JVuh6oZ8JTm6Tb41mgEY4GScu4R:S7BasV3aT6HahmKU1xk4R
                                                                                                                                                                                                                                                                MD5:4F0993064C7EFEFFDF8B264062466F5E
                                                                                                                                                                                                                                                                SHA1:4FEBD2E30D3D899C766AFCB6FF404DCBDAFEB472
                                                                                                                                                                                                                                                                SHA-256:14C4D24E6C7DFF637D2AA26F70E2448246F52F191A28B4DDD69658DE68FDF225
                                                                                                                                                                                                                                                                SHA-512:1AA1ABB6BB473F3057BC52EE388CB4A4BBE58C3897E14B0AC3BC18F1AAB95A1B9D5846FFEEC3F66FB5B2E84041741C84317F63C9A2D7DEFF0F1EFCA6A0CE9AC4
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSecureSearchToast_ = {.. ACCEPTANCE_EXTENSION_CONTENT: "Obtenez votre protection Web gratuite de McAfee en cliquant sur {0}.",.. ACCEPTANCE_EXTENSION_CONTENT_STRONG: "Activer l'extension",.. ADBLOCK_ACCEPTANCE_EXTENSION_CONTENT: "{0} pour activer ces fonctions de protection accrue: recherche s.curis.e McAfee., Bloqueur de publicit. et Bloqueur de localisateur.",.. ADBLOCK_ACCEPTANCE_EXTENSION_CONTENT_STRONG: "Activer l'extension",.. ADBLOCK_SEARCH_WARNING_CONTENT: "{0} pour continuer . .voluer en ligne en toute s.curit. gr.ce . ces fonctions de protection accrue: recherche s.curis.e McAfee., Bloqueur de publicit. et Bloqueur de localisateur.",.. ADBLOCK_SEARCH_WARNING_CONTENT_STRONG: "Maintenir les changements",.. ADBLOCK_PERMISSION_ADDED_CONTENT: "{0} McAfee. WebAdvisor pour activer ces fonctions de protection accrue: recherche s.curis.e McAfee., Bloqueur de publicit. et Bloqueur de localisateur.",.. ADBLOCK_PERMISSION_ADDED_CONTENT_STRONG: "Autoriser
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1510
                                                                                                                                                                                                                                                                Entropy (8bit):5.5090630146769195
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:7HTCKMC7mZ8yHVt2ZGNZ8ysMQu0Z8yQjSFbV+bzFtWrdEJL6QS:yq7ma0VwSa7MQu0apeFMpmdEAv
                                                                                                                                                                                                                                                                MD5:6DA55239D5AA50F52769CB4953029BD5
                                                                                                                                                                                                                                                                SHA1:26741C868D8773A5003B2F71585B556A6DBE8B84
                                                                                                                                                                                                                                                                SHA-256:8AC4427105F0F69D6BEAF128DED7587C1C41FDB3B25F967EC623748F0B2EF03E
                                                                                                                                                                                                                                                                SHA-512:759DECB03B78B1BE619670DDA5D916D386062C4E9F018059838C7EA031C576FBB61AF9B0F17D69C557D79962765F5C184FCBD830016FDB1C4EAF348C5946419A
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSecureSearchToast_ = {.. ACCEPTANCE_EXTENSION_CONTENT: "B.n.ficiez de la protection web gratuite de McAfee en cliquant sur {0}.",.. ACCEPTANCE_EXTENSION_CONTENT_STRONG: "Activer l'extension",.. ADBLOCK_ACCEPTANCE_EXTENSION_CONTENT: "{0} pour activer ces fonctionnalit.s de Protection renforc.e.: Recherche s.curis.e McAfee., Bloqueur de publicit.s et Bloqueur de trackers.",.. ADBLOCK_ACCEPTANCE_EXTENSION_CONTENT_STRONG: "Activer l'extension",.. ADBLOCK_SEARCH_WARNING_CONTENT: "{0} pour continuer . .tre prot.g. en ligne avec ces fonctionnalit.s de Protection renforc.e.: Recherche s.curis.e McAfee., Bloqueur de publicit.s et Bloqueur de trackers.",.. ADBLOCK_SEARCH_WARNING_CONTENT_STRONG: "Conserver les modifications",.. ADBLOCK_PERMISSION_ADDED_CONTENT: "{0} McAfee. WebAdvisor pour activer ces fonctionnalit.s de Protection renforc.e.: Recherche s.curis.e McAfee., Bloqueur de publicit.s et Bloqueur de trackers.",.. ADBLOCK_PERMISSION_ADDED_CONTENT
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1402
                                                                                                                                                                                                                                                                Entropy (8bit):5.619885952883106
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:7HThh5mCPPDSIuREwP3ycRCCPPDmetuqELFbiFjXVIy:Rh5mCPPDSI6xP3ycRCCPPDm6pELFOFx3
                                                                                                                                                                                                                                                                MD5:1BCEA55200BF3D6C760E44784476965F
                                                                                                                                                                                                                                                                SHA1:ACD7C0D19CCA1163C88224E6CDB1C7550F5AFE97
                                                                                                                                                                                                                                                                SHA-256:45885B075CD081B121AF18F56D30EC43A86C0B6E13F2A823AA42FAA35D257528
                                                                                                                                                                                                                                                                SHA-512:343449495CC9A22E8CD42CE36FCBBEED44E198ADDF839C88E1EB99C720FA1399BC940E7C73574356E060EE18634B7DF93D8B67675118D8AA4FD631FEB1C34921
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSecureSearchToast_ = {.. ACCEPTANCE_EXTENSION_CONTENT: "Dobijte svoju besplatnu web za.titu od McAfee-a klikom na {0}.",.. ACCEPTANCE_EXTENSION_CONTENT_STRONG: "Omogu.i pro.irenje",.. ADBLOCK_ACCEPTANCE_EXTENSION_CONTENT: "{0} da biste uklju.ili ove funkcije za dodatnu za.titu: McAfee. Sigurna pretraga, Blokada oglasa i blokada alata za pra.enje.",.. ADBLOCK_ACCEPTANCE_EXTENSION_CONTENT_STRONG: "Omogu.i pro.irenje",.. ADBLOCK_SEARCH_WARNING_CONTENT: "{0} kako biste nastavili biti sigurni na mre.i s ovim dodatnim zna.ajkama za.tite: McAfee. Sigurna pretraga, Blokada oglasa i blokadu alata za pra.enje.",.. ADBLOCK_SEARCH_WARNING_CONTENT_STRONG: "Spremi promjene",.. ADBLOCK_PERMISSION_ADDED_CONTENT: "{0} McAfee. da biste uklju.ili ove funkcije za dodatnu za.titu: McAfee. Sigurna pretraga, Blokada oglasa i blokada alata za pra.enje.",.. ADBLOCK_PERMISSION_ADDED_CONTENT_STRONG: "Odobri",.. CHROME_ENABLEMENT_GUIDE_BUTTON: "Omogu.i pro.irenje",.. CHROME_E
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1518
                                                                                                                                                                                                                                                                Entropy (8bit):5.676108138384574
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:7HTt3WD/Pwd03L7mtPsJePwd0kYGc8hQwde/WCpeT4zAsjWjFH3Moqe:5EP20bStUwP20kYGcIQ2e/JYeAsyjFXT
                                                                                                                                                                                                                                                                MD5:C63031DDE58C8923D59E71297C59E5E2
                                                                                                                                                                                                                                                                SHA1:D6A6A91C267DC76AA18A8D2F3D348688C2F1CE45
                                                                                                                                                                                                                                                                SHA-256:44F103A8B0DC622F444E6F64F928311B7787B24F2EEA498F494AC293F8FF8A7F
                                                                                                                                                                                                                                                                SHA-512:50C1D065CF6EC4A893A461451D688DD4E30FEC81F64E8ADCC98DF6F68CF25260294281B4435BF5390EC7464F739EE631F83AD71FA17C631778D7B9C936644149
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSecureSearchToast_ = {.. ACCEPTANCE_EXTENSION_CONTENT: "A McAfee ingyenes webes v.delm.nek ig.nybe v.tel.hez kattintson a(z) {0} elemre.",.. ACCEPTANCE_EXTENSION_CONTENT_STRONG: "B.v.tm.ny enged.lyez.se",.. ADBLOCK_ACCEPTANCE_EXTENSION_CONTENT: "{0} a tov.bbi v.delmi funkci.k, a McAfee. biztons.gos keres.s, a hirdet.sblokkol.s .s a k.vet.blokkol.s bekapcsol.s.hoz.",.. ADBLOCK_ACCEPTANCE_EXTENSION_CONTENT_STRONG: "Enged.lyezze a b.v.tm.nyt",.. ADBLOCK_SEARCH_WARNING_CONTENT: "{0}, hogy tov.bbra is biztons.gban legyen online a tov.bbi v.delmi funkci.k, a McAfee. biztons.gos keres.s, a hirdet.sblokkol.s .s a k.vet.blokkol.s r.v.n.",.. ADBLOCK_SEARCH_WARNING_CONTENT_STRONG: ".rizze meg a m.dos.t.sokat",.. ADBLOCK_PERMISSION_ADDED_CONTENT: "{0}, hogy a McAfee. WebAdvisor bekapcsolja a hozz.adott v.delmi funkci.kat a McAfee. biztons.gos keres.st, a hirdet.sblokkol.st .s a k.vet.blokkol.st.",.. ADBLOCK_PERMISSION_ADDE
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1405
                                                                                                                                                                                                                                                                Entropy (8bit):5.467911875998472
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:7HT1z0nFTVKnrpGpcJVKnrpGNG7FTVKnrpGrjQDej2lDuzg4daZovl:Fz0FTYrpGpcJYrpGNGBTYrpGrjQCj2lW
                                                                                                                                                                                                                                                                MD5:7F7B28EB2BF4BE234E87B99E66F8AF98
                                                                                                                                                                                                                                                                SHA1:AAF0793A48AF3EB31F0D9599D032012909FB95FD
                                                                                                                                                                                                                                                                SHA-256:01B42CCAB38BB69364EC4A00033D948D648831BC64D9E3712ED0F5A14AC97A26
                                                                                                                                                                                                                                                                SHA-512:1F83D5FDAE17D34DE728E6521433EEFEDBB6B5C5012B35C0144B7AC0BC3D047428D665806D52EAEB8C17707090F651EEFFC93D8E0E34F8032E449ACC54B37FD5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSecureSearchToast_ = {.. ACCEPTANCE_EXTENSION_CONTENT: "Ottieni la protezione Web gratuita McAfee facendo clic su {0}.",.. ACCEPTANCE_EXTENSION_CONTENT_STRONG: "Attiva l'estensione",.. ADBLOCK_ACCEPTANCE_EXTENSION_CONTENT: "{0} per attivare queste funzionalit. di protezione aggiuntiva: Ricerca sicura McAfee., Blocco della pubblicit. e Blocco dei tracker.",.. ADBLOCK_ACCEPTANCE_EXTENSION_CONTENT_STRONG: "Attiva l'estensione",.. ADBLOCK_SEARCH_WARNING_CONTENT: "{0} per restare protetto online con queste funzionalit. di protezione aggiuntiva: Ricerca sicura McAfee., Blocco della pubblicit. e Blocco dei tracker.",.. ADBLOCK_SEARCH_WARNING_CONTENT_STRONG: "Mantieni i cambiamenti",.. ADBLOCK_PERMISSION_ADDED_CONTENT: "{0} a McAfee. WebAdvisor di attivare queste funzionalit. di protezione aggiuntiva: Ricerca sicura McAfee., Blocco della pubblicit. e Blocco dei tracker.",.. ADBLOCK_PERMISSION_ADDED_CONTENT_STRONG: "Consenti",.. CHROME_ENABLEMENT_GUIDE_BUTTON: "Attiva
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1682
                                                                                                                                                                                                                                                                Entropy (8bit):5.758505604693706
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:x8H0vGRwMvNaRw8CvrbQRwA8vxvovyZW4Z0Io:a2UwuewDrWwA+pyqW20Io
                                                                                                                                                                                                                                                                MD5:E215C024B1A97DDF050AB945BA9C95EB
                                                                                                                                                                                                                                                                SHA1:FA118E60A31749584C1257670E5E72091D13E589
                                                                                                                                                                                                                                                                SHA-256:982FACB3DE388C01F51ECECAFC8E6217BBAD19A19FD30524C4241FC51AFF9FF9
                                                                                                                                                                                                                                                                SHA-512:22D670D7C00216945FB1C79D81E91B49353E70AD7AEA439E9DF8575153A0C920D13989A38662311547C8558A65E9D2354BA726F12EB474741F24B23C8E1430E3
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSecureSearchToast_ = {.. ACCEPTANCE_EXTENSION_CONTENT: "{0}................. Web ............",.. ACCEPTANCE_EXTENSION_CONTENT_STRONG: "............",.. ADBLOCK_ACCEPTANCE_EXTENSION_CONTENT: "{0}.......... .... ..........................................",.. ADBLOCK_ACCEPTANCE_EXTENSION_CONTENT_STRONG: "............",.. ADBLOCK_SEARCH_WARNING_CONTENT: "{0}.......... .... ..........................................................",.. ADBLOCK_SEARCH_WARNING_CONTENT_STRONG: ".......",.. ADBLOCK_PERMISSION_ADDED_CONTENT: "...... ..........{0}.......... ...
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1350
                                                                                                                                                                                                                                                                Entropy (8bit):6.01040640128018
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:7HT5dVhbu+vNh0/p7OvmksBv01I+vqNhGjB+Xx2gaSm5v:pXvkJOvmdBvAvq5B2GE
                                                                                                                                                                                                                                                                MD5:514EB4673E365947DC1B3756DB973325
                                                                                                                                                                                                                                                                SHA1:0D8ABA7263FA67693F01E0354361922EA2D235FE
                                                                                                                                                                                                                                                                SHA-256:9A11CEAEDA785AAE54013800BF90A7E51A86B7BC9A1523B3B9FEF3360DB4BE8D
                                                                                                                                                                                                                                                                SHA-512:31C6B9E436A79DCD3EABB97C4BFC9F9B11B3205DA8A32B81E006BECD21D55901C06BF833B7F3CE6AC08AA8B4F8B8D8D583AB6FB581FB2BCADE404DE2B8F56409
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSecureSearchToast_ = {.. ACCEPTANCE_EXTENSION_CONTENT: "{0}. .... McAfee. .. . ... .....",.. ACCEPTANCE_EXTENSION_CONTENT_STRONG: ".. ..",.. ADBLOCK_ACCEPTANCE_EXTENSION_CONTENT: "{0}. .. .. .. .. ... .... McAfee. .. .., .. ..., .. ...",.. ADBLOCK_ACCEPTANCE_EXTENSION_CONTENT_STRONG: ".. ..",.. ADBLOCK_SEARCH_WARNING_CONTENT: "{0}. .. .. .. .. .... ... ... ... ..... McAfee. .. .., .. ..., .. ...",.. ADBLOCK_SEARCH_WARNING_CONTENT_STRONG: ".. .. ..",.. ADBLOCK_PERMISSION_ADDED_CONTENT: "McAfee. ....... {0}.. .. .. .. ... .... McAfee. .. .., .. ..., .. ...",.. ADBLOCK_PERMISSION_ADDED_CONTENT_STRONG: "..",.. CHROME_ENABLEMENT_GUIDE_BUTTON: ".. ..",.. CHROME_ENABLEMENT_GUIDE_CONTENT_1: "..
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1389
                                                                                                                                                                                                                                                                Entropy (8bit):5.549819808388218
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:7HT7bqCaYyGIG3aYEgdXCCaYIRSPuA9/3QFnyNTFHA:rWCaPQ3a3gdXCCa1oPuAN3KnyNxg
                                                                                                                                                                                                                                                                MD5:404E1647B2023EA3DA05C28BB7A18974
                                                                                                                                                                                                                                                                SHA1:3F1C83427748467ADA530DBF917139C34D3F9ACC
                                                                                                                                                                                                                                                                SHA-256:05CFFC48F1AFB0BCB42A135A185AF780149B51B11F3CF37B4A1AB2C881BDCA0C
                                                                                                                                                                                                                                                                SHA-512:1D18254E157BC692189DBBDE2A9C8CF9AF6E814C96805F0E8A020F967230001FC2A0BC9776B5ED6676612926A8E2DCBAB62CB5634E9919EEA141099B84A2EAE9
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSecureSearchToast_ = {.. ACCEPTANCE_EXTENSION_CONTENT: "F. kostnadsfri webbeskyttelse fra McAfee ved . klikke p. {0}.",.. ACCEPTANCE_EXTENSION_CONTENT_STRONG: "Aktiver utvidelse",.. ADBLOCK_ACCEPTANCE_EXTENSION_CONTENT: "{0} for . sl. p. disse funksjonene i Ekstra beskyttelse: McAfee. Sikkert s.k, Annonseblokkering og Annonsesporingsblokkering.",.. ADBLOCK_ACCEPTANCE_EXTENSION_CONTENT_STRONG: "Aktiver utvidelse",.. ADBLOCK_SEARCH_WARNING_CONTENT: "{0} for . f. uavbrutt nettsikkerhet med disse funksjonene i Ekstra beskyttelse: McAfee. Sikkert s.k, Annonseblokkering og Annonsesporingsblokkering.",.. ADBLOCK_SEARCH_WARNING_CONTENT_STRONG: "Behold endringer",.. ADBLOCK_PERMISSION_ADDED_CONTENT: "{0} McAfee. WebAdvisor for . sl. p. disse funksjonene i Ekstra beskyttelse: McAfee. Sikkert s.k, Annonseblokkering og Annonsesporingsblokkering.",.. ADBLOCK_PERMISSION_ADDED_CONTENT_STRONG: "Tillat",.. CHROME_ENABLEMENT_GUIDE_BUTTON: "Aktiver utvidelse",.. CHROME_
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1362
                                                                                                                                                                                                                                                                Entropy (8bit):5.489673486776402
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:7HT+2CwmVpm7KECQc6WpV6LqKECh6zhpTnKECZ6BMcpS3KfwDwzxFcttbWgcl/:ulHXQc6CVsph6znTCZ6BMIS3KQAxFCbk
                                                                                                                                                                                                                                                                MD5:95C25C2922773ABC4673278672C0419F
                                                                                                                                                                                                                                                                SHA1:EC44047B585E5D83D0D1BEE9A63AC2048B932285
                                                                                                                                                                                                                                                                SHA-256:2161B29E08943FEAC0B48DF30B77DA832C60A01C644B804FB2E98EDD67026436
                                                                                                                                                                                                                                                                SHA-512:138DFCE323D43B526B5C5889541199A8F1945F355497AAF708A3E18C3A863B0A2067525C3A807EB41B785C486DD84A66EDCDCCC847F4DC19A485CDEC6CAB926C
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSecureSearchToast_ = {.. ACCEPTANCE_EXTENSION_CONTENT: "Activeer uw webbescherming van McAfee door op {0} te klikken.",.. ACCEPTANCE_EXTENSION_CONTENT_STRONG: "Extensie inschakelen",.. ADBLOCK_ACCEPTANCE_EXTENSION_CONTENT: "{0} om deze functies voor Extra bescherming te activeren: McAfee. Secure Search, Advertentieblokkering en Trackerblokkering.",.. ADBLOCK_ACCEPTANCE_EXTENSION_CONTENT_STRONG: "Extensie inschakelen",.. ADBLOCK_SEARCH_WARNING_CONTENT: "{0} om online veiligheid te handhaven met deze functies voor Extra bescherming: McAfee. Secure Search, Advertentieblokkering en Trackerblokkering.",.. ADBLOCK_SEARCH_WARNING_CONTENT_STRONG: "Wijzigingen behouden",.. ADBLOCK_PERMISSION_ADDED_CONTENT: "{0} dat McAfee. WebAdvisor deze functies voor Extra bescherming inschakelt: McAfee. Secure Search, Advertentieblokkering en Trackerblokkering.",.. ADBLOCK_PERMISSION_ADDED_CONTENT_STRONG: "Toestaan",.. CHROME_ENABLEMENT_GUIDE_BUTTON: "Extensie inschakelen",.. CHROME_ENAB
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1445
                                                                                                                                                                                                                                                                Entropy (8bit):5.688253452141074
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:7HThG9K7qoBXUUyTNHyAoBXs0W17ZGoBXQLVTEaWjNwc4u44YtTVudobn:xG99IXnkHyAIXs0W17ZGIXQLVoaKNwca
                                                                                                                                                                                                                                                                MD5:72A122E07122DFA7118543907F0DB777
                                                                                                                                                                                                                                                                SHA1:08A2B41C40423FFCD0ADEC1E8F5EF9559D66C93C
                                                                                                                                                                                                                                                                SHA-256:A6786BB3083C817852A5C2BFD3D31171D111E847BF477F5EC16680CC10FC9557
                                                                                                                                                                                                                                                                SHA-512:87D5BA85836B5686A03D0A838FF122A630679A8E3F0A14245FC15FB3344FD733970342619ADA2A981AA144A6B0671C5152B2FDD3324444AEC976ADF92394B6E1
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSecureSearchToast_ = {.. ACCEPTANCE_EXTENSION_CONTENT: "Otrzymaj bezp.atn. ochron. w sieci Web od firmy McAfee, klikaj.c {0}.",.. ACCEPTANCE_EXTENSION_CONTENT_STRONG: "W..cz rozszerzenie",.. ADBLOCK_ACCEPTANCE_EXTENSION_CONTENT: "{0}, aby w..czy. funkcje Dodatkowej ochrony: Bezpieczne wyszukiwanie McAfee., Blokowanie reklam i Blokowanie .ledzenia reklam.",.. ADBLOCK_ACCEPTANCE_EXTENSION_CONTENT_STRONG: "W..cz rozszerzenie",.. ADBLOCK_SEARCH_WARNING_CONTENT: "{0}, aby zachowa. bezpiecze.stwo w Internecie dzi.ki tym funkcjom Dodatkowej ochrony: Bezpieczne wyszukiwanie McAfee., Blokowanie reklam i Blokowanie .ledzenia reklam.",.. ADBLOCK_SEARCH_WARNING_CONTENT_STRONG: "Zachowaj zmiany",.. ADBLOCK_PERMISSION_ADDED_CONTENT: "{0} programowi McAfee. WebAdvisor na w..czenie funkcji Dodatkowej ochrony: Bezpieczne wyszukiwanie McAfee., Blokowanie reklam i Blokowanie .ledzenia reklam.",.. ADBLOCK_PERMISSION_ADDED_CONTENT_STRONG: "Zezw.l",.. CHROME_ENABLEMEN
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1387
                                                                                                                                                                                                                                                                Entropy (8bit):5.486974667905431
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:7HTBsKJqk3NnebNgHbrxkHjFRt7Siu4MfAARFH7:yaqk3NnebNg7rxCFq4MfJb
                                                                                                                                                                                                                                                                MD5:36B0E49068F35AE194350FEDFECCFF9F
                                                                                                                                                                                                                                                                SHA1:5AF88FB964AB74F8FE9CB61955E5F76FE64F4A71
                                                                                                                                                                                                                                                                SHA-256:21745A7FB54D8961A0403B41465396418F2E001587E4628D074737C296F6ACA5
                                                                                                                                                                                                                                                                SHA-512:0BA803376E39F39E49707CCC7FA04DB52642C398D4F5CE14AB5BE64D46FB66B9AEBC947095BE83A4125B480AC010DC18AC5B09FA8FBAF8416B2A26242A88808D
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSecureSearchToast_ = {.. ACCEPTANCE_EXTENSION_CONTENT: "Obtenha sua prote..o gratuita na Web da McAfee clicando em {0}.",.. ACCEPTANCE_EXTENSION_CONTENT_STRONG: "Ativar extens.o",.. ADBLOCK_ACCEPTANCE_EXTENSION_CONTENT: "{0} para ativar estes recursos de Prote..o adicional: Pesquisa Segura, Bloqueador de an.ncio e Bloqueador de rastreador da McAfee..",.. ADBLOCK_ACCEPTANCE_EXTENSION_CONTENT_STRONG: "Ativar extens.o",.. ADBLOCK_SEARCH_WARNING_CONTENT: "{0} para se manter seguro com estes recursos de Prote..o adicional: Pesquisa Segura, Bloqueador de an.ncio e Bloqueador de rastreador da McAfee..",.. ADBLOCK_SEARCH_WARNING_CONTENT_STRONG: "Manter altera..es",.. ADBLOCK_PERMISSION_ADDED_CONTENT: "{0} o McAfee. WebAdvisor para ativar estes recursos de Prote..o adicional: Pesquisa Segura, Bloqueador de an.ncio e Bloqueador de rastreador da McAfee..",.. ADBLOCK_PERMISSION_ADDED_CONTENT_STRONG: "Permitir",.. CHROME_ENABLEMENT_GUIDE_BUTTON: "Ativar extens.o"
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1439
                                                                                                                                                                                                                                                                Entropy (8bit):5.5142385088216646
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:7HTBV0k3gQWF3+be0GQWF3+hgoQQWF3+vxkHjJYPJW+MNCFa0MWY+G:D0k3gQWObe0GQWOhgvQWOvxCJuW+MNCy
                                                                                                                                                                                                                                                                MD5:63193540265AF844822A63DF0CEF90E0
                                                                                                                                                                                                                                                                SHA1:BA24ABF51F21550AC65FB63C0183CD016AB4C75E
                                                                                                                                                                                                                                                                SHA-256:89C53225992AC57469E8463615AE3C9CBE076DD18A82F6BF0E31A4C421874860
                                                                                                                                                                                                                                                                SHA-512:ACDB52A004A6D654CBB740564EE80D0011D369708533F67EDCF5572E239777ED890DE1336017BA5556CA668B2D36E767DEEAF0F22E614AFC5E0BDBB1FD971186
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSecureSearchToast_ = {.. ACCEPTANCE_EXTENSION_CONTENT: "Obtenha a sua prote..o Web gratuita da McAfee clicando em {0}.",.. ACCEPTANCE_EXTENSION_CONTENT_STRONG: "Ativar extens.o",.. ADBLOCK_ACCEPTANCE_EXTENSION_CONTENT: "{0} para ativar estas funcionalidades de prote..o adicionais: Pesquisa segura da McAfee., bloqueador de an.ncios e bloqueador de monitorizadores.",.. ADBLOCK_ACCEPTANCE_EXTENSION_CONTENT_STRONG: "Ativar extens.o",.. ADBLOCK_SEARCH_WARNING_CONTENT: "{0} para se manter protegido online com estas funcionalidades de prote..o adicionais: Pesquisa segura da McAfee., bloqueador de an.ncios e bloqueador de monitorizadores.",.. ADBLOCK_SEARCH_WARNING_CONTENT_STRONG: "Manter altera..es",.. ADBLOCK_PERMISSION_ADDED_CONTENT: "{0} que o McAfee. WebAdvisor ative estas funcionalidades de prote..o adicionais: Pesquisa segura da McAfee., bloqueador de an.ncios e bloqueador de monitorizadores.",.. ADBLOCK_PERMISSION_ADDED_CONTENT_STRONG: "Permitir",.. C
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2030
                                                                                                                                                                                                                                                                Entropy (8bit):5.251122944375329
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:cjVIb3DoC64sVmb3D1tazjVIb3DzImiLvyxvMXN:QVi3Z2VM3enVi3v2vysN
                                                                                                                                                                                                                                                                MD5:3D318D34B1D32B8108AD345E4D9F1B2E
                                                                                                                                                                                                                                                                SHA1:F72940EE4AFE4F9047039F20FDFABE2A42F296FE
                                                                                                                                                                                                                                                                SHA-256:93A3C37B13229C9D83184AA5F3B3F29108E8E75CB3C206351BF703BC6E721E27
                                                                                                                                                                                                                                                                SHA-512:ABAF687FE2959236339C2C8F61E2C5CE0189D211262DB2A22C580A80395E7DC5C80EAABF9B0EF8B4D7A14DFCFE2775357321F1A7AD298D2EA27A13574D71CC92
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSecureSearchToast_ = {.. ACCEPTANCE_EXTENSION_CONTENT: "........ .......... ...-...... .. McAfee, ..... {0}.",.. ACCEPTANCE_EXTENSION_CONTENT_STRONG: "........ ..........",.. ADBLOCK_ACCEPTANCE_EXTENSION_CONTENT: "{0}, ..... ............ ......... ....... .............. ......: .......... ..... McAfee., ........... ....... . ........... .........",.. ADBLOCK_ACCEPTANCE_EXTENSION_CONTENT_STRONG: "........ ..........",.. ADBLOCK_SEARCH_WARNING_CONTENT: "{0}, ..... .......... . ............ . ......... ......... ............. ......... .............. ....... ......: .......... ..... McAfee., ........... ....... . ........... .........",.. ADBLOCK_SEARCH_W
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1420
                                                                                                                                                                                                                                                                Entropy (8bit):5.801100592539087
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:7HT/iSRyjWeDvEPpRK2NF1I5DyjePD+hCf3c4kcSMtqhOYidj:P3YSeYpccF1Ic6Chm3jSMtqjidj
                                                                                                                                                                                                                                                                MD5:977C7111472711028443CB30CA2289D1
                                                                                                                                                                                                                                                                SHA1:583389AA2FAB1DE1A0D3D0368276D188349BE154
                                                                                                                                                                                                                                                                SHA-256:8E55DC29E9DCFF0D82A4066BEC81370422B1A7F2B4E640735B2E1392E0775717
                                                                                                                                                                                                                                                                SHA-512:ED10DDE407813DD3866FEC968123F240952C1EC6091D3B992E67871942709DAF5008C1D4CBA1C54F4AE65306DC36BBC0478B15284D9E593ACBB01E1794CE62BF
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSecureSearchToast_ = {.. ACCEPTANCE_EXTENSION_CONTENT: "Z.skajte bezplatn. webov. ochranu od McAfee a.kliknite na mo.nos. {0}.",.. ACCEPTANCE_EXTENSION_CONTENT_STRONG: "Zapn.. roz..renie",.. ADBLOCK_ACCEPTANCE_EXTENSION_CONTENT: "{0} a.aktivujte funkcie zv..enej ochrany: zabezpe.en. vyh.ad.vanie McAfee., blokovanie rekl.m a.blokovanie sledova.ov.",.. ADBLOCK_ACCEPTANCE_EXTENSION_CONTENT_STRONG: "Zapnite roz..renie",.. ADBLOCK_SEARCH_WARNING_CONTENT: "{0} a.nestra.te ochranu online v.aka funkci.m zv..enej ochrany: zabezpe.en.mu vyh.ad.vaniu McAfee., blokovaniu rekl.m a.blokovaniu sledova.ov.",.. ADBLOCK_SEARCH_WARNING_CONTENT_STRONG: "Ponechajte zmeny",.. ADBLOCK_PERMISSION_ADDED_CONTENT: "{0} McAfee. WebAdvisor a.zapnite funkcie zv..enej ochrany: zabezpe.en. vyh.ad.vanie McAfee., blokovanie rekl.m a.blokovanie sledova.ov.",.. ADBLOCK_PERMISSION_ADDED_CONTENT_STRONG: "Povo.te",.. CHROME_ENABLEMENT_GUIDE_BUTTON: "Zapnite r
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1338
                                                                                                                                                                                                                                                                Entropy (8bit):5.6305770219075955
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:7HT4eGvvtCawa+dCIHrFwa+Npp1mCawa+rUoDOGnDkExxcliDY:IeCvtCawa+dCIBwa+NVmCawa+rUoDOGg
                                                                                                                                                                                                                                                                MD5:ADDD50FEDB8DCDE8A0513A7A26147936
                                                                                                                                                                                                                                                                SHA1:8774565868B21D99F5937FB760CE121D8B65A095
                                                                                                                                                                                                                                                                SHA-256:4F1D2E7D60876219C4405C9EFE427C760BFEFC2BED8D02C8B30B75D8E6B6D765
                                                                                                                                                                                                                                                                SHA-512:E62BA124DE19995902FBAEC03ADD5774D6BFDC18B942C8E64EF528C72FED4485F9F62762DB4C6B3C35E62EA54647B6BBC29CC6708605D2FCAE6BD303AA6DE9DC
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSecureSearchToast_ = {.. ACCEPTANCE_EXTENSION_CONTENT: "Ostvarite besplatnu veb za.titu kompanije McAfee klikom na {0}.",.. ACCEPTANCE_EXTENSION_CONTENT_STRONG: "Omogu.ite ekstenziju",.. ADBLOCK_ACCEPTANCE_EXTENSION_CONTENT: "{0} da biste uklju.ili ove funkcije Dodatne za.tite: McAfee. Bezbedna pretraga, Ad Blocker i Tracker Blocker.",.. ADBLOCK_ACCEPTANCE_EXTENSION_CONTENT_STRONG: "Omogu.ite ekstenziju",.. ADBLOCK_SEARCH_WARNING_CONTENT: "{0} kako biste ostali sigurni na mre.i uz ove funkcije Dodatne za.tite: McAfee. Bezbedna pretraga, Ad Blocker i Tracker Blocker.",.. ADBLOCK_SEARCH_WARNING_CONTENT_STRONG: "Zadr.ite promene na",.. ADBLOCK_PERMISSION_ADDED_CONTENT: "{0} McAfee. WebAdvisor da biste uklju.ili ove funkcije Dodatne za.tite: McAfee. Bezbedna pretraga, Ad Blocker i Tracker Blocker.",.. ADBLOCK_PERMISSION_ADDED_CONTENT_STRONG: "Dozvoli",.. CHROME_ENABLEMENT_GUIDE_BUTTON: "Omogu.ite ekstenziju",.. CHROME_ENABLEMENT_GUIDE_CONTENT_1: "da zavr.it
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1361
                                                                                                                                                                                                                                                                Entropy (8bit):5.656882900237403
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:7HT7ecjfypbD4qpbD02gVpbDYX/P33zMc2Gpw2r:rDOpbD4qpbD0JVpbDYX/P33zd2Giw
                                                                                                                                                                                                                                                                MD5:C246C71910C9CFDA728289CE75DD2BDB
                                                                                                                                                                                                                                                                SHA1:403CEDF59F5495CB8299E20480C33C837C479AA4
                                                                                                                                                                                                                                                                SHA-256:4D0088800519C77F99E527CE70E5A2D9DC211C78626BC024352AE383044F647F
                                                                                                                                                                                                                                                                SHA-512:86F174B9B8E804B2D00DE75C7B4807277B1FF8FBF686268910B9F67AAC4662C399C5284EDF18A42D0F7A497EB1733A231993AA828AE6B01E52B83E764B2247C4
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSecureSearchToast_ = {.. ACCEPTANCE_EXTENSION_CONTENT: "F. kostnadsfritt webbskydd fr.n McAfee genom att klicka p. {0}.",.. ACCEPTANCE_EXTENSION_CONTENT_STRONG: "Aktivera till.gg",.. ADBLOCK_ACCEPTANCE_EXTENSION_CONTENT: "{0} f.r att aktivera Ut.kat skydd-funktionerna: McAfee. S.ker s.kning, Annonsblockering och Blockering av sp.rare.",.. ADBLOCK_ACCEPTANCE_EXTENSION_CONTENT_STRONG: "Aktivera till.gg",.. ADBLOCK_SEARCH_WARNING_CONTENT: "{0} f.r att forts.tta h.lla dig s.ker online med Ut.kat skydd-funktionerna: McAfee. S.ker s.kning, Annonsblockering och Blockering av sp.rare.",.. ADBLOCK_SEARCH_WARNING_CONTENT_STRONG: "Beh.ll .ndringar",.. ADBLOCK_PERMISSION_ADDED_CONTENT: "{0} McAfee. WebAdvisor f.r att aktivera Ut.kat skydd-funktionerna: McAfee. S.ker s.kning, Annonsblockering och Blockering av sp.rare.",.. ADBLOCK_PERMISSION_ADDED_CONTENT_STRONG: "Till.t",.. CHROME_ENABLEMENT_GUIDE_BUTTON: "Aktivera till.gg",.. CHROME_ENABLEMENT_GUIDE
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1404
                                                                                                                                                                                                                                                                Entropy (8bit):5.67354874632916
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:7HT3Nd7QUN3Z/UVXMJgYZ/v94oIuZ/Nc7I4dBng5cFS8DylEq:tBQUNGVcDxBc7HTFncL
                                                                                                                                                                                                                                                                MD5:F6BB3D14632BBD524C14387FB729EE84
                                                                                                                                                                                                                                                                SHA1:4DB9FE6487C7C9254A4470E9531906BB5999FC1D
                                                                                                                                                                                                                                                                SHA-256:D6055B458671B64A25E94DA9034F07946DB0EC329AEB75514F40759BB40EB954
                                                                                                                                                                                                                                                                SHA-512:FC8D553737F2214D2E9FD1E7236F1CB0D3271BDAC9B60E21B3A11CD6E1577DEF3153F4CB1530078C05124D1D364B0666CE7503B2F6AF09270CBE208250BDFADB
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSecureSearchToast_ = {.. ACCEPTANCE_EXTENSION_CONTENT: "{0} .zerine t.klayarak McAfee'den .cretsiz web korumas. edinebilirsiniz.",.. ACCEPTANCE_EXTENSION_CONTENT_STRONG: "Uzant.y. etkinle.tir",.. ADBLOCK_ACCEPTANCE_EXTENSION_CONTENT: "A.a..daki Ek Koruma .zelliklerini a.mak i.in {0}: McAfee. Secure Search, Reklam Engelleyici ve .zleyici Engelleyici.",.. ADBLOCK_ACCEPTANCE_EXTENSION_CONTENT_STRONG: "Uzant.y. etkinle.tir",.. ADBLOCK_SEARCH_WARNING_CONTENT: "Bu Ek Koruma .zellikleri ile .evrimi.i g.vende kalmak i.in {0}: McAfee. Secure Search, Reklam Engelleyici ve .zleyici Engelleyici.",.. ADBLOCK_SEARCH_WARNING_CONTENT_STRONG: "De.i.iklikleri kaydet",.. ADBLOCK_PERMISSION_ADDED_CONTENT: "A.a..daki Ek Koruma .zelliklerini a.mak i.in McAfee. WebAdvisor'. {0}: McAfee. Secure Search, Reklam Engelleyici ve .zleyici Engelleyici.",.. ADBLOCK_PERMISSION_ADDED_CONTENT_STRONG: ".zin Ver",.. CHROME_ENABLEMENT_GUIDE_BUTTON: "WebAdvisor kurulumun
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1303
                                                                                                                                                                                                                                                                Entropy (8bit):6.296340387780359
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:7HTjjZ8CKz+1CaxNs/CthZvG7qXdcoiavo0UC5G:pQzaxmahZv9ziAoEM
                                                                                                                                                                                                                                                                MD5:7279BA4028517C4275671FE4CE3609AF
                                                                                                                                                                                                                                                                SHA1:D09D87765D2D778F9D1E2D93E4DE3EDDCE8B1DC5
                                                                                                                                                                                                                                                                SHA-256:CF5287E0D4B8ED81B74211C3F2257DD6DA084850F048242121A950DFBC830558
                                                                                                                                                                                                                                                                SHA-512:C9D0E765A903507828C1EA100F4BE4F648A8BD6917DCEA9C67D908C36FE7426B783336C3A3259FC969223B655E4F562B2F2B13C36CA92F1E75D39A4A54B2E8D6
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSecureSearchToast_ = {.. ACCEPTANCE_EXTENSION_CONTENT: ".. {0} .............",.. ACCEPTANCE_EXTENSION_CONTENT_STRONG: "....",.. ADBLOCK_ACCEPTANCE_EXTENSION_CONTENT: "{0} .................. .....................",.. ADBLOCK_ACCEPTANCE_EXTENSION_CONTENT_STRONG: "....",.. ADBLOCK_SEARCH_WARNING_CONTENT: "{0} .................. ..............................",.. ADBLOCK_SEARCH_WARNING_CONTENT_STRONG: "....",.. ADBLOCK_PERMISSION_ADDED_CONTENT: "{0} .... ...................... .....................",.. ADBLOCK_PERMISSION_ADDED_CONTENT_STRONG: "..",.. CHROME_ENABLEMENT_GUIDE_BUTTON: "......",.. CHROME_ENABLEMENT_GUIDE_CONTENT_1: "......
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1249
                                                                                                                                                                                                                                                                Entropy (8bit):6.294242187563985
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:7HTAOzmcPZeSlGkyTDnZZeSlGCGtDcPZeSlGW17/10lQZ04+oO6a:dzmkCkyTDn/CCGtDkCW1LdO6a
                                                                                                                                                                                                                                                                MD5:455699A94C1F2292769A8CE96760B921
                                                                                                                                                                                                                                                                SHA1:B104ADA9300B2FD72E61328E13C053B1720823BA
                                                                                                                                                                                                                                                                SHA-256:CB16DD57A95A6D344942FD922FADCB3278EF499487D47C996B12B93F31BDF71B
                                                                                                                                                                                                                                                                SHA-512:3185BE97AA0AEB509D5CA8E3297EA62A258814172F9503C122C9E17F15E5955BF865630B2E12C7FCF829A163A0D1F513CEFF0CC396797D395365FCC521294B16
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSecureSearchToast_ = {.. ACCEPTANCE_EXTENSION_CONTENT: ".. {0} ..... McAfee Web ...",.. ACCEPTANCE_EXTENSION_CONTENT_STRONG: "......",.. ADBLOCK_ACCEPTANCE_EXTENSION_CONTENT: "{0}............McAfee. ....................",.. ADBLOCK_ACCEPTANCE_EXTENSION_CONTENT_STRONG: "......",.. ADBLOCK_SEARCH_WARNING_CONTENT: "{0}....................McAfee. ....................",.. ADBLOCK_SEARCH_WARNING_CONTENT_STRONG: "....",.. ADBLOCK_PERMISSION_ADDED_CONTENT: "{0} McAfee. WebAdvisor ...........McAfee. ....................",.. ADBLOCK_PERMISSION_ADDED_CONTENT_STRONG: "..",.. CHROME_ENABLEMENT_GUIDE_BUTTON: "......",.. CHROME_ENABLEMENT_GUIDE_CONTENT_1: "... WebAdvisor ...",.. CHROME_ENABLEMENT_G
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1048
                                                                                                                                                                                                                                                                Entropy (8bit):5.733959746737683
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:7uGY406vV41eK+59CpMSqKBgvtdUeniGdZIVv2cVQBsn:24e+59YMdZZe2g8sn
                                                                                                                                                                                                                                                                MD5:9A0CED5274FE7C3413B57005745693BE
                                                                                                                                                                                                                                                                SHA1:5C151419C3103B3B15726E15844DB59C2EE85423
                                                                                                                                                                                                                                                                SHA-256:409DFD043406240FB21C3A1CEAB5301EAEB770E2D36DECDC62FEC9E3C87E7A3E
                                                                                                                                                                                                                                                                SHA-512:8D9D07FFC06924C3892AFAF05851928DD931F214C307278CACE10D42BE342C1DCA74F0EF2AAE94E5846E7432269C4F88D18C5439870C060BF05119AE59C2D912
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrExtensionInstall_ = {.. WAIFF_TOAST_TITLE: "Zajist.te si ochranu v digit.ln.m prost.ed.",.. WAIFF_TOAST_DESC_1_COHORT_1: ".kolem n.stroje McAfee. WebAdvisor je chr.nit va.e osobn. .daje, aby se nedostaly do nespr.vn.ch rukou.",.. WAIFF_TOAST_DESC_2_COHORT_1: "A. ji. nakupujete, vyu..v.te bankovn. slu.by nebo proch.z.te web, na.e bezplatn. n.stroje v.s pom.haj. chr.nit . a kyberzlo.inci nebudou m.t .anci.",.. WAIFF_TOAST_DESC_1_COHORT_2: "McAfee. WebAdvisor je bezplatn. n.stroj, kter. chr.n. va.e osobn. .daje, aby se nedostaly do nespr.vn.ch rukou.",.. WAIFF_TOAST_DESC_2_COHORT_2: "Povolte n.stroj WebAdvisor a zajist.te si ochranu p.ed viry, malwarem a dal..mi hrozbami pro va.e online zabezpe.en..",.. WAIFF_BUTTON_ACCEPT: "Zajistit ochranu",.. WAIFF_BUTTON_REMIND_LATER: "P.ipomenout pozd.ji",.. WAIFF_BUTTON_DECLINE: "Ne, d.kuji"..}..//0D48440DBE7F97CCB98C17DF06B04CE640B3EDF50A0FCADB2B532A5FB01BBCCEED6BB145C7641DA4E6
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):986
                                                                                                                                                                                                                                                                Entropy (8bit):5.455692754440484
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:7uG92vXRwV/YIehPFXc9vLfcRwV/YIeSP/GIi7dZMVIv16l:nVYC9rVYttZnI
                                                                                                                                                                                                                                                                MD5:44D6A44064F3C993641B5347932621D0
                                                                                                                                                                                                                                                                SHA1:DFF1621CF36AB39B8F418EE58C7CA630C421D3F1
                                                                                                                                                                                                                                                                SHA-256:BECA9485A7611A5E7C06D1B13E7CB54677E6DD671ECD63654F544B1DB46BE190
                                                                                                                                                                                                                                                                SHA-512:21267CBD17DF2A84F9BB6D54D7C96D03A69F74128A6FC32BA9CF7316CB2D10CE2A1DB4978D3CA7DA69666136CC1632613D4D0E94797731C03C1AF7B12F41EEB7
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrExtensionInstall_ = {.. WAIFF_TOAST_TITLE: "Beskyt dit digitale liv",.. WAIFF_TOAST_DESC_1_COHORT_1: "McAfee. WebAdvisor beskytter dine personlige oplysninger og forhindrer, at de falder i de forkerte h.nder.",.. WAIFF_TOAST_DESC_2_COHORT_1: "Uanset om du bruger internettet til at shoppe, g. i banken eller bare surfe, holder vores gratis v.rkt.jer dig i sikkerhed og beskytter dig mod cyberkriminelle.",.. WAIFF_TOAST_DESC_1_COHORT_2: "McAfee. WebAdvisor er et gratis v.rkt.j, der beskytter dine personlige oplysninger og forhindrer, at de falder i de forkerte h.nder.",.. WAIFF_TOAST_DESC_2_COHORT_2: "Aktiv.r WebAdvisor for at beskytte dig selv mod virus, malware og andre onlinetrusler.",.. WAIFF_BUTTON_ACCEPT: "F. beskyttelse",.. WAIFF_BUTTON_REMIND_LATER: "Sp.rg mig igen senere",.. WAIFF_BUTTON_DECLINE: "Nej tak"..}..//83EA20F7AADA5B0FA3DF9D6715BF6FE1D92BD44CE374988F058DB3472FD47001C19D53CA6199AF32FF650355F016084CE02AFE7480C075B44B5B2EFE825AE547++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                                                Entropy (8bit):5.443349652252874
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:7uG+QvxOeGg/OA9kNlv1VOe3F0Sui7xQd/y/QVZ+A5B2A2:QWX9GftF0SJxMa/uH5C
                                                                                                                                                                                                                                                                MD5:7650A071A47F76E9E42F50C1E366AAE8
                                                                                                                                                                                                                                                                SHA1:A7A71F8450CDED5A645031E72781FCAD07464577
                                                                                                                                                                                                                                                                SHA-256:0BF727B9B8B7CD3CBAA5BFF0FF4C33913F2CB5CCD50EA43B11D123B8A99362CB
                                                                                                                                                                                                                                                                SHA-512:393F7611667E05AAD798E8C7535BAEF16B6916297C4C074C8D219B72C46B484EB2DE568A788D43D53C44B9D2EAEF06C6C52D2430887F1A9FF096372BB6518B07
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrExtensionInstall_ = {.. WAIFF_TOAST_TITLE: "Sch.tzen Sie Ihr digitales Leben",.. WAIFF_TOAST_DESC_1_COHORT_1: "McAfee. WebAdvisor hilft Ihnen, zu verhindern, dass Ihre pers.nlichen Daten in die falschen H.nde gelangen.",.. WAIFF_TOAST_DESC_2_COHORT_1: "Ob Sie nun im Internet einkaufen, Bankgesch.fte t.tigen oder surfen: Unsere kostenlosen Tools helfen Ihnen, sicher zu bleiben, damit Cyberkriminelle keine Chance haben.",.. WAIFF_TOAST_DESC_1_COHORT_2: "Das kostenlose Tool McAfee. WebAdvisor hilft Ihnen, zu verhindern, dass Ihre pers.nlichen Daten in die falschen H.nde gelangen.",.. WAIFF_TOAST_DESC_2_COHORT_2: "Aktivieren Sie WebAdvisor, um sich vor Viren, Malware und anderen Bedrohungen Ihrer Online-Sicherheit zu sch.tzen.",.. WAIFF_BUTTON_ACCEPT: "Schutz einrichten",.. WAIFF_BUTTON_REMIND_LATER: "Sp.ter erinnern",.. WAIFF_BUTTON_DECLINE: "Nein danke"..}..//EC228F21F1ED91E37357FD02F37CA842048E7FFFF174B43AF39AA89993E5608597A32E4384392183A17FA94668AA99B3C6152377
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1606
                                                                                                                                                                                                                                                                Entropy (8bit):5.118883462282077
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:7uGwvlT6DePnEHleEnM+na8cEseDrXHrRvu1QGRXePoEHlesD3ir3rwqDijGduaL:4HEHXnjKEXDrXrgKeEHXbirDduDois
                                                                                                                                                                                                                                                                MD5:F64CA2308B41671CCCF46D1E63D0EDF1
                                                                                                                                                                                                                                                                SHA1:817CF298FC9EF8B04DBD5DC7BF64AACE04DA9340
                                                                                                                                                                                                                                                                SHA-256:8F31F9B07C7FAC4A8F5261C508D9E58AE712BE0160CA1AA6B1961B730FFFAEB8
                                                                                                                                                                                                                                                                SHA-512:6EDBAFA986307534B2C3D782BE5E7EB7E3E43DAD1E559B480DB3D77907F477A1BF86CF797AFC77E97B745239BA312F669AC1567DBEC5195EEFB1620B26197B9C
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrExtensionInstall_ = {.. WAIFF_TOAST_TITLE: "......... ... ........ .... ...",.. WAIFF_TOAST_DESC_1_COHORT_1: ".. McAfee. WebAdvisor .... ..... .. ... ......... .... .......... ........... ... .. ...... .. ..... ......",.. WAIFF_TOAST_DESC_2_COHORT_1: ".... ............... ......, .......... .......... . ........... ... web, .. ...... ........ ... ....... .. ... ......... .. ........... ........ ... .. .......-........... ... .. ..... ..... ........ .. ... ...........",.. WAIFF_TOAST_DESC_1_COHORT_2: ".. McAfee. WebAdvisor ..... ... ...... ........ ... ........... ... .......... ........... ... ... .. .. ...... .. ..
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):915
                                                                                                                                                                                                                                                                Entropy (8bit):5.471258286339294
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:7uG/4Iv74Ge+uVfWMhCHJHvU0hGecZrD5i9dwdS/VmKIcpxl:l4guUMgHJM06ZSdsSfIcpxl
                                                                                                                                                                                                                                                                MD5:1DB0BB277BA0AE27AEC1E815D268F16D
                                                                                                                                                                                                                                                                SHA1:90480F99DBD13AD72FAEE654BD5FD36CB851C736
                                                                                                                                                                                                                                                                SHA-256:1852E3CECA3C58FB3A007C63558D4CB2BBD16482F7D494421D37E3C92D7EFCD3
                                                                                                                                                                                                                                                                SHA-512:C56EDEB00039545FC5D59353F995C44D92A7C6BAFCB248F42D6029349F3A15136572CAF0EFDFFE18032959A299ADB83A84D66EA7345AB126E01E5E2D2203D74B
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrExtensionInstall_ = {.. WAIFF_TOAST_TITLE: "Protect your digital life",.. WAIFF_TOAST_DESC_1_COHORT_1: "McAfee. WebAdvisor works to safeguard your personal info from falling into the wrong hands.",.. WAIFF_TOAST_DESC_2_COHORT_1: "Whether you shop, bank, or browse the web, our free tools can help keep you safe -- and cyber criminals won't stand a chance.",.. WAIFF_TOAST_DESC_1_COHORT_2: "McAfee. WebAdvisor is a free tool that safeguards your personal info from falling into the wrong hands.",.. WAIFF_TOAST_DESC_2_COHORT_2: "Enable WebAdvisor to protect yourself against viruses, malware, and other threats to your online security.",.. WAIFF_BUTTON_ACCEPT: "Get protected",.. WAIFF_BUTTON_REMIND_LATER: "Remind me later",.. WAIFF_BUTTON_DECLINE: "No, thanks"..}..//764CBDD0415A07C4215EB90A3B02565F05C0CBE19A2B76786379A61CB5EF1066FA57FFC5A030EAB76126F6AFB6B3C6FBF1A70931C0C0238BF5EE541F235C9880++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):965
                                                                                                                                                                                                                                                                Entropy (8bit):5.428615056244907
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:7uGKvMwKimzpe4sTtkAFvZxR/mzpeWLdvRYjiOdSXkHVRLgJWez:V/RcKkxspJYbSXkDLgJf
                                                                                                                                                                                                                                                                MD5:F6618AA4F67EAEF756E0C5B72D183827
                                                                                                                                                                                                                                                                SHA1:0A8A72DA4D8470EA3D443B5D2EB15EC370A88FBF
                                                                                                                                                                                                                                                                SHA-256:32F2D08311481714C381736CB98FAC54CC95EFAD7122A6049D01880E5C81267B
                                                                                                                                                                                                                                                                SHA-512:EBEBA33F93D3C08714723C4CFDF99C1F9DEC008C65B214D40D29A4A3365A555096D3303262D6DE098E50AAA732068AB07A9324023F39DFE04F6F606BF167C6F2
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrExtensionInstall_ = {.. WAIFF_TOAST_TITLE: "Proteja su vida digital",.. WAIFF_TOAST_DESC_1_COHORT_1: "McAfee. WebAdvisor est. pensado para evitar que su informaci.n personal caiga en malas manos.",.. WAIFF_TOAST_DESC_2_COHORT_1: "Nuestras herramientas gratuitas pueden protegerle al navegar, realizar compras y gestiones bancarias. Los ciberdelincuentes dejar.n de ser un peligro.",.. WAIFF_TOAST_DESC_1_COHORT_2: "McAfee. WebAdvisor es una herramienta gratuita pensada para evitar que su informaci.n personal caiga en malas manos.",.. WAIFF_TOAST_DESC_2_COHORT_2: "Active WebAdvisor para mantenerse a salvo de virus, malware y otras amenazas para su seguridad en Internet.",.. WAIFF_BUTTON_ACCEPT: "Protegerme",.. WAIFF_BUTTON_REMIND_LATER: "Record.rmelo m.s tarde",.. WAIFF_BUTTON_DECLINE: "No, gracias"..}..//553EC063B4D69B5CB8CDD867E1A553E8FC41EA82D4515E465826042F650258B9E48C9D8260356DF628F148D3FA86C460E454A318F0A9EF0148C39B60F4F5B4AB++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):938
                                                                                                                                                                                                                                                                Entropy (8bit):5.46277939951759
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:7uGSvyUpep4n0OlvZxxzpeWLZV2iadSXkHVk0Sv0n9X8:R4nHxP9KSXkq0P9X8
                                                                                                                                                                                                                                                                MD5:D6BE90978B5063F1F4034C6C8693C148
                                                                                                                                                                                                                                                                SHA1:82FD4ABDCC71A030443644A75780789117C3DB07
                                                                                                                                                                                                                                                                SHA-256:5BCAEBBCE3F7C4AD426FA040E91D1D7911A2A5C53A63BE10C6D55AA4D26A30B2
                                                                                                                                                                                                                                                                SHA-512:25FBF68D5E2A38C8E4FFC272A4889C299E49786B9F77E9D6BEBA06AF346D14ADBBD1DC1C2E3CB675FAD64B744570AF8E2A5E3EFC00B0244ADC2593021EA96BB1
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrExtensionInstall_ = {.. WAIFF_TOAST_TITLE: "Protege tu vida digital",.. WAIFF_TOAST_DESC_1_COHORT_1: "McAfee. WebAdvisor trabaja para evitar que su informaci.n caiga en malas manos.",.. WAIFF_TOAST_DESC_2_COHORT_1: "Sea que compre, haga operaciones bancarias o explore la web, nuestras herramientas gratuitas ayudan a mantenerlo seguro, y a derrotar a los cibercriminales.",.. WAIFF_TOAST_DESC_1_COHORT_2: "McAfee. WebAdvisor es una herramienta gratuita para evitar que tu informaci.n personal caiga en malas manos.",.. WAIFF_TOAST_DESC_2_COHORT_2: "Active WebAdvisor para protegerse contra virus, malware y otras amenazas a su seguridad en l.nea.",.. WAIFF_BUTTON_ACCEPT: "Prot.jase",.. WAIFF_BUTTON_REMIND_LATER: "Record.rmelo m.s tarde",.. WAIFF_BUTTON_DECLINE: "No, gracias"..}..//85B571472B913775D80A9D631F6E01B2B58F0C373CC07AC9088C835A6D5E5C259D31D032D90DFFBFF5E193CF9480DA0C6F151EAA87804354AB4E9C5CB2EF602D++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):992
                                                                                                                                                                                                                                                                Entropy (8bit):5.515695067805533
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:7uGrvpj8feM9FkTJ/XvQEbJjZjeX3EliRDd8tmQVHSM9sjEwg:3qF4Z59lQEmdmSMcEx
                                                                                                                                                                                                                                                                MD5:ADF4C0BAE8DA76AD10E4F21691780CF7
                                                                                                                                                                                                                                                                SHA1:F488D18566754F2D581A0CA6E46519663FB25E8A
                                                                                                                                                                                                                                                                SHA-256:5FE3E38607426D50C5A378913391A751595B7B7E4E5A2C10EE9F6D3BA470374F
                                                                                                                                                                                                                                                                SHA-512:F75500142026A9DBD2CC216FFA6575A854EF1A010643C5DF22D3808256DF75D2F7744AB3960F1E15D8F830D921377C7434AABBB9ED5C8522AD04F3971E913D27
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrExtensionInstall_ = {.. WAIFF_TOAST_TITLE: "Suojaa digitaalinen el.m.si",.. WAIFF_TOAST_DESC_1_COHORT_1: "McAfee. WebAdvisor pyrkii est.m..n henkil.kohtaisten tietojesi joutumisen v..riin k.siin.",.. WAIFF_TOAST_DESC_2_COHORT_1: "Miten tahansa viet.tkin aikaa verkossa . ostoksia tehden, pankkiasioita hoitaen tai sivustoja selaillen . pysyt turvassa maksuttomien ty.kalujemme avulla. Kyberrikollisilla ei ole mit..n saumaa.",.. WAIFF_TOAST_DESC_1_COHORT_2: "McAfee. WebAdvisor -ilmaisty.kalu est.. henkil.kohtaisia tietojasi joutumasta v..riin k.siin.",.. WAIFF_TOAST_DESC_2_COHORT_2: "Ota WebAdvisor k.ytt..n suojautuaksesi viruksilta, haittaohjelmilta ja muila tietoturvauhilta.",.. WAIFF_BUTTON_ACCEPT: "Hanki suojaus",.. WAIFF_BUTTON_REMIND_LATER: "Muistuta my.hemmin",.. WAIFF_BUTTON_DECLINE: "Ei kiitos"..}..//083812AEF04F470220698FBE3F2AEA177298886CDA9D2A61ADF06DD11ED73A1DFB4101CBB16B47EC50B4A2CF0761F01B653D04AE680A9BE61A6CD3082FD0932F++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1082
                                                                                                                                                                                                                                                                Entropy (8bit):5.423153753245987
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:7uGNwvlMmlPcePzFzW0AvZrONq2lPce+XRKjwihGyAdCVqU4M:SMmlxpq0YrR2lkRKRUi4M
                                                                                                                                                                                                                                                                MD5:AE9E5CB2349D3053865A59859B2D0765
                                                                                                                                                                                                                                                                SHA1:4EF93C31E2AC716D88B93455A9D8B208AF5DE69B
                                                                                                                                                                                                                                                                SHA-256:7B7AF2421976E08CF218E476BFF6001C47BAA50C7C7B52017F08C0EC4904553A
                                                                                                                                                                                                                                                                SHA-512:1211C77CA09F18F111803D1FBF427DECC81EFFF3653EB1DB2E4F03AB69FAA6907F10FBF715BC534C8A8E600A0BE0A56F2F227D6988BD57CD913427BD45B8E306
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrExtensionInstall_ = {.. WAIFF_TOAST_TITLE: "Prot.gez votre univers num.rique",.. WAIFF_TOAST_DESC_1_COHORT_1: "McAfee. WebAdvisor oeuvre . s.curiser vos donn.es personnelles et les emp.cher de tomber entre mauvaises mains.",.. WAIFF_TOAST_DESC_2_COHORT_1: "Quand vous magasinez, effectuez des op.rations bancaires ou parcourez le web, nos outils gratuits contribuent . votre s.curit. -- et les cybercriminels n'ont aucune chance contre vous.",.. WAIFF_TOAST_DESC_1_COHORT_2: "McAfee. WebAdvisor est un outil gratuit qui s.curise vos donn.es personnelles et les emp.che de tomber entre mauvaises mains.",.. WAIFF_TOAST_DESC_2_COHORT_2: "Activez WebAdvisor pour vous prot.ger contre les virus, les logiciels malveillants et d'autres menaces pesant sur votre s.curit. en ligne.",.. WAIFF_BUTTON_ACCEPT: ".tre prot.g.",.. WAIFF_BUTTON_REMIND_LATER: "Me le rappeler plus tard",.. WAIFF_BUTTON_DECLINE: "Non, merci"..}..//876017E847ED41DB6630588A610ECB04C2ED1CAD00C5FFD3
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1128
                                                                                                                                                                                                                                                                Entropy (8bit):5.4062497696916205
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:7uGmowvBtNhlFsceiA/6FVFzupllnF4vZrJ5NhlFsce+XvJ+wiZQdqVqzGA2oN4h:eNhllA/6FVFOlOrJ5NhlNUMpf2Y7i
                                                                                                                                                                                                                                                                MD5:DA5E344A72230B95BD37AD9308B8028D
                                                                                                                                                                                                                                                                SHA1:68497ADF9ABB82D96DABE0646BACCF2B376FF1AF
                                                                                                                                                                                                                                                                SHA-256:EFB576A474D1A926F477AC86F856CC723D58D84BCDC0B9596D67A3B95C160C5D
                                                                                                                                                                                                                                                                SHA-512:43F13B3865DB09D4E38A5152F69E7E6632D5EF66F998747D33142BAF083DA16EA73E23851055EE69B92EACDE1FD8657A9A2360D09919BF06D3BD3C7CDAFDCEE9
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrExtensionInstall_ = {.. WAIFF_TOAST_TITLE: "Prot.gez votre vie num.rique",.. WAIFF_TOAST_DESC_1_COHORT_1: "McAfee. WebAdvisor s'efforce de prot.ger vos donn.es personnelles pour les emp.cher de tomber entre de mauvaises mains.",.. WAIFF_TOAST_DESC_2_COHORT_1: "Que vous fassiez des achats en ligne, effectuiez des op.rations bancaires ou naviguiez sur le Web, nos outils gratuits vous aident . rester en s.curit..: les cybercriminels n'auront aucune chance d'arriver . leurs fins.",.. WAIFF_TOAST_DESC_1_COHORT_2: "McAfee. WebAdvisor est un outil gratuit qui prot.ge vos donn.es personnelles pour les emp.cher de tomber entre de mauvaises mains.",.. WAIFF_TOAST_DESC_2_COHORT_2: "Activez WebAdvisor pour vous prot.ger contre les virus, logiciels malveillants et autres menaces pour votre s.curit. en ligne.",.. WAIFF_BUTTON_ACCEPT: "Obtenir une protection",.. WAIFF_BUTTON_REMIND_LATER: "Me le rappeler ult.rieurement",.. WAIFF_BUTTON_DECLINE: "Non, merci"..}..//34
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):970
                                                                                                                                                                                                                                                                Entropy (8bit):5.5493098980593905
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:7uGjvA5v/6FewAv/dHvav/6Fe0QhJ4Mmi6dwVh:S5vyAvlSvSG2M0u
                                                                                                                                                                                                                                                                MD5:0474277FB056720ECF05B8FF3FF1B936
                                                                                                                                                                                                                                                                SHA1:FC30D727D304F5DCBEB5B8B07C744A6523E1DBA3
                                                                                                                                                                                                                                                                SHA-256:4DBEFEC9F57B431E4745F44D609BC3A42278022741BBAEACC9F73C37E33DEBA3
                                                                                                                                                                                                                                                                SHA-512:B9E147ADAF4714A7E0ED897FAC157FF74FCB91A6DF9110BC5F01CD2240698758C208CFD8F86C3994BBD43D1815900C62ADA7CE11C3406CB2A63B6293007DB4EB
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrExtensionInstall_ = {.. WAIFF_TOAST_TITLE: "Za.titite svoj digitalni .ivot",.. WAIFF_TOAST_DESC_1_COHORT_1: "McAfee. WebAdvisor djeluje kako bi za.titio va.e osobne podatke od pada u pogre.ne ruke.",.. WAIFF_TOAST_DESC_2_COHORT_1: "Bez obzira da li kupujete, bankarite ili pregledavate web, na.i besplatni alati mogu vam osigurati sigurnost - a cyber kriminalci ne.e imate .ansu.",.. WAIFF_TOAST_DESC_1_COHORT_2: "McAfee. WebAdvisor je besplatni online alat koji .titi va.e osobne podatke od pada u pogre.ne ruke.",.. WAIFF_TOAST_DESC_2_COHORT_2: "Omogu.ite WebAdvisor kako bi se za.titili od virusa, zlonamjernog softvera i drugih prijetnji va.oj internetskoj sigurnosti.",.. WAIFF_BUTTON_ACCEPT: "Za.titite se",.. WAIFF_BUTTON_REMIND_LATER: "Podsjeti me kasnije",.. WAIFF_BUTTON_DECLINE: "Ne, hvala"..}..//3C6AE7F991074E77B93B03B1477B91EB42D561F375A89DF884B1D651173B827772CDB9BD874FCA2D1642E48CFF360E547B29A879BB405C32F7380B6F018805C9++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1111
                                                                                                                                                                                                                                                                Entropy (8bit):5.606973597859491
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:7uG7bmvSr5Mycde/FsuaVvQG2Qe5MycdefYasTyrikPId7r6QVbTzy1rZ:RTUju5UJ3TyVE7NzMrZ
                                                                                                                                                                                                                                                                MD5:7EF0A455BD2ECC2279562FE04C8EAD92
                                                                                                                                                                                                                                                                SHA1:33B2E7BCAA1CA8AA4ACE3AB303E812BFA694B200
                                                                                                                                                                                                                                                                SHA-256:219AEB40F55BD63B9046A16198219306FCA5C04065232914535ECDCE162685E9
                                                                                                                                                                                                                                                                SHA-512:AE879279356D944A53F2D6938BE48B8359105B6C575C518A7CB146BE1D4FC8EE69E0388949BC911840782F58244E34CCFD4D12ED5734416FBF7B6EABABF98D87
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrExtensionInstall_ = {.. WAIFF_TOAST_TITLE: "Gondoskodjon digit.lis .let.nek v.delm.r.l",.. WAIFF_TOAST_DESC_1_COHORT_1: "A McAfee. WebAdvisor megakad.lyozza, hogy szem.lyes adatai illet.ktelenek kez.be ker.ljenek.",.. WAIFF_TOAST_DESC_2_COHORT_1: "Ak.r v.s.rol, banki .gyeit int.zi vagy b.ng.szik online, ingyenes eszk.zeink gondoskodnak v.delm.r.l, hogy az internetes b.n.z.knek es.ly.k sem legyen.",.. WAIFF_TOAST_DESC_1_COHORT_2: "A McAfee. WebAdvisor egy ingyenes eszk.z, amely megakad.lyozza, hogy szem.lyes adatai illet.ktelenek kez.be ker.ljenek.",.. WAIFF_TOAST_DESC_2_COHORT_2: "Enged.lyezze a WebAdvisor funkci.t, hogy biztons.gban legyen a v.rusokkal, a k.rtev. programokkal .s az egy.b vesz.lyforr.sokkal szemben, amelyek online leselkednek .nre.",.. WAIFF_BUTTON_ACCEPT: "Gondoskodjon a v.delemr.l",.. WAIFF_BUTTON_REMIND_LATER: "Eml.keztessen k.s.bb",.. WAIFF_BUTTON_DECLINE: "K.sz.n.m, nem"..}..//F0451B11BAAA91CC1D5
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):978
                                                                                                                                                                                                                                                                Entropy (8bit):5.368433434235619
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:7uGKk2vkvtdeLny8MK9GEreLYvl6lvtdeVHD/ikdCeitVREW1kWwJn:tBQxMK7eLjYCeA1Gn
                                                                                                                                                                                                                                                                MD5:75F9A81F9CB822EC4FADD972282DA09A
                                                                                                                                                                                                                                                                SHA1:C495D8F750320BFAD1E199E18686B458E7B5BC46
                                                                                                                                                                                                                                                                SHA-256:54B549415640B5C272C42E1EB7445B3371DDD21957C77A7D97B8CC693A1D1054
                                                                                                                                                                                                                                                                SHA-512:38E9446DA7DC60AC3AACE5B64D5554ACA387242D40911F1BC13C7854C7BB2CD4979CCCAAD3936C946CF5E6A0AE5C92318CD5E8CACB2AE8DA66D4B4ABE49EBA04
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrExtensionInstall_ = {.. WAIFF_TOAST_TITLE: "Proteggi la tua vita digitale",.. WAIFF_TOAST_DESC_1_COHORT_1: "McAfee. WebAdvisor impedisce alle tue informazioni personali di finire nelle mani sbagliate.",.. WAIFF_TOAST_DESC_2_COHORT_1: "I nostri strumenti gratuiti ti aiutano a restare protetto e tenere alla larga i criminali informatici quando fai acquisti, esegui transazioni bancarie e navighi in Internet.",.. WAIFF_TOAST_DESC_1_COHORT_2: "McAfee. WebAdvisor . uno strumento gratuito che impedisce alle tue informazioni personali di finire nelle mani sbagliate.",.. WAIFF_TOAST_DESC_2_COHORT_2: "Attiva WebAdvisor per proteggerti da virus, malware e altre minacce alla tua sicurezza online.",.. WAIFF_BUTTON_ACCEPT: "Proteggiti",.. WAIFF_BUTTON_REMIND_LATER: "Visualizza in seguito",.. WAIFF_BUTTON_DECLINE: "No, grazie"..}..//821DA6D5A004B6B47C89DC197F6E6E79836698A3D03BDAEBD9DEEF29F43F7321D002A3F668A1C064F55BC94C08A2665399E801BDD3FA4193E7701CBAE17CD4E6++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1220
                                                                                                                                                                                                                                                                Entropy (8bit):5.717048479360022
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:7uG7QvTYRFqOqeEnckuxTvlRFqOlesuhxkOQihdPvIVbx96RQO:ZQYRFqkZrRFqcuzBvPvK96Rb
                                                                                                                                                                                                                                                                MD5:19983840C4853D68DDFE8DBB2AF6B078
                                                                                                                                                                                                                                                                SHA1:05251AB6F0FE9FE4D3C994E92E1F20F732BE2087
                                                                                                                                                                                                                                                                SHA-256:AE58B59B92BBD64208A9F7D355F86D1D3A118172ABB7046B0E5C62FA12F50AFB
                                                                                                                                                                                                                                                                SHA-512:CBEFEA412D74AEEB21856A0071AC610E489DB1DC61A39DF740DD29BB28AAEF53A7EFDA7DC15CD9EB371740DCEAC50923C383BD4C4FFDD8EF811C8EE93020C2D1
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrExtensionInstall_ = {.. WAIFF_TOAST_TITLE: ".... ...........",.. WAIFF_TOAST_DESC_1_COHORT_1: "...... ......................................",.. WAIFF_TOAST_DESC_2_COHORT_1: "..... ............ ................................................................",.. WAIFF_TOAST_DESC_1_COHORT_2: "...... ............................................",.. WAIFF_TOAST_DESC_2_COHORT_2: "..........................................................",.. WAIFF_BUTTON_ACCEPT: ".....",.. WAIFF_BU
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):986
                                                                                                                                                                                                                                                                Entropy (8bit):5.999532586275825
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:7uGqSv513heSk6BcSVpFrhjvG13DaJe/MhCowW/irdijVAJvpN9H1Zi:0cdFvrhqD0QRPiixy
                                                                                                                                                                                                                                                                MD5:3E9E0818102B9E08DC401A6BC1031AE1
                                                                                                                                                                                                                                                                SHA1:77E56B80D6CE84DE2230255C8500CDBEB59B12F9
                                                                                                                                                                                                                                                                SHA-256:63E685437669FD8DE2DF20A48DFD0D3F49844D452ACCE4F9C847DC54FC2AE3C0
                                                                                                                                                                                                                                                                SHA-512:7A1E3795E4794FE72996C89CB94507B379F755CAF9D5C2AC8A03B7A9D64BDDE8DD1AC6F202FF3456373AA5B22D504ECACCC46A880A706FFE2BB2D2A8546662A5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrExtensionInstall_ = {.. WAIFF_TOAST_TITLE: "... ... ..",.. WAIFF_TOAST_DESC_1_COHORT_1: "McAfee. ....... .. ... .... ... ......",.. WAIFF_TOAST_DESC_2_COHORT_1: ".., .. .. . .. . .. ..... McAfee .. ... ... ... .... ... .... ... ... . .....",.. WAIFF_TOAST_DESC_1_COHORT_2: "McAfee. ....... .. ... .... ... .... .. ......",.. WAIFF_TOAST_DESC_2_COHORT_2: "....... .... ...., ... . .. ... .. ...... ......",.. WAIFF_BUTTON_ACCEPT: "....",.. WAIFF_BUTTON_REMIND_LATER: "... ..",.. WAIFF_BUTTON_DECLINE: ".. . ."..}..//4984D7493F27300088AD54877F8F2F75B512C2B32194C459E104DF529B215313F34850B34E2C7AB28BABC7E07C223BABE25E92BC1CCC90CB130F88C431074D56++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):962
                                                                                                                                                                                                                                                                Entropy (8bit):5.45947075437908
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:7uG9IvAh1IerDGuH9tvIzzh1IeLkGAlIi7dkVpeoPqur6:fLd+LtkHtSesqz
                                                                                                                                                                                                                                                                MD5:A296E06AF7BAFED4EA212E10EF1E2794
                                                                                                                                                                                                                                                                SHA1:C11AB324BBE578495CE06BEAD8EBA279741D86CD
                                                                                                                                                                                                                                                                SHA-256:81007F59C48A5A10846E1095715B2A5252536B39F8E86D5C5095655757A07DA1
                                                                                                                                                                                                                                                                SHA-512:807D37AEB55CBBA2F8DD5F1F83E72F69826721E2B2C4B448D52FC82C1473DAE6CC37F1685D6A8C18A3037320F966065AC066AFD6C10EB4651339BA0706918F0C
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrExtensionInstall_ = {.. WAIFF_TOAST_TITLE: "Beskytt det digitale livet ditt",.. WAIFF_TOAST_DESC_1_COHORT_1: "McAfee. WebAdvisor bidrar til . forhindre at personopplysningene dine havner i gale hender.",.. WAIFF_TOAST_DESC_2_COHORT_1: "Enten du handler, bruker nettbank eller surfer p. nettet, kan de kostnadsfrie verkt.yene v.re holde deg trygg . og nettkriminelle har ingen sjanse.",.. WAIFF_TOAST_DESC_1_COHORT_2: "McAfee. WebAdvisor er et kostnadsfritt verkt.y som bidrar til . forhindre at personopplysningene dine havner i gale hender.",.. WAIFF_TOAST_DESC_2_COHORT_2: "Aktiver WebAdvisor for . f. beskyttelse mot virus, skadelig programvare og andre nettrusler.",.. WAIFF_BUTTON_ACCEPT: "F. beskyttelse",.. WAIFF_BUTTON_REMIND_LATER: "P.minn meg senere",.. WAIFF_BUTTON_DECLINE: "Nei takk"..}..//C5A13AEEA553B88A88F462C5B3B8DCB68835BD484AD0B5AFB6C0933EACBF3B7CFA3D9A38C3784C20512B6205619401A95CA5D2E303BFE39CE9C873E501059CFF++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1008
                                                                                                                                                                                                                                                                Entropy (8bit):5.386687156991344
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:7uGCbQvNQ/JHeGLwpBgvNTHUQ/JHeHgjQui8QydMiQVFNtZyMynNdXEVG:wbE+JjwpMU+JeaQuHxkLDWVEVG
                                                                                                                                                                                                                                                                MD5:09038FADDEB473928987BDF441E58017
                                                                                                                                                                                                                                                                SHA1:1CE13B9D8EA0AE98FE50ECE79996DE90DF3AECDE
                                                                                                                                                                                                                                                                SHA-256:73F207108FE5F9DC3166F342457400D749F1B6CF0093A319E16C8F1876FAC916
                                                                                                                                                                                                                                                                SHA-512:DF30D3A292029BC58DBB7295E8AC6D5FD94937FECB8C83309268C60AA766C884957C7321D3030C4F8CADC53F69F8FE077054838B3409ED2CA8D940CC67951F9E
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrExtensionInstall_ = {.. WAIFF_TOAST_TITLE: "Bescherm uw digitale leven",.. WAIFF_TOAST_DESC_1_COHORT_1: "McAfee. WebAdvisor beschermt u door te voorkomen dat uw persoonlijke gegevens in de verkeerde handen vallen.",.. WAIFF_TOAST_DESC_2_COHORT_1: "Of u nu online winkelt, bankiert of surft, onze gratis tools kunnen u helpen om uw veiligheid te handhaven. Cyberciminelen maken geen schijn van kans.",.. WAIFF_TOAST_DESC_1_COHORT_2: "McAfee. WebAdvisor is een gratis tool waarmee u kunt voorkomen dat uw persoonlijke gegevens in de verkeerde handen vallen.",.. WAIFF_TOAST_DESC_2_COHORT_2: "Schakel WebAdvisor in om uzelf tegen virussen, malware en andere bedreigingen van uw online beveiliging te beschermen.",.. WAIFF_BUTTON_ACCEPT: "Zorg dat u beveiligd bent",.. WAIFF_BUTTON_REMIND_LATER: "Help mij herinneren",.. WAIFF_BUTTON_DECLINE: "Nee, bedankt"..}..//9698E556CDFF3CA86B425E89815B743718E9D5DFFC358EE8EC5A54492565F7DC28A01081339C68E5D8DDB00A18898C464E3D625CEF8A7A196DE9A49230
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1093
                                                                                                                                                                                                                                                                Entropy (8bit):5.646512635361055
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:7uGVNFvLnLYFCeTKTv0vmNGHKZYFCeoVmPbYCjisi2d8VVN5HcXjA7:PnLaKTvdckXVmPbvUO8UE
                                                                                                                                                                                                                                                                MD5:1245E0E514B96B0A94A5B641FC0F33B5
                                                                                                                                                                                                                                                                SHA1:A13067E35124339F2177ED072ED61D4EBD104A29
                                                                                                                                                                                                                                                                SHA-256:FDEC524971712DF1BF5F8A28CD0DF5F519767259AA90443C8FFC94D0D65B460A
                                                                                                                                                                                                                                                                SHA-512:E9659BD594417E382DAECC6BC8C93EA3FA7D886E0E68F8E847CD14D747C00250D5EC520CEAD0A9F1D9A546DBCE927E53A8D6ECE5E552F2F2CFB6E5EF6888C23E
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrExtensionInstall_ = {.. WAIFF_TOAST_TITLE: "Bezpiecze.stwo w cyfrowym .wiecie",.. WAIFF_TOAST_DESC_1_COHORT_1: "Rozszerzenie McAfee. WebAdvisor dzia.a w celu zabezpieczenia Twoich danych osobowych przed wpadni.ciem w niepowo.ane r.ce.",.. WAIFF_TOAST_DESC_2_COHORT_1: "Nasze bezp.atne narz.dzia pomog. Ci. zabezpieczy. przy zakupach, korzystaniu z bankowo.ci lub podczas przegl.dania Internetu . cyberprzest.pcy nie maj. szans.",.. WAIFF_TOAST_DESC_1_COHORT_2: "Rozszerzenie McAfee. WebAdvisor to bezp.atne narz.dzie chroni.ce Twoje dane osobowe przed wpadni.ciem w niepowo.ane r.ce.",.. WAIFF_TOAST_DESC_2_COHORT_2: "W..cz rozszerzenie WebAdvisor, aby chroni. si. przed wirusami, z.o.liwym oprogramowaniem i innymi zagro.eniami dla bezpiecze.stwa w Internecie.",.. WAIFF_BUTTON_ACCEPT: "Skorzystaj z ochrony",.. WAIFF_BUTTON_REMIND_LATER: "Przypomnij mi p..niej",.. WAIFF_BUTTON_DECLINE: "Nie, dzi.kuj."..}..//500088895ED66DE2E43FEA2B03033C56431B5
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1007
                                                                                                                                                                                                                                                                Entropy (8bit):5.487397317462172
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:7uGWvGqe4TqfWHvxYLqeo3L9iGdtHVqEZrw/:JsTmLA3LNtkEZr8
                                                                                                                                                                                                                                                                MD5:50E28B5AFA4E01E02F0985433C0F49DA
                                                                                                                                                                                                                                                                SHA1:F413558B53B442183C71B591C3BEAC6CCF1A3324
                                                                                                                                                                                                                                                                SHA-256:163D8D6409E9D9CE2C09F79230E2A9A6AA5604C19550EF33DC414683641366E0
                                                                                                                                                                                                                                                                SHA-512:0A1312BE3399FF5CE74801F97CACD9FA56A61E7E31D336ACE4E6B2EB27547026680AF147B4B35655F4703D8D4BE2028E67D8923D6E15ABDBEFC76EE78D0FEB27
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrExtensionInstall_ = {.. WAIFF_TOAST_TITLE: "Proteja a sua vida digital",.. WAIFF_TOAST_DESC_1_COHORT_1: "McAfee. WebAdvisor trabalha para impedir que suas informa..es pessoais caiam nas m.os erradas.",.. WAIFF_TOAST_DESC_2_COHORT_1: "Seja para comprar, fazer transa..es banc.rias ou navegar a Web, nossas ferramentas gratuitas podem ajud.-lo a manter-se e seguran.a -- e os criminosos cibern.ticos n.o ter.o a menor chance.",.. WAIFF_TOAST_DESC_1_COHORT_2: "McAfee. WebAdvisor . uma ferramenta gratuita que impede que suas informa..es pessoais caiam nas m.os erradas.",.. WAIFF_TOAST_DESC_2_COHORT_2: "Ative o WebAdvisor para proteg.-lo contra v.rus, malware e outras amea.as . sua seguran.a online.",.. WAIFF_BUTTON_ACCEPT: "Proteja-se",.. WAIFF_BUTTON_REMIND_LATER: "Lembrar-me mais tarde",.. WAIFF_BUTTON_DECLINE: "N.o, obrigado"..}..//9244BCE898D7FA6C4F7FF4EA3027926C3D378F42CE33B1E25E7DD75265F9741F95F2521A4647254BB721970BF0522C974BDAAC5272865E21ADC86A81965
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1038
                                                                                                                                                                                                                                                                Entropy (8bit):5.460850641303536
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:7uGWvXqemtvxo8lo8Fv0YYqeorp9i7d0HVDpTU7Z9:munlVYArpm0xWv
                                                                                                                                                                                                                                                                MD5:60E43F3B94A1C5300079CC93A662F6CB
                                                                                                                                                                                                                                                                SHA1:1B1417F0D13104F96B2B390FE0890DBECDADCDFA
                                                                                                                                                                                                                                                                SHA-256:71BF3C230542A93C679160AC4829B0F8E7B21D610F18A0DA623038CC95B9A747
                                                                                                                                                                                                                                                                SHA-512:A91F62ABCDC158FBD8588BFC69060F18050866B9945BB33DAF2D6B72198FB29D15A59C1C92F4889CD1E52B9AE7DDB85DAB2123ADB3E6877E837DFC68331A84F2
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrExtensionInstall_ = {.. WAIFF_TOAST_TITLE: "Proteja a sua vida digital",.. WAIFF_TOAST_DESC_1_COHORT_1: "O McAfee. WebAdvisor trabalha para impedir que as suas informa..es pessoais caiam nas m.os erradas.",.. WAIFF_TOAST_DESC_2_COHORT_1: "Caso fa.a compras, realize opera..es banc.rias ou navegue na Web, as nossas ferramentas gratuitas podem ajud.-lo a manter-se em seguran.a, e os cibercriminosos n.o v.o ter qualquer hip.tese.",.. WAIFF_TOAST_DESC_1_COHORT_2: "O McAfee. WebAdvisor . uma ferramenta gratuita que trabalha para impedir que as suas informa..es pessoais caiam nas m.os erradas.",.. WAIFF_TOAST_DESC_2_COHORT_2: "Ative o WebAdvisor para se proteger contra v.rus, malware, e outras amea.as . sua seguran.a online.",.. WAIFF_BUTTON_ACCEPT: "Obter prote..o",.. WAIFF_BUTTON_REMIND_LATER: "Lembrar mais tarde",.. WAIFF_BUTTON_DECLINE: "N.o, obrigado"..}..//8A86ED1BFBE00B184BE366EDAD6FF978590F6766CD1782E36D7DB04C73BE740529C396E4A6CE91D968E7FF1285EE
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1396
                                                                                                                                                                                                                                                                Entropy (8bit):5.234694737331561
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:7uGgmLHv4r6HeS0WPHH7XQfOc5TwvFovr6HeyHiM7avIixQd3ImlV91T3DLU:amMm7Uh2zaq44T38
                                                                                                                                                                                                                                                                MD5:E4CE785EA7253E4BF4EBDA02F9E650A4
                                                                                                                                                                                                                                                                SHA1:097F9C863B6E9BD7C4C4E1760DA0D3BBD34F6A53
                                                                                                                                                                                                                                                                SHA-256:BECE83E736E1C38C876705E7FEFDB64C3839D82123307CAD956285EBD328A486
                                                                                                                                                                                                                                                                SHA-512:02930EB3BFC401180BCBF81A64DCE09BCD1DF37903B46D0D3458F9599A861A05C4822182BEB9121C032183ED3A40C41BA91DF3F7068E754470AA8CB2D384725D
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrExtensionInstall_ = {.. WAIFF_TOAST_TITLE: "........ .... ........ ...",.. WAIFF_TOAST_DESC_1_COHORT_1: "McAfee. WebAdvisor ............ .................. ..... ...... .......",.. WAIFF_TOAST_DESC_2_COHORT_1: ".......... .. ...., .......... .. .. ......., .......... ........ ... .............. ...-........, .... .......... ........... ....... .......... .... ...... .. ..... . ..................",.. WAIFF_TOAST_DESC_1_COHORT_2: "McAfee. WebAdvisor . .......... .........., .............. .................. ..... ...... .......",.. WAIFF_TOAST_DESC_2_COHORT_2: "........ WebAdvisor, ..... ........ .... .. ......., ........... .....
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):954
                                                                                                                                                                                                                                                                Entropy (8bit):5.780973033351962
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:7uGqvUTke2+u4Z2M2vtd2keuEAvECuiFdCVtYx/LH:s2Ovp3xTH
                                                                                                                                                                                                                                                                MD5:C5891381660F68C5D11808ECEACA565D
                                                                                                                                                                                                                                                                SHA1:F36F298EB47159C6A5648ABC05B9B05D846FEA74
                                                                                                                                                                                                                                                                SHA-256:24DEC0AF0CF80CD6225E32F25F4572F126A759A153AFB38F9877D69616382305
                                                                                                                                                                                                                                                                SHA-512:A82E093D4BE6BA8ACE064F902C507B33077F1CE645D7F7E25857CB610553C1619A8277BD22509F474A4580F0F256D98E680087DC3AD7ECD7B5BEB1C263B30A1D
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrExtensionInstall_ = {.. WAIFF_TOAST_TITLE: "Chr..te svoj digit.lny svet",.. WAIFF_TOAST_DESC_1_COHORT_1: "McAfee. WebAdvisor v.m pom..e ochr.ni. osobn. .daje pred ne.iaducimi osobami.",.. WAIFF_TOAST_DESC_2_COHORT_1: "Na.e bezplatn. funkcie v.s ochr.nia pri nakupovan. online, elektronickom bankovn.ctve alebo prehliadan. webu a.nedaj. .ancu kyberzlo.incom.",.. WAIFF_TOAST_DESC_1_COHORT_2: "McAfee. WebAdvisor je bezplatn. n.stroj, ktor. ochr.ni osobn. .daje pred ne.iaducimi osobami.",.. WAIFF_TOAST_DESC_2_COHORT_2: "Zapnite WebAdvisor a.ochr..te sa pred v.rusmi, malv.rom a.in.mi hrozbami, ktor. na v.s ..haj. online.",.. WAIFF_BUTTON_ACCEPT: "Z.ska. ochranu",.. WAIFF_BUTTON_REMIND_LATER: "Pripomen.. nesk.r",.. WAIFF_BUTTON_DECLINE: "Nie, .akujem"..}..//18D43DD4A9353315FC38196751EE3260FB09AC16D8FCCC060E98CBEDC5897D64890A960C227859138249F158F9E8AFAC2FEA04915AF97A8109D8BE2BA8885358++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):962
                                                                                                                                                                                                                                                                Entropy (8bit):5.590970844617186
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:7uGjvY4FembeVgtvKSFe0WLmLTlwFi1dAVV12C8:mlQJnlHR
                                                                                                                                                                                                                                                                MD5:1EFC9909DACF7FAE15CC69CC73586DFD
                                                                                                                                                                                                                                                                SHA1:B1385788FA43A26BF2E8B457A8C48B81A7E62CC5
                                                                                                                                                                                                                                                                SHA-256:5B13F5ABEE9F3623E35925F19958C9352C1FEB39396DE2687CB971BAAE1D28CF
                                                                                                                                                                                                                                                                SHA-512:3BCA318DBEA160EE0CD50941F0C37A672C1B0C94748DD202C5307B3066C9552A533F7247C86C8EF3918A1CC02F41FC9A8B29017A88229174AB0DD2CD2D3EFC47
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrExtensionInstall_ = {.. WAIFF_TOAST_TITLE: "Za.titite svoj digitalni .ivot",.. WAIFF_TOAST_DESC_1_COHORT_1: "McAfee. WebAdvisor radi na .uvanju va.ih li.nih informacija od padanja u pogre.ne ruke.",.. WAIFF_TOAST_DESC_2_COHORT_1: "Bez obzira da li kupujete, koristite bankarske usluge ili pretra.ujete veb, na.i besplatni alati mogu sa.uvati va.u bezbednost-- a sajber kriminalci ne.e imati .anse.",.. WAIFF_TOAST_DESC_1_COHORT_2: "McAfee. WebAdvisor je besplatan alat koji .uva va.e li.ne informacije od pada u pogre.ne ruke.",.. WAIFF_TOAST_DESC_2_COHORT_2: "Omogu.ite da vas WebAdvisor za.titi od virusa, malvera i drugih pretnji po va.u bezbednost na mre.i.",.. WAIFF_BUTTON_ACCEPT: "Za.titi me",.. WAIFF_BUTTON_REMIND_LATER: "Podseti me kasnije",.. WAIFF_BUTTON_DECLINE: "Ne, hvala"..}..//AF38CD69DC99927F2E1459610E077D7347356B22EA3DBB136643A2CA688298A8D5DE308C0546D779213A84E9A8C4F5C4BE6FEB4EE6BA087E8361E65BA789B0DE++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1002
                                                                                                                                                                                                                                                                Entropy (8bit):5.487902298931889
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:7uGKlvc49IeIuZR6/Otvo6WT8E9IehgNMxi72dUVIPRKjJVL:Y9au+2M8E9nqMSOJK3L
                                                                                                                                                                                                                                                                MD5:00F22BF56C3A56E9D4352D1A6A3F924A
                                                                                                                                                                                                                                                                SHA1:E076E326CDA04B340128E0B61934F863741214E3
                                                                                                                                                                                                                                                                SHA-256:EBBC25CECC5990685F694F00A62AD6E8E9B41D706952D09D47347FE61DA81661
                                                                                                                                                                                                                                                                SHA-512:7977B4263CCC6D4DDD46FF358187AE4FCEBC3F1F6BBDFE75B43BCF1B82BFA7AEDF389D20DCAB5EA1A491555B9095DF6EBDEEAA76370038C397DFBAF848FDED1D
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrExtensionInstall_ = {.. WAIFF_TOAST_TITLE: "Skydda ditt digitala liv",.. WAIFF_TOAST_DESC_1_COHORT_1: "McAfee. WebAdvisor jobbar f.r att f.rhindra att din personliga information hamnar i fel h.nder.",.. WAIFF_TOAST_DESC_2_COHORT_1: "Oavsett om du shoppar, utr.ttar bank.renden eller surfar p. internet kan v.ra kostnadsfria verktyg hj.lpa till att h.lla dig s.ker -- och n.tbrottslingarna kommer inte ha en chans.",.. WAIFF_TOAST_DESC_1_COHORT_2: "McAfee. WebAdvisor .r ett kostnadsfritt verktyg som hindrar att din personliga information hamnar i fel h.nder.",.. WAIFF_TOAST_DESC_2_COHORT_2: "Aktivera WebAdvisor f.r att skydda dig mot virus, skadlig programvara och andra hot mot din s.kerhet p. internet.",.. WAIFF_BUTTON_ACCEPT: "Skydda dig",.. WAIFF_BUTTON_REMIND_LATER: "P.minn mig senare",.. WAIFF_BUTTON_DECLINE: "Nej tack"..}..//5D2C01222B158812ED31C32C69570F0FA0A9D09375A52958C1C8DE7FB9F0C21BDE30FD994FA4CABEDB73F6DFEAA26ABC1DD1ACC409A2A71908528A0F3BF00EFA
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1061
                                                                                                                                                                                                                                                                Entropy (8bit):5.643593826054372
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:7uGS2QvNaIeIse0jz0CtBsvzCOvje4DFkNHiNQd1NHVRmMd7XZ:PaahjzHtWbnZMHf9Z
                                                                                                                                                                                                                                                                MD5:A58A03EEDE8F89D0BAFF5CA1C21D186E
                                                                                                                                                                                                                                                                SHA1:39D49104491093E180F8BD4D5AB460C592A6C206
                                                                                                                                                                                                                                                                SHA-256:BC55B346F820088794A9ABC3C49DFA7D5D50B1BEC57A7B8C9114FDB24A958B50
                                                                                                                                                                                                                                                                SHA-512:2E9B979C6CD2942304E243715F03997857DF87927A8ABE06543BC1AEBC371C45B6F114C8F06D6ACACF471607246FB285469FB095D5A78020DDAF3B57712F470F
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrExtensionInstall_ = {.. WAIFF_TOAST_TITLE: "Dijital ya.am.n.z. koruyun",.. WAIFF_TOAST_DESC_1_COHORT_1: "McAfee. WebAdvisor ki.isel bilgilerinizin yanl.. ki.ilerin eline d..mesini engeller.",.. WAIFF_TOAST_DESC_2_COHORT_1: ".ster al..veri. yap.n, ister banka i.lemi ger.ekle.tirin, ister web'de gezinin, .cretsiz ara.lar.m.z g.vende olman.za yard.mc. olur; siber su.lular.n hi.bir .ans. kalmaz.",.. WAIFF_TOAST_DESC_1_COHORT_2: "McAfee. WebAdvisor, ki.isel bilgilerinizin yanl.. ellere ge.mesini .nleyen .cretsiz bir ara.t.r.",.. WAIFF_TOAST_DESC_2_COHORT_2: "Kendinizi vir.slere, k.t. ama.l. yaz.l.mlara ve .evrimi.i g.venli.inize y.nelik di.er tehditlere kar.. korumak i.in WebAdvisor'. etkinle.tirin.",.. WAIFF_BUTTON_ACCEPT: "Kendinizi koruyun",.. WAIFF_BUTTON_REMIND_LATER: "Daha sonra hat.rlat",.. WAIFF_BUTTON_DECLINE: "Hay.r, te.ekk.rler"..}..//BC88D951D42D5D9226E84EF19E7B24F223867E3350ECDB5026F44FAB1454C3BB93044
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):917
                                                                                                                                                                                                                                                                Entropy (8bit):6.332987080518767
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:7uGFvQsaInleBd82wvxsnInlehoyliIodS8VqhKXmHWkkt:RaI4i2ZnI98ru
                                                                                                                                                                                                                                                                MD5:71670CC85F99AAD5D4300647D17A5035
                                                                                                                                                                                                                                                                SHA1:B083B036D711766F43A7D3CFA90AA0323CF3DF26
                                                                                                                                                                                                                                                                SHA-256:A6176DF884E38F67950D0BE958DDC626713154A6FB2F46F1763D461224F2F32D
                                                                                                                                                                                                                                                                SHA-512:FB2439CCAA5EEA7D3E5EAED66CF07E02A825982A09FAF46C44577DE06F621F7FCBCB33BA4F74D2D90FED7183B6C67237DA7099391E79CE6EB032C302AC96C20B
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrExtensionInstall_ = {.. WAIFF_TOAST_TITLE: "........",.. WAIFF_TOAST_DESC_1_COHORT_1: ".... ...................",.. WAIFF_TOAST_DESC_2_COHORT_1: "........................................................",.. WAIFF_TOAST_DESC_1_COHORT_2: ".... ............................",.. WAIFF_TOAST_DESC_2_COHORT_2: "................................",.. WAIFF_BUTTON_ACCEPT: "....",.. WAIFF_BUTTON_REMIND_LATER: ".....",.. WAIFF_BUTTON_DECLINE: "...."..}..//41205CF0F1DF58E2E2697B8ADE30B5DDB5C11D76168CDEA598F98C65A5614C1361DD687A1472D65094D6FE9B02F0247B24AAAD2C3F71EB115C014BB262856CEB++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):915
                                                                                                                                                                                                                                                                Entropy (8bit):6.378743966780684
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:7uGYvJeiCCpqKvZeedNsyinkdSgVq4dBzXzr:GJRNxFDX
                                                                                                                                                                                                                                                                MD5:C0542F11E4A2775A6C6032D0749D4F2C
                                                                                                                                                                                                                                                                SHA1:162671A69D3F7CBAAAB49EA223559F7BD05C4053
                                                                                                                                                                                                                                                                SHA-256:23CB375256106BE5FA0090E5490DC17D2EC2064233182BF2F4AA77E44CA08425
                                                                                                                                                                                                                                                                SHA-512:09FAB16F10052E2BFC964BD7D1654225967966148B47826F6BFE0441D07A0A366B59F217F77F680D9981B54712C8D192AA64149FE8E7DF14457500CFB3498441
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrExtensionInstall_ = {.. WAIFF_TOAST_TITLE: "........",.. WAIFF_TOAST_DESC_1_COHORT_1: "McAfee. WebAdvisor .....................",.. WAIFF_TOAST_DESC_2_COHORT_1: "...............................................",.. WAIFF_TOAST_DESC_1_COHORT_2: "McAfee. WebAdvisor ..........................",.. WAIFF_TOAST_DESC_2_COHORT_2: ".. WebAdvisor ...........................",.. WAIFF_BUTTON_ACCEPT: "....",.. WAIFF_BUTTON_REMIND_LATER: ".....",.. WAIFF_BUTTON_DECLINE: "......"..}..//125B60A3C8D380113D73D78E10A3D1501E7BD5ADDD45377963C7521638B8B91117813256984682D42B4AE0C00F836C6A3F680E23B7D24E244251FACEE2DD3F93++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):4962
                                                                                                                                                                                                                                                                Entropy (8bit):5.645925086847231
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:Ht5PSpPUGEAopoM4odOR9EPH1h1bTzUXToCnqIK92n4laxOQDgC:rqpcGEAQ54ROdhlTCTXqIKM4lansC
                                                                                                                                                                                                                                                                MD5:2308274271926184BF3CB4733CA932F2
                                                                                                                                                                                                                                                                SHA1:46A8AE544266C5F039319B893F3F65EC8A420662
                                                                                                                                                                                                                                                                SHA-256:C47D224C0213EAB75BD655E53B15CF6C2DBFFEF888895CEA8312FD76840CDBB5
                                                                                                                                                                                                                                                                SHA-512:4037EE65E0098051E5ABF724810211321FE4060AE0446A159E2922D71AC9DB82908F17778191ADE25C6FDFE3CF90E394D202ECBDACB96874371D87CA75BCEF50
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSSToastVariants_ = {.. // Specific for Cohort 1, 2.. OEM_TOAST_VARIANT_TITLE: "Dokon.ete svoji ochranu na internetu . ZDARMA!",.. OEM_TOAST_VARIANT_TITLE_SS_PROTECTED: "Jen tak d.l!",.. OEM_TOAST_VARIANT_INFO: "M..ete se na internetu c.tit mnohem bezpe.n.ji. P.idejte zabezpe.en. vyhled.v.n., abyste dokon.ili ochranu p.i proch.zen. internetu McAfee a zv..ili sv. bezpe.. na internetu.",.. OEM_TOAST_VARIANT_INFO_SS_PROTECTED: "Aktivov.n.m zabezpe.en. vyhled.v.n. jste dokon.ili nastaven. ochrany p.i proch.zen. internetu McAfee.",.. OEM_TOAST_VARIANT_EXPIRED_LABEL: "EXPIRED",.. OEM_TOAST_VARIANT_EXPIRED_NAME: "Zku.ebn. verze antivirov. ochrany McAfee",.. OEM_TOAST_VARIANT_FEATURES_ENABLED_LABEL: "ON",.. OEM_TOAST_VARIANT_FEATURES_ENABLED_NAME: "Ochrana internetov.ho prohl..e.e",.. OEM_TOAST_VARIANT_FREE_LABEL: "FREE",.. OEM_TOAST_VARIANT_FEATURES_ENABLED_DESC: "Ochrana prohl..e.e je va.e linie obrany proti nebezpe.n.m webov.
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):4454
                                                                                                                                                                                                                                                                Entropy (8bit):5.3939834436929175
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:Hud7h5xpL1yuPQacJspPbkwriNTSwcvEFyFQFggS:M7hTpByuodJspPbrriNmwcvkZFggS
                                                                                                                                                                                                                                                                MD5:84DD8B4C6B3364FBA5F1202BB9A6208B
                                                                                                                                                                                                                                                                SHA1:67F8513B919B97022BBF42996A7A0C2B02B6AD58
                                                                                                                                                                                                                                                                SHA-256:484BAB4C27B156FD6A80B6986D5145D096C5584F33B4389E2FF2726EB789F360
                                                                                                                                                                                                                                                                SHA-512:7C9852A5087BA181395B8D3C82A12E0451BF2BFE4664AEB6DA10B01FD4DFB1F9165F7D462A0A0961A55041767E7F831D98A944ED92CFFCC4818CA44B8EB79AAD
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSSToastVariants_ = {.. // Specific for Cohort 1, 2.. OEM_TOAST_VARIANT_TITLE: "G.r konfigurationen af din onlinebeskyttelse f.rdig . GRATIS",.. OEM_TOAST_VARIANT_TITLE_SS_PROTECTED: "S.dan!",.. OEM_TOAST_VARIANT_INFO: "Du kan have en endnu bedre beskyttelse online. Tilf.j s.gebeskyttelse for at g.re konfigurationen af McAfee Web Protection f.rdig og forbedre din sikkerhed online.",.. OEM_TOAST_VARIANT_INFO_SS_PROTECTED: "Du har afsluttet oprettelsen af din McAfee Web Protection ved at aktivere s.gebeskyttelse.",.. OEM_TOAST_VARIANT_EXPIRED_LABEL: "EXPIRED",.. OEM_TOAST_VARIANT_EXPIRED_NAME: "Pr.veversion af McAfee Antivirus",.. OEM_TOAST_VARIANT_FEATURES_ENABLED_LABEL: "ON",.. OEM_TOAST_VARIANT_FEATURES_ENABLED_NAME: "Online browserbeskyttelse",.. OEM_TOAST_VARIANT_FREE_LABEL: "FREE",.. OEM_TOAST_VARIANT_FEATURES_ENABLED_DESC: "Browserbeskyttelse er din f.rste forsvarslinje mod usikre websteder, links, downloads, malware og meget mere.",.. OEM_TOAST_VARIA
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):4525
                                                                                                                                                                                                                                                                Entropy (8bit):5.349158020184804
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:Hu7HbtZh8r8XUawmvah/R70a0+PNIk02+qjdLcSpQkPhYA:yHbF8rbme/RRpOk02+QtcSukPhYA
                                                                                                                                                                                                                                                                MD5:4E4B54223A903CAE05B34C7A3E904356
                                                                                                                                                                                                                                                                SHA1:1F01DCFC502068AF969AD63C856CDB5A11D4741A
                                                                                                                                                                                                                                                                SHA-256:4984DEFE53C9CB614C67B21EAD4C8038255C65CDB1066B2423A3917CB5415651
                                                                                                                                                                                                                                                                SHA-512:FE3F45B5C51427494D017B3C11D99D071B5F128D5E57A57D872177489B16D82FDAE04F90DCD67EA2270A03B39649960B373AE3250FE554F1C6CD90FE20AD48F8
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSSToastVariants_ = {.. // Specific for Cohort 1, 2.. OEM_TOAST_VARIANT_TITLE: "Komplettieren Sie Ihren Online-Schutz . KOSTENLOS!",.. OEM_TOAST_VARIANT_TITLE_SS_PROTECTED: "Sie nutzen nicht alle Funktionen!",.. OEM_TOAST_VARIANT_INFO: "Ihr Online-Leben k.nnte noch viel sicherer sein. F.gen Sie Online-Suchschutz hinzu, um den McAfee-Webschutz zu vervollst.ndigen und Ihre Sicherheit im Internet zu erh.hen.",.. OEM_TOAST_VARIANT_INFO_SS_PROTECTED: "Sie haben den Suchschutz aktiviert . der McAfee-Webschutz ist jetzt vollst.ndig eingerichtet.",.. OEM_TOAST_VARIANT_EXPIRED_LABEL: "EXPIRED",.. OEM_TOAST_VARIANT_EXPIRED_NAME: "McAfee-Testversion",.. OEM_TOAST_VARIANT_FEATURES_ENABLED_LABEL: "ON",.. OEM_TOAST_VARIANT_FEATURES_ENABLED_NAME: "Browserschutz",.. OEM_TOAST_VARIANT_FREE_LABEL: "FREE",.. OEM_TOAST_VARIANT_FEATURES_ENABLED_DESC: "Der Browserschutz ist Ihre erste Abwehrreihe gegen unsichere Websites, Links, Downloads, Malware und mehr.",.. OEM_TOAST_VARIANT_F
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):6944
                                                                                                                                                                                                                                                                Entropy (8bit):5.098137860353315
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:HwrU5F9ob1w9r4vQZEiH/MkCyf9Wxi8+cw2tV9fnozQRfQ7oRs6Ju:QrU5FixMrp/MksxbhtV91I7oRs6Ju
                                                                                                                                                                                                                                                                MD5:660EDC256FD4B0070B72EB5F08AE3D5B
                                                                                                                                                                                                                                                                SHA1:BA2D57BEED8E31317277765FB1E2C9AA5103EE1A
                                                                                                                                                                                                                                                                SHA-256:AA24E4E4B581E100FA173CB1EEC18CD0D45DF0560ED15C45AC85A7CBAE2BC991
                                                                                                                                                                                                                                                                SHA-512:2F73A20A60C10ECBDD365F5C6566F48345C8808223494CB6E9C8F3EF6127B972932A1725998FC927F24BDF7B2B428D7F6DB80E43283FE8224B08E77883320268
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSSToastVariants_ = {.. // Specific for Cohort 1, 2.. OEM_TOAST_VARIANT_TITLE: "........... ... ........... ... ......... . ......!",.. OEM_TOAST_VARIANT_TITLE_SS_PROTECTED: "......!",.. OEM_TOAST_VARIANT_INFO: ".... ........ .. ..... ... ........ ... .......... ......... ... ......... .......... ... .. ............ .. ........... ... ......... McAfee ... .. .......... .. ........... ... .........",.. OEM_TOAST_VARIANT_INFO_SS_PROTECTED: "............ .. ....... ... ............ ... .......... McAfee .............. ... ......... ...........",.. OEM_TOAST_VARIANT_EXPIRED_LABEL: "EXPIRED",.. OEM_TOAST_VARIANT_EXPIRED_NAME: "...... McAfee Antivirus",.. OEM_TOAST_VARIANT_FEATURES_ENABL
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):4727
                                                                                                                                                                                                                                                                Entropy (8bit):5.3562783052538
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:HVm7IJTUE/c0dnhD6HaTKz+cfItWHMtDJHRLWyk7mEQheMB:IYUcno6mpbONH5Wt7mPheMB
                                                                                                                                                                                                                                                                MD5:FA87C9A316F8BD21398F5E8A2D5BAF4F
                                                                                                                                                                                                                                                                SHA1:5ED2461AA70E425403BA75CBF22A9DD639E815F2
                                                                                                                                                                                                                                                                SHA-256:9D51EDC2C0FB1A0924FDB94ED15807343C14DC3E9ED76FB0C7910204DF7387F3
                                                                                                                                                                                                                                                                SHA-512:5DAAB6C6B6F131332AB6E18328D9941B07B64399DA9CF87FAD5978E8FA26F20FEA8CD4BC9C19007ABB21FAA67642D384C4284F6227D6F2E2ED9512DEA98C473B
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSSToastVariants_ = {.. // Specific for Cohort 1, 2.. OEM_TOAST_VARIANT_TITLE: "Refuerce su protecci.n online GRATIS",.. OEM_TOAST_VARIANT_TITLE_SS_PROTECTED: ".Muy bien!",.. OEM_TOAST_VARIANT_INFO: "Puede navegar con mucha m.s seguridad. A.ada una capa de protecci.n a sus b.squedas en Internet con McAfee Web Protection.",.. OEM_TOAST_VARIANT_INFO_SS_PROTECTED: "Ha terminado de configurar McAfee Web Protection con la protecci.n para las b.squedas.",.. OEM_TOAST_VARIANT_EXPIRED_LABEL: "EXPIRED",.. OEM_TOAST_VARIANT_EXPIRED_NAME: "Versi.n de prueba del antivirus de McAfee",.. OEM_TOAST_VARIANT_FEATURES_ENABLED_LABEL: "ON",.. OEM_TOAST_VARIANT_FEATURES_ENABLED_NAME: "Protecci.n para navegar por Internet",.. OEM_TOAST_VARIANT_FREE_LABEL: "FREE",.. OEM_TOAST_VARIANT_FEATURES_ENABLED_DESC: "La protecci.n del navegador es su primera l.nea de defensa frente a sitios web, v.nculos y archivos de descarga poco seguros, adem.s del malware y otras amenazas.",.. OEM_T
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):4645
                                                                                                                                                                                                                                                                Entropy (8bit):5.377520220240592
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:H+uLpSRLUr0y8YDhD5MkLb6kyoRV41uRyrF4QVb6:euLiQgu4kLbLyqMuRAFjVe
                                                                                                                                                                                                                                                                MD5:4A917305C636E5C5D6705EBC2C1C95BD
                                                                                                                                                                                                                                                                SHA1:A16F20E0C14F6E4879ADE7E1BD04683BAA383A26
                                                                                                                                                                                                                                                                SHA-256:E5E5E7F42A04DEEDC254DC4817CB64834512155C5533FE3BD6C1437EFC775E35
                                                                                                                                                                                                                                                                SHA-512:6FFAABDA2FB1A1C0B249EBBE208674B1AC9FECAB20880817BC06975CA81CE778A8C55A627C08B7717E576B018ACA6CAA299A81287400E851F6B344F4C6DA0878
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSSToastVariants_ = {.. // Specific for Cohort 1, 2.. OEM_TOAST_VARIANT_TITLE: "Completa tu protecci.n en l.nea. .GRATIS!",.. OEM_TOAST_VARIANT_TITLE_SS_PROTECTED: ".Fant.stico!",.. OEM_TOAST_VARIANT_INFO: "Puedes estar mucho m.s seguro en l.nea. Agrega la protecci.n de b.squedas para completar McAfee Web Protection y mejorar tu seguridad en l.nea.",.. OEM_TOAST_VARIANT_INFO_SS_PROTECTED: "Has completado la configuraci.n de tu McAfee Web Protection activando la protecci.n de b.squedas.",.. OEM_TOAST_VARIANT_EXPIRED_LABEL: "EXPIRED",.. OEM_TOAST_VARIANT_EXPIRED_NAME: "Prueba de McAfee AntiVirus",.. OEM_TOAST_VARIANT_FEATURES_ENABLED_LABEL: "ON",.. OEM_TOAST_VARIANT_FEATURES_ENABLED_NAME: "Protecci.n del navegador en l.nea",.. OEM_TOAST_VARIANT_FREE_LABEL: "FREE",.. OEM_TOAST_VARIANT_FEATURES_ENABLED_DESC: "La protecci.n del navegador es tu primera l.nea de defensa contra el malware, los sitios web, las descargas y los v.nculos inseguros, y mucho m.s
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):4369
                                                                                                                                                                                                                                                                Entropy (8bit):5.376688207666263
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:HCY1buqqISrqXmaENWWAyROr+DTVgjifdQhNs:i2bURGOAlyROrWgjCChNs
                                                                                                                                                                                                                                                                MD5:16E3337533F827369C3AFFE4262FAB07
                                                                                                                                                                                                                                                                SHA1:31464616E0617AED9583CF8E63CD2916C07E9007
                                                                                                                                                                                                                                                                SHA-256:C28738BE914AE825FBCA91B0715A37E0CDD25DFDC794B77AFF1943905DA1DC9A
                                                                                                                                                                                                                                                                SHA-512:301DDB1389E1D7C05940676B0368D2BFE5BDBF340996EE4FA35F94FE4C7FA69C99C0216A431D40EB987302558EC8BE351BEB0769427074D37D53449DABA6F939
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSSToastVariants_ = {.. // Specific for Cohort 1, 2.. OEM_TOAST_VARIANT_TITLE: "T.ydenn. verkkosuojauksesi . MAKSUTTA!",.. OEM_TOAST_VARIANT_TITLE_SS_PROTECTED: "Hienoa!",.. OEM_TOAST_VARIANT_INFO: "El.m. verkossa voi olla turvallisempaa. T.ydenn. McAfeen verkkosuojaus hakujen suojauksella ja paranna turvallisuuttasi verkossa.",.. OEM_TOAST_VARIANT_INFO_SS_PROTECTED: "Viimeistelit McAfeen verkkosuojauksen ottamalla hakujen suojauksen k.ytt..n.",.. OEM_TOAST_VARIANT_EXPIRED_LABEL: "EXPIRED",.. OEM_TOAST_VARIANT_EXPIRED_NAME: "McAfee Antivirus -kokeiluversio",.. OEM_TOAST_VARIANT_FEATURES_ENABLED_LABEL: "ON",.. OEM_TOAST_VARIANT_FEATURES_ENABLED_NAME: "Selaimen suojaus verkossa",.. OEM_TOAST_VARIANT_FREE_LABEL: "FREE",.. OEM_TOAST_VARIANT_FEATURES_ENABLED_DESC: "Selaimen suojaus on ensimm.inen puolustuslinjasi muun muassa vaarallisia verkkosivustoja, linkkej., latauksia ja haittaohjelmia vastaan.",.. OEM_TOAST_VARIANT_FEATURES_DISABLED_NAME: "Hakujen suojau
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):5002
                                                                                                                                                                                                                                                                Entropy (8bit):5.361707134647177
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:HZzGKZjPEluOR2wzvjc8/MWaAE+XZKn3mTvARBdphbmbQQQJA3jqtQjQ7c9:lVEzx/Zk3uvAdfdJo1jz9
                                                                                                                                                                                                                                                                MD5:05BA11F79DF7BEB63BCBEC218139B88E
                                                                                                                                                                                                                                                                SHA1:DFC4CADEBB21F7D42673FB457EB3B5ECD1FD7864
                                                                                                                                                                                                                                                                SHA-256:F30EDE8E6C6FA6265A8C1A60C376EF48EDA891A2030485C7C7EC899A35EFC99F
                                                                                                                                                                                                                                                                SHA-512:AD7AAC7040EB66AB8016DE2B74BC26DDB8C884FDEA24D1CF5462F417117E247BD38C6B8F073A8518953CEDDE963BE6CF7B9ED3727F1812AC841A130A4E80557E
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSSToastVariants_ = {.. // Specific for Cohort 1, 2.. OEM_TOAST_VARIANT_TITLE: "Compl.tez votre protection en ligne - GRATUIT!",.. OEM_TOAST_VARIANT_TITLE_SS_PROTECTED: "Quelle bonne d.cision!",.. OEM_TOAST_VARIANT_INFO: "Vous pourriez .tre beaucoup mieux s.curis. en ligne. Ajoutez la recherche s.curis.e pour compl.ter la protection Web McAfee et pour renforcer votre s.curit. en ligne.",.. OEM_TOAST_VARIANT_INFO_SS_PROTECTED: "Vous avez compl.t. la configuration de votre protection Web McAfee en activant la recherche s.curis.e.",.. OEM_TOAST_VARIANT_EXPIRED_LABEL: "EXPIRED",.. OEM_TOAST_VARIANT_EXPIRED_NAME: ".valuation gratuite de l.antivirus McAfee",.. OEM_TOAST_VARIANT_FEATURES_ENABLED_LABEL: "ON",.. OEM_TOAST_VARIANT_FEATURES_ENABLED_NAME: "Protection du navigateur en ligne",.. OEM_TOAST_VARIANT_FREE_LABEL: "FREE",.. OEM_TOAST_VARIANT_FEATURES_ENABLED_DESC: "La protection du navigateur est votre premi.re ligne de d.fense contre les sites Web, lie
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):4951
                                                                                                                                                                                                                                                                Entropy (8bit):5.369398923050882
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:H1dQtHATWE0/hUcGNyFmjjc8md8QPSsnRxKGF7juyNmYSff9j5rQghgykO:VKtrE0pIUL6sR727FBygVkO
                                                                                                                                                                                                                                                                MD5:4CD84B62C5FFD80642C57A5434A9B3E2
                                                                                                                                                                                                                                                                SHA1:E0CDDC8E3071474B9A80E62E0AD02E49E1561E95
                                                                                                                                                                                                                                                                SHA-256:083E161C97903CCABA1F9CBD034CB3C08D2D7156D58937934914B68EE330BA23
                                                                                                                                                                                                                                                                SHA-512:782815908BB993A22AA16AF8BB380CB7D6441C5A3A78517035214EC15849541D017F0A156E2E4695A081124CDE740BEEC9A79A0A172D64DC2152D8584E7EAA10
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSSToastVariants_ = {.. // Specific for Cohort 1, 2.. OEM_TOAST_VARIANT_TITLE: "Terminez la configuration de votre protection en ligne . GRATUITEMENT.!",.. OEM_TOAST_VARIANT_TITLE_SS_PROTECTED: "Bravo.!",.. OEM_TOAST_VARIANT_INFO: "Vous pouvez .tre beaucoup mieux prot.g. en ligne. Ajoutez la protection des recherches pour compl.ter votre protection web McAfee et renforcer votre s.curit. en ligne.",.. OEM_TOAST_VARIANT_INFO_SS_PROTECTED: "Vous avez termin. la configuration de votre protection web McAfee en activant la protection des recherches.",.. OEM_TOAST_VARIANT_EXPIRED_LABEL: "EXPIRED",.. OEM_TOAST_VARIANT_EXPIRED_NAME: ".valuation de l'antivirus McAfee",.. OEM_TOAST_VARIANT_FEATURES_ENABLED_LABEL: "ON",.. OEM_TOAST_VARIANT_FEATURES_ENABLED_NAME: "Protection du navigateur en ligne",.. OEM_TOAST_VARIANT_FREE_LABEL: "FREE",.. OEM_TOAST_VARIANT_FEATURES_ENABLED_DESC: "La protection du navigateur constitue votre premi.re ligne de d.fense contre les sites
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):4651
                                                                                                                                                                                                                                                                Entropy (8bit):5.462470963984367
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:HCsNsKVqer5TZNOZG9OBhwMsvA0+Ovho6rQYB6oM:zNsiqsZ4cM6A0+Ove60YRM
                                                                                                                                                                                                                                                                MD5:8403AC2B738EBC406E5BA0842E44A571
                                                                                                                                                                                                                                                                SHA1:498D9465D448834181F014F529F1BCCE12DE3C07
                                                                                                                                                                                                                                                                SHA-256:D1AEC237D1B6B25201E9566BDFD80D0AB2C9AF5185DB707AE3EAF6533BAF840B
                                                                                                                                                                                                                                                                SHA-512:7C02476B977E0F4092034AB3728BEBB4E9A1FA45ED4A8B3353DE73130133EB98681AD64FF5CA0BF3DC129BFFAF1BC0D377B65C82031F865F854F86232812EC19
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSSToastVariants_ = {.. // Specific for Cohort 1, 2.. OEM_TOAST_VARIANT_TITLE: "Dovr.ite svoju online za.titu . BESPLATNO!",.. OEM_TOAST_VARIANT_TITLE_SS_PROTECTED: "Tako treba!",.. OEM_TOAST_VARIANT_INFO: "Na mre.i mo.ete biti puno sigurniji. Dodajte za.titu pri pretra.ivanju kako biste dovr.ili McAfee Web Protection i pobolj.ali svoju sigurnost na mre.i.",.. OEM_TOAST_VARIANT_INFO_SS_PROTECTED: "Dovr.ili ste postavljanje svoje McAfee Web Protection omogu.avanjem za.tite pri pretra.ivanju.",.. OEM_TOAST_VARIANT_EXPIRED_LABEL: "EXPIRED",.. OEM_TOAST_VARIANT_EXPIRED_NAME: "Probna verzija McAfee Antivirus",.. OEM_TOAST_VARIANT_FEATURES_ENABLED_LABEL: "ON",.. OEM_TOAST_VARIANT_FEATURES_ENABLED_NAME: "Za.tita preglednika na mre.i",.. OEM_TOAST_VARIANT_FREE_LABEL: "FREE",.. OEM_TOAST_VARIANT_FEATURES_ENABLED_DESC: "Za.tita preglednika va.a je prva linija obrane od nesigurnih web-mjesta, poveznica, preuzimanja, zlonamjernog softvera i jo. mnogo toga.",..
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):4620
                                                                                                                                                                                                                                                                Entropy (8bit):5.548637191189736
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:HfqjRDpi/v3XWyYNDX5XcmPcnrW2S6CatskM0QlHb:/q7gGFDX5dorWKskCFb
                                                                                                                                                                                                                                                                MD5:74773916BF56E2AE16CCDC3E8EAADDAA
                                                                                                                                                                                                                                                                SHA1:0EB30863BB0D26E1D43AAA4E1833703B50E6BB9B
                                                                                                                                                                                                                                                                SHA-256:49A618A22E58EBF92186D2FBBE1E13D10CC730D81214B1201003D1586ADB9788
                                                                                                                                                                                                                                                                SHA-512:AC6CCC4C1F06F7C8EAFA37086B9FD6897BC01EAF8B04169E637052F981006F34E621D376A64C593E3CD869E08A0A9759DCBD01025AC892A8263C80F64A0885C4
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSSToastVariants_ = {.. // Specific for Cohort 1, 2.. OEM_TOAST_VARIANT_TITLE: "Eg.sz.tse ki online v.delm.t . INGYEN!",.. OEM_TOAST_VARIANT_TITLE_SS_PROTECTED: "Nagyszer.!",.. OEM_TOAST_VARIANT_INFO: "M.g nagyobb biztons.gban lehet online. Enged.lyezze a v.dett keres.st, hogy teljess. tegye a McAfee webes v.delmet, .s n.velje online biztons.g.t.",.. OEM_TOAST_VARIANT_INFO_SS_PROTECTED: "A v.dett keres.s bekapcsol.s.val befejezte a McAfee webes v.delm.nek be.ll.t.s.t.",.. OEM_TOAST_VARIANT_EXPIRED_LABEL: "EXPIRED",.. OEM_TOAST_VARIANT_EXPIRED_NAME: "McAfee v.rusirt. pr.baverzi.ja",.. OEM_TOAST_VARIANT_FEATURES_ENABLED_LABEL: "ON",.. OEM_TOAST_VARIANT_FEATURES_ENABLED_NAME: "Online b.ng.sz.v.delem",.. OEM_TOAST_VARIANT_FREE_LABEL: "FREE",.. OEM_TOAST_VARIANT_FEATURES_ENABLED_DESC: "B.ng.sz.je v.delme a frontvonal a nem biztons.gos weboldalak, hivatkoz.sok, let.lt.sek, k.rt.kony programok stb. elleni biztons.g ter.n.",.. O
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):4608
                                                                                                                                                                                                                                                                Entropy (8bit):5.251185210414589
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:HQj/oecik1Rs8CwrTww7Jr6QdIBOG1XY4RO2YC+qQAjQrQQ:4/obl1VnUw7Jr6QdIh1XY4RO2YC+pCQ5
                                                                                                                                                                                                                                                                MD5:1D3D182588AB2197850C7FBE8AF71F0A
                                                                                                                                                                                                                                                                SHA1:9CF4307CF64D4A3F674AD709AF010725332C8E13
                                                                                                                                                                                                                                                                SHA-256:2A22E6457D3EA6FB574CED606162C81556BFF61ABC21FC6B299B72239842E709
                                                                                                                                                                                                                                                                SHA-512:11C02193803530B991DB221EAEE5964E6CCEA03C9C2F6F7E8CF0F1944191FC3F8D5C20777C04978ED2089E20DC34EC0CB8FD9058347DBAF4C26366F3D5C6AE55
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSSToastVariants_ = {.. // Specific for Cohort 1, 2.. OEM_TOAST_VARIANT_TITLE: "Completa la tua protezione online - GRATIS",.. OEM_TOAST_VARIANT_TITLE_SS_PROTECTED: "Ottimo!",.. OEM_TOAST_VARIANT_INFO: "Puoi migliorare notevolmente la protezione online. Aggiungi la protezione delle ricerche per integrare McAfee Web Protection e migliorare la tua sicurezza online.",.. OEM_TOAST_VARIANT_INFO_SS_PROTECTED: "Hai completato la configurazione di McAfee Web Protection attivando la protezione delle ricerche.",.. OEM_TOAST_VARIANT_EXPIRED_LABEL: "EXPIRED",.. OEM_TOAST_VARIANT_EXPIRED_NAME: "Prova di McAfee Antivirus",.. OEM_TOAST_VARIANT_FEATURES_ENABLED_LABEL: "ON",.. OEM_TOAST_VARIANT_FEATURES_ENABLED_NAME: "Protezione online del browser",.. OEM_TOAST_VARIANT_FREE_LABEL: "FREE",.. OEM_TOAST_VARIANT_FEATURES_ENABLED_DESC: "La protezione del browser . la prima linea di difesa da siti Web, collegamenti e download non protetti e dal malware.",.. OEM_TOAST_VARIANT_FEATURES_DISAB
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):5215
                                                                                                                                                                                                                                                                Entropy (8bit):5.863339521451732
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:HaYG+SPT4mep9K9B95H1bccLyf/9f71bYwNKiVEVH9skXbrbQCQ6L2nKQKUGRX:q+SPT4mnh5d/KVYwNZiZ9RrOJ6l
                                                                                                                                                                                                                                                                MD5:AB11D70A966B49CC7EF8729EF0BB2180
                                                                                                                                                                                                                                                                SHA1:B219D1876B29AE116BABBEF03C9C8BCAB4EC7807
                                                                                                                                                                                                                                                                SHA-256:4088E0EC85EF035CF2772039AA417CED2CF423BDFB6B1C356661AB975B9065E1
                                                                                                                                                                                                                                                                SHA-512:41675E65FB56E706B5739A22C4411163F1FB192F545F882A6E73A1DB9B03C1DA59021F59C3C9EE7EDA6F4C572CC297296241FA8CF43A85D774CAB04CF70D3188
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSSToastVariants_ = {.. // Specific for Cohort 1, 2.. OEM_TOAST_VARIANT_TITLE: "................. - .....",.. OEM_TOAST_VARIANT_TITLE_SS_PROTECTED: ".......",.. OEM_TOAST_VARIANT_INFO: "............................... McAfee Web Protection ..........................",.. OEM_TOAST_VARIANT_INFO_SS_PROTECTED: ".............McAfee Web Protection ...............",.. OEM_TOAST_VARIANT_EXPIRED_LABEL: "EXPIRED",.. OEM_TOAST_VARIANT_EXPIRED_NAME: "..... .............",.. OEM_TOAST_VARIANT_FEATURES_ENABLED_LABEL: "ON",.. OEM_TOAST_VARIANT_FEATURES_ENABLED_NAME: ".........",.. OEM_TOAST_VARIANT_FREE_LABEL: "FREE",.. OEM_TOAST_VARIANT_FEATURES_ENABLED_DESC: "................
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):4770
                                                                                                                                                                                                                                                                Entropy (8bit):5.839402478193155
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:HNby+JvldshnPhOVGUZoI+0MYAT2T1eHEzdaVQkwpSMB8:tGk3sNhxHI+0cUKu06kTMB8
                                                                                                                                                                                                                                                                MD5:7B77D6CB1D54E256C0DB3D8363A5C206
                                                                                                                                                                                                                                                                SHA1:71628A899292C7ED4E65F82307CBCB77C71865C6
                                                                                                                                                                                                                                                                SHA-256:971B83EF0B135A4C8DEC39E63117AD574B9377AD9BD1A8D60FBAD16D3E5837E0
                                                                                                                                                                                                                                                                SHA-512:8A93EF92FB8C5F83CE5AB4153CB7F8F744E7FA1CEDB4EA2F713A50B0E32B32262C9323FCB08656D1E49B092A3CA3FE5F1D9E6C756041ABB821032760C916A7B0
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSSToastVariants_ = {.. // Specific for Cohort 1, 2.. OEM_TOAST_VARIANT_TITLE: "... ... ... ... ......",.. OEM_TOAST_VARIANT_TITLE_SS_PROTECTED: "......!",.. OEM_TOAST_VARIANT_INFO: "... ... ... . ..... .. ... .... ... McAfee . ... ... ... ... ......",.. OEM_TOAST_VARIANT_INFO_SS_PROTECTED: ".. ... ..... McAfee . .. ... .......",.. OEM_TOAST_VARIANT_EXPIRED_LABEL: "EXPIRED",.. OEM_TOAST_VARIANT_EXPIRED_NAME: "McAfee ...... ...",.. OEM_TOAST_VARIANT_FEATURES_ENABLED_LABEL: "ON",.. OEM_TOAST_VARIANT_FEATURES_ENABLED_NAME: "... .... ..",.. OEM_TOAST_VARIANT_FREE_LABEL: "FREE",.. OEM_TOAST_VARIANT_FEATURES_ENABLED_DESC: ".... ... .... .. . ..., .., ...., ... .. .. ... ... ......",..
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):4467
                                                                                                                                                                                                                                                                Entropy (8bit):5.388188442236151
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:HqSH3f2pqCBDGeE36ZmcQf5xPCN1LeCYrWbVhYqeQGE/MSG2:KmW4eClJ/PCN1LXYr2LYqdGE/xG2
                                                                                                                                                                                                                                                                MD5:63A8785D538CC79B4415ACA7DF22A4E9
                                                                                                                                                                                                                                                                SHA1:137635C4B8609557457DD1F123C4F43FF05C4125
                                                                                                                                                                                                                                                                SHA-256:6F200427493F991AF3E1DAC201AAE877C645F3E49E6834AAB411E90015D6D13D
                                                                                                                                                                                                                                                                SHA-512:77F867224F41206079A1D703BB2930CA74852B6BC227979987CBB46606292D7311964BCC7B53BD9206EBFC8CAEAD3D25A119BBD591FB301B70B16736A71716A2
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSSToastVariants_ = {.. // Specific for Cohort 1, 2.. OEM_TOAST_VARIANT_TITLE: "Gj.r nettbeskyttelsen din komplett . KOSTNADSFRITT!",.. OEM_TOAST_VARIANT_TITLE_SS_PROTECTED: "Ikke verst!",.. OEM_TOAST_VARIANT_INFO: "Du kan bli mye tryggere p. nettet. Legg til s.kebeskyttelse for . gj.re McAfee nettbeskyttelse komplett og forbedre nettsikkerheten din.",.. OEM_TOAST_VARIANT_INFO_SS_PROTECTED: "Du fullf.rte konfigureringen av McAfee nettbeskyttelse ved . aktivere s.kebeskyttelse.",.. OEM_TOAST_VARIANT_EXPIRED_LABEL: "EXPIRED",.. OEM_TOAST_VARIANT_EXPIRED_NAME: "Pr.veversjon av McAfee antivirus",.. OEM_TOAST_VARIANT_FEATURES_ENABLED_LABEL: "ON",.. OEM_TOAST_VARIANT_FEATURES_ENABLED_NAME: "Nettleserbeskyttelse",.. OEM_TOAST_VARIANT_FREE_LABEL: "FREE",.. OEM_TOAST_VARIANT_FEATURES_ENABLED_DESC: "Nettleserbeskyttelse er ditt fremste forsvar mot usikre webomr.der, koblinger, nedlastinger, skadelig programvare med mer.",.. OEM_TOAST_VARIANT_FEATURES_DISABLED_NAME:
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):4299
                                                                                                                                                                                                                                                                Entropy (8bit):5.388531341809437
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:H2AwS9S9NzRHuSpGikmkH4XRgPKvpR1E1B2azPDcF2g+FeksVMkgR1pfQ5b6R:WAweeN9hGikmkHDKpRS1EaTDw2g+Ffsw
                                                                                                                                                                                                                                                                MD5:543A239C98A15309E905F297D2D1B1B6
                                                                                                                                                                                                                                                                SHA1:B4CC9959C105F5E080C17C039B2E230A359A8C1A
                                                                                                                                                                                                                                                                SHA-256:5DE7B097F60E799185C76D48C6193F7FB7DC19D204E5827E2296C4667DE14404
                                                                                                                                                                                                                                                                SHA-512:13EE29E8292F59FC2A6BBA8EA63F43F1256EC72A6C73B24BE16AF9C089B2C3B995CEB2E815126D65DB461F81B4EB675B5D954B8AE2DFD0AFCEE9C0551DF8AD21
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSSToastVariants_ = {.. // Specific for Cohort 1, 2.. OEM_TOAST_VARIANT_TITLE: "Voltooi uw online bescherming . GRATIS!",.. OEM_TOAST_VARIANT_TITLE_SS_PROTECTED: "Goed gedaan!",.. OEM_TOAST_VARIANT_INFO: "U kunt online veel veiliger zijn. Voeg zoekbescherming aan uw McAfee-webbescherming toe en verbeter uw online veiligheid.",.. OEM_TOAST_VARIANT_INFO_SS_PROTECTED: "U hebt het instellen van uw McAfee-webbescherming voltooid door zoekbescherming in te schakelen.",.. OEM_TOAST_VARIANT_EXPIRED_LABEL: "EXPIRED",.. OEM_TOAST_VARIANT_EXPIRED_NAME: "Proefversie van McAfee Antivirus",.. OEM_TOAST_VARIANT_FEATURES_ENABLED_LABEL: "ON",.. OEM_TOAST_VARIANT_FEATURES_ENABLED_NAME: "Online browserbeveiliging",.. OEM_TOAST_VARIANT_FREE_LABEL: "FREE",.. OEM_TOAST_VARIANT_FEATURES_ENABLED_DESC: "Browserbeveiliging is uw eerste verdedigingslinie tegen onveilige websites, koppelingen, downloads, malware en meer.",.. OEM_TOAST_VARIANT_FEATURES_DISABLED_NAME: "Zoekbescherming",.. OEM_T
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):4749
                                                                                                                                                                                                                                                                Entropy (8bit):5.580798475484169
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:HeH6Ry8L5clQB1MuoIbuNO8Q2STtWQLpXsJi6jiTZ/80zthQX2w6:+Ht8tclQB1AnO8Q2STtWQLpXsJrEZ/88
                                                                                                                                                                                                                                                                MD5:4E2EC88B194AE5B8B3B4A6C53F7A6484
                                                                                                                                                                                                                                                                SHA1:BB10CE92AF076522160FD255268D7350EC7DE120
                                                                                                                                                                                                                                                                SHA-256:01B9E83487223958E32A987EC56F11C393E5858FD2D7F52599A66AD12A346C39
                                                                                                                                                                                                                                                                SHA-512:A20ADA4D32F2678E5118D0F3BA9030C5D31377E23282824CB18802CB699FB92ED06E04E16D3EB2A55A0FDDF88FC23337E53758C00012B34B89DDBE781C9A058E
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSSToastVariants_ = {.. // Specific for Cohort 1, 2.. OEM_TOAST_VARIANT_TITLE: "Wzmocnij swoj. ochron. w Internecie . BEZP.ATNIE!",.. OEM_TOAST_VARIANT_TITLE_SS_PROTECTED: "Dobra robota!",.. OEM_TOAST_VARIANT_INFO: "Mo.esz mie. znacznie wi.ksz. ochron. w Internecie. Dodaj ochron. wyszukiwania, aby wzmocni. ochron. funkcji McAfee Web Protection i zwi.kszy. swoje bezpiecze.stwo w Internecie.",.. OEM_TOAST_VARIANT_INFO_SS_PROTECTED: "Uko.czono konfiguracj. funkcji McAfee Web Protection poprzez w..czenie ochrony wyszukiwania.",.. OEM_TOAST_VARIANT_EXPIRED_LABEL: "EXPIRED",.. OEM_TOAST_VARIANT_EXPIRED_NAME: "Wersja pr.bna programu McAfee Antivirus",.. OEM_TOAST_VARIANT_FEATURES_ENABLED_LABEL: "ON",.. OEM_TOAST_VARIANT_FEATURES_ENABLED_NAME: "Ochrona przegl.darki w Internecie",.. OEM_TOAST_VARIANT_FREE_LABEL: "FREE",.. OEM_TOAST_VARIANT_FEATURES_ENABLED_DESC: "Ochrona przegl.darki to pierwsza linia obrony przed niebezpiecznymi witrynami, ..czami, pob
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):4556
                                                                                                                                                                                                                                                                Entropy (8bit):5.384514096220891
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:Hlahgzv62PaQaLuR89CrPnzGS77lq+XQsnb:FaqvFL7R89MPnzGS77U+Asb
                                                                                                                                                                                                                                                                MD5:795E69BF9FE1A02C40C9C57E7AEBD829
                                                                                                                                                                                                                                                                SHA1:366D90BCD0BDB0ACE108511CC24B218FC2EDD743
                                                                                                                                                                                                                                                                SHA-256:943C70720F43E125BE97D2419F4B560C9FFFBCB161051FCFA08E1A0B51F0F8CA
                                                                                                                                                                                                                                                                SHA-512:EAA05932CF7B22BE30A4D57D7F0CE9ED0C4F6E3DE24B44DB12AFC7B9305F42F2090198174D2911E1AA15B0C6D8B6061E4461899AA91DBB42E6559A18FE830A67
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSSToastVariants_ = {.. // Specific for Cohort 1, 2.. OEM_TOAST_VARIANT_TITLE: "Conclua a sua prote..o on-line GRATUITAMENTE!",.. OEM_TOAST_VARIANT_TITLE_SS_PROTECTED: ". isso a.!",.. OEM_TOAST_VARIANT_INFO: "Voc. pode ter muito mais seguran.a on-line. Adicione prote..o de pesquisa para completar o McAfee Web Protection e aumentar sua seguran.a on-line.",.. OEM_TOAST_VARIANT_INFO_SS_PROTECTED: "Voc. concluiu a configura..o do McAfee Web Protection ativando a prote..o de pesquisa.",.. OEM_TOAST_VARIANT_EXPIRED_LABEL: "EXPIRED",.. OEM_TOAST_VARIANT_EXPIRED_NAME: "Avalia..o gr.tis do antiv.rus da McAfee",.. OEM_TOAST_VARIANT_FEATURES_ENABLED_LABEL: "ON",.. OEM_TOAST_VARIANT_FEATURES_ENABLED_NAME: "Prote..o do navegador on-line",.. OEM_TOAST_VARIANT_FREE_LABEL: "FREE",.. OEM_TOAST_VARIANT_FEATURES_ENABLED_DESC: "A prote..o do navegador . sua primeira linha de defesa contra sites, links e downloads inseguros, malware e muito mais.",.. OEM_TOAST_VARIA
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):4478
                                                                                                                                                                                                                                                                Entropy (8bit):5.362112563072205
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:HI2q8anq+9cCh9FcTVvtObxsp0R1vsfYRq+XQwKK5O:o38eq7CTWRvtO6pe1vsfYg+AwKkO
                                                                                                                                                                                                                                                                MD5:4CABDDA501AF377CC717A8B3557A19F0
                                                                                                                                                                                                                                                                SHA1:C333AF4279F40BAE5FEB29E33F2631B0B322B351
                                                                                                                                                                                                                                                                SHA-256:BFB85DFD47F493E41600932F0325BA6856762967FDEB0815E8B57ECC363578F2
                                                                                                                                                                                                                                                                SHA-512:EF8F5EAC0C1E76A3D8915D53E827B97149730CA83FA27FC045A9E790C101E29D5346CCE0A7B0041720C1726204384215CE30070088F920DD0FB99210DB576DFC
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSSToastVariants_ = {.. // Specific for Cohort 1, 2.. OEM_TOAST_VARIANT_TITLE: "Complete a sua prote..o online . GR.TIS!",.. OEM_TOAST_VARIANT_TITLE_SS_PROTECTED: "Boa!",.. OEM_TOAST_VARIANT_INFO: "Pode estar muito mais seguro online. Adicione a prote..o de pesquisa para completar o seu McAfee Web Protection e aumentar a sua seguran.a online.",.. OEM_TOAST_VARIANT_INFO_SS_PROTECTED: "Terminou de configurar o seu McAfee Web Protection ao ativar a prote..o de pesquisa.",.. OEM_TOAST_VARIANT_EXPIRED_LABEL: "EXPIRED",.. OEM_TOAST_VARIANT_EXPIRED_NAME: "Avalia..o do antiv.rus McAfee",.. OEM_TOAST_VARIANT_FEATURES_ENABLED_LABEL: "ON",.. OEM_TOAST_VARIANT_FEATURES_ENABLED_NAME: "Prote..o de browser online",.. OEM_TOAST_VARIANT_FREE_LABEL: "FREE",.. OEM_TOAST_VARIANT_FEATURES_ENABLED_DESC: "A prote..o de browser . a sua primeira linha de defesa contra Web sites inseguros, transfer.ncias, malware e muito mais.",.. OEM_TOAST_VARIANT_FEATURES_DISABLED_NAME: "P
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):6441
                                                                                                                                                                                                                                                                Entropy (8bit):5.195581012292273
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:H3P3dV2BQF3iK4ttHiUWB3E4L2bLrrDSiaA1oSUd0BSO+Vft1ZQpmvfRWp:v/2Bo3L4iPdMPnSvA1UQbGf6pMfRWp
                                                                                                                                                                                                                                                                MD5:CB4F4D4AFC520F0C6B898CCD4FDB72EB
                                                                                                                                                                                                                                                                SHA1:C8DFAC86E91663EFD4EA7F9ACA12FAC0BBBED31D
                                                                                                                                                                                                                                                                SHA-256:AA7408545F6F0EE78BD3373415E159DF68CA6BA087B9B00CE9E64FA935D22294
                                                                                                                                                                                                                                                                SHA-512:4D84A73E5EA7B1646A64FE64F673B9364027FCE336A09B58FD7C6D8121DACF4550FA17748B733B4BD00E3519A03417EA3CF4278F7FB848249EBF52550D514BBD
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSSToastVariants_ = {.. // Specific for Cohort 1, 2.. OEM_TOAST_VARIANT_TITLE: "......... .... ...... . ......... . .........!",.. OEM_TOAST_VARIANT_TITLE_SS_PROTECTED: "... .......!",.. OEM_TOAST_VARIANT_INFO: ".. ...... ........ .... ............ . .......... ........ ...... ......, ..... ......... McAfee Web Protection . ........ .... ............ . ..........",.. OEM_TOAST_VARIANT_INFO_SS_PROTECTED: ".. ......... ......... McAfee Web Protection, ....... ...... .......",.. OEM_TOAST_VARIANT_EXPIRED_LABEL: "EXPIRED",.. OEM_TOAST_VARIANT_EXPIRED_NAME: "....... ...... McAfee AntiVirus",.. OEM_TOAST_VARIANT_FEATURES_ENABLED_LABEL: "ON",.. OEM_TOAST_VARIANT_FEATURES_ENABLED_NAME: "...... ........ . .........",.. OEM_TOAST_VARIANT_FREE_LABE
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):4713
                                                                                                                                                                                                                                                                Entropy (8bit):5.636100328167299
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:Hu/cMHiS0zIB64Vb8JmdTv6zInPVO+mMQ9j9:2c+iE64xTdTvPVng9B
                                                                                                                                                                                                                                                                MD5:BCEB55F095B3E9D0323F26765E4FADE9
                                                                                                                                                                                                                                                                SHA1:2FE366993E0EE0AE11DB4D212417735A8CDF8E4D
                                                                                                                                                                                                                                                                SHA-256:3B8ED09CD848AFA38C04C95C23AC4D5DC8DBFAB022C02B9EE867DCFEDA241B2D
                                                                                                                                                                                                                                                                SHA-512:3288183FB5FD2BF92C4B0F5DCAB7EC4E407D14DCACD741A66AE1E3033250D565BEAA3B3856E049E0AE57799CF7D6B0BA54539AD0F49DEAACD1293EABF76A444C
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSSToastVariants_ = {.. // Specific for Cohort 1, 2.. OEM_TOAST_VARIANT_TITLE: "Dokon.ite nastavenie online ochrany ZADARMO.",.. OEM_TOAST_VARIANT_TITLE_SS_PROTECTED: "Chr..te sa.",.. OEM_TOAST_VARIANT_INFO: "Aj online m..ete by. v.bezpe... Pridajte ochranu vyh.ad.vania do produktu McAfee Web Protection a.zv..te svoju bezpe.nos. online.",.. OEM_TOAST_VARIANT_INFO_SS_PROTECTED: "Zapnut.m ochrany vyh.ad.vania ste dokon.ili nastavenie McAfee Web Protection.",.. OEM_TOAST_VARIANT_EXPIRED_LABEL: "EXPIRED",.. OEM_TOAST_VARIANT_EXPIRED_NAME: "Sk..obn. verzia antiv.rusu od McAfee",.. OEM_TOAST_VARIANT_FEATURES_ENABLED_LABEL: "ON",.. OEM_TOAST_VARIANT_FEATURES_ENABLED_NAME: "Ochrana online prehliada.a",.. OEM_TOAST_VARIANT_FREE_LABEL: "FREE",.. OEM_TOAST_VARIANT_FEATURES_ENABLED_DESC: "Ochrana prehliada.a tvor. prv. .rove. ochrany pred nebezpe.n.mi webov.mi lokalitami, odkazmi, stiahnut.mi s.bormi, malv.rom a .al..mi hrozbami.",.. OEM_TOA
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):4628
                                                                                                                                                                                                                                                                Entropy (8bit):5.4268857807494255
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:H7718TA7STZFOZGOA9wSdASMoNNPDgYK0hQOLYBBR:b7glDu8ASMAtjK0mOEBf
                                                                                                                                                                                                                                                                MD5:B291B6D1B07403AFD1C5F8049DC3FF80
                                                                                                                                                                                                                                                                SHA1:9E3F803E79498570FCBC1C850DD94ACA07A22040
                                                                                                                                                                                                                                                                SHA-256:E6B496CCF7EF2E05FCB0056850CE71CC982A6254FA993CFB48F944C96B115D17
                                                                                                                                                                                                                                                                SHA-512:B36D465F1D742AFAE47C568278F65CAA5B731799A12CC6FF1B1B611943330626F7E053E0C02CE93093372D33E7D112AD26B2CDD831893E5F25B929753D0DA257
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSSToastVariants_ = {.. // Specific for Cohort 1, 2.. OEM_TOAST_VARIANT_TITLE: "Upotpunite za.titu na internetu . BESPLATNO!",.. OEM_TOAST_VARIANT_TITLE_SS_PROTECTED: "Prava stvar!",.. OEM_TOAST_VARIANT_INFO: "Mo.ete biti mnogo bezbedniji na internetu. Dodajte za.titu pregledanja kako biste upotpunili McAfee Web Protection i pobolj.ali bezbednost na internetu.",.. OEM_TOAST_VARIANT_INFO_SS_PROTECTED: "Upotpunili ste postavku McAfee Web Protection omogu.uju.i za.titu pregledanja.",.. OEM_TOAST_VARIANT_EXPIRED_LABEL: "EXPIRED",.. OEM_TOAST_VARIANT_EXPIRED_NAME: "Probna verzija McAfee antivirusnog programa",.. OEM_TOAST_VARIANT_FEATURES_ENABLED_LABEL: "ON",.. OEM_TOAST_VARIANT_FEATURES_ENABLED_NAME: "Za.tita pregleda.a na internetu",.. OEM_TOAST_VARIANT_FREE_LABEL: "FREE",.. OEM_TOAST_VARIANT_FEATURES_ENABLED_DESC: "Za.tita pregleda.a je va.a prva linija odbrane od nebezbednih veb lokacija, veza, preuzimanja, malvera i jo. toga.",.. OEM_TOAST_VARIANT_FEATU
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):4220
                                                                                                                                                                                                                                                                Entropy (8bit):5.450473684354584
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:HkTQd3F1N1KuBfzHv7afFmZMfSseE08bwzGt9S0NpQIrCF+AQmGILe:KWVBbz5vsec0zK9p1LL/ILe
                                                                                                                                                                                                                                                                MD5:722457AC5640BE19DF0743B13055C9E1
                                                                                                                                                                                                                                                                SHA1:8EB30ED23DEA147581DBDB1D9FDEBE9EAF92CFF8
                                                                                                                                                                                                                                                                SHA-256:B9E299D211EA451514EA2299F05637A60B76133B5BCBD24F833D647F65C0343C
                                                                                                                                                                                                                                                                SHA-512:40C378BCB8629987CF6A87BFA57969BEE79249D82E7C4834644C9D755B1FF6E9EE23803BA0442B9E13C549160C109C104805BBB0C2593CC2D020ADBFF5F4CEAC
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSSToastVariants_ = {.. // Specific for Cohort 1, 2.. OEM_TOAST_VARIANT_TITLE: "Fullborda ditt skydd online - KOSTNADSFRITT!",.. OEM_TOAST_VARIANT_TITLE_SS_PROTECTED: "S.d.r ja!",.. OEM_TOAST_VARIANT_INFO: "Du kan surfa mycket s.krare. L.gg till s.kskydd f.r att komplettera McAfee Web Protection och f.rb.ttra din s.kerhet online.",.. OEM_TOAST_VARIANT_INFO_SS_PROTECTED: "Du har fullbordat inst.llningen av McAfee Web Protection genom att aktivera s.kskydd.",.. OEM_TOAST_VARIANT_EXPIRED_LABEL: "EXPIRED",.. OEM_TOAST_VARIANT_EXPIRED_NAME: "Provversion av McAfees virusskydd",.. OEM_TOAST_VARIANT_FEATURES_ENABLED_LABEL: "ON",.. OEM_TOAST_VARIANT_FEATURES_ENABLED_NAME: "Webbl.sarskydd online",.. OEM_TOAST_VARIANT_FREE_LABEL: "FREE",.. OEM_TOAST_VARIANT_FEATURES_ENABLED_DESC: "Webbl.sarskyddet .r ditt f.rsta f.rsvar mot os.kra webbsidor, l.nkar, h.mtningar, malware och mer.",.. OEM_TOAST_VARIANT_FEATURES_DISABLED_NAME: "S.kskydd",.. OEM_TOAST_VARIANT_FEA
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):4525
                                                                                                                                                                                                                                                                Entropy (8bit):5.522429261055875
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:HsafCWrSckFzm3EzHFSCvXV4lsQtFT7MPR:MaKWrSzm3EzHFSCP43Pg5
                                                                                                                                                                                                                                                                MD5:F36FD6D4C244AE0B3B2E72347D127D99
                                                                                                                                                                                                                                                                SHA1:5DDF27C86D3061F9E61B5756FD9D0490B902AC94
                                                                                                                                                                                                                                                                SHA-256:B7DBDCB6C194141425136DD604FEF5DD84FDBAE14063395456AD48F771E96A23
                                                                                                                                                                                                                                                                SHA-512:BAC4B616B0308462B8A64FE5495B64EEF3B2A7DA0E772A70B3DD54B9174BF48DEB52C09B091622E1E12D3617D2923C7EE52E28FD678C2C932BA404F186108983
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSSToastVariants_ = {.. // Specific for Cohort 1, 2.. OEM_TOAST_VARIANT_TITLE: ".evrimi.i koruman.z. tamamlay.n - .CRETS.Z!",.. OEM_TOAST_VARIANT_TITLE_SS_PROTECTED: "Tebrikler!",.. OEM_TOAST_VARIANT_INFO: ".evrim i.i .ok daha g.vende olabilirsiniz. McAfee Web Protection'. tamamlamak ve .evrim i.i g.venli.inizi art.rmak i.in arama korumas.n. ekleyin.",.. OEM_TOAST_VARIANT_INFO_SS_PROTECTED: "Arama korumas.n. etkinle.tirerek McAfee Web Protection'. .evrim i.i kurmay. tamamlad.n.z.",.. OEM_TOAST_VARIANT_EXPIRED_LABEL: "EXPIRED",.. OEM_TOAST_VARIANT_EXPIRED_NAME: "McAfee Antivirus Denemesi",.. OEM_TOAST_VARIANT_FEATURES_ENABLED_LABEL: "ON",.. OEM_TOAST_VARIANT_FEATURES_ENABLED_NAME: ".evrim i.i taray.c. korumas.",.. OEM_TOAST_VARIANT_FREE_LABEL: "FREE",.. OEM_TOAST_VARIANT_FEATURES_ENABLED_DESC: "Taray.c. korumas.; g.venli olmayan web siteleri, ba.lant.lar, indirmeler, zararl. yaz.l.m vb.'ine kar.. ilk savunma hatt.n.zd.r.",
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):4033
                                                                                                                                                                                                                                                                Entropy (8bit):6.117815639027814
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:H69N08pRNQ/OJJNZsjB90G3Qm/aCQVHrkw:a9+qN7JJ7mBKUQCaBN4w
                                                                                                                                                                                                                                                                MD5:824BEA547FFD2BB8451C8AA16A43EE65
                                                                                                                                                                                                                                                                SHA1:83E5228D96336D7777FC9EEEAC8AF7639B27709B
                                                                                                                                                                                                                                                                SHA-256:514C951B59DFE1D198DC5B4B8489C7C35CF0F3434B94E32043B433AA8EB59566
                                                                                                                                                                                                                                                                SHA-512:F91989FB1D7678FD429BBF3F9E266EEBAC6254CF3834BC09C97F7295706DE53B17BB41903425A0548958857929F845B8E69AD4CD6B79B6C5E721E6EF0B042A4F
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSSToastVariants_ = {.. // Specific for Cohort 1, 2.. OEM_TOAST_VARIANT_TITLE: "........ . ..!",.. OEM_TOAST_VARIANT_TITLE_SS_PROTECTED: ".....!",.. OEM_TOAST_VARIANT_INFO: ".......................................",.. OEM_TOAST_VARIANT_INFO_SS_PROTECTED: ".......................",.. OEM_TOAST_VARIANT_EXPIRED_LABEL: "EXPIRED",.. OEM_TOAST_VARIANT_EXPIRED_NAME: "...........",.. OEM_TOAST_VARIANT_FEATURES_ENABLED_LABEL: "ON",.. OEM_TOAST_VARIANT_FEATURES_ENABLED_NAME: ".......",.. OEM_TOAST_VARIANT_FREE_LABEL: "FREE",.. OEM_TOAST_VARIANT_FEATURES_ENABLED_DESC: ".................................",.. OEM_TOAST_VARIANT_FEATURES_DISABLED_NAME: "....",.. OEM_TOAST_VARIANT_FEATURES_DISABLED_DESC: "......
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):4288
                                                                                                                                                                                                                                                                Entropy (8bit):6.176270815691463
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:HummxlGEjsinJjE8X7IujB0LbIF5fFrQTyKl:OmmOvkEU7IuN0+5fF0vl
                                                                                                                                                                                                                                                                MD5:F1069600DFE7553B1AA291E25585A2EE
                                                                                                                                                                                                                                                                SHA1:98FD71EBE457EC49B5BAC640E3579FDEACA95707
                                                                                                                                                                                                                                                                SHA-256:A36278FA17B1B2C26337051D7324004EBC7E418690DD35416B158454E9C2AD04
                                                                                                                                                                                                                                                                SHA-512:8641F785AC0A16225361954C0F434C5AECA32DECB9323B966C9D3DE9D446F103D8EEBA314E5886B621179FADE0665EBBAA115E527D6D0BE6F8E5056CD2E2C6EE
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSSToastVariants_ = {.. // Specific for Cohort 1, 2.. OEM_TOAST_VARIANT_TITLE: ".......... . .....",.. OEM_TOAST_VARIANT_TITLE_SS_PROTECTED: "......",.. OEM_TOAST_VARIANT_INFO: "................ McAfee Web ...................",.. OEM_TOAST_VARIANT_INFO_SS_PROTECTED: "............. McAfee Web ......",.. OEM_TOAST_VARIANT_EXPIRED_LABEL: "EXPIRED",.. OEM_TOAST_VARIANT_EXPIRED_NAME: "McAfee Antivirus ..",.. OEM_TOAST_VARIANT_FEATURES_ENABLED_LABEL: "ON",.. OEM_TOAST_VARIANT_FEATURES_ENABLED_NAME: ".......",.. OEM_TOAST_VARIANT_FREE_LABEL: "FREE",.. OEM_TOAST_VARIANT_FEATURES_ENABLED_DESC: ".....................................",.. OEM_TOAST_VARIANT_FEATURES_DISABLED_NAME: "....",.. OEM_TOAST_VARIANT_FEATURES_DISABLED_DESC:
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):3415
                                                                                                                                                                                                                                                                Entropy (8bit):5.6644239156645195
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:calbcPcTkV6hxvM/L4PgzN/6hxO232sN4agGu/Q:GUwdkec2sN4agGu/Q
                                                                                                                                                                                                                                                                MD5:0C0AB922EE65BDAAA734C2FC3FEE5761
                                                                                                                                                                                                                                                                SHA1:E207C6AB595BFD546A3EB225B4C5CF02B0236B20
                                                                                                                                                                                                                                                                SHA-256:BA773252E489598B3D1B27FDAADC2781B9C6C8121BEE491B34C029A661EEF02C
                                                                                                                                                                                                                                                                SHA-512:CB93F5B229DE79E4E0DBAEBFC8CE77C9F5086BCBCC347A1E93CDEB7A8E2A40B6CFBBB4F1769EF46447A32C124A50EE58BE893BB1FCF7EE557A12D1CA35054C74
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrOptions_ = {.. HELP: "N.pov.da",.. HELP_FAQ_TITLE: "Nej.ast.j.. dotazy",.. HELP_SUPPORT_TITLE: "Podpora",.. HELP_EMAIL_US: "Za.lete n.m e-mail na adresu",.. ABOUT: "O aplikaci",.. ABOUT_DESCRIPTION: "D.ky aplikaci {0} se m..ete na internetu l.pe rozhodovat.",.. CREATE_SAFER_PASSWORDS: "Vytv..en. bezpe.n.j..ch hesel",.. DOWNLOAD_CONFIDENTLY: "Stahov.n. bez obav",.. SETTINGS_SS_OPTION_ALL: "Informovat o bezpe.nosti v.sledk. hled.n. ve v.ech vyhled.va..ch",.. SETTINGS_SS_OPTION_NONE: "Neinformovat o v.sledc.ch hled.n.",.. SETTINGS_SS_OPTION_SS: "Informovat o bezpe.nosti v.sledk. hled.n. pouze ve slu.b. Bezpe.n. hled.n.",.. SETTINGS_DEFAULT_TRUSTED_TEXT: "Vlo.te nebo zadejte adresu URL.",.. TRUST_SITE: "D.v..ovat str.nce",.. DONT_TRUST: "Ned.v..ovat",.. HELP_FAQ_SECTION_ONE_HEADER: "K .emu slou.. aplikace {0}?",.. HELP_FAQ_SECTION_ONE_CONTENT: "D.ky aplikaci {0} se m..ete na in
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):3222
                                                                                                                                                                                                                                                                Entropy (8bit):5.391197291652237
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:cIWPf2VFTTGDGMZO4WVFwT/s9vyNnma/DvOvEiFk83qS8sDQTjmHBgp3oy:9FMZAOgFiizJMjmWn
                                                                                                                                                                                                                                                                MD5:D7372D5E36468CFC93CA6CCD93CC55B3
                                                                                                                                                                                                                                                                SHA1:218DF90D9C523B7BD088ADDB2F3C47E412B5D146
                                                                                                                                                                                                                                                                SHA-256:291B976E4C5EDE482BC67DE9F9A26BD13BF316C419BBD30065CED3226B7FDB34
                                                                                                                                                                                                                                                                SHA-512:079E6686B8F79352C4CE54ADCBC604E21ED5C83332E4053EB9CBF1C4281AC3D2F507BE9204B8E3ECD970648528A9E46C5989CAD31595614DE9C0C84BDCF47443
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrOptions_ = {.. HELP: "Hj.lp",.. HELP_FAQ_TITLE: "Ofte stillede sp.rgsm.l",.. HELP_SUPPORT_TITLE: "Support",.. HELP_EMAIL_US: "Send en mail til os p.",.. ABOUT: "Om",.. ABOUT_DESCRIPTION: "{0} hj.lper dig med at tr.ffe de rigtige beslutninger, n.r du er p. nettet.",.. CREATE_SAFER_PASSWORDS: "Opret sikrere adgangskoder",.. DOWNLOAD_CONFIDENTLY: "Sikre overf.rsler",.. SETTINGS_SS_OPTION_ALL: "Fort.l mig, om et s.geresultat er sikkert i alle s.gemaskiner",.. SETTINGS_SS_OPTION_NONE: "Fort.l mig ikke om s.geresultater",.. SETTINGS_SS_OPTION_SS: "Fort.l mig, om et s.geresultat kun er sikkert i Sikker s.gning",.. SETTINGS_DEFAULT_TRUSTED_TEXT: "Inds.t eller skriv URL-adressen",.. TRUST_SITE: "Har tillid til websted",.. DONT_TRUST: "Har ikke tillid",.. HELP_FAQ_SECTION_ONE_HEADER: "Hvad er {0}?",.. HELP_FAQ_SECTION_ONE_CONTENT: "{0} hj.lper dig med at tr.ffe de rigtige beslutninger, n.r du er p. nettet.",.. HELP_F
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):3302
                                                                                                                                                                                                                                                                Entropy (8bit):5.38136474760356
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:c5vPqTKqMocuMD9nd/9j25ktHec9VYwpu4sD2oito08p:BNMVLac+uYwp9sD2ptm
                                                                                                                                                                                                                                                                MD5:07464B099D91EFE67DEF167948E40BD7
                                                                                                                                                                                                                                                                SHA1:52F48B00C48CB1A8980FEB748AFE15A74AAE2765
                                                                                                                                                                                                                                                                SHA-256:99B494E9DA768D9032D58BD6BB2A53099A597C24E65563F5A850B80ED42F2C35
                                                                                                                                                                                                                                                                SHA-512:AA20E450610A4ACDDEA83F32C508C60B66A313499DC94BD7BDB9B5DF6D30993CFAC18DDD24F1535A77B432934FD5E34B960BFBF85BB3AD8BC567B1E222C3A746
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrOptions_ = {.. HELP: "Hilfe",.. HELP_FAQ_TITLE: "H.ufig gestellte Fragen (FAQs)",.. HELP_SUPPORT_TITLE: "Support",.. HELP_EMAIL_US: "Senden Sie uns eine E-Mail:",.. ABOUT: "Info",.. ABOUT_DESCRIPTION: "Dank {0} k.nnen Sie besser entscheiden, welche Websites Sie unbesorgt besuchen k.nnen.",.. CREATE_SAFER_PASSWORDS: "Sicherere Kennw.rter erstellen",.. DOWNLOAD_CONFIDENTLY: "Sichere Dateien herunterladen",.. SETTINGS_SS_OPTION_ALL: "In jeder Suchmaschine Bewertung von Suchergebnissen anzeigen",.. SETTINGS_SS_OPTION_NONE: "Keine Bewertung von Suchergebnissen anzeigen",.. SETTINGS_SS_OPTION_SS: "Nur bei der sicheren Suche Bewertung von Suchergebnissen anzeigen",.. SETTINGS_DEFAULT_TRUSTED_TEXT: "URL einf.gen oder eingeben",.. TRUST_SITE: "Site als vertrauensw.rdig einstufen",.. DONT_TRUST: "Nicht als vertrauensw.rdig einstufen",.. HELP_FAQ_SECTION_ONE_HEADER: "Was ist {0}?",.. HELP_FAQ_SECTION_ONE_CONTENT: "Dank {0} k.nnen Sie
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):5323
                                                                                                                                                                                                                                                                Entropy (8bit):5.0352259529642245
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:czSqYMiAFSTIbO48c2aO490VuVMGzqRcAF+gx/ijYz2HC8Tt7iVJnIjz1NCPcWFe:DMO8w3BVGt22jz1QPltZIH2s
                                                                                                                                                                                                                                                                MD5:B920206F5AC38AD4C959701A073F23D6
                                                                                                                                                                                                                                                                SHA1:AC9D29DCB32B64A39E78BFB14D5A73112109AA86
                                                                                                                                                                                                                                                                SHA-256:2159B0F822D59845C87281E0C30C2D420DF6F0F2AFDF8355BA15B3908B72618E
                                                                                                                                                                                                                                                                SHA-512:313BA0D790F0B6146F9CD17A8D285D6D49EB983F6AF48380268E366FA5B107B3FB08F790BEE5E2A6E2E83A0D2643C1D96C42D15E8F019B3EE6740A2B29B50E88
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrOptions_ = {.. HELP: ".......",.. HELP_FAQ_TITLE: "...... .........",.. HELP_SUPPORT_TITLE: "..........",.. HELP_EMAIL_US: "....... ... ...... ............ ............ ... .........",.. ABOUT: "...........",.. ABOUT_DESCRIPTION: ".. {0} ... ..... .. ......... .......... ......... ....... .. ... ......... ... ... Internet.",.. CREATE_SAFER_PASSWORDS: "............ ............. ........ .........",.. DOWNLOAD_CONFIDENTLY: "......... ...... .. ........",.. SETTINGS_SS_OPTION_ALL: ".. ............ .. ... .......... .......... ..... ....... .. ........... ......... ..........",.. SETTINGS_SS_OPTION_NONE: ".. ... ............ ..
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2970
                                                                                                                                                                                                                                                                Entropy (8bit):5.352304919712224
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:cwr9pTTyT7Few0MxjU99E/E0v7StLuJHTuiGextXq/JXTGpUx86NQ4QeQr4+8LkM:cwr9pPyTEMxI99E/fTStLOz7xtulGOxz
                                                                                                                                                                                                                                                                MD5:9FA4A3CD367A6961AB1CA249434EF268
                                                                                                                                                                                                                                                                SHA1:7F57407594E75D4E0399B6C9BA3137155AB0E20F
                                                                                                                                                                                                                                                                SHA-256:281FC40EBDCB96524B5DF96AEA6626829E8F440B1544E85A725982CE62907A82
                                                                                                                                                                                                                                                                SHA-512:F78D2CB864DBDC5DBA09ED9816FEC6186D39079A88B84B444ECA96AE1C868DBAB5DF2287A0956666F1AE7BA75AA4BB07F723BAE7A116962C1CD1E2B38D63DCA0
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrOptions_ = {.. HELP: "Help",.. HELP_FAQ_TITLE: "Frequently Asked Questions (FAQs)",.. HELP_SUPPORT_TITLE: "Support",.. HELP_EMAIL_US: "Email us at",.. ABOUT: "About",.. ABOUT_DESCRIPTION: "{0} helps you make better decisions about what you do online.",.. CREATE_SAFER_PASSWORDS: "Create safer passwords",.. DOWNLOAD_CONFIDENTLY: "Download confidently",.. SETTINGS_SS_OPTION_ALL: "Tell me if a search result is safe in any search engine",.. SETTINGS_SS_OPTION_NONE: "Don't tell me about search results",.. SETTINGS_SS_OPTION_SS: "Tell me if a search result is safe only in Secure Search",.. SETTINGS_DEFAULT_TRUSTED_TEXT: "Paste or type your URL",.. TRUST_SITE: "Trust site",.. DONT_TRUST: "Don't trust",.. HELP_FAQ_SECTION_ONE_HEADER: "What is {0}?",.. HELP_FAQ_SECTION_ONE_CONTENT: "{0} helps you make better decisions about what you do online.",.. HELP_FAQ_SECTION_TWO_HEADER: "How do I share {0} with others?",.. HELP_FAQ_SECTION_TWO_CO
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):3318
                                                                                                                                                                                                                                                                Entropy (8bit):5.384778098412358
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:cDEMyiTKKM+hOeBgn/qfBJq3/GQjD7mQujWoIcsCH6:vieH+g1D7mfIcsCa
                                                                                                                                                                                                                                                                MD5:680BF6DCB74059EC96D88527B3FAB203
                                                                                                                                                                                                                                                                SHA1:F47041AA24AB3A218AFB862CC4058E605D769BB1
                                                                                                                                                                                                                                                                SHA-256:52746E3AE3B30E2443F2A1DCF41F34A52BF1C2C40F9F8A334D717633E8F1FB0A
                                                                                                                                                                                                                                                                SHA-512:A759DC074D3A316E42A2E4293A0E69843D6302E320462A9C012635C569BB64B11773110DE4DACEC3E004145E976EBE7993376C15326495E3B7673D16E1264C27
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrOptions_ = {.. HELP: "Ayuda",.. HELP_FAQ_TITLE: "Preguntas frecuentes",.. HELP_SUPPORT_TITLE: "Soporte",.. HELP_EMAIL_US: "Env.enos un correo electr.nico a",.. ABOUT: "Acerca de",.. ABOUT_DESCRIPTION: "{0} le ayuda a tomar decisiones m.s fundamentadas acerca del uso que hace de Internet.",.. CREATE_SAFER_PASSWORDS: "Cree contrase.as m.s seguras",.. DOWNLOAD_CONFIDENTLY: "Descargue con seguridad",.. SETTINGS_SS_OPTION_ALL: "Informarme si un resultado de b.squeda es seguro en otro motor de b.squeda",.. SETTINGS_SS_OPTION_NONE: "No informarme de resultados de b.squeda",.. SETTINGS_SS_OPTION_SS: "Informarme si un resultado de b.squeda es seguro solo en B.squeda segura",.. SETTINGS_DEFAULT_TRUSTED_TEXT: "Pegue o escriba la direcci.n URL",.. TRUST_SITE: "Confiar en el sitio web",.. DONT_TRUST: "No confiar",.. HELP_FAQ_SECTION_ONE_HEADER: ".Qu. es {0}?",.. HELP_FAQ_SECTION_ONE_CONTENT: "{0} le ayuda a tomar decisiones m.s fu
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):3269
                                                                                                                                                                                                                                                                Entropy (8bit):5.402931486258233
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:cDEMRrT9tM+hOeBJDfE/ZABFWeLT91e5kkmpouToIc2eoxkAx:SRO+gEDUkkmAIc6B
                                                                                                                                                                                                                                                                MD5:4F942121D1C443BAA788B3AB2BB7FD22
                                                                                                                                                                                                                                                                SHA1:DFCBDF07D05A39218542021CD185896A98DB9CDD
                                                                                                                                                                                                                                                                SHA-256:6FFE6F690C84032F3BF7347C89E7673772586F10F7D5618BB3CD106476005416
                                                                                                                                                                                                                                                                SHA-512:501EFAD60FBDD5836EA95E0FEC66F4A7536C911C4E05405A875E7C3F68B574B881C2B9E8CC7BC8635B0FF2CB8B32A3D2A2AE86EA78577BD6BDCB49B8BCC91D4B
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrOptions_ = {.. HELP: "Ayuda",.. HELP_FAQ_TITLE: "Preguntas frecuentes",.. HELP_SUPPORT_TITLE: "Soporte",.. HELP_EMAIL_US: "Env.enos un correo electr.nico",.. ABOUT: "Acerca de",.. ABOUT_DESCRIPTION: "{0} lo ayuda a tomar mejores decisiones acerca de lo que hace en l.nea.",.. CREATE_SAFER_PASSWORDS: "Cree contrase.as m.s seguras",.. DOWNLOAD_CONFIDENTLY: "Descargue con confianza",.. SETTINGS_SS_OPTION_ALL: "Comunicarme si un resultado de b.squeda es seguro en cualquier motor de b.squeda",.. SETTINGS_SS_OPTION_NONE: "No comunicarme sobre los resultados de b.squedas",.. SETTINGS_SS_OPTION_SS: "Comunicarme si un resultado de b.squeda es seguro solo en b.squeda segura",.. SETTINGS_DEFAULT_TRUSTED_TEXT: "Pegue o escriba la direcci.n URL",.. TRUST_SITE: "Sitio de confianza",.. DONT_TRUST: "No confiar",.. HELP_FAQ_SECTION_ONE_HEADER: ".Qu. es {0}?",.. HELP_FAQ_SECTION_ONE_CONTENT: "{0} lo ayuda a tomar mejores decisiones acerc
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):3156
                                                                                                                                                                                                                                                                Entropy (8bit):5.34376938729656
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:cFjnmzGSTEMQHo+X/lFYpHNVbA5yZq0Ui439:dzGSxDlNFR8i4N
                                                                                                                                                                                                                                                                MD5:C018892DD88D650B454D85B13EDD97A8
                                                                                                                                                                                                                                                                SHA1:C6D81291490B310E19A191A1236CDA8E811AF9E9
                                                                                                                                                                                                                                                                SHA-256:78F2A725AA0D107B25EFE0C6358B7E2A3E821E71E7EFAE20575825DE4C7347A5
                                                                                                                                                                                                                                                                SHA-512:5006445A4B69E2C784D64D88610E9F6553119D80ACC9F72789EC6770B5B3332056C212648C6D356D9563E91D52497F69FD541C073907B75DA9DB6CAA82B9D31C
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrOptions_ = {.. HELP: "Ohje",.. HELP_FAQ_TITLE: "Usein kysytyt kysymykset (UKK)",.. HELP_SUPPORT_TITLE: "Tuki",.. HELP_EMAIL_US: "L.het. meille s.hk.postia osoitteeseen",.. ABOUT: "Tietoja",.. ABOUT_DESCRIPTION: "{0} auttaa sinua toimimaan verkossa turvallisesti.",.. CREATE_SAFER_PASSWORDS: "Entist. turvallisempien salasanojen luominen",.. DOWNLOAD_CONFIDENTLY: "Luotettava lataaminen",.. SETTINGS_SS_OPTION_ALL: "Ilmoita, onko hakutulos turvallinen, miss. tahansa hakukoneessa",.. SETTINGS_SS_OPTION_NONE: ".l. n.yt. ilmoituksia hakutulosten turvallisuudesta",.. SETTINGS_SS_OPTION_SS: "Ilmoita, onko hakutulos turvallinen, kun k.yt.n Suojattua hakua",.. SETTINGS_DEFAULT_TRUSTED_TEXT: "Liit. tai kirjoita URL-osoite",.. TRUST_SITE: "Luota sivustoon",.. DONT_TRUST: ".l. luota",.. HELP_FAQ_SECTION_ONE_HEADER: "Mik. on {0}?",.. HELP_FAQ_SECTION_ONE_CONTENT: "{0} auttaa sinua toimimaan verkossa turvallisesti.",.. HELP_FAQ_S
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):3475
                                                                                                                                                                                                                                                                Entropy (8bit):5.3816873632096245
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:cyXk9LMTrBXOkXco29M5t6QUxT//fM5NzyKt6yQjhO3X:zZR+ksoX4xgbyK1QjhO3X
                                                                                                                                                                                                                                                                MD5:7DEE07F554638FE1091C47681130C64A
                                                                                                                                                                                                                                                                SHA1:B17C8CF0FC1E1410F288639D508C15A4C54B0C10
                                                                                                                                                                                                                                                                SHA-256:B1183FBB326B64A1A0B3B416D96DAB7BADFA47FDE449FF4C76A9A98D6586E068
                                                                                                                                                                                                                                                                SHA-512:E352A97931CFC6BC219B625E45DB4BD0FEBBDD2838708423153DE2397B4A18E451BB1A8B85DB12017EA239438A41F4D47E55407C2F761DA356D652443B8671B1
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrOptions_ = {.. HELP: "Aide",.. HELP_FAQ_TITLE: "Foire aux questions (FAQ)",.. HELP_SUPPORT_TITLE: "Soutien",.. HELP_EMAIL_US: "Envoyez-nous un courriel au",.. ABOUT: ". propos",.. ABOUT_DESCRIPTION: "{0} vous aide . prendre de meilleures d.cisions sur vos activit.s en ligne.",.. CREATE_SAFER_PASSWORDS: "Cr.er des mots de passe plus s.rs",.. DOWNLOAD_CONFIDENTLY: "T.l.charger de fa.on confidentielle",.. SETTINGS_SS_OPTION_ALL: "Me dire si un r.sultat de recherche est s.r dans tous les moteurs de recherche",.. SETTINGS_SS_OPTION_NONE: "Ne pas me parler des r.sultats de recherche",.. SETTINGS_SS_OPTION_SS: "Me dire si un r.sultat de recherche est s.r seulement dans la recherche s.curis.e",.. SETTINGS_DEFAULT_TRUSTED_TEXT: "Coller ou saisir votre URL",.. TRUST_SITE: "Faire confiance au site",.. DONT_TRUST: "Ne pas faire confiance",.. HELP_FAQ_SECTION_ONE_HEADER: "Qu'est-ce que {0}?",.. HELP_FAQ_SECTION_ONE_CONTENT: "{0}
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):3557
                                                                                                                                                                                                                                                                Entropy (8bit):5.412799415325767
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:cyXkPWgMTpX56126MJk7OQTxN//i46XeNWtd0lDqKStVGC4jRgoslj:zrN1XU1G2xKnINCieo6j
                                                                                                                                                                                                                                                                MD5:01B42EB49F9696E89694AC2DDCFFAE85
                                                                                                                                                                                                                                                                SHA1:3CF27A276419212A3A708998B4E252B40ED42BA1
                                                                                                                                                                                                                                                                SHA-256:ACF91DE03EA5CA39C54156367AA70E211AA8EA62226C7C5FBFA69423DD889E71
                                                                                                                                                                                                                                                                SHA-512:99094C400D6995D5699A6672F152198EF9BD98B85F544090147D756E04D7442B01B5FE6DF5D5F8D2437E1AFE7AFD0EADDDB90B187D019040064D774499259D9C
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrOptions_ = {.. HELP: "Aide",.. HELP_FAQ_TITLE: "Foire aux questions (FAQ)",.. HELP_SUPPORT_TITLE: "Support",.. HELP_EMAIL_US: "Contactez-nous par e-mail . cette adresse",.. ABOUT: "A propos",.. ABOUT_DESCRIPTION: "{0} vous aide . prendre les bonnes d.cisions en ce qui concerne vos activit.s en ligne.",.. CREATE_SAFER_PASSWORDS: "Cr.ez des mots de passe plus fiables",.. DOWNLOAD_CONFIDENTLY: "T.l.chargez en toute confiance",.. SETTINGS_SS_OPTION_ALL: "Me dire si le r.sultat de la recherche est prot.g. dans tous les moteurs de recherche",.. SETTINGS_SS_OPTION_NONE: "Ne rien me dire sur les r.sultats de la recherche",.. SETTINGS_SS_OPTION_SS: "Me dire si le r.sultat de la recherche est prot.g. dans la recherche s.curis.e uniquement",.. SETTINGS_DEFAULT_TRUSTED_TEXT: "Collez ou saisissez l'URL",.. TRUST_SITE: "Approuver",.. DONT_TRUST: "Ne pas approuver",.. HELP_FAQ_SECTION_ONE_HEADER: "Qu'est-ce que {0}.?",.. HELP_FAQ
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):3286
                                                                                                                                                                                                                                                                Entropy (8bit):5.44821334849616
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:cv359TfWlMbZ5ur/cOKc+vOOES9Wxt9yzoIEZUDrBdjs:iLW2yYlVES9+96UuDrBdjs
                                                                                                                                                                                                                                                                MD5:AD6F2ECDB03F8BD791DFFE8D1AA823C0
                                                                                                                                                                                                                                                                SHA1:043CAC99EDE2534C5AE916224AFAA08DFC711068
                                                                                                                                                                                                                                                                SHA-256:FAAFA99D1289441323D052FC0539438444F9D963D2272E70F58FE2B2415AB459
                                                                                                                                                                                                                                                                SHA-512:027A6915AD01DDF29B7984BAD1F3FB25544D0A0FF4DCFC6D1E9251FC725F5A2099F446FAAED1CE9978FCBD694CB2E97A9760E64D4848FC6A60A873004FB210BE
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrOptions_ = {.. HELP: "Pomo.",.. HELP_FAQ_TITLE: ".esto postavljana pitanja (.PP)",.. HELP_SUPPORT_TITLE: "Podr.ka",.. HELP_EMAIL_US: "Obratite nam se na adresi e-po.te",.. ABOUT: "O aplikaciji",.. ABOUT_DESCRIPTION: "{0} poma.e vam u dono.enju boljih odluka o tome .to .inite na mre.i.",.. CREATE_SAFER_PASSWORDS: "Stvorite sigurnije lozinke",.. DOWNLOAD_CONFIDENTLY: "Pouzdano preuzimajte",.. SETTINGS_SS_OPTION_ALL: "Obavijesti me ako je rezultat pretra.ivanja siguran u bilo kojoj tra.ilici",.. SETTINGS_SS_OPTION_NONE: "Nemoj me obavijestiti o rezultatima pretra.ivanja",.. SETTINGS_SS_OPTION_SS: "Obavijesti me ako je rezultat pretra.ivanja siguran samo u Sigurnom pretra.ivanju",.. SETTINGS_DEFAULT_TRUSTED_TEXT: "Zalijepite ili unesite svoj URL",.. TRUST_SITE: "Mjesto smatraj pouzdanim",.. DONT_TRUST: "Ne smatraj pouzdanim",.. HELP_FAQ_SECTION_ONE_HEADER: ".to je {0}?",.. HELP_FAQ_SECTION_ONE_CONTENT: "{0} poma.e vam
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):3670
                                                                                                                                                                                                                                                                Entropy (8bit):5.571489717731634
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:c491zbQ9T9aMhF7fQdq/SvRonzXfFNtvf1B1BER7yU8q:tbQ9hfQfRonzb/3iRGU8q
                                                                                                                                                                                                                                                                MD5:2198D20E2A3EF1CD764EC162C211A46B
                                                                                                                                                                                                                                                                SHA1:7FA64B96E10E8EEE8E8B1D79BDFEE712D303943A
                                                                                                                                                                                                                                                                SHA-256:668F1FF5B7E968CF06F2CE2503AD3EBB11C2E8478ED735FD01C4D50CE6EEBE27
                                                                                                                                                                                                                                                                SHA-512:E2E52D0222EBFDD0DEBBB2B26E8EDE98CC09F60C7CA9ADB06CF9539D71D3890702ED3753FE605D8DAC1EE7DD528986E6907A3F2A5157CDA4D4A95E4D83B5E84B
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrOptions_ = {.. HELP: "S.g.",.. HELP_FAQ_TITLE: "Gyakran ism.telt k.rd.sek (GYIK)",.. HELP_SUPPORT_TITLE: "T.mogat.s",.. HELP_EMAIL_US: "K.ldj.n nek.nk e-mailt az al.bbi c.mre:",.. ABOUT: "N.vjegy",.. ABOUT_DESCRIPTION: "A(z) {0} seg.ts.get ny.jt ahhoz, hogy jobb d.nt.seket hozhasson az online vil.gban.",.. CREATE_SAFER_PASSWORDS: "Biztons.gosabb jelszavak l.trehoz.sa",.. DOWNLOAD_CONFIDENTLY: "Biztons.gos let.lt.s",.. SETTINGS_SS_OPTION_ALL: "T.j.koztasson a keres.s eredm.ny.nek biztons.goss.g.r.l b.rmely keres.motorra vonatkoz.an",.. SETTINGS_SS_OPTION_NONE: "Ne t.j.koztasson a keres.si eredm.nyekkel kapcsolatban",.. SETTINGS_SS_OPTION_SS: "A keres.s eredm.ny.nek biztons.goss.g.r.l csak a Biztons.gos keres.sben t.j.koztasson",.. SETTINGS_DEFAULT_TRUSTED_TEXT: "URL beilleszt.se vagy be.r.sa",.. TRUST_SITE: "Megb.zhat. webhely",.. DONT_TRUST: "Nem megb.zhat.",.. HELP_FAQ_SECTIO
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):3280
                                                                                                                                                                                                                                                                Entropy (8bit):5.317640404019378
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:cF+xiITUmLgSM+xy07Zg/ikrQs9N46fkjorok0jQxsp/:QIIag/+fENbsErI0xsp/
                                                                                                                                                                                                                                                                MD5:3C098D7A3F9F7B98D6E8CF198DD171F3
                                                                                                                                                                                                                                                                SHA1:860F26FBC9579002BB60F62F2EDDD7EE0ED657D9
                                                                                                                                                                                                                                                                SHA-256:33A4D665C858581B41CB361F174873C99E48B2D5BE14B1E5C63032F8000D341C
                                                                                                                                                                                                                                                                SHA-512:C0C717EF31BC6DC959CB7A4F18EA8458B2A4335687545D32D607D82731B4F446B37985FDAD9B0ACDAADA7B76FCDB1FC3BE1A415A022F8F078ECABF6F37C2522B
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrOptions_ = {.. HELP: "Guida",.. HELP_FAQ_TITLE: "Domande frequenti",.. HELP_SUPPORT_TITLE: "Assistenza",.. HELP_EMAIL_US: "Contattaci via email all'indirizzo",.. ABOUT: "Informazioni su",.. ABOUT_DESCRIPTION: "{0} ti aiuta a prendere decisioni pi. consapevoli sulle attivit. online.",.. CREATE_SAFER_PASSWORDS: "Crea password pi. sicure",.. DOWNLOAD_CONFIDENTLY: "Scarica con la massima sicurezza",.. SETTINGS_SS_OPTION_ALL: "Comunicami se un risultato di ricerca . sicuro in un motore di ricerca",.. SETTINGS_SS_OPTION_NONE: "Non comunicare nulla riguardo ai risultati di ricerca",.. SETTINGS_SS_OPTION_SS: "Comunicami se un risultato di ricerca . sicuro solo in ricerca sicura",.. SETTINGS_DEFAULT_TRUSTED_TEXT: "Incolla o digita l'URL",.. TRUST_SITE: "Considera affidabile il sito",.. DONT_TRUST: "Non considerare affidabile",.. HELP_FAQ_SECTION_ONE_HEADER: "Che cos'. {0}?",.. HELP_FAQ_SECTION_ONE_CONTENT: "{0} ti aiuta a prendere dec
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):3760
                                                                                                                                                                                                                                                                Entropy (8bit):5.75236191533525
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:cFuvhOT6tGCuqZu0KMV1V6Gq//0bNbJkKjixAwRm4wegixVU0C:1YGtGCuyu0HfDFBPiKem4/gi/C
                                                                                                                                                                                                                                                                MD5:A04847355550BCF251AFB8B55CC06B7A
                                                                                                                                                                                                                                                                SHA1:1A2DFFA411F2C6FB4C31F54983B5CFC2E99689FB
                                                                                                                                                                                                                                                                SHA-256:5DAE769C11F462DA3BEB48D44A7ABB5C5D0C4AE1EFD529F5C818DA425345348E
                                                                                                                                                                                                                                                                SHA-512:8B3240F9845769C1A4CAD0A0E4CF988A3D4E8D2AE9498907515D12A46250BEA30721B121B806F6B9A1B607D7F85F4B5C593336AF4F2268CCC35C3999CF7D3132
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrOptions_ = {.. HELP: "...",.. HELP_FAQ_TITLE: "...... (FAQ)",.. HELP_SUPPORT_TITLE: "....",.. HELP_EMAIL_US: "........",.. ABOUT: ".......",.. ABOUT_DESCRIPTION: "{0} ...................",.. CREATE_SAFER_PASSWORDS: "...............",.. DOWNLOAD_CONFIDENTLY: "...........",.. SETTINGS_SS_OPTION_ALL: "..........................",.. SETTINGS_SS_OPTION_NONE: "..............",.. SETTINGS_SS_OPTION_SS: ".... .....................",.. SETTINGS_DEFAULT_TRUSTED_TEXT: "URL ................",.. TRUST_SITE: "........",.. DONT_TRUST: ".....",.. HELP_FAQ_SECTION_ONE_HEADER: "{0} .......",.. HELP_FAQ_SECTI
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):3451
                                                                                                                                                                                                                                                                Entropy (8bit):5.8330348836449595
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:c0hbqh5TgP81LM2z7i6B/+XP6HUdYXx/gAw8otAJ2y8BwOO:JWQ8S76X6Avot3hg
                                                                                                                                                                                                                                                                MD5:522D50695C3E52CAF6ED0F905838D850
                                                                                                                                                                                                                                                                SHA1:39A2C2EF66E54C8CB9E0CE56BFE2E18E688D640C
                                                                                                                                                                                                                                                                SHA-256:AA150C6F275FB0249A707A175FD374ECB510D23A27A6C215AD4A6E66EAE78E69
                                                                                                                                                                                                                                                                SHA-512:CFE416806C8195E0A8DE8E249F146F974D167CABF42ABC6E3D865106D7624265812B44E8682887C10A8BFFFA4AFFB1FF0B7F66BE6FEAC716C74A98D1E9812795
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrOptions_ = {.. HELP: "...",.. HELP_FAQ_TITLE: "... ..(FAQ)",.. HELP_SUPPORT_TITLE: "..",.. HELP_EMAIL_US: "... ..",.. ABOUT: "..",.. ABOUT_DESCRIPTION: "{0}. .... ... .. . ... ... .. . ... ......",.. CREATE_SAFER_PASSWORDS: ".. ... .. ...",.. DOWNLOAD_CONFIDENTLY: "... ....",.. SETTINGS_SS_OPTION_ALL: ".. .. .... .. ... .... ..",.. SETTINGS_SS_OPTION_NONE: ".. ... .. ... ..",.. SETTINGS_SS_OPTION_SS: ".. ..... .. ... .... ..",.. SETTINGS_DEFAULT_TRUSTED_TEXT: "URL. .. ... ......",.. TRUST_SITE: "... ..",.. DONT_TRUST: ".... ..",.. HELP_FAQ_SECTION_ONE_HEADER: "{0}. .....?",.. HELP_FAQ_SECTION_ONE_CONTENT: "{0}. .... ... .. . ... .
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):3107
                                                                                                                                                                                                                                                                Entropy (8bit):5.35903473632493
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:cA9ffAT6MuE50WT/CGoDAUtGZpn2g3BBIQO9O5:ejVoxtepD3B6J4
                                                                                                                                                                                                                                                                MD5:631DD9AFB6FDD7E3A9D1BC2C49F3D5D3
                                                                                                                                                                                                                                                                SHA1:44B3EA20A055BE4E5E189F4611E2B067887BFA40
                                                                                                                                                                                                                                                                SHA-256:F25D910A4FDB6C20024D974F9AE0B2468E4FDC55BF7E571362C50C6A24B54E1F
                                                                                                                                                                                                                                                                SHA-512:26649DDC4C785C4B0B57CF7464B2D10AE62B82B9B34C5401E7AB8F3381B73F0BE5A64A56045AF5EC3ED3DB6FDA19B6AA4C8FEE16613ADD6D2FD0BF3AA9891CCA
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrOptions_ = {.. HELP: "Hjelp",.. HELP_FAQ_TITLE: "Vanlige sp.rsm.l",.. HELP_SUPPORT_TITLE: "St.tte",.. HELP_EMAIL_US: "Send oss en e-postmelding til",.. ABOUT: "Om",.. ABOUT_DESCRIPTION: "{0} gj.r det enklere . ta bedre avgj.relser om hva du gj.r p. Internett.",.. CREATE_SAFER_PASSWORDS: "Opprett sikrere passord",.. DOWNLOAD_CONFIDENTLY: "Last ned uten bekymringer",.. SETTINGS_SS_OPTION_ALL: "Fortell om et s.keresultat er trygt, i enhver s.kemotor",.. SETTINGS_SS_OPTION_NONE: "Ikke fortell meg om s.keresultatene",.. SETTINGS_SS_OPTION_SS: "Fortell om et s.keresultat er sikkert, men bare i Sikkert s.k",.. SETTINGS_DEFAULT_TRUSTED_TEXT: "Lim eller skriv inn URL-adressen din",.. TRUST_SITE: "Klarer omr.de",.. DONT_TRUST: "Ikke klarer",.. HELP_FAQ_SECTION_ONE_HEADER: "Hva er {0}?",.. HELP_FAQ_SECTION_ONE_CONTENT: "{0} gj.r det enklere . ta bedre avgj.relser om hva du gj.r p. Internett.",.. HELP_FAQ_SECTION_TWO_HEAD
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):3196
                                                                                                                                                                                                                                                                Entropy (8bit):5.331793849587235
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:cwMUf5ztTk0aUPDMavouzNv/lzz0TldANPQ3tBvlvuu:rhtaUQWiMctBvBuu
                                                                                                                                                                                                                                                                MD5:7485F845A715B3273C1F1BFACBB183D2
                                                                                                                                                                                                                                                                SHA1:9FAF19459178E67F25F53FCCA7A58647E201EFA2
                                                                                                                                                                                                                                                                SHA-256:7099668820449C3C49D3EC4BF220F860D2A1F65C085C9522008395E57339FEB4
                                                                                                                                                                                                                                                                SHA-512:153B8911035DDC742C2269FA3CBBF08F6E6199D569CB2A3DA20CEA879FBCDED5F432DF22683C33052E898DFC4EBE40931A9CC65DD9A12BE17FFFC11AD34ABBD9
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrOptions_ = {.. HELP: "Help",.. HELP_FAQ_TITLE: "Veelgestelde vragen",.. HELP_SUPPORT_TITLE: "Ondersteuning",.. HELP_EMAIL_US: "E-mail ons op",.. ABOUT: "Info",.. ABOUT_DESCRIPTION: "{0} helpt u betere beslissingen over uw online activiteiten te nemen.",.. CREATE_SAFER_PASSWORDS: "Maak veiligere wachtwoorden",.. DOWNLOAD_CONFIDENTLY: "Download probleemloos",.. SETTINGS_SS_OPTION_ALL: "Laat mij in elke zoekmachine weten of een zoekresultaat veilig is",.. SETTINGS_SS_OPTION_NONE: "Niets zeggen over zoekresultaten",.. SETTINGS_SS_OPTION_SS: "Laat mij alleen in Beveiligd zoeken weten of een zoekresultaat veilig is",.. SETTINGS_DEFAULT_TRUSTED_TEXT: "Plak of typ uw URL",.. TRUST_SITE: "Site vertrouwen",.. DONT_TRUST: "Niet vertrouwen",.. HELP_FAQ_SECTION_ONE_HEADER: "Wat is {0}?",.. HELP_FAQ_SECTION_ONE_CONTENT: "{0} helpt u betere beslissingen over uw online activiteiten te nemen.",.. HELP_FAQ_SECTION_TWO_HEADER: "Hoe kan ik {0} met
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):3433
                                                                                                                                                                                                                                                                Entropy (8bit):5.619434908927294
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:cnWv3LDTIKXe8FDXdIzMn5VRe/8gAR+3jRsFAEEGs6L49l0v2dUPJJhsy:ZPUKpFDOIiRc7EA+lXUPJJKy
                                                                                                                                                                                                                                                                MD5:B830483541741E54D5927CA43D33A25C
                                                                                                                                                                                                                                                                SHA1:B16335F7BD5B91B8FFF87EAFCBEEDECEB3BC51A2
                                                                                                                                                                                                                                                                SHA-256:A8CBD2D75A37E7CF348CDB39F717A8F32293EDFD99FA7145FA4D80999D3D0421
                                                                                                                                                                                                                                                                SHA-512:EC3D0B5AADE5B8AD6CA0955712E35870A20A34B56D9BF92153CCF11F9F8030063EAC04372D2D3E2C4345E6F6161352F9D207E2FB5EDBBF02D52FBC48887E4667
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrOptions_ = {.. HELP: "Pomoc",.. HELP_FAQ_TITLE: "Cz.sto zadawane pytania",.. HELP_SUPPORT_TITLE: "Pomoc techniczna",.. HELP_EMAIL_US: "Wy.lij wiadomo.. e-mail na adres",.. ABOUT: "Informacje",.. ABOUT_DESCRIPTION: "Program {0} pomaga podejmowa. rozs.dne decyzje podczas przegl.dania Internetu.",.. CREATE_SAFER_PASSWORDS: "Tw.rz silniejsze has.a",.. DOWNLOAD_CONFIDENTLY: "Pobieraj bez obaw",.. SETTINGS_SS_OPTION_ALL: "Pokazuj oceny bezpiecze.stwa wynik.w wyszukiwania w ka.dej wyszukiwarce",.. SETTINGS_SS_OPTION_NONE: "Nie pokazuj ocen wynik.w wyszukiwania",.. SETTINGS_SS_OPTION_SS: "Pokazuj oceny bezpiecze.stwa wynik.w wyszukiwania tylko w wyszukiwarce Bezpieczne wyszukiwanie",.. SETTINGS_DEFAULT_TRUSTED_TEXT: "Wklej lub wpisz adres URL",.. TRUST_SITE: "Zaufaj witrynie",.. DONT_TRUST: "Nie ufaj",.. HELP_FAQ_SECTION_ONE_HEADER: "Co to jest {0}?",.. HELP_FAQ_SECTION_ONE_CONTENT: "Program {0} pomaga podejmowa. rozs.dne
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):3252
                                                                                                                                                                                                                                                                Entropy (8bit):5.388357301192915
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:cc0m2Tpgz2z24eMgUWy0/IULhYRukp+ATR8tXVfNTHL:wloYdMIuQ8FVfhHL
                                                                                                                                                                                                                                                                MD5:0BBD1CCAFF66186F9D5ACAD80A4079AB
                                                                                                                                                                                                                                                                SHA1:53AF3C495FAA692235C1A81608E4B396068F7AC9
                                                                                                                                                                                                                                                                SHA-256:3FFA72042B872224441F578F24C8F44A44CA71FBC76C985DA0F62CC25CF3DEC1
                                                                                                                                                                                                                                                                SHA-512:660137D81EC7296FE5A051ABFB271A1FB7A9BF3BA970F58C494694179CF43136942F350E90249CB12AA4F20B4552A5D5D70DBC0093B05BAD013B970CB5D51804
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrOptions_ = {.. HELP: "Ajuda",.. HELP_FAQ_TITLE: "Perguntas frequentes",.. HELP_SUPPORT_TITLE: "Suporte",.. HELP_EMAIL_US: "Envie um e-mail para",.. ABOUT: "Sobre",.. ABOUT_DESCRIPTION: "{0} ajuda voc. a tomar melhores decis.es durante suas atividades online.",.. CREATE_SAFER_PASSWORDS: "Crie senhas mais seguras",.. DOWNLOAD_CONFIDENTLY: "Fa.a downloads com confian.a",.. SETTINGS_SS_OPTION_ALL: "Avise-me quando um resultado de pesquisa for seguro em qualquer mecanismo de pesquisa",.. SETTINGS_SS_OPTION_NONE: "N.o me avise a respeito dos resultados de pesquisa",.. SETTINGS_SS_OPTION_SS: "Avise-me quando um resultado de pesquisa for seguro apenas com a Pesquisa segura",.. SETTINGS_DEFAULT_TRUSTED_TEXT: "Copie ou cole seu URL",.. TRUST_SITE: "Confiar no site",.. DONT_TRUST: "N.o confiar",.. HELP_FAQ_SECTION_ONE_HEADER: "O que . {0}?",.. HELP_FAQ_SECTION_ONE_CONTENT: "{0} ajuda voc. a tomar melhores decis.es durante suas ativid
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):3264
                                                                                                                                                                                                                                                                Entropy (8bit):5.383797439227212
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:ccGmQ7XTlHUszMAqjI/O/rgZaFWCG3Ix5amxn3Q:I7hHUlmwamxnA
                                                                                                                                                                                                                                                                MD5:B70161F2ABC987A0624F956515501081
                                                                                                                                                                                                                                                                SHA1:972059394ADCC19D67E1087FF956D3E471402857
                                                                                                                                                                                                                                                                SHA-256:052DD1BCE089CB943843F9C41A8F10997D4B31861BE46D2D1FA3070D6D359A13
                                                                                                                                                                                                                                                                SHA-512:F9682AAB99A7D846ED986C6BA7D9842CC23E22B7556EC1F371A215E20FA3A7BD95707D6426C6E515765D6B441F9DB73A2174BA2B9E7A47CB98BACC5BA4A16B52
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrOptions_ = {.. HELP: "Ajuda",.. HELP_FAQ_TITLE: "Perguntas Mais Frequentes (FAQs)",.. HELP_SUPPORT_TITLE: "Suporte",.. HELP_EMAIL_US: "Envie-nos uma mensagem de correio eletr.nico para",.. ABOUT: "Acerca de",.. ABOUT_DESCRIPTION: "O {0} ajuda-o a tomar melhores decis.es acerca das suas atividades online.",.. CREATE_SAFER_PASSWORDS: "Crie palavras-passe mais seguras",.. DOWNLOAD_CONFIDENTLY: "Transfira com confian.a",.. SETTINGS_SS_OPTION_ALL: "Indicar se um resultado de pesquisa . seguro em todos os motores de pesquisa",.. SETTINGS_SS_OPTION_NONE: "N.o me informar sobre os resultados de pesquisa",.. SETTINGS_SS_OPTION_SS: "Indicar se um resultado . seguro apenas na Pesquisa Segura",.. SETTINGS_DEFAULT_TRUSTED_TEXT: "Cole ou escreva o URL",.. TRUST_SITE: "Considerar site fidedigno",.. DONT_TRUST: "N.o considerar fidedigno",.. HELP_FAQ_SECTION_ONE_HEADER: "O que . o {0}?",.. HELP_FAQ_SECTION_ONE_CONTENT: "O {0} ajuda-o a toma
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):4697
                                                                                                                                                                                                                                                                Entropy (8bit):5.053030002704669
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:cgyp6VTFkLeMF+TXVjM/2m9VzTUmw9+WTnoXTAqspR:LVRkHARMH4TnoDAqs7
                                                                                                                                                                                                                                                                MD5:CCF9DB790826DA71BAF67002FF451E2E
                                                                                                                                                                                                                                                                SHA1:A393134038219ADCC042DA2DC6460ED9C4E2D4DE
                                                                                                                                                                                                                                                                SHA-256:51F26DD41B5B2A5501A5F186DBDB0FE406DBB00D2B863208775393BA7A33CF95
                                                                                                                                                                                                                                                                SHA-512:D0C2C4F59267B623B61189F05858062EC9B2C577832D5E350C375FBAE96B264D147E6FFEAE15658070459ECD1CECE255368A0CA7610F562566C744E83DF824E5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrOptions_ = {.. HELP: ".......",.. HELP_FAQ_TITLE: "..... .......... .......",.. HELP_SUPPORT_TITLE: ".........",.. HELP_EMAIL_US: "..... ........... .....:",.. ABOUT: ". .........",.. ABOUT_DESCRIPTION: "{0} . ... .........., ........... ..... ......... ........... . ..........",.. CREATE_SAFER_PASSWORDS: "........ ........ .......",.. DOWNLOAD_CONFIDENTLY: "........ ... ........",.. SETTINGS_SS_OPTION_ALL: "........ . ............ ........... ...... .. .... ......... ........",.. SETTINGS_SS_OPTION_NONE: ".. ........ . ............ ........... ......",.. SETTINGS_SS_OPTION_SS: "........ . ............ ........... ...... ...... . ..
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):3534
                                                                                                                                                                                                                                                                Entropy (8bit):5.649276224365927
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:cwP+i9HTsGeKlMMUjY3n8BEM/f0vlJuOquLlXElBfoWagWpWrdimER7r+05+xY4:cwPb9HTcKaMUy8aM/sX0ajnecmSr+G4
                                                                                                                                                                                                                                                                MD5:496D1C65360951BB26B2C11ED89540E4
                                                                                                                                                                                                                                                                SHA1:A7CD33BA140EA2016398525E04DDF5629E5564BF
                                                                                                                                                                                                                                                                SHA-256:73BC4EF4C65B561B60F028BE1BCF0267F9FAD1C9AFB029A2D2BF0535D48AA9D1
                                                                                                                                                                                                                                                                SHA-512:D647544BBEF35324CB15931E0D0C48A4EDF5027398F471EA8E94E1C013AC94AAB548B16BD8C62A54298BE15B5F68FF7A88FECB7A10B4BBDBC2DCEF73929E863C
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrOptions_ = {.. HELP: "Pomocn.k",.. HELP_FAQ_TITLE: "Naj.astej.ie ot.zky",.. HELP_SUPPORT_TITLE: "Podpora",.. HELP_EMAIL_US: "Po.lite n.m e-mail na adresu",.. ABOUT: "Inform.cie",.. ABOUT_DESCRIPTION: "Aplik.cia {0} v.m pom..e robi. lep.ie rozhodnutia o va.om .ivote online.",.. CREATE_SAFER_PASSWORDS: "Vytv.rajte bezpe.nej.ie hesl.",.. DOWNLOAD_CONFIDENTLY: "S.ahujte d.veryhodn. s.bory",.. SETTINGS_SS_OPTION_ALL: "Informova. o bezpe.nosti v.sledku vyh.ad.vania v ka.dom vyh.ad.vacom n.stroji",.. SETTINGS_SS_OPTION_NONE: "Neinformova. o v.sledkoch vyh.ad.vania",.. SETTINGS_SS_OPTION_SS: "O.bezpe.nosti v.sledku vyh.ad.vania ma informujte len v.zabezpe.enom vyh.ad.van.",.. SETTINGS_DEFAULT_TRUSTED_TEXT: "Prilepte alebo zadajte adresu URL",.. TRUST_SITE: "D.verova. lokalite",.. DONT_TRUST: "Ned.verova.",.. HELP_FAQ_SECTION_ONE_HEADER: ".o je {0}?",.. HELP_FAQ_SECTION_ONE_CONTENT: "Aplik.
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):3203
                                                                                                                                                                                                                                                                Entropy (8bit):5.443931946743074
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:cvh5lgT19NMMgHg8/9WQqRZt8JZZmVau8KP8jvv/FUD8VSSbm:BhlmJXPdSD8VSSK
                                                                                                                                                                                                                                                                MD5:2BE0AF4513A04C906082B027BEF0EAB6
                                                                                                                                                                                                                                                                SHA1:DB2F0DC1573F89DB25AC751CCB1DDE77EB7DDC8F
                                                                                                                                                                                                                                                                SHA-256:903330C84B009971C307A4EBE752CA96B657368F181711E47027A0D741AAE88C
                                                                                                                                                                                                                                                                SHA-512:BB01F5958D48BEEA0BEE993427040BE2CB10DFE950F86246818C4B3269F0B1BEDA410BC3DB9EEBB90A2D821104BFBE3352B72CEA15C084C368FC052E014EEE5F
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrOptions_ = {.. HELP: "Pomo.",.. HELP_FAQ_TITLE: "Naj.e..a pitanja",.. HELP_SUPPORT_TITLE: "Podr.ka",.. HELP_EMAIL_US: "Po.aljite nam e-poruku na adresu",.. ABOUT: "Osnovni podaci",.. ABOUT_DESCRIPTION: "{0} vam poma.e da donosite bolje odluke o svojim aktivnostima na mre.i.",.. CREATE_SAFER_PASSWORDS: "Kreirajte bezbednije lozinke",.. DOWNLOAD_CONFIDENTLY: "Preuzimajte bezbri.no",.. SETTINGS_SS_OPTION_ALL: "Obavesti me u svakom pretra.iva.u da li je rezultat pretrage bezbedan",.. SETTINGS_SS_OPTION_NONE: "Ne obave.tavaj me o rezultatima pretrage",.. SETTINGS_SS_OPTION_SS: "Obavesti me samo u bezbednoj pretrazi da li je rezultat pretrage bezbedan",.. SETTINGS_DEFAULT_TRUSTED_TEXT: "Nalepite ili unesite URL adresu",.. TRUST_SITE: "Veruj lokaciji",.. DONT_TRUST: "Ne veruj",.. HELP_FAQ_SECTION_ONE_HEADER: ".ta je {0}?",.. HELP_FAQ_SECTION_ONE_CONTENT: "{0} vam poma.e da donosite bolje odluke o svojim aktivnostima na mre.
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):3145
                                                                                                                                                                                                                                                                Entropy (8bit):5.466716862202615
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:cayPkTXsNMjOlH/PROv5eFqNzXl9Rjz8BU5H:3Dsu/TNl9Fz3H
                                                                                                                                                                                                                                                                MD5:C972D4F68CDA1723F6CA6EEAA17DFE90
                                                                                                                                                                                                                                                                SHA1:D531A412B441535B9244357CA1F566C8AF6F30C9
                                                                                                                                                                                                                                                                SHA-256:F1C6EBA723DB95DD6B7D71A80EEB6BA4EF79190EBE084DE815D26ECFFDF75292
                                                                                                                                                                                                                                                                SHA-512:C685FC25320D5F7F5409F0F14D4F898305A6CD30AD9533A43119B12C4A8210A6E69348926B68D1D131EF816B48D78B9400A443B123CF563B8709496B39CDB745
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrOptions_ = {.. HELP: "Hj.lp",.. HELP_FAQ_TITLE: "Vanliga fr.gor (FAQ)",.. HELP_SUPPORT_TITLE: "Support",.. HELP_EMAIL_US: "Kontakta oss via e-post p.",.. ABOUT: "Om",.. ABOUT_DESCRIPTION: "{0} hj.lper dig att ta b.ttre beslut g.llande vad du g.r online.",.. CREATE_SAFER_PASSWORDS: "Skapa s.krare l.senord",.. DOWNLOAD_CONFIDENTLY: "S.kra h.mtningar",.. SETTINGS_SS_OPTION_ALL: "Informera mig om s.kra s.kresultat i samtliga s.kmotorer",.. SETTINGS_SS_OPTION_NONE: "Informera mig inte om s.kresultat",.. SETTINGS_SS_OPTION_SS: "Informera mig om s.kra s.kresultat, men endast vid s.ker s.kning",.. SETTINGS_DEFAULT_TRUSTED_TEXT: "Klistra in eller ange webbadress (URL)",.. TRUST_SITE: "Ange som betrodd webbplats",.. DONT_TRUST: "Ange inte som betrodd webbplats",.. HELP_FAQ_SECTION_ONE_HEADER: "Vad .r {0}?",.. HELP_FAQ_SECTION_ONE_CONTENT: "{0} hj.lper dig att ta b.ttre beslut g.llande vad du g.r online.",.. HELP_FA
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):3451
                                                                                                                                                                                                                                                                Entropy (8bit):5.524334745274612
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:cUCFiIkATzMz/k1/DJMWeTc3a/B6eCVt/zes6t3K8SLcwl39cNy6F:gngIDKQ/ei/Bik39cNL
                                                                                                                                                                                                                                                                MD5:13F0373DE34EE58BFFA55E0DDDA23BCD
                                                                                                                                                                                                                                                                SHA1:2FFC58F19A716C2330E38CCBF4EFA2C7194CCFA9
                                                                                                                                                                                                                                                                SHA-256:772144E0311B49C3E91F767992AF2BCA0EF990A3D755394DCE5320A7DD6F47A9
                                                                                                                                                                                                                                                                SHA-512:C4DD84A26C6F76A8C418ECA38104E52EB6B25F1A24D944FF947F17DFBE02F8529988C4EE54BAC5FC1C5EE5A5C15384C70CE6E648248C959626B86BF6069AE96D
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrOptions_ = {.. HELP: "Yard.m",.. HELP_FAQ_TITLE: "S.k Sorulan Sorular (SSS'ler)",.. HELP_SUPPORT_TITLE: "Destek",.. HELP_EMAIL_US: ".u adresten bize e-posta g.nderin:",.. ABOUT: "Hakk.nda",.. ABOUT_DESCRIPTION: "{0} .evrimi.iyken ne yapaca..n.z konusunda daha iyi kararlar alman.za yard.mc. olur.",.. CREATE_SAFER_PASSWORDS: "Daha g.venli parolalar olu.turun",.. DOWNLOAD_CONFIDENTLY: "G.venle indirin",.. SETTINGS_SS_OPTION_ALL: "Herhangi bir arama motorunda bir arama sonucunun g.venli olup olmad...n. benimle payla.",.. SETTINGS_SS_OPTION_NONE: "Arama sonu.lar.n. benimle payla.ma",.. SETTINGS_SS_OPTION_SS: "Yaln.zca G.venli Arama'da bir arama sonucunun g.venli olup olmad...n. benimle payla.",.. SETTINGS_DEFAULT_TRUSTED_TEXT: "URL'nizi yap..t.r.n veya yaz.n",.. TRUST_SITE: "Bu siteye g.ven",.. DONT_TRUST: "G.venme",.. HELP_FAQ_SECTION_ONE_HEADER: "{0} nedir?",.. HELP_FAQ_SECTION_ONE_CONTENT: "{0
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2969
                                                                                                                                                                                                                                                                Entropy (8bit):6.147890045634462
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:cii4bo8iTBSeLHzMP0jnlOe/50vovlun8uTAlHWx3sMvZpSIOeN5SfKj0gPBFlpT:cii4boXTNHzMP07we/OQvl08GN8oZkIp
                                                                                                                                                                                                                                                                MD5:35B6CEEA00F5468FF2729A7CD524CEF3
                                                                                                                                                                                                                                                                SHA1:29BC62C70F13B0C362A366A47AC9DFE75B585CFE
                                                                                                                                                                                                                                                                SHA-256:350973C736EC41C71C0F400F232527B934D536EDEBD791C96FAF84A94DE9CFE2
                                                                                                                                                                                                                                                                SHA-512:0DD304970904CC013621B0383323F398FE0F3C7E1A23BB05AA6CFC64A381D594D4A70ADB46CB1DB87F94ABEB9CDBE47E263D8B09FE5517A5ECEED68C1556922D
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrOptions_ = {.. HELP: "..",.. HELP_FAQ_TITLE: "...... (FAQ)",.. HELP_SUPPORT_TITLE: "..",.. HELP_EMAIL_US: ".........",.. ABOUT: "..",.. ABOUT_DESCRIPTION: "{0}.................",.. CREATE_SAFER_PASSWORDS: "........",.. DOWNLOAD_CONFIDENTLY: "......",.. SETTINGS_SS_OPTION_ALL: ".....................",.. SETTINGS_SS_OPTION_NONE: ".........",.. SETTINGS_SS_OPTION_SS: "...................",.. SETTINGS_DEFAULT_TRUSTED_TEXT: "..... URL",.. TRUST_SITE: "....",.. DONT_TRUST: "...",.. HELP_FAQ_SECTION_ONE_HEADER: "... {0}?",.. HELP_FAQ_SECTION_ONE_CONTENT: "{0}.................",.. HELP_FAQ_SECTION_TWO_HEADER: ".......{0}?",.. HELP_FAQ_SECTION_TWO_CONTENT: ".
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):3046
                                                                                                                                                                                                                                                                Entropy (8bit):6.152526733793112
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:cjEUAb0CTgSztJYMreb0j9ruR/o0v5uJufDeQO1LDohNp+i6Zj5dCQU8+N/SoGwN:cjpAbxT2Mru0p6R/TBmWDVMz7fU/N/SE
                                                                                                                                                                                                                                                                MD5:4F2D3CBA8C691D1E515CA93DB7E18007
                                                                                                                                                                                                                                                                SHA1:29A98C9665BE0B5A83C005AB927BD49E849C15C9
                                                                                                                                                                                                                                                                SHA-256:FE0D0AE9D27A237E06F2CFB708CB1F981F6E457F7031B76421FC7E647B4E3FCF
                                                                                                                                                                                                                                                                SHA-512:301B0E2FAD8A3401E44CE83A242C7AF28393B8A48FE2AD89E46F0174046F462CEC1B33A18AFDA1D1D6933F98B9E6BEA90C8E263CDADAEB1CFF0CD5C90E48C9AF
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrOptions_ = {.. HELP: "..",.. HELP_FAQ_TITLE: "..... (FAQ)",.. HELP_SUPPORT_TITLE: "..",.. HELP_EMAIL_US: "...........",.. ABOUT: "..",.. ABOUT_DESCRIPTION: "{0} ..................",.. CREATE_SAFER_PASSWORDS: "........",.. DOWNLOAD_CONFIDENTLY: ".....",.. SETTINGS_SS_OPTION_ALL: "....................",.. SETTINGS_SS_OPTION_NONE: "..............",.. SETTINGS_SS_OPTION_SS: "...................",.. SETTINGS_DEFAULT_TRUSTED_TEXT: "....... URL",.. TRUST_SITE: "....",.. DONT_TRUST: "....",.. HELP_FAQ_SECTION_ONE_HEADER: ".. {0}.",.. HELP_FAQ_SECTION_ONE_CONTENT: "{0} ..................",.. HELP_FAQ_SECTION_TWO_HEADER: "......... {0}.",..
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):3708
                                                                                                                                                                                                                                                                Entropy (8bit):5.706111494876573
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:Kar2MPa6uw0VE2HYP9ouKQaMF2B8KVj5YVj8Fg:K8zb0VE24FfKQXF2B8aFg
                                                                                                                                                                                                                                                                MD5:D3660469F24ACC03DC37297436B5B098
                                                                                                                                                                                                                                                                SHA1:9483330FD2250F5AAB5E7AD04B3FE3D935C7B4BC
                                                                                                                                                                                                                                                                SHA-256:06646C07183747E5D1525F3F8ECF45B9D7739BDDF89EB0944374238644308DD3
                                                                                                                                                                                                                                                                SHA-512:4BEF2E221C2A6566B17DE8C7B49C34CF32D9031273E8FFB51A42D4F178E1EF7D55CCE56E436978D8D78E27E6D3320DB3C917779FD6D50934B09C2C9CE39467A8
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrOverlay_ = {.. ENABLE_EXTENSION_OVERLAY_WA_CONTENT_1: "Kliknut.m na mo.nost {0} dokon..te nastaven. programu WebAdvisor.",.. ENABLE_EXTENSION_OVERLAY_WA_CONTENT_1_BOLDED: "Povolit roz...en.",.. ENABLE_EXTENSION_OVERLAY_WA_CONTENT_2: "Nejste si jisti v..e uvedenou zpr.vou? Bu.te bez obav . va.e soukrom. je v.dy na.. hlavn. prioritou.",.... ENABLE_EXTENSION_OVERLAY_SS_CONTENT_1: "Pokra.ujte kliknut.m na mo.nost {0}. U. to skoro je!",.. ENABLE_EXTENSION_OVERLAY_SS_CONTENT_1_BOLDED: "Povolit roz...en.",.. ENABLE_EXTENSION_OVERLAY_SS_CONTENT_2: "P.i p...t.m vyhled.v.n. budete po..d.ni o proveden. akce {0}, abyste dokon.ili nastaven. funkce Bezpe.n. hled.n..",.. ENABLE_EXTENSION_OVERLAY_SS_CONTENT_2_BOLDED: "Ponechat zm.ny",.... SETTINGS_OVERLAY_CONTENT: "Klikn.te na zpr.vu {0}.",.. SETTINGS_OVERLAY_CONTENT_BOLDED: "Bylo p.id.no roz...en. McAfee. WebAdvisor",.... INTRO_OVERLAY_CONTENT_1: "Otev.ete nab.dku prohl..e.
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):3577
                                                                                                                                                                                                                                                                Entropy (8bit):5.440332228354741
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:AqjTIrwTeQCMF0yt0nWmumEbX0B57Oye2wos/ctmwufpsdb4jHpsd9rijTv8:JIsdCMYnWmnEc7FxtmwipsGpnv8
                                                                                                                                                                                                                                                                MD5:6581572864800633CF0BE5A1D8450AC6
                                                                                                                                                                                                                                                                SHA1:5720392E35ABDB5BC2B5968DF8BD02BFBDD5450C
                                                                                                                                                                                                                                                                SHA-256:6646340A65D32436CF1F8ED0BA2E887935C8BA5353E776ED3715B14839E94F15
                                                                                                                                                                                                                                                                SHA-512:D65683FCD7BD8F04EED13BB08F4A8F518CA2722602E8DBD65CEEEB53EC144AE695098FD6EFA2310470254BA744868A4A73BD691E1977E5AE28F07820B482459D
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrOverlay_ = {.. ENABLE_EXTENSION_OVERLAY_WA_CONTENT_1: "Klik p. {0} for at fuldf.re konfigurationen af WebAdvisor.",.. ENABLE_EXTENSION_OVERLAY_WA_CONTENT_1_BOLDED: "Aktiv.r udvidelse",.. ENABLE_EXTENSION_OVERLAY_WA_CONTENT_2: "Er du i tvivl om, hvordan du skal forholde dig til ovenst.ende meddelelse? Bare rolig . dit privatliv er altid vores h.jeste prioritet.",.... ENABLE_EXTENSION_OVERLAY_SS_CONTENT_1: "Klik p. {0} for at forts.tte. Du er n.sten f.rdig.",.. ENABLE_EXTENSION_OVERLAY_SS_CONTENT_1_BOLDED: "Aktiv.r udvidelse",.. ENABLE_EXTENSION_OVERLAY_SS_CONTENT_2: "N.ste gang du s.ger, bliver du bedt om f.lgende for at fuldf.re konfigurationen af sikker s.gning: {0}",.. ENABLE_EXTENSION_OVERLAY_SS_CONTENT_2_BOLDED: "Behold .ndringer",.... SETTINGS_OVERLAY_CONTENT: "Klik p. meddelelsen {0}.",.. SETTINGS_OVERLAY_CONTENT_BOLDED: "McAfee. WebAdvisor-udvidelsen er blevet tilf.jet",.... INTRO_OVERLAY_CONTENT_1: ".bn menuen i Edge for at konfigurere Web
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):3813
                                                                                                                                                                                                                                                                Entropy (8bit):5.415851950502072
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:KClwI7loU8z+JpKGZVp978ACtA6YI2l46D6sITl2klcS:KUToUfZVp978AmA6Rw46D6sIp2+x
                                                                                                                                                                                                                                                                MD5:8E9B12EB6FB8D1A6FC647B9E489EC4BA
                                                                                                                                                                                                                                                                SHA1:D5F52A2977D7977ACBFA6CA819164D2DD55DE490
                                                                                                                                                                                                                                                                SHA-256:63001A17E278DB2D3D197D19CBB8087EDE65FC9FD8B49A6330C883C5B1259EA4
                                                                                                                                                                                                                                                                SHA-512:93E3255D09327587F4554A3FD1BE0820786F67226A5A2116B9E13E09758381BDB8F4B7DD4C2EBF9962FF65448A329E826DD81A4A723D984E5D2379C0F1B01C0C
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrOverlay_ = {.. ENABLE_EXTENSION_OVERLAY_WA_CONTENT_1: "Klicken Sie auf {0}, um die Einrichtung von WebAdvisor abzuschlie.en.",.. ENABLE_EXTENSION_OVERLAY_WA_CONTENT_1_BOLDED: "Erweiterung aktivieren",.. ENABLE_EXTENSION_OVERLAY_WA_CONTENT_2: "Sie sind sich unsicher wegen der oben angezeigten Meldung? Keine Sorge . der Schutz Ihrer Daten hat bei uns h.chste Priorit.t.",.... ENABLE_EXTENSION_OVERLAY_SS_CONTENT_1: "Klicken Sie auf \"{0}\", um fortzufahren. Fast fertig!",.. ENABLE_EXTENSION_OVERLAY_SS_CONTENT_1_BOLDED: "Erweiterung aktivieren",.. ENABLE_EXTENSION_OVERLAY_SS_CONTENT_2: "Bei Ihrer n.chsten Suche werden Sie aufgefordert, auf \"{0}\" zu klicken, um die Einrichtung von \"Sichere Suche\" abzuschlie.en.",.. ENABLE_EXTENSION_OVERLAY_SS_CONTENT_2_BOLDED: ".nderungen beibehalten",.... SETTINGS_OVERLAY_CONTENT: "Klicken Sie auf die Meldung \"{0}\".",.. SETTINGS_OVERLAY_CONTENT_BOLDED: "McAfee. WebAdvisor-Erweiterung wurde hinzugef.gt",.... INTRO_OVERLAY_CON
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):5373
                                                                                                                                                                                                                                                                Entropy (8bit):5.06568801425507
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:E8VKRGASgEB4JcgBf05IdgKDy/ZZnEX89+92w5vzLz2Ww9xVH1pxvTSFPolGbBb2:PKUYel5agUIM392dF9xVV/vT2Kc9xKUi
                                                                                                                                                                                                                                                                MD5:50F23CC990595544763F8F1B1761A212
                                                                                                                                                                                                                                                                SHA1:1C6C38B6AC039394EA9198C783F7C5095271D153
                                                                                                                                                                                                                                                                SHA-256:FD3EAAED6D6C74ED06A87F66A1C5361C6A9BD62BF556A011BC47ABAC496A8512
                                                                                                                                                                                                                                                                SHA-512:6A2C77131BE70442BA4FB408B091F7D972F133D0154245CCC52CB0FA56E8BAB64D204912272A037A9E7D2AAC5172E7A3778FA8F232FC3B5ECAEAB76CA6353E6F
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrOverlay_ = {.. ENABLE_EXTENSION_OVERLAY_WA_CONTENT_1: "..... .... ... {0} ... .. ............ .. ....... ... WebAdvisor.",.. ENABLE_EXTENSION_OVERLAY_WA_CONTENT_1_BOLDED: "............ .........",.. ENABLE_EXTENSION_OVERLAY_WA_CONTENT_2: "... ..... ........ ... .. ........ ......; ... .......... . .. ........ ... ..... ..... . ...... ... ..............",.... ENABLE_EXTENSION_OVERLAY_SS_CONTENT_1: "..... .... ... {0} ... .. ........... ...... ..........!",.. ENABLE_EXTENSION_OVERLAY_SS_CONTENT_1_BOLDED: "............ .........",.. ENABLE_EXTENSION_OVERLAY_SS_CONTENT_2: "... ....... .... ... .. ...... ........., .. ... ....... .. {0} ... .. ............ .. ....... ... .......
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):3473
                                                                                                                                                                                                                                                                Entropy (8bit):5.4620486509002575
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:hX+nTmLZpNvS6qfKmtBBiNgsbjBLNZoIJon512xyQy6ihdt7+Jbv:FpfqfKwegw7jen2Lv
                                                                                                                                                                                                                                                                MD5:6F7017A72F56E22698B7AA6F88A9E4B2
                                                                                                                                                                                                                                                                SHA1:072A20C887DD182BA3A9095A4E24C8CCDE460028
                                                                                                                                                                                                                                                                SHA-256:931E1E791D07FEB3AEB95DB8E5F930E339EBC374AE64C1C1D2A034BB14300BE3
                                                                                                                                                                                                                                                                SHA-512:564B9915026CEB61D9BBDD38E9219E573D3CAB6CEBDEC378053949DF6C2660A06D524A2986AB96F3399BB9F8ED83A3F08264D1D5BDEE864DBF262E4EB05A72E3
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrOverlay_ = {.. ENABLE_EXTENSION_OVERLAY_WA_CONTENT_1: "Click {0} to finish setting up WebAdvisor.",.. ENABLE_EXTENSION_OVERLAY_WA_CONTENT_1_BOLDED: "Enable Extension",.. ENABLE_EXTENSION_OVERLAY_WA_CONTENT_2: "Unsure of the message above? Don't worry &mdash; your privacy is always our top priority.",.... ENABLE_EXTENSION_OVERLAY_SS_CONTENT_1: "Click {0} to continue. You're almost done!",.. ENABLE_EXTENSION_OVERLAY_SS_CONTENT_1_BOLDED: "Enable Extension",.. ENABLE_EXTENSION_OVERLAY_SS_CONTENT_2: "The next time you search, you'll be asked to {0} to finish setting up Secure Search.",.. ENABLE_EXTENSION_OVERLAY_SS_CONTENT_2_BOLDED: "Keep changes",.... SETTINGS_OVERLAY_CONTENT: "Click the {0} message.",.. SETTINGS_OVERLAY_CONTENT_BOLDED: "McAfee. WebAdvisor extension has been added",.... INTRO_OVERLAY_CONTENT_1: "Open the Edge menu to start setting up the WebAdvisor extension.",.. INTRO_OVERLAY_CONTENT_2: "Avoid risky sites while you browse, shop, and stream with free web
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):3561
                                                                                                                                                                                                                                                                Entropy (8bit):5.4319514034676235
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:795vs3WVLAOOxYqGEsU9b5TaBl/t6/Pv5Iy:7LvKVk3U9tTa/E/PBIy
                                                                                                                                                                                                                                                                MD5:8691A95191EFE2F4F19AD845DF975AC4
                                                                                                                                                                                                                                                                SHA1:D3EFD939D64AD4F263A9C5C913AA2A7B178C1753
                                                                                                                                                                                                                                                                SHA-256:6843D0162D1FCCAA65B203496AD5860AB215412326D2312B565D02E550BE624E
                                                                                                                                                                                                                                                                SHA-512:05A9FFD03839F73C20872DAF92F5F8A7F4322C25F1FA90C3F3E1C96718DF01F2B050A5C4C40DB718CB7EAB3D9745408105B019B2619D22B637902468C56977F1
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrOverlay_ = {.. ENABLE_EXTENSION_OVERLAY_WA_CONTENT_1: "Haz clic en {0} para terminar de configurar WebAdvisor.",.. ENABLE_EXTENSION_OVERLAY_WA_CONTENT_1_BOLDED: "Habilitar extensi.n",.. ENABLE_EXTENSION_OVERLAY_WA_CONTENT_2: ".No est.s seguro del mensaje de arriba? No te preocupes; tu privacidad siempre es nuestra m.xima prioridad.",.... ENABLE_EXTENSION_OVERLAY_SS_CONTENT_1: "Haz clic en {0} para continuar. Ya casi has acabado.",.. ENABLE_EXTENSION_OVERLAY_SS_CONTENT_1_BOLDED: "Habilitar extensi.n",.. ENABLE_EXTENSION_OVERLAY_SS_CONTENT_2: "La pr.xima vez que realices una b.squeda, se te pedir. que {0} para terminar de configurar la b.squeda segura.",.. ENABLE_EXTENSION_OVERLAY_SS_CONTENT_2_BOLDED: "Conservar cambios",.... SETTINGS_OVERLAY_CONTENT: "Haz clic en el mensaje {0}.",.. SETTINGS_OVERLAY_CONTENT_BOLDED: "Se ha a.adido la extensi.n McAfee. WebAdvisor",.... INTRO_OVERLAY_CONTENT_1: "Abre el men. de Edge para empezar a configurar la extensi.n WebA
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):3447
                                                                                                                                                                                                                                                                Entropy (8bit):5.415249005470308
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:78BzdBs4G8LY3WBrDACAOuN0/4L9U1m4yxO2loA5nAQ1m4M0j+wbTcO1zPOE+sQx:7qs4c3WBLAOuAd6j9bTNbOEQyNxe6x1u
                                                                                                                                                                                                                                                                MD5:037CC676593A79BCD0A0ED42D3527D5A
                                                                                                                                                                                                                                                                SHA1:436F33AA02C4EE9D3D1F48CAAD7735E38E3BCE4C
                                                                                                                                                                                                                                                                SHA-256:0497D978151712EB2DF2D02966EFC9D01490E367C3D2BF5387E584BF9CBD2914
                                                                                                                                                                                                                                                                SHA-512:50E53FBDCDFC148DD5F589735C8F38E4B574AEC5C5E4A47774D1DA2D1C52A327BE0BD09D3010C16F2582EB43104789EC2CE27607734CBFF6483625416FC4026B
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrOverlay_ = {.. ENABLE_EXTENSION_OVERLAY_WA_CONTENT_1: "Haz clic en {0} para completar la configuraci.n de WebAdvisor.",.. ENABLE_EXTENSION_OVERLAY_WA_CONTENT_1_BOLDED: "Activar extensi.n",.. ENABLE_EXTENSION_OVERLAY_WA_CONTENT_2: ".Tienes dudas sobre el mensaje anterior? No te preocupes. Tu privacidad es nuestra prioridad.",.... ENABLE_EXTENSION_OVERLAY_SS_CONTENT_1: "Haz clic en {0} para continuar. .Ya casi terminas!",.. ENABLE_EXTENSION_OVERLAY_SS_CONTENT_1_BOLDED: "Activar extensi.n",.. ENABLE_EXTENSION_OVERLAY_SS_CONTENT_2: "La pr.xima vez que realices una b.squeda, se te pedir. que {0} para que termines de configurar la b.squeda segura.",.. ENABLE_EXTENSION_OVERLAY_SS_CONTENT_2_BOLDED: "Conservar cambios",.... SETTINGS_OVERLAY_CONTENT: "Haz clic en el mensaje {0}.",.. SETTINGS_OVERLAY_CONTENT_BOLDED: "Se agreg. la extensi.n de McAfee. WebAdvisor",.... INTRO_OVERLAY_CONTENT_1: "Abre el men. de Edge para comenzar a configurar la extensi.n WebAdvisor."
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):3511
                                                                                                                                                                                                                                                                Entropy (8bit):5.429704312385407
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:PNyeWArmSSL0jMwX/Bz7N208N2Kv7qw0qhah7ddaXETuMgPl+5UAeWjyMx+:PMYGwvBz7Np8N7wj1ddaUi145UAbjx+
                                                                                                                                                                                                                                                                MD5:4DEAD022A50D58E3CF388E10A00D2533
                                                                                                                                                                                                                                                                SHA1:E82275C4DB59A2229E695A1709FA42D1B74D97C1
                                                                                                                                                                                                                                                                SHA-256:1AE718783790526B4FC6ACC4B6AF3B0582E3CDAC251D4184D4C359685E503F99
                                                                                                                                                                                                                                                                SHA-512:740078534C1E381E862795578A12BE7093EA4CA7A12B8CFAC2605C26051918D11EF55E0857F03E78CC58074446A7169A547965F00936B5C7E7C344E304BEB3D4
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrOverlay_ = {.. ENABLE_EXTENSION_OVERLAY_WA_CONTENT_1: "Napsauta {0}, jotta voit viimeistell. WebAdvisorin k.ytt..noton.",.. ENABLE_EXTENSION_OVERLAY_WA_CONTENT_1_BOLDED: "Ota laajennus k.ytt..n",.. ENABLE_EXTENSION_OVERLAY_WA_CONTENT_2: "Etk. ole varma yll. n.ytetyst. viestist.? Ei h.t... Tietosuojasi on meille aina t.rkeint..",.... ENABLE_EXTENSION_OVERLAY_SS_CONTENT_1: "Jatka napsauttamalla {0}. Melkein valmista!",.. ENABLE_EXTENSION_OVERLAY_SS_CONTENT_1_BOLDED: "Ota laajennus k.ytt..n",.. ENABLE_EXTENSION_OVERLAY_SS_CONTENT_2: "Seuraavalla hakukerralla n.et pyynn.n {0} Suojatun haun k.ytt..noton viimeistelemiseksi.",.. ENABLE_EXTENSION_OVERLAY_SS_CONTENT_2_BOLDED: "S.ilyt. muutokset",.... SETTINGS_OVERLAY_CONTENT: "Napsauta viesti. {0}.",.. SETTINGS_OVERLAY_CONTENT_BOLDED: "McAfee. WebAdvisor -laajennus on lis.tty",.... INTRO_OVERLAY_CONTENT_1: "Avaa Edge-valikko aloittaaksesi WebAdvisor-laajennuksen m..rityksen.",.. INTRO_OVERLAY_CO
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):3808
                                                                                                                                                                                                                                                                Entropy (8bit):5.397222033932081
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:hVt3EWPmWFwawSkpgQNYmwIHbHMCUzJFA:hAwVuYZ0DMC+A
                                                                                                                                                                                                                                                                MD5:F6BDF3EDAFF2D8D02A1C7671A6FA2811
                                                                                                                                                                                                                                                                SHA1:7BF058E0D3AB63985382701EC6477E1CF1DF1797
                                                                                                                                                                                                                                                                SHA-256:AC7C68A448C7AA09A82E02BD1B4B56F490634A08DF233F4EE898C45E504514F3
                                                                                                                                                                                                                                                                SHA-512:5A28225727663D2AFF541CD0CF3C703024C41ED5CC9CB082468301F0BE2346B48C3A0CD488C73FFCD8AD69837E3F4AEC1707FBE1D99C126B6B73EBCA0191A31C
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrOverlay_ = {.. ENABLE_EXTENSION_OVERLAY_WA_CONTENT_1: "Cliquez sur {0} pour terminer la configuration de WebAdvisor.",.. ENABLE_EXTENSION_OVERLAY_WA_CONTENT_1_BOLDED: "Activer l'extension",.. ENABLE_EXTENSION_OVERLAY_WA_CONTENT_2: "Vous avez des doutes sur le message ci-dessus? Ne vous inqui.tez pas. votre confidentialit. est toujours notre priorit..",.... ENABLE_EXTENSION_OVERLAY_SS_CONTENT_1: "Cliquez sur {0} pour continuer. Vous avez presque termin.!",.. ENABLE_EXTENSION_OVERLAY_SS_CONTENT_1_BOLDED: "Activer l'extension",.. ENABLE_EXTENSION_OVERLAY_SS_CONTENT_2: "La prochaine fois que vous effectuez une recherche, l'action suivante vous sera demand.e pour terminer la configuration de la recherche s.curis.e.: {0}.",.. ENABLE_EXTENSION_OVERLAY_SS_CONTENT_2_BOLDED: "Maintenir les changements",.... SETTINGS_OVERLAY_CONTENT: "Cliquez sur le message {0}.",.. SETTINGS_OVERLAY_CONTENT_BOLDED: "L'extension McAfee. WebAdvisor a .t. ajout.e",.... INTRO_OVERLAY_CO
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):3820
                                                                                                                                                                                                                                                                Entropy (8bit):5.3960136968606465
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:q4Hj53EWP1ww63K2z1gUYmwEF2HfuVHfuf4S:q4HywPUYZ0C2N2f4S
                                                                                                                                                                                                                                                                MD5:75B48586100B58641F3F86E81ABD4271
                                                                                                                                                                                                                                                                SHA1:AAA9656881E99A833B6F15AA19D9F15895F2BFE9
                                                                                                                                                                                                                                                                SHA-256:464EE1D28D921AF253542CFE2E454A167FF9743BBF459AFFC05D5539BDF4198F
                                                                                                                                                                                                                                                                SHA-512:59FFB8A7B231BCE4A064705CAD7D857A027058BACC31342085F23FB84720697AE29E0332271D5EA0F9EA3A7E3D373FCD1AA7914B35613D88F8421C94A6728F70
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrOverlay_ = {.. ENABLE_EXTENSION_OVERLAY_WA_CONTENT_1: "Cliquez sur {0} pour terminer la configuration de WebAdvisor.",.. ENABLE_EXTENSION_OVERLAY_WA_CONTENT_1_BOLDED: "Activer l'extension",.. ENABLE_EXTENSION_OVERLAY_WA_CONTENT_2: "Vous n'.tes pas s.r du message ci-dessus.? Ne vous inqui.tez pas, votre confidentialit. est toujours notre priorit..",.... ENABLE_EXTENSION_OVERLAY_SS_CONTENT_1: "Cliquez sur {0} pour continuer. Vous avez presque termin..",.. ENABLE_EXTENSION_OVERLAY_SS_CONTENT_1_BOLDED: "Activer l'extension",.. ENABLE_EXTENSION_OVERLAY_SS_CONTENT_2: "La prochaine fois que vous effectuerez une recherche, il vous sera demand. de {0} pour terminer la configuration de la recherche s.curis.e.",.. ENABLE_EXTENSION_OVERLAY_SS_CONTENT_2_BOLDED: "Conserver les modifications",.... SETTINGS_OVERLAY_CONTENT: "Cliquez sur le message {0}.",.. SETTINGS_OVERLAY_CONTENT_BOLDED: "L'extension McAfee. WebAdvisor a .t. ajout.e",.... INTRO_OVERLAY_CONTENT_1: "Ouvre
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):3559
                                                                                                                                                                                                                                                                Entropy (8bit):5.493076396497532
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:iKtsjv9hNkY6z3qRQRMmCxgFXNNXxXlU201Ii84or:iKev9I3oQRMmCxgFXNNXxXlv0ii84or
                                                                                                                                                                                                                                                                MD5:5D05D7179F4560F396360AE4D7D4C133
                                                                                                                                                                                                                                                                SHA1:0B7886F6B866D05B43DF890AF16778ECF788C026
                                                                                                                                                                                                                                                                SHA-256:D1DEC59B79A3D479139CBED7D93B5E885E988F4ED67DC2942049743F13E58B66
                                                                                                                                                                                                                                                                SHA-512:88395424B55AF8DC2946309744B434B1748334CA89BB4B51BA0574AE7EA1DA0D3BD6C0E6976CE6B641FC4D86926644F394C92A0DFF0E58A98F0D7551157E3897
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrOverlay_ = {.. ENABLE_EXTENSION_OVERLAY_WA_CONTENT_1: "Kliknite {0} kako biste dovr.ili postavljanje WebAdvisora.",.. ENABLE_EXTENSION_OVERLAY_WA_CONTENT_1_BOLDED: "Omogu.i pro.irenje",.. ENABLE_EXTENSION_OVERLAY_WA_CONTENT_2: "Niste sigurni p.to zna.i gornja poruka? Ne brinite . va.a privatnost je uvijek na. glavni prioritet.",.... ENABLE_EXTENSION_OVERLAY_SS_CONTENT_1: "Kliknite {0} za nastavak. Skoro ste gotovi!",.. ENABLE_EXTENSION_OVERLAY_SS_CONTENT_1_BOLDED: "Omogu.i pro.irenje",.. ENABLE_EXTENSION_OVERLAY_SS_CONTENT_2: "Sljede.i put kada budete pretra.ivali, od vas .e se tra.iti da {0} da zavr.ite postavljanje sigurnog pretra.ivanja.",.. ENABLE_EXTENSION_OVERLAY_SS_CONTENT_2_BOLDED: "Spremi promjene",.... SETTINGS_OVERLAY_CONTENT: "Kliknite poruku {0}.",.. SETTINGS_OVERLAY_CONTENT_BOLDED: "Dodano je pro.irenje McAfee. WebAdvisor",.... INTRO_OVERLAY_CONTENT_1: "Otvorite rubni izbornik za po.etak postavljanja pro.irenja WebAdvisor.",.. INTRO_
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):3871
                                                                                                                                                                                                                                                                Entropy (8bit):5.607204505712229
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:BjeL2klA7qs9fOpTbYFBbyN6t6rksl9EJky2twp+2mTpTHF4G:x7qwmJLrksTE74lFL
                                                                                                                                                                                                                                                                MD5:9A0D7C3C24AB5A3EC61875FC6232570C
                                                                                                                                                                                                                                                                SHA1:A38DEADFA735D484DC938DE29212405B87D319B8
                                                                                                                                                                                                                                                                SHA-256:8843197E2FBD86DABC0779C035BD63EC33697AA6E02EDC4647B190EE46147EED
                                                                                                                                                                                                                                                                SHA-512:A6421CABAFCA42C7DF809292C68629745543352F063893C867717A9A16AA4FD434DBEF0839CB6421F0D43252232733DA49A0C180063503C963DF10D4D0A277F8
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrOverlay_ = {.. ENABLE_EXTENSION_OVERLAY_WA_CONTENT_1: "Kattintson a(z) {0} lehet.s.gre a WebAdvisor konfigur.l.s.nak befejez.s.hez.",.. ENABLE_EXTENSION_OVERLAY_WA_CONTENT_1_BOLDED: "B.v.tm.ny enged.lyez.se",.. ENABLE_EXTENSION_OVERLAY_WA_CONTENT_2: "Nem biztos a fenti .zenetet illet.en? Ne agg.djon. Szem.lyes adatainak biztons.ga a legfontosabb sz.munkra.",.... ENABLE_EXTENSION_OVERLAY_SS_CONTENT_1: "Kattintson a(z) {0} elemre a folytat.shoz. Majdnem k.sz.",.. ENABLE_EXTENSION_OVERLAY_SS_CONTENT_1_BOLDED: "B.v.tm.ny enged.lyez.se",.. ENABLE_EXTENSION_OVERLAY_SS_CONTENT_2: "A k.vetkez. keres.sn.l megk.rj.k, hogy fejezze be a Biztons.gos keres.s be.ll.t.s.t ({0}).",.. ENABLE_EXTENSION_OVERLAY_SS_CONTENT_2_BOLDED: ".rizze meg a m.dos.t.sokat",.... SETTINGS_OVERLAY_CONTENT: "Kattintson a(z) {0} .zenetre.",.. SETTINGS_OVERLAY_CONTENT_BOLDED: "Hozz.adta a McAfee. WebAdvisor b.v.tm.nyt",.... INTRO_OVERLAY_CONTENT_1: "Nyissa meg
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):3451
                                                                                                                                                                                                                                                                Entropy (8bit):5.343015808609235
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:9wwjU923wJglntrSojRUym/tDu477DuKqougwwCZ7JBw/r11Aw+yFGxMfJ/QxM92:9w0wJWteojRUyUw5Jaw5+/3Aw+ydJPwF
                                                                                                                                                                                                                                                                MD5:D2ADE3CEEC1A7502068EFA7021DF2D3D
                                                                                                                                                                                                                                                                SHA1:46429354C1330ED1BF1AF2F7DD0C0443C95FC803
                                                                                                                                                                                                                                                                SHA-256:FA3BD9C2BBB45F623F3739857A10FB805BBA4F162A646B8B638BBE3F3B5D7115
                                                                                                                                                                                                                                                                SHA-512:24C24FCDBC581BEC96D5B8FB39FC970790D7B7F4CB1F5DFACCF61E788588CFCF231E6EFB51F6BC3D082E3121445C60786D1517E349812CA95519331E4EF8A456
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrOverlay_ = {.. ENABLE_EXTENSION_OVERLAY_WA_CONTENT_1: "Fai clic su {0} per completare la configurazione di WebAdvisor.",.. ENABLE_EXTENSION_OVERLAY_WA_CONTENT_1_BOLDED: "Attiva l'estensione",.. ENABLE_EXTENSION_OVERLAY_WA_CONTENT_2: "Hai dubbi sul messaggio mostrato sopra? Non ti preoccupare: la tua privacy . sempre la nostra priorit. assoluta.",.... ENABLE_EXTENSION_OVERLAY_SS_CONTENT_1: "Fai clic su {0} per continuare. Ci sei quasi.",.. ENABLE_EXTENSION_OVERLAY_SS_CONTENT_1_BOLDED: "Attiva l'estensione",.. ENABLE_EXTENSION_OVERLAY_SS_CONTENT_2: "La prossima volta che effettuerai una ricerca ti verr. chiesto di {0} per completare la configurazione di Ricerca sicura.",.. ENABLE_EXTENSION_OVERLAY_SS_CONTENT_2_BOLDED: "Mantieni i cambiamenti",.... SETTINGS_OVERLAY_CONTENT: "Fai clic sul messaggio {0}.",.. SETTINGS_OVERLAY_CONTENT_BOLDED: "L'estensione McAfee. WebAdvisor . stata aggiunta",.... INTRO_OVERLAY_CONTENT_1: "Apri il menu di Edge per iniziare a configurare
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):4710
                                                                                                                                                                                                                                                                Entropy (8bit):5.641520870502466
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:5mF9hGIitPqUUJnILJn90N3l3QLzb3Nl3CprHEwPbbDiabGdtiDR9hGH4z:5mF9hC91nQmLzTNoprH1b3JbctiDR9hR
                                                                                                                                                                                                                                                                MD5:8BEF4F4433DE4086A1430E7205373446
                                                                                                                                                                                                                                                                SHA1:7F55B13B771D1F7035301F11A3602CA0FF7D8D99
                                                                                                                                                                                                                                                                SHA-256:E0948E223307CED9709894B40E97289878B4CBA55270ACFD44E3F09EE37D9085
                                                                                                                                                                                                                                                                SHA-512:260F39E6457C5A1C914FD7C63D41AAF5F188681F66C0E18D02BC9F5212D1DA841C891426C4DA7796328E3E8DA555A57C02814D987A69688BC1E9A3629DD7CC50
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrOverlay_ = {.. ENABLE_EXTENSION_OVERLAY_WA_CONTENT_1: "[{0}] ..............................",.. ENABLE_EXTENSION_OVERLAY_WA_CONTENT_1_BOLDED: "..........",.. ENABLE_EXTENSION_OVERLAY_WA_CONTENT_2: "..............................................................",.... ENABLE_EXTENSION_OVERLAY_SS_CONTENT_1: "[{0}] ..................",.. ENABLE_EXTENSION_OVERLAY_SS_CONTENT_1_BOLDED: "..........",.. ENABLE_EXTENSION_OVERLAY_SS_CONTENT_2: ".........[{0}] ........... ........................",.. ENABLE_EXTENSION_OVERLAY_SS_CONTENT_2_BOLDED: ".......",.... SETTINGS_OVERLAY_CONTENT: "......{0}.......
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):3733
                                                                                                                                                                                                                                                                Entropy (8bit):5.881219758009736
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:QYCvdMrjNB9ZGI4BGSS1FdMUB2dgSG36cBJsg57AB2vCC1vyqtYIvdBfawmlg5:36ynuBGpFyUBkYBJsmcB2ZGQnf5
                                                                                                                                                                                                                                                                MD5:69D55FBB897DCBBD9880FB79E6A8695B
                                                                                                                                                                                                                                                                SHA1:3368BC6BE9EFCE1168AC401C626C12F11821B051
                                                                                                                                                                                                                                                                SHA-256:DFD3CCCBBE884D0373AEA0C8DDEAA6ED349430C8E11AC08153B79F80A10D3356
                                                                                                                                                                                                                                                                SHA-512:56E7696E0EB4EC3AF683AAD23DEB0A2662DC488278E4C19F4F15183FE244DF338353B18B338A34A27CD19368F551B8B817AF0F48BA0FA7C34EAC7D3E7F3B81BF
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrOverlay_ = {.. ENABLE_EXTENSION_OVERLAY_WA_CONTENT_1: "{0}.(.) .... ...... ... .......",.. ENABLE_EXTENSION_OVERLAY_WA_CONTENT_1_BOLDED: ".. ..",.. ENABLE_EXTENSION_OVERLAY_WA_CONTENT_2: ".. .... .... ......? .... ..... ... .. ... .. ... ... ......",.... ENABLE_EXTENSION_OVERLAY_SS_CONTENT_1: "..... {0}.(.) ....... .. ........",.. ENABLE_EXTENSION_OVERLAY_SS_CONTENT_1_BOLDED: ".. ..",.. ENABLE_EXTENSION_OVERLAY_SS_CONTENT_2: "... ... . {0}.(.) .... .. .. ... ..... .... ......",.. ENABLE_EXTENSION_OVERLAY_SS_CONTENT_2_BOLDED: ".. .. ..",.... SETTINGS_OVERLAY_CONTENT: "{0} .... .......",.. SETTINGS_OVERLAY_CONTENT_BOLDED: "McAfee. ...... ... .......",..
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):3225
                                                                                                                                                                                                                                                                Entropy (8bit):5.451914117580442
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:JQjwncYXavDKvukfwlPpu1pHSTpJMpGlBH:6jwW5p2pHYpJMpGlBH
                                                                                                                                                                                                                                                                MD5:1FCA3F4AF411184B10B0475C41B9686D
                                                                                                                                                                                                                                                                SHA1:4F6402AD316AEC331D2E7F996281E096712C438C
                                                                                                                                                                                                                                                                SHA-256:6A42E989834365923C4813685696C23FCF2C1BDF42106A09C871A7772F88CAA6
                                                                                                                                                                                                                                                                SHA-512:46F2B9295C5943E17416DE298BEB2AA63B4B8930D9DC88709AED153C6063F826B0F2A6D5FA80B7EE4A7A11CB341D184791A25D7EF25B4C7C08034EED471E40B1
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrOverlay_ = {.. ENABLE_EXTENSION_OVERLAY_WA_CONTENT_1: "Klikk {0} for . avslutte oppsettet av WebAdvisor.",.. ENABLE_EXTENSION_OVERLAY_WA_CONTENT_1_BOLDED: "Aktiver utvidelse",.. ENABLE_EXTENSION_OVERLAY_WA_CONTENT_2: "Usikker p. meldingen over? Ta det helt med ro; ditt personvern er alltid v.r topp prioritet.",.... ENABLE_EXTENSION_OVERLAY_SS_CONTENT_1: "Klikk {0} for . fortsette. Du er ferdig om et .yeblikk!",.. ENABLE_EXTENSION_OVERLAY_SS_CONTENT_1_BOLDED: "Aktiver utvidelse",.. ENABLE_EXTENSION_OVERLAY_SS_CONTENT_2: "Neste gang du s.ker, vil du bli spurt om . {0} for . gj.re ferdig oppsettet av Sikkert s.k.",.. ENABLE_EXTENSION_OVERLAY_SS_CONTENT_2_BOLDED: "Behold endringer",.... SETTINGS_OVERLAY_CONTENT: "Klikk p. meldingen {0}.",.. SETTINGS_OVERLAY_CONTENT_BOLDED: "McAfee. WebAdvisor-utvidelsen er lagt til",.... INTRO_OVERLAY_CONTENT_1: ".pne Edge-menyen for . starte oppsettet av WebAdvisor-utvidelsen.",.. INTRO_OVERLAY_CONTENT_2: "Unng. risikofylt
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):3315
                                                                                                                                                                                                                                                                Entropy (8bit):5.390988326036505
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:hYNSUmrH9+LhVyH81/nxxM3P7zLFSOXYNXwBxrcB5w7qTF951eUq5j6YUNGUsXQ1:qWoM81/3czLFLYNa4BO7qTB38/hXzM
                                                                                                                                                                                                                                                                MD5:6CBB193529AF54A35333CD3F725719BD
                                                                                                                                                                                                                                                                SHA1:84A1EB02F5888D5DFE4B794A0F35EFBB71359AE3
                                                                                                                                                                                                                                                                SHA-256:FEC3CFB522210F41364E9B0A3E9BE98FE425BA901A8E95DE0F7E65FCB9307896
                                                                                                                                                                                                                                                                SHA-512:2DD9E1AD2D164FA3575D06EE1D9A6869558FC5B01BA187A3973E9B46ACF5FBF9F9333CA6FF03B6232B734E8DE6A09C90EB0FC005845B60FD4438EBA6FC739D2E
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrOverlay_ = {.. ENABLE_EXTENSION_OVERLAY_WA_CONTENT_1: "Klik op {0} om het instellen van WebAdvisor af te ronden.",.. ENABLE_EXTENSION_OVERLAY_WA_CONTENT_1_BOLDED: "Extensie inschakelen",.. ENABLE_EXTENSION_OVERLAY_WA_CONTENT_2: "Twijfelt u over bovenstaand bericht? Geen zorgen: uw privacy is altijd onze topprioriteit.",.... ENABLE_EXTENSION_OVERLAY_SS_CONTENT_1: "Klik op {0} om door te gaan. U bent bijna klaar!",.. ENABLE_EXTENSION_OVERLAY_SS_CONTENT_1_BOLDED: "Extensie inschakelen",.. ENABLE_EXTENSION_OVERLAY_SS_CONTENT_2: "De volgende keer dat u zoekt, wordt u gevraagd om {0} om het instellen van Beveiligd zoeken te voltooien.",.. ENABLE_EXTENSION_OVERLAY_SS_CONTENT_2_BOLDED: "Wijzigingen behouden",.... SETTINGS_OVERLAY_CONTENT: "Klik op het bericht {0}.",.. SETTINGS_OVERLAY_CONTENT_BOLDED: "McAfee. WebAdvisor-extensie is toegevoegd",.... INTRO_OVERLAY_CONTENT_1: "Open het Edge-menu om de WebAdvisor-extensie in te stellen.",.. INTRO_OVERLAY_CONTENT_2: "Vermijd risi
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):3592
                                                                                                                                                                                                                                                                Entropy (8bit):5.642263632360893
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:UMCvtaaOZWKfNNz9KqIbQUZW9TRNcWRlP+im+oS+oGIUwI0qU2N:UMC1aaOIxbQUI9TRpR95mhShnUB0qUW
                                                                                                                                                                                                                                                                MD5:63AC488D78B4918717A3AA71AC3EC2C3
                                                                                                                                                                                                                                                                SHA1:4F6F4CA3C218CE355BFF2FA483EA47621A2489EB
                                                                                                                                                                                                                                                                SHA-256:70306D83B205419D7B642B0389DFBC47992F4C1E8D125E19CA16E30E9E2F1221
                                                                                                                                                                                                                                                                SHA-512:9AE2B68739D11DEA986EF77A6CFF89F4BEC661848DED7EEBAD7612572600EA5DB68A6E0F4490D809869D2B313D3A408B3E3B7EB5CFAACFDFE90E6DFD8B3813B7
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrOverlay_ = {.. ENABLE_EXTENSION_OVERLAY_WA_CONTENT_1: "Kliknij przycisk {0} aby zako.czy. konfiguracj. funkcji WebAdvisor.",.. ENABLE_EXTENSION_OVERLAY_WA_CONTENT_1_BOLDED: "W..cz rozszerzenie",.. ENABLE_EXTENSION_OVERLAY_WA_CONTENT_2: "Nie masz pewno.ci co do powy.szego komunikatu? Nie martw si. . Twoja prywatno.. to dla nas zawsze priorytet.",.... ENABLE_EXTENSION_OVERLAY_SS_CONTENT_1: "Kliknij przycisk {0}, aby kontynuowa.. Ju. prawie gotowe!",.. ENABLE_EXTENSION_OVERLAY_SS_CONTENT_1_BOLDED: "W..cz rozszerzenie",.. ENABLE_EXTENSION_OVERLAY_SS_CONTENT_2: "Przy nast.pnym wyszukiwaniu pojawi si. monit o u.ycie opcji {0}, aby doko.czy. konfiguracj. Bezpiecznego wyszukiwania.",.. ENABLE_EXTENSION_OVERLAY_SS_CONTENT_2_BOLDED: "Zachowaj zmiany",.... SETTINGS_OVERLAY_CONTENT: "Kliknij komunikat {0}",.. SETTINGS_OVERLAY_CONTENT_BOLDED: "Dodano rozszerzenie McAfee. WebAdvisor",.... INTRO_OVERLAY_CONTENT_1: "Otw.rz menu przegl.darki Edge, aby zacz..
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):3368
                                                                                                                                                                                                                                                                Entropy (8bit):5.403869755567612
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:tBRKXbIv/U8cc0dGvgObgbIc1JS+RUkXRz/:tg8ccqsXcPSsUkXRj
                                                                                                                                                                                                                                                                MD5:644DFF9E7AD3EBFAA7B9586A29AE50CB
                                                                                                                                                                                                                                                                SHA1:01B5A5AB5C1AB9FDA75BD5F092DBE130031B0FA8
                                                                                                                                                                                                                                                                SHA-256:6C5DA738CB0DBFD41BF7DBAA3865FDD24333B61F8EB8B014750E961E3BFFA92D
                                                                                                                                                                                                                                                                SHA-512:31C035005B2978FB83E310FD268735D4AC5D5C0AF2661F5786A0529B32827E476CC4BDFE45A89D0FD2BCA5F93D5156749B055A8023E41E30833104B8DB399FA7
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrOverlay_ = {.. ENABLE_EXTENSION_OVERLAY_WA_CONTENT_1: "Clique em {0} para terminar de configurar o WebAdvisor.",.. ENABLE_EXTENSION_OVERLAY_WA_CONTENT_1_BOLDED: "Ativar extens.o",.. ENABLE_EXTENSION_OVERLAY_WA_CONTENT_2: "N.o entendeu a mensagem acima? N.o se preocupe . sua privacidade . sempre nossa prioridade.",.... ENABLE_EXTENSION_OVERLAY_SS_CONTENT_1: "Clique em {0} para continuar. Est. quase terminando!",.. ENABLE_EXTENSION_OVERLAY_SS_CONTENT_1_BOLDED: "Ativar extens.o",.. ENABLE_EXTENSION_OVERLAY_SS_CONTENT_2: "Na pr.xima vez em que pesquisar, ser. pedido que voc. {0} para terminar de configurar a pesquisa segura.",.. ENABLE_EXTENSION_OVERLAY_SS_CONTENT_2_BOLDED: "Manter altera..es",.... SETTINGS_OVERLAY_CONTENT: "Clique na mensagem {0}.",.. SETTINGS_OVERLAY_CONTENT_BOLDED: "A extens.o McAfee. WebAdvisor foi adicionada",.... INTRO_OVERLAY_CONTENT_1: "Abra o menu do Edge para come.ar a configurar a extens.o do WebAdvisor.",.. INTRO_OVERLAY_CONTE
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):3444
                                                                                                                                                                                                                                                                Entropy (8bit):5.4114047209655896
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:tjpqgDOioBH+uVr2fAFn/Ua15v+IX6RE70OHXd1aVrTwbX1ZH1ppxRXpxjJsJJSD:tcgHxIKIF/UyvFz7d+J0b5H3JgJSgnDM
                                                                                                                                                                                                                                                                MD5:1D78D263D7102B58CF406E3921ECD191
                                                                                                                                                                                                                                                                SHA1:2F65D936284D3D6E70EB4F822183705B0E4BC02F
                                                                                                                                                                                                                                                                SHA-256:2277B8D056F3F2195852D12BF3DF21D15EBFF7A57472B8E61D954BE576D303E3
                                                                                                                                                                                                                                                                SHA-512:241818E8958AC16333811C572289D3919BBC48B19F71B0A97EF6F30E81A5D075D5A6BA314CF6B57CB008DF55C779F199F58B15F0EDEC4E629A338137973C0B0D
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrOverlay_ = {.. ENABLE_EXTENSION_OVERLAY_WA_CONTENT_1: "Clique em {0} para terminar de configurar o WebAdvisor.",.. ENABLE_EXTENSION_OVERLAY_WA_CONTENT_1_BOLDED: "Ativar extens.o",.. ENABLE_EXTENSION_OVERLAY_WA_CONTENT_2: "N.o tem a certeza sobre a mensagem abaixo? N.o se preocupe: a sua privacidade . a nossa m.xima prioridade.",.... ENABLE_EXTENSION_OVERLAY_SS_CONTENT_1: "Clique em {0} para continuar. Est. quase!",.. ENABLE_EXTENSION_OVERLAY_SS_CONTENT_1_BOLDED: "Ativar extens.o",.. ENABLE_EXTENSION_OVERLAY_SS_CONTENT_2: "Na pr.xima vez que pesquisar, ser. pedido {0} para terminar a configura..o da pesquisa segura.",.. ENABLE_EXTENSION_OVERLAY_SS_CONTENT_2_BOLDED: "Manter altera..es",.... SETTINGS_OVERLAY_CONTENT: "Clique na mensagem de {0}.",.. SETTINGS_OVERLAY_CONTENT_BOLDED: "A extens.o do McAfee. WebAdvisor foi adicionada",.... INTRO_OVERLAY_CONTENT_1: "Abra o menu do Edge para come.ar a configurar a extens.o do WebAdvisor.",.. INTRO_OVERLAY_CONTE
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):4888
                                                                                                                                                                                                                                                                Entropy (8bit):5.135071244869054
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:km1cmOcoujLEUXirQfZVaSy/lcv8xv0pv6eyH5Z6LX6L0YA5ANvPuYV1kwgkebO3:bSP52Z7Iqv8IvzSt/vPuYV9gkbEYZY8
                                                                                                                                                                                                                                                                MD5:11C627DBD75448CDE46EDA377A82D203
                                                                                                                                                                                                                                                                SHA1:DF8D7D3CD48CC563FA7A9F289E659C24BB087643
                                                                                                                                                                                                                                                                SHA-256:B432AEBF670D3A5E85F35FA63F2E1B403EB19A464C07D0A2CD4CD91F7FE588C9
                                                                                                                                                                                                                                                                SHA-512:2E894EE46EF84F46CBF569224011FC698B57FFC3B08053FD61F98E0406DCBBFB61D84071AD2C91E5670734194C27C7BEFAC7BDA2ED7C54E4936368D717D6E765
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrOverlay_ = {.. ENABLE_EXTENSION_OVERLAY_WA_CONTENT_1: "....... {0}, ..... ......... ......... WebAdvisor.",.. ENABLE_EXTENSION_OVERLAY_WA_CONTENT_1_BOLDED: "........ ..........",.. ENABLE_EXTENSION_OVERLAY_WA_CONTENT_2: "............ . ......... ....? .. ............, .... .................. ... ... ....... ......",.... ENABLE_EXTENSION_OVERLAY_SS_CONTENT_1: "....... {0}, ..... ........... ..... ......!",.. ENABLE_EXTENSION_OVERLAY_SS_CONTENT_1_BOLDED: "........ ..........",.. ENABLE_EXTENSION_OVERLAY_SS_CONTENT_2: ".. ..... .......... ...... ... ..... .......... {0}, ..... ......... ......... ........... .......",.. ENABLE_EXTENSION_OVERLAY_SS_CONTENT_2_BOLDED: "......... .........",.... SETTINGS_
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):3645
                                                                                                                                                                                                                                                                Entropy (8bit):5.648893394561272
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:Za1q+c5nLPgGcp7rGEaqHNGXaGWSnEBCUH:Za1CcGcpPGEaoNGXaGWSnEBCUH
                                                                                                                                                                                                                                                                MD5:53D1F36561C4DC408E6BAF38A79555DB
                                                                                                                                                                                                                                                                SHA1:50C4768C4FAEFD830EB66227E4F64C3D50645C99
                                                                                                                                                                                                                                                                SHA-256:559FD3C30225FBC382A14ADE7BE41CD6DEACEDDDC9C9265B027C121A1A47DB12
                                                                                                                                                                                                                                                                SHA-512:05C673479F7CA7F37CD7FA8FA3E8548BB77461329EF49F28DBCAF090430C027F27D1A965B8C6A7060B652EE4D19F935740AE44BBA4B1FFC30DCD4C37A1304DD0
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrOverlay_ = {.. ENABLE_EXTENSION_OVERLAY_WA_CONTENT_1: "Kliknite na mo.nos. {0} a.dokon.ite nastavenie slu.by WebAdvisor.",.. ENABLE_EXTENSION_OVERLAY_WA_CONTENT_1_BOLDED: "Zapn.. roz..renie",.. ENABLE_EXTENSION_OVERLAY_WA_CONTENT_2: "Neviete, .o znamen. uveden. spr.va? Nemus.te sa b.., va.e s.kromie je na.ou prioritou.",.... ENABLE_EXTENSION_OVERLAY_SS_CONTENT_1: "Kliknite na mo.nos. {0} a pokra.ujte. U. to skoro m.te.",.. ENABLE_EXTENSION_OVERLAY_SS_CONTENT_1_BOLDED: "Zapn.. roz..renie",.. ENABLE_EXTENSION_OVERLAY_SS_CONTENT_2: "Pri .al.om vyh.ad.van. sa zobraz. v.zva {0}, aby ste dokon.ili nastavenie funkcie Zabezpe.en. vyh.ad.vanie.",.. ENABLE_EXTENSION_OVERLAY_SS_CONTENT_2_BOLDED: "Ponecha. zmeny",.... SETTINGS_OVERLAY_CONTENT: "Kliknite na spr.vu {0}.",.. SETTINGS_OVERLAY_CONTENT_BOLDED: "Roz..renie McAfee. WebAdvisor bolo pridan.",.... INTRO_OVERLAY_CONTENT_1: "Otvorte ponuku Edge a spustite nastavenie roz..renia We
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):3448
                                                                                                                                                                                                                                                                Entropy (8bit):5.522700499493616
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:CKwa7ruIwBho7Pjxm+FhiJcrERrEztYal0:CK1kK7Plm+Fhi2rYrqtYr
                                                                                                                                                                                                                                                                MD5:9C5D083874CE15BF3839B915F833F127
                                                                                                                                                                                                                                                                SHA1:68936B465D169C9C92294BEEE0AE9217E914E7D0
                                                                                                                                                                                                                                                                SHA-256:6DA4A9F2D19366B8A038EB4E76445537B95407E4E05A6B74B3309B1F89080F98
                                                                                                                                                                                                                                                                SHA-512:31FFB5A1E1CFC7E909A69885F0D4A01E048CAB2BEB99D84DE2EFCA16BEA01451C3EF44D228B5703B510636C02A84A805C5DD608E4799EE574F1BC204F7902ABB
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrOverlay_ = {.. ENABLE_EXTENSION_OVERLAY_WA_CONTENT_1: "Kliknite na {0} da biste zavr.ili pode.avanje WebAdvisor-a.",.. ENABLE_EXTENSION_OVERLAY_WA_CONTENT_1_BOLDED: "Omogu.i ekstenziju",.. ENABLE_EXTENSION_OVERLAY_WA_CONTENT_2: "Niste sigurni u gornju poruku? Ne brinite . va.a privatnost je uvek na. glavni prioritet.",.... ENABLE_EXTENSION_OVERLAY_SS_CONTENT_1: "Kliknite na {0} da biste nastavili. Skoro ste gotovi!",.. ENABLE_EXTENSION_OVERLAY_SS_CONTENT_1_BOLDED: "Omogu.i ekstenziju",.. ENABLE_EXTENSION_OVERLAY_SS_CONTENT_2: "Slede.i put kada budete pretra.ivali, od vas c.e biti zatra.eno da {0} da zavr.ite pode.avanje bezbedne pretrage.",.. ENABLE_EXTENSION_OVERLAY_SS_CONTENT_2_BOLDED: "Zadr.i promene",.... SETTINGS_OVERLAY_CONTENT: "Kliknite na poruku {0}.",.. SETTINGS_OVERLAY_CONTENT_BOLDED: "Dodata je ekstenzija McAfee. WebAdvisor",.... INTRO_OVERLAY_CONTENT_1: "Otvorite rubni meni da biste zapo.eli pode.avanje ekstenzije WebAdvisor.",.. INTRO_O
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):3419
                                                                                                                                                                                                                                                                Entropy (8bit):5.530048547644412
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:XLtr87bPTBKfvmX6L9AvAMbEFGt9M+WRRZJ1aq3CTCc26GoiN:btkPdKfvLLGS3ND6GRN
                                                                                                                                                                                                                                                                MD5:B8AD2A49EEBD21C937D11D2AB4925874
                                                                                                                                                                                                                                                                SHA1:B046193C493FA1623C4488AD1FC0BFA46A4664CF
                                                                                                                                                                                                                                                                SHA-256:9AC6FD8F0B15AEAD94B08E728BC60D4B84C26359EB2ADE141D47AB2C542CDAE1
                                                                                                                                                                                                                                                                SHA-512:835580749441A826300ED1F114B32FF43E0A33D867990AB37F9907D797E89113FCFD9573A047CE60C2D246292241FA33268F486DA863F966EC6040D015B7D398
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrOverlay_ = {.. ENABLE_EXTENSION_OVERLAY_WA_CONTENT_1: "Klicka p. {0} f.r att slutf.ra konfigurationen av WebAdvisor.",.. ENABLE_EXTENSION_OVERLAY_WA_CONTENT_1_BOLDED: "Aktivera till.gg",.. ENABLE_EXTENSION_OVERLAY_WA_CONTENT_2: "Os.ker p. ovanst.ende meddelande? Oroa dig inte . din integritet .r alltid v.r h.gsta prioritet.",.... ENABLE_EXTENSION_OVERLAY_SS_CONTENT_1: "Klicka p. {0} f.r att forts.tta. Det .r n.stan klart!",.. ENABLE_EXTENSION_OVERLAY_SS_CONTENT_1_BOLDED: "Aktivera till.gg",.. ENABLE_EXTENSION_OVERLAY_SS_CONTENT_2: "Du blir tillfr.gad att {0} f.r att slutf.ra konfigurationen av s.ker s.kning n.sta g.ng du s.ker.",.. ENABLE_EXTENSION_OVERLAY_SS_CONTENT_2_BOLDED: "Beh.ll .ndringar",.... SETTINGS_OVERLAY_CONTENT: "Klicka p. meddelandet {0}.",.. SETTINGS_OVERLAY_CONTENT_BOLDED: "McAfee. WebAdvisor-till.gget har lagts till",.... INTRO_OVERLAY_CONTENT_1: ".ppna Edge-menyn f.r att b.rja konfigurera WebAdvisor-till.gget.",..
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):3505
                                                                                                                                                                                                                                                                Entropy (8bit):5.561288333273558
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:8gTrSRlazqTSoc8T4mq+pxP3yfK2XsCzjW3A/O20qmq1:LMTSzUtCBwO1
                                                                                                                                                                                                                                                                MD5:483C18C2CDD8FEE5F71D8519F1E84D3D
                                                                                                                                                                                                                                                                SHA1:0FDE25D2AF3C284A920B82D74A0338C7210296EB
                                                                                                                                                                                                                                                                SHA-256:8FEAE16191D50B9DAE112CFF91827A07A0F579A16809CC1D922B8F0691C58693
                                                                                                                                                                                                                                                                SHA-512:795BBD5201C6A43BB699857134DA0184F21FB955DC4620BA2D15F6F39DF6EAA644861D559E562505BCF690ACDDC66911960CF1884917E10127CA20C224C261F6
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrOverlay_ = {.. ENABLE_EXTENSION_OVERLAY_WA_CONTENT_1: "Web Advisor kurulumunu tamamlamak i.in {0} ..esine t.klay.n.",.. ENABLE_EXTENSION_OVERLAY_WA_CONTENT_1_BOLDED: "Eklentiyi etkinle.tir",.. ENABLE_EXTENSION_OVERLAY_WA_CONTENT_2: "Yukar.daki mesajdan emin de.il misiniz? Merak etmeyin . gizlili.iniz her zaman birinci .nceli.imizdir.",.... ENABLE_EXTENSION_OVERLAY_SS_CONTENT_1: "Devam etmek i.in {0} ..esine t.klay.n. Neredeyse bitti!",.. ENABLE_EXTENSION_OVERLAY_SS_CONTENT_1_BOLDED: "Eklentiyi etkinle.tir",.. ENABLE_EXTENSION_OVERLAY_SS_CONTENT_2: "Bir daha arama yapt...n.zda, G.venli Arama kurulumunu tamamlamak i.in {0} i.lemi istenecek.",.. ENABLE_EXTENSION_OVERLAY_SS_CONTENT_2_BOLDED: "De.i.iklikleri koru",.... SETTINGS_OVERLAY_CONTENT: "{0} mesaj.na t.klay.n.",.. SETTINGS_OVERLAY_CONTENT_BOLDED: "McAfee. WebAdvisor eklentisi eklendi",.... INTRO_OVERLAY_CONTENT_1: "WebAdvisor eklentisinin kurulumuna ba.lamak i.in Edge men.s.n. a.
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):3122
                                                                                                                                                                                                                                                                Entropy (8bit):6.21847582667242
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:6UrfcU6lnW9tyEQeLJrcwfrZaq0KSVnUUJfQprVBid:6UrkF0t2excYzSVnUU9KrVBi
                                                                                                                                                                                                                                                                MD5:CCF5E819C57430DD8749F0B7C066BDE7
                                                                                                                                                                                                                                                                SHA1:C17E91F58CA91CE45F8BE1D6C7E781080C0E86BD
                                                                                                                                                                                                                                                                SHA-256:DA91F8845325375C7038F3E1F67ADB5E58AE8A4E03F709AEA4BC366C309ED71C
                                                                                                                                                                                                                                                                SHA-512:65CA802441F5E6B715D4B3CD9176C8A93E1A8B5A11033FC965345E6790B0AD623C51FF90C0B22003E2B8B7E1C7C81DF66A7D6536D71A152CB4CE353E03A06E2B
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrOverlay_ = {.. ENABLE_EXTENSION_OVERLAY_WA_CONTENT_1: ".. {0} ..........",.. ENABLE_EXTENSION_OVERLAY_WA_CONTENT_1_BOLDED: "......",.. ENABLE_EXTENSION_OVERLAY_WA_CONTENT_2: "...............................",.... ENABLE_EXTENSION_OVERLAY_SS_CONTENT_1: ".. {0} .........",.. ENABLE_EXTENSION_OVERLAY_SS_CONTENT_1_BOLDED: "......",.. ENABLE_EXTENSION_OVERLAY_SS_CONTENT_2: "............. {0} ..........",.. ENABLE_EXTENSION_OVERLAY_SS_CONTENT_2_BOLDED: "....",.... SETTINGS_OVERLAY_CONTENT: ".. {0} ...",.. SETTINGS_OVERLAY_CONTENT_BOLDED: ".... ...........",.... INTRO_OVERLAY_CONTENT_1: ".. Edge ................",.. INTRO_OVERLAY_CONTENT_2: "..........................
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):3232
                                                                                                                                                                                                                                                                Entropy (8bit):6.288626597240728
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:Fnm6KjBr0E5eC+WKA4DKoYwWAV85brkeUwmxm3VBpRBpG2m69c2:JbM5dtKPDVfeZrkRwGm1pDbx
                                                                                                                                                                                                                                                                MD5:119AB5D86B25B8AE7DE8511131B25723
                                                                                                                                                                                                                                                                SHA1:2335B466A02F9FD8F3414FE355D058BBF718D9A1
                                                                                                                                                                                                                                                                SHA-256:B913789CFE786802A1710E5F1CC172CF571A702181906AA66792AEF72D8535B5
                                                                                                                                                                                                                                                                SHA-512:7F3684D70BCBC628C9A0727F7CEE2C35F38F588BC1A324E2B55B4B4A034FEB168BCAF1D59594CAA300DC23EA5FD395384A52D84B09FCA197FEE8147BF57AFBE9
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrOverlay_ = {.. ENABLE_EXTENSION_OVERLAY_WA_CONTENT_1: "... [{0}] ... WebAdvisor ...",.. ENABLE_EXTENSION_OVERLAY_WA_CONTENT_1_BOLDED: "......",.. ENABLE_EXTENSION_OVERLAY_WA_CONTENT_2: "...............................",.... ENABLE_EXTENSION_OVERLAY_SS_CONTENT_1: "... [{0}] .........",.. ENABLE_EXTENSION_OVERLAY_SS_CONTENT_1_BOLDED: "......",.. ENABLE_EXTENSION_OVERLAY_SS_CONTENT_2: "............... [{0}] ..........",.. ENABLE_EXTENSION_OVERLAY_SS_CONTENT_2_BOLDED: "....",.... SETTINGS_OVERLAY_CONTENT: "... [{0}] ...",.. SETTINGS_OVERLAY_CONTENT_BOLDED: "... McAfee. WebAdvisor ....",.... INTRO_OVERLAY_CONTENT_1: ".. Edge ........ WebAdvisor .....",.. INTRO_OVERLAY_CONTENT_2: "...............McAfee .
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):411
                                                                                                                                                                                                                                                                Entropy (8bit):5.474613351399741
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:pCPR+2cyeBmNEfSU8ZpoXSHjl3mkxaGq/eLnh:CRsyeBmWfV8ZSXSHjl3hY+nh
                                                                                                                                                                                                                                                                MD5:12FD992F3822C0DFD205C098CD4BF82B
                                                                                                                                                                                                                                                                SHA1:09779E2253957D025DEB929D8A3ADBE8E82A61EB
                                                                                                                                                                                                                                                                SHA-256:07F12D3E6DF544E376B32B73271117403642DF17A1E23D64EEFEEF1A1F6F89E8
                                                                                                                                                                                                                                                                SHA-512:692ADA2853725DCC29650FC2539C2E52FC6CCFE9FBDBD749E220E9F8F7C9BE449FD0A91F786E5C903865099DED54736634E2EC61A0E7F44612E86F826FF12EF1
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _pscoreToast_ = {.. PSCORE_TOAST_DESC_HEADER: "Get to know your Protection Score",.. PSCORE_TOAST_DESC_BODY: "Your protection score helps you monitor your overall digital health and safety.",.. PSCORE_BUTTON_ACCEPT: "Get started",.. PSCORE_BUTTON_DECLINE: "Not now",..}..//CE5A4C621A5AC64AA6785F3A652D61B8A04D48EEBAC552E3F240C19F9E5E5D63BA4C6822C188FC36259B3AF7A0BC1CC938A7D84B6F1E32947D3618700C63225B++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):411
                                                                                                                                                                                                                                                                Entropy (8bit):5.491738184495401
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:pCPR+2cyeBmNEfSU8ZpoXSHFKjUj9uYQT42gpHZ:CRsyeBmWfV8ZSXSHFKjOgeZ
                                                                                                                                                                                                                                                                MD5:04E340A5EFD051C8B4D41CF5AD32282F
                                                                                                                                                                                                                                                                SHA1:477F3345254BE9FE68D9D922EAA83E4327AAAEC3
                                                                                                                                                                                                                                                                SHA-256:0CD6DBA5EB08A1A28AA55E08178E81EFB88397C0879C6C0C9A1826BBF7A54D99
                                                                                                                                                                                                                                                                SHA-512:5F54135CF187372B3B21C8B7C9C4F5DCFA785168FDD9138D75FC3451761636F6BF6D97A5BD401037EB2C47E8235994B5FE11CCF915D6AF2D3F8E62942CDE9721
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _pscoreToast_ = {.. PSCORE_TOAST_DESC_HEADER: "Get to know your Protection Score",.. PSCORE_TOAST_DESC_BODY: "Your protection score helps you monitor your overall digital health and safety.",.. PSCORE_BUTTON_ACCEPT: "Get started",.. PSCORE_BUTTON_DECLINE: "Not now",..}..//FA5D5F2908869A2B5005CA04860D5A5F1A9994E07836CE1E1E029963C4AE4B05968012B16B380E1743068FD265CB31F88AAC37BAA2E84C2DFAC3F4942F2BD264++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):411
                                                                                                                                                                                                                                                                Entropy (8bit):5.484150899747585
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6:qwBMgWkWKs5RR+2cKQzGJC8WKskeGedmLpEfSvc8GNKpoXb2JpeRkR9WoAga8yrC:pCPR+2cyeBmNEfSU8ZpoXSHfabrC
                                                                                                                                                                                                                                                                MD5:5B8C0F18E251F1AC8897A4BEDAABDB46
                                                                                                                                                                                                                                                                SHA1:A6F1860412F0E233B847F1B8B44D583099282430
                                                                                                                                                                                                                                                                SHA-256:E02B1078CF6DB923A40E565AFA293C5AFADF819D9F0CDDBCBE29949409427E48
                                                                                                                                                                                                                                                                SHA-512:98B48FF34B2F778488C9F6DCE809FE18DBF3DC0BEEAC70BC902A22D67DDA3148D5356D2703B8E696D7AA0E4B33C38300B761CD88D00050956865C246AA9BB11A
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _pscoreToast_ = {.. PSCORE_TOAST_DESC_HEADER: "Get to know your Protection Score",.. PSCORE_TOAST_DESC_BODY: "Your protection score helps you monitor your overall digital health and safety.",.. PSCORE_BUTTON_ACCEPT: "Get started",.. PSCORE_BUTTON_DECLINE: "Not now",..}..//A28DE80427ECEA2CF999837674E86B21ACD1443E70985D442CF384A13F7B15A37A6423D9C5775A4338E573F486ED68AF95B895AA35DC9076856F06F2F5C91CCE++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):411
                                                                                                                                                                                                                                                                Entropy (8bit):5.474113988419977
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:pCPR+2cyeBmNEfSU8ZpoXSH3QfqLTElLfrO:CRsyeBmWfV8ZSXSHgyLTALfrO
                                                                                                                                                                                                                                                                MD5:E01EA609B21045475AF9EFBA6DFDC5BF
                                                                                                                                                                                                                                                                SHA1:2011A3F97C577E0196B7C5BA90C6D1D85F57864E
                                                                                                                                                                                                                                                                SHA-256:0C3F655BF8C586DE9CD8D42FC3EA8B07D81D3CFA68498DB65BFF204CB61B5398
                                                                                                                                                                                                                                                                SHA-512:6432B9E1CAA913CC7C1315669CFD96D8AAF65419FB24187676862DA6F1A4ABFF47EE34404CA8461930FF0CCD9660B931A3D3FC6CB2E510D8BE532CF6F4320356
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _pscoreToast_ = {.. PSCORE_TOAST_DESC_HEADER: "Get to know your Protection Score",.. PSCORE_TOAST_DESC_BODY: "Your protection score helps you monitor your overall digital health and safety.",.. PSCORE_BUTTON_ACCEPT: "Get started",.. PSCORE_BUTTON_DECLINE: "Not now",..}..//342955C1FA9FAD12D1C006DA19B4CC74C2A6F68AFD446C858025A2A1F60E6ABE4113B351C6FEDB8544FC53E188635F9E941C1A5BA1047A52A7F7FA155F8404E2++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):411
                                                                                                                                                                                                                                                                Entropy (8bit):5.489257551991115
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:pCPR+2cyeBmNEfSU8ZpoXSHjzxgXbmK91mfbZBwUh:CRsyeBmWfV8ZSXSHjzyLmK9Kl2Uh
                                                                                                                                                                                                                                                                MD5:9343730BC82D1AAE0D7909CD26877D0C
                                                                                                                                                                                                                                                                SHA1:53C90735614899D95DC63837691B558238D69422
                                                                                                                                                                                                                                                                SHA-256:CBD9DAA0AD4859024735E5B3E42AC981E1E7AE9C6BB349ECE38B8D9B81ED3957
                                                                                                                                                                                                                                                                SHA-512:27D992F8FD5937F7874B74299B707D284EC4E8AB52BA7929C20E04DE5A879F0B33CE678E1AF6FAC05CBE1EB344A71FE309599448E635A513CA096A6AA34911B6
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _pscoreToast_ = {.. PSCORE_TOAST_DESC_HEADER: "Get to know your Protection Score",.. PSCORE_TOAST_DESC_BODY: "Your protection score helps you monitor your overall digital health and safety.",.. PSCORE_BUTTON_ACCEPT: "Get started",.. PSCORE_BUTTON_DECLINE: "Not now",..}..//262E8706F367DB714377D44955A97598618F2D9BDD77FA68C73CAFA1A8929FC2F64D7A93B0738E14F30DA3F93C36150CD63E5AFFD1F7A69BE36956F69AC06100++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):411
                                                                                                                                                                                                                                                                Entropy (8bit):5.469085222792246
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:pCPR+2cyeBmNEfSU8ZpoXSHlLbYRyx5v9ASh:CRsyeBmWfV8ZSXSHlLbYa9ASh
                                                                                                                                                                                                                                                                MD5:5F7443F093CD4AAA341D824B381DCCF2
                                                                                                                                                                                                                                                                SHA1:E5E26F4330A4CF4B14F1DDCCE79B36E03E78E0A5
                                                                                                                                                                                                                                                                SHA-256:053DDAC00BFF0654BE9F5EB335AF17DF82C49902B64F6DEC76BCDA1F6754FC02
                                                                                                                                                                                                                                                                SHA-512:8C72110AC6BD55925ED3558606B839EE1B3CAEB2E8F00311D6F102DC35F77C962391386469E2AA500CA3CCBD162AD9D2D2EA79D421A8881862159032FAF60C76
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _pscoreToast_ = {.. PSCORE_TOAST_DESC_HEADER: "Get to know your Protection Score",.. PSCORE_TOAST_DESC_BODY: "Your protection score helps you monitor your overall digital health and safety.",.. PSCORE_BUTTON_ACCEPT: "Get started",.. PSCORE_BUTTON_DECLINE: "Not now",..}..//F7A2250173DA7E3DA15DC0C1056BAB2628089AD745BCABED1EC8DA42CE6C7CFB56554F291E3083CA815FF9B48EA99F8CF84B4A416C6E7C90C4EA31FF6F85AA5A++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):411
                                                                                                                                                                                                                                                                Entropy (8bit):5.4888927067661895
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:pCPR+2cyeBmNEfSU8ZpoXSHRld1ijdporleK:CRsyeBmWfV8ZSXSHndX5
                                                                                                                                                                                                                                                                MD5:C1FAB03D9BE983971C585C0B38356CA8
                                                                                                                                                                                                                                                                SHA1:57FE9B93432B8E9A04AC0EB5E94D43761B203172
                                                                                                                                                                                                                                                                SHA-256:5898AF62E641D88E20982E6CD1CE38563B1F56B6C5C923C950850E2C18848378
                                                                                                                                                                                                                                                                SHA-512:D6725FCC7E9D9699A992A1CFE3289F90D588B649E0F8452DA0BFFED4D897B91A61A53FF6AC0BAA8F83F6559EFB7884B6A17A7C9312F170C08E388D9E4AF678DD
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _pscoreToast_ = {.. PSCORE_TOAST_DESC_HEADER: "Get to know your Protection Score",.. PSCORE_TOAST_DESC_BODY: "Your protection score helps you monitor your overall digital health and safety.",.. PSCORE_BUTTON_ACCEPT: "Get started",.. PSCORE_BUTTON_DECLINE: "Not now",..}..//82D21992883CFDE827F7481DCF9F36994010D5A3E7C18F718A8180DAA80D20649C39332B08727BD23A84344CE4A6353D74E2672674E780537ADBF1B98F1F34C7++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):411
                                                                                                                                                                                                                                                                Entropy (8bit):5.491896886576846
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:pCPR+2cyeBmNEfSU8ZpoXSHrRFdLTwEaGIIDmcd:CRsyeBmWfV8ZSXSHr31T7atId
                                                                                                                                                                                                                                                                MD5:3614649321F57E70AD8A3B930E9B9A20
                                                                                                                                                                                                                                                                SHA1:6B731D541EFD899732EC341BE9291EA6C8A8421C
                                                                                                                                                                                                                                                                SHA-256:400AC6E621E80AF6A5C631EDF759F53C5E5D88DEA80502884BD1D1F0833DB3A3
                                                                                                                                                                                                                                                                SHA-512:1551529BB11DD7966816530F8FBB8EF5B94F1F4AF99B73BC50BC8E55BE0C44AE41EC0A434795341223FD36E847A6A9B08DD21B7BB3B140ABD4AF996FD76481F2
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _pscoreToast_ = {.. PSCORE_TOAST_DESC_HEADER: "Get to know your Protection Score",.. PSCORE_TOAST_DESC_BODY: "Your protection score helps you monitor your overall digital health and safety.",.. PSCORE_BUTTON_ACCEPT: "Get started",.. PSCORE_BUTTON_DECLINE: "Not now",..}..//FE31A48DD3442A532CD22B1760344C7322447DF9D5576E72CFC14B06E239B40C6E6CDA65FC4D57B8FC92073A68A0039AB38B427BF85E61BCD97780958B6BF28A++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):411
                                                                                                                                                                                                                                                                Entropy (8bit):5.482114899290383
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:pCPR+2cyeBmNEfSU8ZpoXSHR5QCv0TsnxWA:CRsyeBmWfV8ZSXSHR6G8A
                                                                                                                                                                                                                                                                MD5:785FAA50010C16C62DA9591AD286FD80
                                                                                                                                                                                                                                                                SHA1:80F2C2CEE7DD33B82C3D49E16CF3D560CC484F86
                                                                                                                                                                                                                                                                SHA-256:A9E44F1A08B12E6E575B45424F54E3241FB2C01F94E7C5F26FC3C4CCE9673A59
                                                                                                                                                                                                                                                                SHA-512:1CBF2027616E1259841534210A63CC2D4D2BC44D37102B03AD211A9D3B07BE9DA470C6AA36A3AE75C7D27AB26D8B247481B4C9E15A3EAA61E776247E8F63673D
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _pscoreToast_ = {.. PSCORE_TOAST_DESC_HEADER: "Get to know your Protection Score",.. PSCORE_TOAST_DESC_BODY: "Your protection score helps you monitor your overall digital health and safety.",.. PSCORE_BUTTON_ACCEPT: "Get started",.. PSCORE_BUTTON_DECLINE: "Not now",..}..//D4C6481843AB6B62966456A5F82DB8A4F9E351EF9D17E4B498B99DF81FCD0B4983409715EDEB64A2398082E173BF0C90FB4F362DB27DEC0BEB55DDF45D41F0A4++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):411
                                                                                                                                                                                                                                                                Entropy (8bit):5.489936254104971
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6:qwBMgWkWKs5RR+2cKQzGJC8WKskeGedmLpEfSvc8GNKpoXb2JpeRveJkMasgUOf1:pCPR+2cyeBmNEfSU8ZpoXSHFJnascf/N
                                                                                                                                                                                                                                                                MD5:974B0CAAF1189438CFB92A5A0AF84C0F
                                                                                                                                                                                                                                                                SHA1:16AC5CD304631142696DF77F5B6B472257BE5298
                                                                                                                                                                                                                                                                SHA-256:3A99C20D64DF3E05C9670098D4FC30FA3A57CB7CB234D979197DE7678CAC1FA0
                                                                                                                                                                                                                                                                SHA-512:5AD4A8D572F5BD17B60BCF6D523F21DD5F118C0938562CD1704205DC2C6180A0CF24BFE59656CAE65C881D79C11E26BC92ABF9B849D7428AF276FCF34C78333C
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _pscoreToast_ = {.. PSCORE_TOAST_DESC_HEADER: "Get to know your Protection Score",.. PSCORE_TOAST_DESC_BODY: "Your protection score helps you monitor your overall digital health and safety.",.. PSCORE_BUTTON_ACCEPT: "Get started",.. PSCORE_BUTTON_DECLINE: "Not now",..}..//B247CBA4F078724DB394629DA516DBEF19D518B06C068C5C7DE516EC55224F4E26AA58427748ABE35C9D1F161122194DF1C7E1D88F8EB934B38E302CF603B9D2++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):411
                                                                                                                                                                                                                                                                Entropy (8bit):5.472637833712323
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6:qwBMgWkWKs5RR+2cKQzGJC8WKskeGedmLpEfSvc8GNKpoXb2JpeRAf+RyutwjjdQ:pCPR+2cyeBmNEfSU8ZpoXSHQnwj4R
                                                                                                                                                                                                                                                                MD5:CBDC1A9FF4C42092CB1C40F8E9FB9FB1
                                                                                                                                                                                                                                                                SHA1:2985A725696933AA42A5F22493184156470308E9
                                                                                                                                                                                                                                                                SHA-256:B6AC65D7002380E98710A332D7A85D9A7E56D2AD2B037CA99049F6A94167D75E
                                                                                                                                                                                                                                                                SHA-512:7D56631F8C212E6C122A5AE008F4790C5F5AE8691B5A18D89C4EAE42E33BC740EE220A50E380E71D4EB30EB65A3EA708AADF932FF923D617FB7ED600EB956C27
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _pscoreToast_ = {.. PSCORE_TOAST_DESC_HEADER: "Get to know your Protection Score",.. PSCORE_TOAST_DESC_BODY: "Your protection score helps you monitor your overall digital health and safety.",.. PSCORE_BUTTON_ACCEPT: "Get started",.. PSCORE_BUTTON_DECLINE: "Not now",..}..//5FB8871A33482E84E28E27CD16ED1C423DB9824FC00F2B6628854895C9517B37EED80BA09EC6F8825F1258E118941D215DEA78A809076A78B5712CD313EE9AD5++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):411
                                                                                                                                                                                                                                                                Entropy (8bit):5.462572461295757
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:pCPR+2cyeBmNEfSU8ZpoXSHxVBTKh74unbHc:CRsyeBmWfV8ZSXSHxVchsub8
                                                                                                                                                                                                                                                                MD5:CA4E4CA45A8DE3D75786E37412598EBD
                                                                                                                                                                                                                                                                SHA1:15609A8A54AD9679F38AFE356FB8FE7E24356A30
                                                                                                                                                                                                                                                                SHA-256:77087D44DCF77C7960C23B6950DD9A4FEFE5F1234F5948B67739F087B8F017A0
                                                                                                                                                                                                                                                                SHA-512:784CD5F111E4202258D4025F2621C465701480294787F161DACA46DF94F02F53A6106055BD9E0CEE463D577D0126782426907FCA33B388399D761CA8BAF8D028
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _pscoreToast_ = {.. PSCORE_TOAST_DESC_HEADER: "Get to know your Protection Score",.. PSCORE_TOAST_DESC_BODY: "Your protection score helps you monitor your overall digital health and safety.",.. PSCORE_BUTTON_ACCEPT: "Get started",.. PSCORE_BUTTON_DECLINE: "Not now",..}..//43E9017F36C440E0A25CD44A1393E0120D25C2E7A1C1759415EA720499C23566EF9622CBD4A7969170DF7035B8C6AD1344C9695CACD0776A97A7D8ADDE34154A++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):411
                                                                                                                                                                                                                                                                Entropy (8bit):5.469006991826896
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6:qwBMgWkWKs5RR+2cKQzGJC8WKskeGedmLpEfSvc8GNKpoXb2JpeRkpmBUjnhUgQe:pCPR+2cyeBmNEfSU8ZpoXSHdhUVnN3A
                                                                                                                                                                                                                                                                MD5:2F96DB69EF01BD6014F2C34920583FCA
                                                                                                                                                                                                                                                                SHA1:C5733D7A55BF1C8FF8B572F2168E577481C71B17
                                                                                                                                                                                                                                                                SHA-256:6D230D62EFA6D36C2392E3AA02BA8333324C097930299D300A296BA8F7B5ECB8
                                                                                                                                                                                                                                                                SHA-512:D85254E98AF2209A8BCDFC8FCE6BF5FC8F787E38EFAACC1FCC4011EEB4795266A2C6D371EC2098DCB7AFFBEE825D8D76F211B62EF8FD5ADD5D2CBEC1991A42C3
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _pscoreToast_ = {.. PSCORE_TOAST_DESC_HEADER: "Get to know your Protection Score",.. PSCORE_TOAST_DESC_BODY: "Your protection score helps you monitor your overall digital health and safety.",.. PSCORE_BUTTON_ACCEPT: "Get started",.. PSCORE_BUTTON_DECLINE: "Not now",..}..//A19B2D52F513967AEAC9267AD870EAAA187BFD599BBC25A21E5301C75DCCC867E78D173188A23862F7468C0C0278386FB21EF0A6C3EC8B152196A8DDFE34638D++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):411
                                                                                                                                                                                                                                                                Entropy (8bit):5.444047091766087
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:pCPR+2cyeBmNEfSU8ZpoXSHpabbohVLyR:CRsyeBmWfV8ZSXSHSbf
                                                                                                                                                                                                                                                                MD5:FA8D308D35E3A11BAED87B86CBDDB276
                                                                                                                                                                                                                                                                SHA1:388A4B62279EEBE544EB958C843EBE8892902AD4
                                                                                                                                                                                                                                                                SHA-256:F6FA8D97BB685F7722B007D0F11618E2CF286D1E05B6084801E3E30EE5EBF947
                                                                                                                                                                                                                                                                SHA-512:7046EAEA422CBF6542D9752A2A6EC4AF0339267B60BF0A840146C7AB75A29EE47E583D2BE7F18358719834B9FFCF6681B8CAD1DEDDE9B1433A0FB6C971190596
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _pscoreToast_ = {.. PSCORE_TOAST_DESC_HEADER: "Get to know your Protection Score",.. PSCORE_TOAST_DESC_BODY: "Your protection score helps you monitor your overall digital health and safety.",.. PSCORE_BUTTON_ACCEPT: "Get started",.. PSCORE_BUTTON_DECLINE: "Not now",..}..//19E8AB088492238D1949C4E979A3D4085AD45551C721CE5435E1DFB3AD9BBB754D0059D0AC6ECBEBE9A013943757570DD5730E6AD4DACD6E7E1EC245A0C832D1++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):411
                                                                                                                                                                                                                                                                Entropy (8bit):5.490598183744188
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:pCPR+2cyeBmNEfSU8ZpoXSHLoBncj/BDmQCh:CRsyeBmWfV8ZSXSHLoZ65Wh
                                                                                                                                                                                                                                                                MD5:4F0AD3D336E03A3A6386B44FD1190491
                                                                                                                                                                                                                                                                SHA1:8DD37AAFDD5B9AC4BB7B74A37B26DB6B5BC62267
                                                                                                                                                                                                                                                                SHA-256:5E9B30B6F41254206D2ADBC43C68100E1F46A7BBFB4412FFFA5D5F9D4E9C1461
                                                                                                                                                                                                                                                                SHA-512:F04379B7801CA8162F3A021636A57BB80D84A4227EE6557BC9235C24BECF9249C7F48E883CEBB488A11FA84BE0A41CDBF63017C65B10BB56F8B6B0416F90825E
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _pscoreToast_ = {.. PSCORE_TOAST_DESC_HEADER: "Get to know your Protection Score",.. PSCORE_TOAST_DESC_BODY: "Your protection score helps you monitor your overall digital health and safety.",.. PSCORE_BUTTON_ACCEPT: "Get started",.. PSCORE_BUTTON_DECLINE: "Not now",..}..//4896E1FDE8EB8D4BA6A89478DBFDC7C529179A7D602F03CCC5FDE9817B90015AEF46D57CBB5E16742A1C02A31B4FF896F5105B7CB875B20342401C405A31C23E++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):411
                                                                                                                                                                                                                                                                Entropy (8bit):5.458347274595773
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:pCPR+2cyeBmNEfSU8ZpoXSHjcr1qre4IDShxa:CRsyeBmWfV8ZSXSHjcr1quDkI
                                                                                                                                                                                                                                                                MD5:920E9AA52012375D077681FA5CC41C87
                                                                                                                                                                                                                                                                SHA1:F41FC3902691452571546EA8A5CBC56D6341C8D0
                                                                                                                                                                                                                                                                SHA-256:F1F25370B2A8A827EB46C75A5B88F2D9BADDB533CCA6C40963D16EB01AACD39A
                                                                                                                                                                                                                                                                SHA-512:ACCC403F97B8342B5B896DC403314CA74E53786B9468AB102B50EAD62758EAC6B74F7CB1775079E209FB4A4B13A8CF376325A7A8A23D968DB4AC95871B870C8F
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _pscoreToast_ = {.. PSCORE_TOAST_DESC_HEADER: "Get to know your Protection Score",.. PSCORE_TOAST_DESC_BODY: "Your protection score helps you monitor your overall digital health and safety.",.. PSCORE_BUTTON_ACCEPT: "Get started",.. PSCORE_BUTTON_DECLINE: "Not now",..}..//C237C211BA0F742FD17B6796E470F4DCC0618EA228658E840E7BED5014A2B3FFD7C7A1983ECC5CE8438D832C1C08FCCC14D3B25970840EF387D0DF17027D7078++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):411
                                                                                                                                                                                                                                                                Entropy (8bit):5.46179901109925
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:pCPR+2cyeBmNEfSU8ZpoXSH0/ABnde4sQQDd:CRsyeBmWfV8ZSXSHu8nYHQQDd
                                                                                                                                                                                                                                                                MD5:28322914082A4472012E8332394B89B9
                                                                                                                                                                                                                                                                SHA1:C304D2DB0090E17D53F4F353DA71F3057C3D392B
                                                                                                                                                                                                                                                                SHA-256:3C24FDBBA3FE0609D6D5EBDDBFD50E3D3A1266B4272E37BDC98005FE637FDBD5
                                                                                                                                                                                                                                                                SHA-512:CB07580A30D7DEDEF75052F5EE6B2A72F8C1F83A48CF60A5E394AFF181D0A2B1E35D55213C704C03538219C3208C4A0570FE573624800A465C13A948C6F1D57D
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _pscoreToast_ = {.. PSCORE_TOAST_DESC_HEADER: "Get to know your Protection Score",.. PSCORE_TOAST_DESC_BODY: "Your protection score helps you monitor your overall digital health and safety.",.. PSCORE_BUTTON_ACCEPT: "Get started",.. PSCORE_BUTTON_DECLINE: "Not now",..}..//8D686B8934F1464E251E8CC55ADF7BC52E0E3E677EDC85CCC54AC68D914CFA54E4C2AE4894EF6D731ED3637F09A38276D659DF80BBF686FBAEC0CF15E27D51F0++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):411
                                                                                                                                                                                                                                                                Entropy (8bit):5.466388379244766
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:pCPR+2cyeBmNEfSU8ZpoXSHi48TxkayiwUAk:CRsyeBmWfV8ZSXSHiD5t
                                                                                                                                                                                                                                                                MD5:BD09ED4A451F30C0AAB796EDE8892405
                                                                                                                                                                                                                                                                SHA1:023B7A4BD7353C6EA0E8CB2D79891C09D9FA779B
                                                                                                                                                                                                                                                                SHA-256:46D25FAD963E2D4592407CC38B54D89F25A161A4C9008CFB52DA9958D15AEF55
                                                                                                                                                                                                                                                                SHA-512:B81F44D15CC44B1E2EB58F49B5A43DCABF7B520CEA6824AC98E1456C617F745738891837A75590C6C90BB4B974D3BEF7B3B3DC32DC720E3A91BEF09FEE1BCE59
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _pscoreToast_ = {.. PSCORE_TOAST_DESC_HEADER: "Get to know your Protection Score",.. PSCORE_TOAST_DESC_BODY: "Your protection score helps you monitor your overall digital health and safety.",.. PSCORE_BUTTON_ACCEPT: "Get started",.. PSCORE_BUTTON_DECLINE: "Not now",..}..//5804CB01B9711FF56308C5C9A5EC1AE1CAD48848E46874E1AA858321208B321A23CB632AA6478746471AAD4B52E9517BC8F94BC9A15148492C88D4ABDAADFF47++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):411
                                                                                                                                                                                                                                                                Entropy (8bit):5.471108315504552
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:pCPR+2cyeBmNEfSU8ZpoXSH10oUHU1Dvnn:CRsyeBmWfV8ZSXSHa2Vvnn
                                                                                                                                                                                                                                                                MD5:A65F8316BCFFC25DB9306B0305CEF6D6
                                                                                                                                                                                                                                                                SHA1:A03F451A8B36F526044C70DE068400ACA1A6214B
                                                                                                                                                                                                                                                                SHA-256:9776BD6D9FB510897635F9CC8CDAA9156F340547C609D22D3E845E26D5B419C7
                                                                                                                                                                                                                                                                SHA-512:501E1B2D1200C8D9BC0F38BA650B5D2EE29F9DE5939894191852FCD17C110038508E5AA93109AD85C1B0BFA5040AE916A512C46BEB2887850F5CAA58D8A65406
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _pscoreToast_ = {.. PSCORE_TOAST_DESC_HEADER: "Get to know your Protection Score",.. PSCORE_TOAST_DESC_BODY: "Your protection score helps you monitor your overall digital health and safety.",.. PSCORE_BUTTON_ACCEPT: "Get started",.. PSCORE_BUTTON_DECLINE: "Not now",..}..//E72FC6A7BD1E5398EEC272A25224BD0F8A9EB36C27C253927B39C3AFFCAFCF1E4DE94576B91AACA5428E4C7BA106885158982BE346E8F7D79AC61AC75095906B++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):411
                                                                                                                                                                                                                                                                Entropy (8bit):5.491559378217464
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:pCPR+2cyeBmNEfSU8ZpoXSHNRWoh8p2iLTIOO:CRsyeBmWfV8ZSXSHNbaMiP3O
                                                                                                                                                                                                                                                                MD5:40670B3C4454A6164B85FD876B0EB75A
                                                                                                                                                                                                                                                                SHA1:9A8547ED9E94970C1464157E1C5CA46D35B58892
                                                                                                                                                                                                                                                                SHA-256:6677D980DE0C91988B59D6F432B1C310266B06C307D767DA4B7D18CDBCA96389
                                                                                                                                                                                                                                                                SHA-512:610FD1DD991FE6C55DC6C54744A78175FB10D13632F6950600C076DEB2228D2143A1D172011095CE5D1685A923EB44B169A9DE0B332F48781D1D68407ACDE62E
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _pscoreToast_ = {.. PSCORE_TOAST_DESC_HEADER: "Get to know your Protection Score",.. PSCORE_TOAST_DESC_BODY: "Your protection score helps you monitor your overall digital health and safety.",.. PSCORE_BUTTON_ACCEPT: "Get started",.. PSCORE_BUTTON_DECLINE: "Not now",..}..//311B2D04336403C781212A91D7638C7BC81FD796E256797CA3157574A9C2F19113CA5752A39708BC2D65B8375B9A90183FCF6E366E300571CD679B4E2EF54831++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):411
                                                                                                                                                                                                                                                                Entropy (8bit):5.4762544625365726
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:pCPR+2cyeBmNEfSU8ZpoXSHiydlJj5MkAM:CRsyeBmWfV8ZSXSHdj11H
                                                                                                                                                                                                                                                                MD5:ADB9FDE50091C6AB48630C320C665DAD
                                                                                                                                                                                                                                                                SHA1:FECCB2726ED95BB6801EDE6D2F712EA9E96F6D0C
                                                                                                                                                                                                                                                                SHA-256:F15ADB5C01932876E53A29BEB6A456142A5FC78B9A3F7044D292D19A64C597B5
                                                                                                                                                                                                                                                                SHA-512:AF6EF46D913AABCA0BDFF659675EB853A724FF42726123BE1FEB9A4EBDCF768820B986C3505B3C4AB26631CDE80E23AC6B292E7FC971654E77AF51577F2704CB
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _pscoreToast_ = {.. PSCORE_TOAST_DESC_HEADER: "Get to know your Protection Score",.. PSCORE_TOAST_DESC_BODY: "Your protection score helps you monitor your overall digital health and safety.",.. PSCORE_BUTTON_ACCEPT: "Get started",.. PSCORE_BUTTON_DECLINE: "Not now",..}..//2F2C934256FCE68F34BFAC0316B91FA86C01A2186683F3F419F73CF311E5C678E41B88E9F0E772E7826ECAA300510365ACBCCE8B43F60B3F473AFBB2158F849B++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):411
                                                                                                                                                                                                                                                                Entropy (8bit):5.457464110383767
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:pCPR+2cyeBmNEfSU8ZpoXSHCui4tWOZcYdn:CRsyeBmWfV8ZSXSHCuvNZpn
                                                                                                                                                                                                                                                                MD5:DB81CE3B7E059E3F3F85D9D7439FCA81
                                                                                                                                                                                                                                                                SHA1:CA68DC2E68D0A1B6DE7AE69A02BF60DFED71A983
                                                                                                                                                                                                                                                                SHA-256:433B21D8B25832F37FC2F07604FF7C03314CAEFF6546BA7E5771A6936629EFC8
                                                                                                                                                                                                                                                                SHA-512:29B189980A037972C4BB99D04EE2D1CE0582D5111DDB2DC859B62E417841E4304DC6A4A99D1431D32468450B5EC8F08A95CD561CD377729EC744F7FDD38155D9
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _pscoreToast_ = {.. PSCORE_TOAST_DESC_HEADER: "Get to know your Protection Score",.. PSCORE_TOAST_DESC_BODY: "Your protection score helps you monitor your overall digital health and safety.",.. PSCORE_BUTTON_ACCEPT: "Get started",.. PSCORE_BUTTON_DECLINE: "Not now",..}..//B8350DC1D6F2630CC96D6BC595ACEDAA1AFE5C5B9AF6397335D6143F5F3CAD985866F7531250F9E80EE3C7E64ECE80433046A270A023CE4C36F919D20CEE843A++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):411
                                                                                                                                                                                                                                                                Entropy (8bit):5.482456148370138
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:pCPR+2cyeBmNEfSU8ZpoXSHPRIaCzGLd1vwlUQrngh:CRsyeBmWfV8ZSXSHJ5A0dQnj6
                                                                                                                                                                                                                                                                MD5:C706FCBE0543A75ADA1558148328FCA4
                                                                                                                                                                                                                                                                SHA1:D7761A2B47D93D403282C89F5CCBC6A3C33A9519
                                                                                                                                                                                                                                                                SHA-256:C16A83ADD64A8F51FBE26E40796CA3D67E7567586AD7E56AAA004C4A5F3BC143
                                                                                                                                                                                                                                                                SHA-512:FAC61F272DE5CA785EC933A6AFE0DD254C30BFFCB92ABBAC5C5C016D64CBAAD4FBED14469E1B757954FEA92A24314924E20F046411F617925EA62BA6DEAA499E
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _pscoreToast_ = {.. PSCORE_TOAST_DESC_HEADER: "Get to know your Protection Score",.. PSCORE_TOAST_DESC_BODY: "Your protection score helps you monitor your overall digital health and safety.",.. PSCORE_BUTTON_ACCEPT: "Get started",.. PSCORE_BUTTON_DECLINE: "Not now",..}..//9BC128003C02DED342F7FC069DAE69C20769458F37DD89184613A3F9E27E908E4BB45E7694A21E5B7469E79A843F2EE20E83C8720513C07FD76A4BDDC6B68BDA++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):411
                                                                                                                                                                                                                                                                Entropy (8bit):5.482096851595443
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6:qwBMgWkWKs5RR+2cKQzGJC8WKskeGedmLpEfSvc8GNKpoXb2JpeRy0zkAPvQYUST:pCPR+2cyeBmNEfSU8ZpoXSHtKvQptLA
                                                                                                                                                                                                                                                                MD5:3AA3F02735DD18C20FBD92785BBECE8A
                                                                                                                                                                                                                                                                SHA1:191E73BB89E56884F538D6B5C445841D281726E5
                                                                                                                                                                                                                                                                SHA-256:B82CB10CD4C167F91073DED3D3924ADBAA45AB43FBE88832773FE847264F1159
                                                                                                                                                                                                                                                                SHA-512:2977A4C598F9FFEC258EFB513AC42BD9D8C88AC2DEEED8052191C0258C90311357EA1B60E2390C81BDB03BB4FA7A77CA7B04BC617F95E5B659DE23171AD58320
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _pscoreToast_ = {.. PSCORE_TOAST_DESC_HEADER: "Get to know your Protection Score",.. PSCORE_TOAST_DESC_BODY: "Your protection score helps you monitor your overall digital health and safety.",.. PSCORE_BUTTON_ACCEPT: "Get started",.. PSCORE_BUTTON_DECLINE: "Not now",..}..//DAD34B921002545699C2D7AC0F8415F8BE15A710C8765E81DAEE958BC0178AF5EA912C69C0974762DFA82BC232CB45D329AFED61B3AE5134023C8DE18A4DB509++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):411
                                                                                                                                                                                                                                                                Entropy (8bit):5.478455584061243
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:pCPR+2cyeBmNEfSU8ZpoXSH8Pz7BKY4+H0:CRsyeBmWfV8ZSXSH+z7DlU
                                                                                                                                                                                                                                                                MD5:F558B87DAFFCD14E5612FC896B7CD4FE
                                                                                                                                                                                                                                                                SHA1:1E9F2655CA4BF4CF58ECCF288D7236AA109A6B56
                                                                                                                                                                                                                                                                SHA-256:F0E55B28B4A56CB7293E558305328606CACA8966871CB4EB33F5FF472CE2B330
                                                                                                                                                                                                                                                                SHA-512:89C8E0DE44416EEF0592ADC391CA623D83BEB3273CF91844CABE53A74AAB51879EF012A58EF2FC14DD0F6F4E9E16116A719E6822EDC7602AB30A637EF4B0C453
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _pscoreToast_ = {.. PSCORE_TOAST_DESC_HEADER: "Get to know your Protection Score",.. PSCORE_TOAST_DESC_BODY: "Your protection score helps you monitor your overall digital health and safety.",.. PSCORE_BUTTON_ACCEPT: "Get started",.. PSCORE_BUTTON_DECLINE: "Not now",..}..//3EC62CE925145C392D6352231EF7CA992A7F3AF02449401C1321FE1D1D99F0B23C3EF7AD990C78783906ED8072742A04F63EBAF62358A3A3500FFEFD97E1970B++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):411
                                                                                                                                                                                                                                                                Entropy (8bit):5.474084640272944
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:pCPR+2cyeBmNEfSU8ZpoXSH1vTWR3V8S1d6m6d:CRsyeBmWfV8ZSXSH1vT0B1d6mY
                                                                                                                                                                                                                                                                MD5:92BAB48BBB2C14098DC5BC5ACFC75B85
                                                                                                                                                                                                                                                                SHA1:FC19FFD4167E55DDAA2BC111E8F2291B524C0AC8
                                                                                                                                                                                                                                                                SHA-256:357E04E46BDD2E0EC0526953637105EC9108482D6C8056D6085F9CF97011751B
                                                                                                                                                                                                                                                                SHA-512:5106EF8F1C662686EDC5822850ADC1CBE0A0433ED52DE0AADBA8FF9EB6A377D586CC3C7B05E1BA0BE6B633B0316270633BE0C87C627D89EE70A711C654AFBE02
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _pscoreToast_ = {.. PSCORE_TOAST_DESC_HEADER: "Get to know your Protection Score",.. PSCORE_TOAST_DESC_BODY: "Your protection score helps you monitor your overall digital health and safety.",.. PSCORE_BUTTON_ACCEPT: "Get started",.. PSCORE_BUTTON_DECLINE: "Not now",..}..//631DC3A6634F07F9D18C01F4B8A069677F574C56E4D6AD5B8E3F1649B36C21CB0A0B593ADB4AB7CB8EE45F19AA5C61A6830B9D21B3A5333D68BECEF7A723AC75++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):411
                                                                                                                                                                                                                                                                Entropy (8bit):5.492711902001369
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:pCPR+2cyeBmNEfSU8ZpoXSHuVT/jOpMNw4J4:CRsyeBmWfV8ZSXSHuVOpMNwN
                                                                                                                                                                                                                                                                MD5:98AD451236E2D60FE3636D3830040A0C
                                                                                                                                                                                                                                                                SHA1:E8C31E7884179D99648DFB80C92BDC8B2CB9E602
                                                                                                                                                                                                                                                                SHA-256:06FC89DFC1674DA97DF333F81D547AC57B05B74F073ED6373FAD97C6923B8A9B
                                                                                                                                                                                                                                                                SHA-512:3A7BDB52DAC83152725C57CFBF601FE77B04CC705CF293F35DE9D2311D76E31012F9CB1B4060610BEEF05A34195EA1A1E0565E24F8087CBEB8B1BD405A4463EF
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _pscoreToast_ = {.. PSCORE_TOAST_DESC_HEADER: "Get to know your Protection Score",.. PSCORE_TOAST_DESC_BODY: "Your protection score helps you monitor your overall digital health and safety.",.. PSCORE_BUTTON_ACCEPT: "Get started",.. PSCORE_BUTTON_DECLINE: "Not now",..}..//5039120D732E6A1AF6E0A8342C02A47EA3BE763E5674CD0FD15A23B913718E68BB52A12F0C4639EF094629B6944D4AFEB13692FA1CDC1FF4D6B3D98760900FF7++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):716
                                                                                                                                                                                                                                                                Entropy (8bit):5.620267514005448
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:7ekSSlN95i5kfx6v9LuO4biqra6fMocbkLwT5zxjAHo8+9wuRToRXAv4u4:7e9SlNLiaf4v9KO4zG6fMocWIOHo8+9+
                                                                                                                                                                                                                                                                MD5:08CC3A762C99BB301608AD61576A85E9
                                                                                                                                                                                                                                                                SHA1:61F6EAA13483F915FC4308382E28FBD53EBAA6A6
                                                                                                                                                                                                                                                                SHA-256:FABF3C525B4C6B822F613B72B9017E2D84485F77E7364699DF51442F2286DF98
                                                                                                                                                                                                                                                                SHA-512:66C79EEC52136EC01280E4C1558E66297483EDAF7AE708202DF2D3142BEBA223EB45C0271207E4C8F1C54882944B5CF5840C2B7ED2958E2AE3CBF75DA6852B96
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrShared_ = {.. PRODUCT_NAME: "McAfee WebAdvisor",.. PRODUCT_NAME_LIVE: "McAfee WebAdvisor Live",.. PRODUCT_NAME_TRADEMARKED: "McAfee. WebAdvisor",.. VERSION: "Verze",.. WEBADVISOR: "WebAdvisor",.. COMPANY_NAME: "McAfee",.. PRIVACY_NOTICE: "Prohl..en. o ochran. osobn.ch .daj.",.. PRIVACY_URL: "https://www.mcafee.com/legal",.. CHROME: "Chrome",.. FIREFOX: "Firefox",.. IE: "Internet Explorer",.. OK: "OK",.. DONE: "Hotovo",.. LICENSE_AGREEMENT_URL: "https://www.mcafee.com/legal",.. COMPANY_NAME_TRADEMARKED: "McAfee."..}..//D8CA464C675F9555982DEC02AF5E1476BC12696290DA89290F553DA82D43E017F916B5971DC48BF0D2F5F6A0A19D14A775D99D660558D9D129E64E93130274AB++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):728
                                                                                                                                                                                                                                                                Entropy (8bit):5.557955069496554
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:7ekSSlN95i5kfLYi6v9LuO4bikzbkLwT5zxjAHo8wN9wuRToz0JUxS/Tdu4rnNOO:7e9SlNLiafLYFv9KO4dWIOHo8wN9ZRuS
                                                                                                                                                                                                                                                                MD5:40DCCCCA6EB117140D685F3382FD1FE9
                                                                                                                                                                                                                                                                SHA1:4D7F78B252866F55B560A3B4ABD666867EC47AEF
                                                                                                                                                                                                                                                                SHA-256:40771A0F9A321AE39B3FB6DAEA4EA0080B37BEE6BB95009EE6E045823C61096A
                                                                                                                                                                                                                                                                SHA-512:D5FA25A54CEB53898B57D045348E3D5D22DBE76110B828EEE2D7B0566AF7D5553B8BE8A47826B1E0F1FE087E4CB403A7F6772D5414161FA3D92A667A201D2B58
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrShared_ = {.. PRODUCT_NAME: "McAfee WebAdvisor",.. PRODUCT_NAME_LIVE: "McAfee WebAdvisor Live",.. PRODUCT_NAME_TRADEMARKED: "McAfee. WebAdvisor",.. VERSION: "Version",.. WEBADVISOR: "WebAdvisor",.. COMPANY_NAME: "McAfee",.. PRIVACY_NOTICE: "Meddelelse om beskyttelse af personlige oplysninger",.. PRIVACY_URL: "https://www.mcafee.com/legal",.. CHROME: "Chrome",.. FIREFOX: "Firefox",.. IE: "Internet Explorer",.. OK: "OK",.. DONE: "F.rdig",.. LICENSE_AGREEMENT_URL: "https://www.mcafee.com/legal",.. COMPANY_NAME_TRADEMARKED: "McAfee."..}..//68F531038C8E811080955FFA542F59C9F09F3613DCE66AD23ACC05753BFCE7C4ACCCFC9E97B659993147E5F8945F865AF278E23BC762C7B93FB7BCC774871166++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):695
                                                                                                                                                                                                                                                                Entropy (8bit):5.530702471119627
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:7ekSSlN95i5kfLYi6v9LuO4bi+p3ibkLwT5zxjAHo8+N9wuRTo9VGN0P6B4:7e9SlNLiafLYFv9KO4pSWIOHo8+N9ZRe
                                                                                                                                                                                                                                                                MD5:BB0DF977C1A9F374C5C3FEA24212724A
                                                                                                                                                                                                                                                                SHA1:D1527224C30D965050D87320756495055378E6C5
                                                                                                                                                                                                                                                                SHA-256:5C725AF215FE92494AB1A0CD195C1209926406D5AF4A440F7B05DEDD1B11E40A
                                                                                                                                                                                                                                                                SHA-512:DA1B05DBD3B9663D6F352DF3BD6442C7A8C80FA03B6027C8DF9216501BCF1E989B53564FDC62BEF1A78FC4BA97088ADC16120760DA2AA8B4639823E5075B5DFD
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrShared_ = {.. PRODUCT_NAME: "McAfee WebAdvisor",.. PRODUCT_NAME_LIVE: "McAfee WebAdvisor Live",.. PRODUCT_NAME_TRADEMARKED: "McAfee. WebAdvisor",.. VERSION: "Version",.. WEBADVISOR: "WebAdvisor",.. COMPANY_NAME: "McAfee",.. PRIVACY_NOTICE: "Datenschutzhinweise",.. PRIVACY_URL: "https://www.mcafee.com/legal",.. CHROME: "Chrome",.. FIREFOX: "Firefox",.. IE: "Internet Explorer",.. OK: "OK",.. DONE: "Fertig",.. LICENSE_AGREEMENT_URL: "https://www.mcafee.com/legal",.. COMPANY_NAME_TRADEMARKED: "McAfee."..}..//9BD21E79FC9EA53AAC2552004E11AF82E42F43F65AAA8365B8EF1C243118829E75F895B24AA35DA4735601B46C8B16E64BF26AB7AADD2FEB9B49612E2D72F705++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):750
                                                                                                                                                                                                                                                                Entropy (8bit):5.759487126599781
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:7ekSSlN95i5kft6v9LuO4bi7XKfRWkGmbkLwT5zxjAHo8JP9wuRTozIgTBR53arU:7e9SlNLiafEv9KO4mXCWkHWIOHo8JP9C
                                                                                                                                                                                                                                                                MD5:6CC191C3BD49000DB500BACCE2B5BA46
                                                                                                                                                                                                                                                                SHA1:0C733D4C315471FE57AAAE50F30C38750A828D8D
                                                                                                                                                                                                                                                                SHA-256:2018220A776A40BE2258A7D545CC32EDE11278ED53E6D2BF543DC2D2074ECC88
                                                                                                                                                                                                                                                                SHA-512:823D26AA436D484A024F1EB242CAA0E859AC04201E0E1DDB87366968B4F6F856C497525F563EA13918AADF129787DB469B3068357297E30496F767C901C7DDE1
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrShared_ = {.. PRODUCT_NAME: "McAfee WebAdvisor",.. PRODUCT_NAME_LIVE: "McAfee WebAdvisor Live",.. PRODUCT_NAME_TRADEMARKED: "McAfee. WebAdvisor",.. VERSION: "......",.. WEBADVISOR: "WebAdvisor",.. COMPANY_NAME: "McAfee",.. PRIVACY_NOTICE: "...... ............ .... .........",.. PRIVACY_URL: "https://www.mcafee.com/legal",.. CHROME: "Chrome",.. FIREFOX: "Firefox",.. IE: "Internet Explorer",.. OK: "OK",.. DONE: ".....",.. LICENSE_AGREEMENT_URL: "https://www.mcafee.com/legal",.. COMPANY_NAME_TRADEMARKED: "McAfee."..}..//1F7CD923A054DAE15B847F59B8D72EF17D206152A91FA43FA48143D5BD9E39943BEF2A04F0E79174D39DD7FDFB5EA48D4C377BE06C9099DC10F3314F461DF4E6++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):688
                                                                                                                                                                                                                                                                Entropy (8bit):5.51368090011083
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:7ekSSlN95i5kfLYi6v9LuO4biqkCbkLwT5zxjmT9wuRTo0RysSxf30O:7e9SlNLiafLYFv9KO4zkCWIoT9ZRtMz9
                                                                                                                                                                                                                                                                MD5:5DECF9470F41FF81B7F88963BE9DC5FF
                                                                                                                                                                                                                                                                SHA1:CF10595DC05713380292C7CCEEAEDAD65D8A0DA1
                                                                                                                                                                                                                                                                SHA-256:BAE8CB45D0FC33438C11F83E55BC32E04F662376ED292CCE48B982314F4AD7DD
                                                                                                                                                                                                                                                                SHA-512:47836FCB47C563EBE2430DCA5055D9366A17F41F407866628B635F9A775A992B9FEE44496CE7476B9D55F4C16B139A6F379625AE083448B46BC5A719E15C79EE
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrShared_ = {.. PRODUCT_NAME: "McAfee WebAdvisor",.. PRODUCT_NAME_LIVE: "McAfee WebAdvisor Live",.. PRODUCT_NAME_TRADEMARKED: "McAfee. WebAdvisor",.. VERSION: "Version",.. WEBADVISOR: "WebAdvisor",.. COMPANY_NAME: "McAfee",.. PRIVACY_NOTICE: "Privacy Notice",.. PRIVACY_URL: "https://www.mcafee.com/legal",.. CHROME: "Chrome",.. FIREFOX: "Firefox",.. IE: "Internet Explorer",.. OK: "Ok",.. DONE: "Done",.. LICENSE_AGREEMENT_URL: "https://www.mcafee.com/legal",.. COMPANY_NAME_TRADEMARKED: "McAfee."..}..//EEE0C1F2D1BC8B1F711C473EB9D170E8B69ACFF646D6AD3FF52EF3F908F6E47C39CE3A5BA5189AD6139720DFE04826432D7C756A154A64595BE355DF8E11D42A++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):700
                                                                                                                                                                                                                                                                Entropy (8bit):5.525625790994571
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:7ekSSlN95i5kfri6v9LuO4bicmgnbkLwT5zxjcglP9wuRTo6MYUIbTRh:7e9SlNLiafrFv9KO40gnWIqgV9ZR3UIj
                                                                                                                                                                                                                                                                MD5:D6214D68031CE412E62E83F529A13194
                                                                                                                                                                                                                                                                SHA1:7D3D90D2881A184A546358DA572EAAF9979E53B1
                                                                                                                                                                                                                                                                SHA-256:9ACB0C72797A65686469E95D32FFD0A15A1A9B706FC4147778FAFF53A4D9F2D9
                                                                                                                                                                                                                                                                SHA-512:1BDC4EEE8CF742FB3F76245A2AE567643EE5B26D2247A948D3398EB38F26C2AD6B8A75A7AD01345EF93FAC00F14BCD4F693CCDE6D57A92D1A0A1623E8036D654
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrShared_ = {.. PRODUCT_NAME: "McAfee WebAdvisor",.. PRODUCT_NAME_LIVE: "McAfee WebAdvisor Live",.. PRODUCT_NAME_TRADEMARKED: "McAfee. WebAdvisor",.. VERSION: "Versi.n",.. WEBADVISOR: "WebAdvisor",.. COMPANY_NAME: "McAfee",.. PRIVACY_NOTICE: "Aviso de privacidad",.. PRIVACY_URL: "https://www.mcafee.com/legal",.. CHROME: "Chrome",.. FIREFOX: "Firefox",.. IE: "Internet Explorer",.. OK: "Aceptar",.. DONE: "Listo",.. LICENSE_AGREEMENT_URL: "https://www.mcafee.com/legal",.. COMPANY_NAME_TRADEMARKED: "McAfee."..}..//F6A4CF1BE4164AE82724F75C798A642A8DAEA5660C38882C84D5C4FF816DBB9C9503961AEC4A499B099ECCD385D9447DD342D3F0A1929944AC33122430B6F32B++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):700
                                                                                                                                                                                                                                                                Entropy (8bit):5.515608590484344
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:7ekSSlN95i5kfri6v9LuO4bicmgnbkLwT5zxjcglP9wuRTonIVZrfFh:7e9SlNLiafrFv9KO40gnWIqgV9ZRpnBh
                                                                                                                                                                                                                                                                MD5:ED093A36ECFC4180D279EC958BA873F2
                                                                                                                                                                                                                                                                SHA1:C9E72F62FEFB340D86D4CAC3223D41386632459A
                                                                                                                                                                                                                                                                SHA-256:6DA050EA154CA867A7F43EA1C222151CE1A12BC7BCC825AC5B82728FBF11F449
                                                                                                                                                                                                                                                                SHA-512:EDA3FDD206316FA3B4374C0F3F33786CE262190D14454014E2EC6540580C4A39EAFF52F12F1DB8675FC3232046F25B48E86C69BC0713C8FADD44EA286901BE44
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrShared_ = {.. PRODUCT_NAME: "McAfee WebAdvisor",.. PRODUCT_NAME_LIVE: "McAfee WebAdvisor Live",.. PRODUCT_NAME_TRADEMARKED: "McAfee. WebAdvisor",.. VERSION: "Versi.n",.. WEBADVISOR: "WebAdvisor",.. COMPANY_NAME: "McAfee",.. PRIVACY_NOTICE: "Aviso de privacidad",.. PRIVACY_URL: "https://www.mcafee.com/legal",.. CHROME: "Chrome",.. FIREFOX: "Firefox",.. IE: "Internet Explorer",.. OK: "Aceptar",.. DONE: "Listo",.. LICENSE_AGREEMENT_URL: "https://www.mcafee.com/legal",.. COMPANY_NAME_TRADEMARKED: "McAfee."..}..//0364B7FD6895C114AA4F29CFBBC1CDB590D61E634ABDA1ADD9587610330ECE4DC70327D9CC6951F41286A180398CEFFA004F1BBEC49CE493DC46DE6D5FCB1C94++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):692
                                                                                                                                                                                                                                                                Entropy (8bit):5.546935917413031
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:7ekSSlN95i5kfft6v9LuO4biu6gbkLwT5zxjAHo88WN9wuRTopax/++oi8w:7e9SlNLiafsv9KO4RWIOHo8Z9ZROgm+p
                                                                                                                                                                                                                                                                MD5:D6A625CE9940D59785690EF54BB0F5F4
                                                                                                                                                                                                                                                                SHA1:F2686EFD2FD67B6C5F9F6101D24527F5E9548CBC
                                                                                                                                                                                                                                                                SHA-256:F08029DDB0B57240CED11C7F50593CC163F95EBE609B803DF4125462360E0C51
                                                                                                                                                                                                                                                                SHA-512:DEEF0E55502CB562382D8D43EC1AAB8F532AF7FDAAA0DBF5BA0DA2FE829C433C7DB78178FD8CD4F3FAA2C8C810E75B3CDD494390CBA9496422D160E99D2ED3E2
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrShared_ = {.. PRODUCT_NAME: "McAfee WebAdvisor",.. PRODUCT_NAME_LIVE: "McAfee WebAdvisor Live",.. PRODUCT_NAME_TRADEMARKED: "McAfee. WebAdvisor",.. VERSION: "Versio",.. WEBADVISOR: "WebAdvisor",.. COMPANY_NAME: "McAfee",.. PRIVACY_NOTICE: "Tietosuojaseloste",.. PRIVACY_URL: "https://www.mcafee.com/legal",.. CHROME: "Chrome",.. FIREFOX: "Firefox",.. IE: "Internet Explorer",.. OK: "OK",.. DONE: "Valmis",.. LICENSE_AGREEMENT_URL: "https://www.mcafee.com/legal",.. COMPANY_NAME_TRADEMARKED: "McAfee."..}..//142A08B2FF9758E101480DC8997D49DC2BFA4F5083F9C627C2270367F6F01BC192F66F2D0CF59167C461296087102F363FE62B78E9113135C9B4FC2EA9075E1A++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):710
                                                                                                                                                                                                                                                                Entropy (8bit):5.571478805181641
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:7ekSSlN95i5kfLYi6v9LuO4bi+QdbkLwT5zxjAHo8g9wuRTohkSShFJrfklQWnFC:7e9SlNLiafLYFv9KO4QdWIOHo8g9ZRCw
                                                                                                                                                                                                                                                                MD5:37CE635016345E8540599A7B926CA3B4
                                                                                                                                                                                                                                                                SHA1:A3133FA037B467F7BF17C8C6B462B73C2ADF9932
                                                                                                                                                                                                                                                                SHA-256:C2C1289CF5E5F26433BFE64816E2D64141FFE56A100FE2CC55C589376A727C24
                                                                                                                                                                                                                                                                SHA-512:BF3BB2E43B4EDFF0BAC9974822D307FB37BED9890FD8706996450A78FE2090C5770F16D765F9EFCA0174E5BEA5517A06589542FAA6C8A89E9E6B42E5D1B3B19E
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrShared_ = {.. PRODUCT_NAME: "McAfee WebAdvisor",.. PRODUCT_NAME_LIVE: "McAfee WebAdvisor Live",.. PRODUCT_NAME_TRADEMARKED: "McAfee. WebAdvisor",.. VERSION: "Version",.. WEBADVISOR: "WebAdvisor",.. COMPANY_NAME: "McAfee",.. PRIVACY_NOTICE: "D.claration de confidentialit.",.. PRIVACY_URL: "https://www.mcafee.com/legal",.. CHROME: "Chrome",.. FIREFOX: "Firefox",.. IE: "Internet Explorer",.. OK: "OK",.. DONE: "Termin.",.. LICENSE_AGREEMENT_URL: "https://www.mcafee.com/legal",.. COMPANY_NAME_TRADEMARKED: "McAfee."..}..//5698A78AC7D5502564F6F3B8F20E8965EC9C142D315A6060B3D9F1A0B48D6FF95479F1D201475D304109484A3B63E3F6129BB3155F31BE3E9FE551B8DD9E5D0C++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):710
                                                                                                                                                                                                                                                                Entropy (8bit):5.568480150235814
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:7ekSSlN95i5kfLYi6v9LuO4bi+QdbkLwT5zxjAHo8g9wuRToFnunxk+5HqXlKkuy:7e9SlNLiafLYFv9KO4QdWIOHo8g9ZRIN
                                                                                                                                                                                                                                                                MD5:F7DBAAB2491984AAFF4F59BB851E159A
                                                                                                                                                                                                                                                                SHA1:B4E547E568DCC849526BEF538C1253CD7E598C83
                                                                                                                                                                                                                                                                SHA-256:87AAA5BA1289161EC6477124F839483C12A3F00CFE14FE5CDB0183B0B7BD72F7
                                                                                                                                                                                                                                                                SHA-512:557D9F5A07E2FC216147C2D652C9007F624F17D9D330A3AB919E5061CB7D00746BD6A429789A302358DFD4278B7583DF7011818A9B2126ADAE9477F6AD8144DF
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrShared_ = {.. PRODUCT_NAME: "McAfee WebAdvisor",.. PRODUCT_NAME_LIVE: "McAfee WebAdvisor Live",.. PRODUCT_NAME_TRADEMARKED: "McAfee. WebAdvisor",.. VERSION: "Version",.. WEBADVISOR: "WebAdvisor",.. COMPANY_NAME: "McAfee",.. PRIVACY_NOTICE: "D.claration de confidentialit.",.. PRIVACY_URL: "https://www.mcafee.com/legal",.. CHROME: "Chrome",.. FIREFOX: "Firefox",.. IE: "Internet Explorer",.. OK: "OK",.. DONE: "Termin.",.. LICENSE_AGREEMENT_URL: "https://www.mcafee.com/legal",.. COMPANY_NAME_TRADEMARKED: "McAfee."..}..//740E3D1E4D289519EB82F11FC9819F8255ABF2F8A18B6140B27791F191364C01E73261F4F7C562C943C6CCE8BD4FC22642EBD001B60A784F0A68C8361E3D128F++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):703
                                                                                                                                                                                                                                                                Entropy (8bit):5.539532769302738
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:7ekSSlN95i5kfv66v9LuO4biaBzcbkLwT5zxjHT9wuRTofArMrCOh4y+YT6/Iw:7e9SlNLiaflv9KO43BoWIVT9ZRidl1Ts
                                                                                                                                                                                                                                                                MD5:D60E03AA8618A695CBA6B0C77C8B7A39
                                                                                                                                                                                                                                                                SHA1:C7D73D728B0A1EBA0C8B773F0C92A897EF281BB2
                                                                                                                                                                                                                                                                SHA-256:F171BADB89C3F4D88AEC383CDAC09C928D32F299821F253E2301367BFD16746A
                                                                                                                                                                                                                                                                SHA-512:8E28A75AD10066DECCF931D25705478A9B736AC91E72D330149E8A8399B11A56E174D7DC80D62C1BEDCCD6CA951EB08A7AC621E9D2DBFB0EA7B073E1D39B67CC
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrShared_ = {.. PRODUCT_NAME: "McAfee WebAdvisor",.. PRODUCT_NAME_LIVE: "McAfee WebAdvisor Live",.. PRODUCT_NAME_TRADEMARKED: "McAfee. WebAdvisor",.. VERSION: "Verzija",.. WEBADVISOR: "WebAdvisor",.. COMPANY_NAME: "McAfee",.. PRIVACY_NOTICE: "Obavijest o privatnosti",.. PRIVACY_URL: "https://www.mcafee.com/legal",.. CHROME: "Chrome",.. FIREFOX: "Firefox",.. IE: "Internet Explorer",.. OK: "U redu",.. DONE: "Gotovo",.. LICENSE_AGREEMENT_URL: "https://www.mcafee.com/legal",.. COMPANY_NAME_TRADEMARKED: "McAfee."..}..//D4FA8AD355B4EA52E8B0CCF1FAFE4972332FFAA2A7E2E1C76E0BC3182BE9DFA95159416E81A61A55A7B61358F63F27206A00050DB8B96CA3276FD3510F04D326++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):699
                                                                                                                                                                                                                                                                Entropy (8bit):5.600911716174933
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:7ekSSlN95i5kfQdU6v9LuO4bihIHmdcbkLwT5zxjAHo8Kwv9wuRToPczZhF:7e9SlNLiafQd7v9KO4k6ocWIOHo8KwvX
                                                                                                                                                                                                                                                                MD5:587AB836853F46D41D8C781A3DAE6AD2
                                                                                                                                                                                                                                                                SHA1:8C784E180DF5B44F639B49E60D3A5F10A5CB33F5
                                                                                                                                                                                                                                                                SHA-256:E6DAA53A7CBFFDC24F65C72884BEC7E787C16E9BDE44577A2416E357176A3C69
                                                                                                                                                                                                                                                                SHA-512:6E64C23FC476D0E7B5540D024ED019D8AA19F81010803B3C4471216A816D53EE9F18F2F22891A10C7F05BE9639427A45049BA87F60281F344CD386973A395085
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrShared_ = {.. PRODUCT_NAME: "McAfee WebAdvisor",.. PRODUCT_NAME_LIVE: "McAfee WebAdvisor Live",.. PRODUCT_NAME_TRADEMARKED: "McAfee. WebAdvisor",.. VERSION: "Verzi.",.. WEBADVISOR: "WebAdvisor",.. COMPANY_NAME: "McAfee",.. PRIVACY_NOTICE: "Adatv.delmi k.zlem.ny",.. PRIVACY_URL: "https://www.mcafee.com/legal",.. CHROME: "Chrome",.. FIREFOX: "Firefox",.. IE: "Internet Explorer",.. OK: "OK",.. DONE: "K.sz",.. LICENSE_AGREEMENT_URL: "https://www.mcafee.com/legal",.. COMPANY_NAME_TRADEMARKED: "McAfee."..}..//65680F2AD90C5E48862B11CB170D34309E3E5D1BC0C1F6381B5AB8A8D466A8D513442F070B67315E6E27F34BA2FC9789EF2DE76CCAFED284083F8F6A14A22B70++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):697
                                                                                                                                                                                                                                                                Entropy (8bit):5.531564699168554
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:7ekSSlN95i5kfy6v9LuO4biNkbkLwT5zxjm79wuRTogbHvb87C8hQxn:7e9SlNLiafVv9KO4akWIo79ZRPH6VhSn
                                                                                                                                                                                                                                                                MD5:614C065C691FC677C5C5F6A4DDDFCB28
                                                                                                                                                                                                                                                                SHA1:39EBA8FA7A6BE4AD779107EE556FE8278A6AFE1E
                                                                                                                                                                                                                                                                SHA-256:5656BCD9559EB6E9F814EF1FE70F1CD58CEA8822601194BC6C7536D97011FB8F
                                                                                                                                                                                                                                                                SHA-512:B01C601175F1DE39D9E9E0B2DF937D1AE03723F750115430F59D5A5033B78FEB3D40AD50AA4B35CD325DAC6B1DE12A8161F0D66BFD6803988107F85BA8271C35
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrShared_ = {.. PRODUCT_NAME: "McAfee WebAdvisor",.. PRODUCT_NAME_LIVE: "McAfee WebAdvisor Live",.. PRODUCT_NAME_TRADEMARKED: "McAfee. WebAdvisor",.. VERSION: "Versione",.. WEBADVISOR: "WebAdvisor",.. COMPANY_NAME: "McAfee",.. PRIVACY_NOTICE: "Notifica sulla privacy",.. PRIVACY_URL: "https://www.mcafee.com/legal",.. CHROME: "Chrome",.. FIREFOX: "Firefox",.. IE: "Internet Explorer",.. OK: "Ok",.. DONE: "Fine",.. LICENSE_AGREEMENT_URL: "https://www.mcafee.com/legal",.. COMPANY_NAME_TRADEMARKED: "McAfee."..}..//5EBCB954914164EAFDB113A449CD56D21E28457604DCDA43A2C1AAF026E6EF584D1C605C514121BD618350FA277BF94AB72B5BB6B09E2E03D4F7C1A08F2D9B44++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):808
                                                                                                                                                                                                                                                                Entropy (8bit):5.741983416604587
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:7e9fLdo5ijdfA6Dlv9o4A2AWIOHo8UHv9ZRsFvrKTp:K9fLdICdfA49XLAWIOfUHFsr8
                                                                                                                                                                                                                                                                MD5:7010AC4BA67C86E6985E3010BAB282A4
                                                                                                                                                                                                                                                                SHA1:533BFA96293784D04AEA10D9FAA2E06580A666E0
                                                                                                                                                                                                                                                                SHA-256:DA2DF0FE7CFCC4DDB7546F99CBA53F1AE7A7E5D7F9C303414F11B077A70E5D45
                                                                                                                                                                                                                                                                SHA-512:41A3B6EB98B9B3EA4B4A10EDFFFE14BEC6CF6D3B25ACCFE1F773D1C54CEF994D6969C78CE85844035E703659E1415E439563CFD0835D971E445C5DED39279444
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrShared_ = {.. PRODUCT_NAME: "..... .........",.. PRODUCT_NAME_LIVE: "..... ......... ...",.. PRODUCT_NAME_TRADEMARKED: "...... .........",.. VERSION: ".....",.. WEBADVISOR: ".........",.. COMPANY_NAME: "McAfee",.. PRIVACY_NOTICE: "........",.. PRIVACY_URL: "https://www.mcafee.com/legal",.. CHROME: "Chrome",.. FIREFOX: "Firefox",.. IE: "Internet Explorer",.. OK: "OK",.. DONE: "..",.. LICENSE_AGREEMENT_URL: "https://www.mcafee.com/legal",.. COMPANY_NAME_TRADEMARKED: "McAfee."..}..//62FFCCAF1615BA0ABEF207C6BF4DA51A790085DF3A7F50BBDBC17483C45B834839C0865D66DFE8CDB706524A3EAFBE50CE47E6CE310B01390989A4548A191913++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):742
                                                                                                                                                                                                                                                                Entropy (8bit):5.823200193432531
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:7ekSd6ds63i7R6ikfV/i6v9kc4biyGbkLwT5zxjsGiFW9wuRToqubDX4G:7e9Ed13isnfVtv9kc4sWIViQ9ZRVWP
                                                                                                                                                                                                                                                                MD5:94C028DAE785AF91EE2C1570E8F9A0AD
                                                                                                                                                                                                                                                                SHA1:6D5049A39C09F352B8A061014579400EA1D64A40
                                                                                                                                                                                                                                                                SHA-256:6DBE8C01D44DFDE47A710B96805603925AC3D3646FB9658CCDD2CCAC32B97FF1
                                                                                                                                                                                                                                                                SHA-512:CCFDF454C994C2FEF1610D083D6FE7FB0C8F753BD52816C4C252712A2BA3A0E7D8FA32AF81F38DA0566461C707CC8BF60E18DF90DC3FEB30FF30361B2FE057A6
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrShared_ = {.. PRODUCT_NAME: "McAfee ......",.. PRODUCT_NAME_LIVE: "McAfee ...... ...",.. PRODUCT_NAME_TRADEMARKED: "McAfee. ......",.. VERSION: "..",.. WEBADVISOR: "......",.. COMPANY_NAME: "McAfee",.. PRIVACY_NOTICE: ".. .. ....",.. PRIVACY_URL: "https://www.mcafee.com/legal",.. CHROME: "Chrome",.. FIREFOX: "Firefox",.. IE: "Internet Explorer",.. OK: "..",.. DONE: "..",.. LICENSE_AGREEMENT_URL: "https://www.mcafee.com/legal",.. COMPANY_NAME_TRADEMARKED: "McAfee."..}..//D4A744042233A0ED5C36BEB3A7DAD7D363145A206D2BAA0A4C2FB719EC3D55C56A967F6D4C2F08B3AB9347F71D46B3A4BD035B08A2991521E6F39171B491D304++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):696
                                                                                                                                                                                                                                                                Entropy (8bit):5.5737685575954545
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:7ekSSlN95i5kf3Hi6v9LuO4biqyNLMBHbkLwT5zxjmf9wuRToLD4oom/KDpVC3:7e9SlNLiaf3Fv9KO4zyNsHWIof9ZRyRv
                                                                                                                                                                                                                                                                MD5:E5AA8A54C1B1AE6C9B07CE771ADFE609
                                                                                                                                                                                                                                                                SHA1:8CCBA0FFD9B2965B4EED7D90FBD1E24C0BD2A0D9
                                                                                                                                                                                                                                                                SHA-256:32B9654134FF3D5ED6940CC972A30B25AF83ED1250DC24B4F5581B068061E788
                                                                                                                                                                                                                                                                SHA-512:DF4318FE4232434E97FECEE6D4411AB5A64B259907D7792045E71DA4D5D728B844D32900920F0DFF6A5E67F8CD3A0AB4CC3EE2BBC97F177550FE7EB200D0D466
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrShared_ = {.. PRODUCT_NAME: "McAfee WebAdvisor",.. PRODUCT_NAME_LIVE: "McAfee WebAdvisor Live",.. PRODUCT_NAME_TRADEMARKED: "McAfee. WebAdvisor",.. VERSION: "Versjon",.. WEBADVISOR: "WebAdvisor",.. COMPANY_NAME: "McAfee",.. PRIVACY_NOTICE: "Personvernmerknad",.. PRIVACY_URL: "https://www.mcafee.com/legal",.. CHROME: "Chrome",.. FIREFOX: "Firefox",.. IE: "Internet Explorer",.. OK: "Ok",.. DONE: "Fullf.rt",.. LICENSE_AGREEMENT_URL: "https://www.mcafee.com/legal",.. COMPANY_NAME_TRADEMARKED: "McAfee."..}..//2EBBE806E07329F0726652659CF584A8215A2B9636EA713A0BE4B268414B14620BB56D93F9EE25A7145E38F3E4249B3C459C66354CA0E1B29498A87127377119++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):746
                                                                                                                                                                                                                                                                Entropy (8bit):5.591920473468692
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:7ekSSlN95i5kfP6v9LuO4biqLEnbkLAWB2CT5zxjAHo8CW9AWB2CuRTo4JVPu4c1:7e9SlNLiafyv9KO4zLEnWtB26OHo8CWv
                                                                                                                                                                                                                                                                MD5:D064CFCD246DD961EB999BE0D5B85D6F
                                                                                                                                                                                                                                                                SHA1:ED8C4AA58BBB2565EDE6CF0267DCCBBA1F66D7C3
                                                                                                                                                                                                                                                                SHA-256:855F59F15E2E4DCF7EDB940A67DAFC836B70364BA3A4A5DEA45C75D386C6EE90
                                                                                                                                                                                                                                                                SHA-512:99DD98810F59E7C75C03E0BE6C989217E0B37065C7D637608686D3DDA7041A99915B25C4308159C9CC7751D64E0CB6ACF705E077430EA3905640CD474AC259C3
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrShared_ = {.. PRODUCT_NAME: "McAfee WebAdvisor",.. PRODUCT_NAME_LIVE: "McAfee WebAdvisor Live",.. PRODUCT_NAME_TRADEMARKED: "McAfee. WebAdvisor",.. VERSION: "Versie",.. WEBADVISOR: "WebAdvisor",.. COMPANY_NAME: "McAfee",.. PRIVACY_NOTICE: "Privacyverklaring",.. PRIVACY_URL: "https://www.mcafee.com/consumer/nl-nl/policy/legal.html",.. CHROME: "Chrome",.. FIREFOX: "Firefox",.. IE: "Internet Explorer",.. OK: "OK",.. DONE: "Gereed",.. LICENSE_AGREEMENT_URL: "https://www.mcafee.com/consumer/nl-nl/policy/legal.html",.. COMPANY_NAME_TRADEMARKED: "McAfee."..}..//C8D34DE802C1C489E1385EED0BA5A813FD6A9B90AED7539DE3465305495385F59D03B6BA3D90A5B34A6BF965F12BC6AABB35DC88A057066A7CFFC93B3EBA733F++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):709
                                                                                                                                                                                                                                                                Entropy (8bit):5.565500093616194
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:7ekSSlN95i5kf6v66v9LuO4bipidGGnbkLwT5zxjmO9wuRTovdaaCBRRlj9LkTO/:7e9SlNLiaf6vtv9KO4oMGGnWIoO9ZRYI
                                                                                                                                                                                                                                                                MD5:9BA7342CA0C4514247B7129A3671FE03
                                                                                                                                                                                                                                                                SHA1:C99D21841453EF562C06F5B63CDF402345386C2C
                                                                                                                                                                                                                                                                SHA-256:6CD9224F25EE48C1E762B7DA1E9CE69FF27108DEF35DB8E398DB1B5E900215CB
                                                                                                                                                                                                                                                                SHA-512:72B1CCF2E80C74EEE6F9AD9DA721571511CBE85AE38C72F678ED2FBAA2B8C476872B50E0E8392C434CBC27703F53985C9F1327587554630F04B1C48D26E6AF26
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrShared_ = {.. PRODUCT_NAME: "McAfee WebAdvisor",.. PRODUCT_NAME_LIVE: "McAfee WebAdvisor Live",.. PRODUCT_NAME_TRADEMARKED: "McAfee. WebAdvisor",.. VERSION: "Wersja",.. WEBADVISOR: "WebAdvisor",.. COMPANY_NAME: "McAfee",.. PRIVACY_NOTICE: "Informacje o ochronie prywatno.ci",.. PRIVACY_URL: "https://www.mcafee.com/legal",.. CHROME: "Chrome",.. FIREFOX: "Firefox",.. IE: "Internet Explorer",.. OK: "Ok",.. DONE: "Gotowe",.. LICENSE_AGREEMENT_URL: "https://www.mcafee.com/legal",.. COMPANY_NAME_TRADEMARKED: "McAfee."..}..//8FBA083129F07E7E1C4A9074F7B3EFD85A295CE3616D84A88AE11DC49F3101192577F4510699FB04ECBF02612EA6F8BAF71E507B8568E83C8E58342F3E1B47F2++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):700
                                                                                                                                                                                                                                                                Entropy (8bit):5.5416439863005005
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:7ekSSlN95i5kfqX6v9LuO4bicmHbkLwT5zxjAHo8kf9wuRToN9ztSljl7aeEMqjh:7e9SlNLiafBv9KO40HWIOHo8K9ZRy5O6
                                                                                                                                                                                                                                                                MD5:6282571E0DECA5F09209FBEDC966530C
                                                                                                                                                                                                                                                                SHA1:B0C38F6B0992925179C90A88DF1B6F924852AF22
                                                                                                                                                                                                                                                                SHA-256:41BCEE563B92856789081CA6FC99E6538D2A37137663FCE531994B7EE9D31D88
                                                                                                                                                                                                                                                                SHA-512:32F91921A3CD01329D81969223FAECC5A0EB971FF1922987601FC7B83851B9409F37DA70BC73CA57858CA26F58B44DCFD0CE9E72C5E3F72A5A33E262CAAF4DDC
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrShared_ = {.. PRODUCT_NAME: "McAfee WebAdvisor",.. PRODUCT_NAME_LIVE: "McAfee WebAdvisor Live",.. PRODUCT_NAME_TRADEMARKED: "McAfee. WebAdvisor",.. VERSION: "Vers.o",.. WEBADVISOR: "WebAdvisor",.. COMPANY_NAME: "McAfee",.. PRIVACY_NOTICE: "Aviso de privacidade",.. PRIVACY_URL: "https://www.mcafee.com/legal",.. CHROME: "Chrome",.. FIREFOX: "Firefox",.. IE: "Internet Explorer",.. OK: "OK",.. DONE: "Conclu.do",.. LICENSE_AGREEMENT_URL: "https://www.mcafee.com/legal",.. COMPANY_NAME_TRADEMARKED: "McAfee."..}..//64CCC20060EFE56A4592A25C58077E4EC4245F71A3A96D762E238D7B78D2EE9444D2E98EE68889BA32F5110C84AEF9D05F853C9F2426D1B8330DA5ED1FF5639F++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):700
                                                                                                                                                                                                                                                                Entropy (8bit):5.5617769547814815
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:7ekSSlN95i5kfqX6v9LuO4bicmuybkLwT5zxjmkf9wuRToGWZC47zF8nOjycidOr:7e9SlNLiafBv9KO40nWIoK9ZR9WA4qO7
                                                                                                                                                                                                                                                                MD5:766BEC682401662112306DA295553217
                                                                                                                                                                                                                                                                SHA1:8AAE1E0AA3EA3E24171D5BCC7F484FE3A097D415
                                                                                                                                                                                                                                                                SHA-256:46FDEA8F83EA0094275A5FABE18F2FCC2DAF06EC8E886B9854123B1A0663C909
                                                                                                                                                                                                                                                                SHA-512:2B18057C9EEDC043B4477A5CAF1165B1BD128FE5E304EA5F3A914FD84CFE2791184312E4168BEA14E4993414C8DA55C0B3DEDFF9332577CBA67F5E75E9A5A4E2
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrShared_ = {.. PRODUCT_NAME: "McAfee WebAdvisor",.. PRODUCT_NAME_LIVE: "McAfee WebAdvisor Live",.. PRODUCT_NAME_TRADEMARKED: "McAfee. WebAdvisor",.. VERSION: "Vers.o",.. WEBADVISOR: "WebAdvisor",.. COMPANY_NAME: "McAfee",.. PRIVACY_NOTICE: "Aviso de Privacidade",.. PRIVACY_URL: "https://www.mcafee.com/legal",.. CHROME: "Chrome",.. FIREFOX: "Firefox",.. IE: "Internet Explorer",.. OK: "Ok",.. DONE: "Conclu.do",.. LICENSE_AGREEMENT_URL: "https://www.mcafee.com/legal",.. COMPANY_NAME_TRADEMARKED: "McAfee."..}..//53C1C17D6C5FDE18C29708DC65584FAEAD6C08900CE693B4F93644A66A1715D258FBC51FF279255738021A7857B3868E9B2A6C230B96D7B8E5377F39EBB21D7A++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):751
                                                                                                                                                                                                                                                                Entropy (8bit):5.761027747286435
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:7ekSSlN95i5kf96v9LuO4biq0epiXbkLwT5zxjhKgE9wuRTor8Gpnm0D/fUUh:7e9SlNLiafUv9KO4zrWWISt9ZRVAm0DT
                                                                                                                                                                                                                                                                MD5:DF95E5A7FAC809D363FC1E50566DE950
                                                                                                                                                                                                                                                                SHA1:6E05E8877F2EC254D08699912DACE92E3D97A0BB
                                                                                                                                                                                                                                                                SHA-256:264FB1256BDD6479A5E5C394A120075F46CD98C76530F0A92BE76A40190741D1
                                                                                                                                                                                                                                                                SHA-512:B0E5C91DC2DFC8A345595BE21055FEF4F8A2926588316F93992F730E068F954F6404E0453FE960E7A39BB08A3E23FEE54748CF8E08DAE29A70C0BC3EA2A91E7E
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrShared_ = {.. PRODUCT_NAME: "McAfee WebAdvisor",.. PRODUCT_NAME_LIVE: "McAfee WebAdvisor Live",.. PRODUCT_NAME_TRADEMARKED: "McAfee. WebAdvisor",.. VERSION: "......",.. WEBADVISOR: "WebAdvisor",.. COMPANY_NAME: "McAfee",.. PRIVACY_NOTICE: "........... . ..................",.. PRIVACY_URL: "https://www.mcafee.com/legal",.. CHROME: "Chrome",.. FIREFOX: "Firefox",.. IE: "Internet Explorer",.. OK: "..",.. DONE: "......",.. LICENSE_AGREEMENT_URL: "https://www.mcafee.com/legal",.. COMPANY_NAME_TRADEMARKED: "McAfee."..}..//60F225E0BC7858D3147A5658368C4D005FEB88B59059AC03FBC48CA17FFB35992D010880D7EF0BD470AC563D33623482F78CC9D0582444C865C0AE19CA533B43++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):719
                                                                                                                                                                                                                                                                Entropy (8bit):5.61422033850131
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:7ekSSlN95i5kfa6v9LuO4biIAbkLwT5zxjAHo8+9wuRToUQNlk7KdQe:7e9SlNLiafNv9KO4uWIOHo8+9ZRwc7+t
                                                                                                                                                                                                                                                                MD5:05076C2E0BDADBB24D4974E3EE1D71E7
                                                                                                                                                                                                                                                                SHA1:FE55927ECC6379EB475129D2B2FF8FB00B58B888
                                                                                                                                                                                                                                                                SHA-256:441DAC7DDBB93809361B9ABC7CEEDE3AB320ECED57E0D8DA9D92CDCC4058B130
                                                                                                                                                                                                                                                                SHA-512:2E36873E211EDB9F7E7C8C72DF8A4C99C25C033550D37ADE1733A960159E79A08B7293991A759B6185870A69B1D9C2038C9D109424B57F17A874A1164E3EE013
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrShared_ = {.. PRODUCT_NAME: "McAfee WebAdvisor",.. PRODUCT_NAME_LIVE: "McAfee WebAdvisor Live",.. PRODUCT_NAME_TRADEMARKED: "McAfee. WebAdvisor",.. VERSION: "Verzia",.. WEBADVISOR: "WebAdvisor",.. COMPANY_NAME: "McAfee",.. PRIVACY_NOTICE: "Vyhl.senie o pou..van. osobn.ch .dajov",.. PRIVACY_URL: "https://www.mcafee.com/legal",.. CHROME: "Chrome",.. FIREFOX: "Firefox",.. IE: "Internet Explorer",.. OK: "OK",.. DONE: "Hotovo",.. LICENSE_AGREEMENT_URL: "https://www.mcafee.com/legal",.. COMPANY_NAME_TRADEMARKED: "McAfee."..}..//D871FFCA9B0511408F5CB7870E3BE56254CA41618154AA4B83B435ADB570F5081CBEBB835AC938C9BCE9E0175EFE13BA171829A42A64874C5CB3F6EBB5A59AD6++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):706
                                                                                                                                                                                                                                                                Entropy (8bit):5.562265858678994
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:7ekSSlN95i5kfv66v9LuO4biagkcbkLwT5zxjHT9wuRTo4r+MmR4z1lh:7e9SlNLiaflv9KO4cjWIVT9ZR7CMq45X
                                                                                                                                                                                                                                                                MD5:A41CBBF884CED3BD678A6A51E7A0D8DE
                                                                                                                                                                                                                                                                SHA1:250A58E39A475B48A5C4B2E8CCC558E8BB3F6369
                                                                                                                                                                                                                                                                SHA-256:61A91D2310BD1773B49C8692A4A6CDD77A18B4FE7CB46532E7430B89AB43F320
                                                                                                                                                                                                                                                                SHA-512:A543831AF3BD11C05AC566DC4CD19FCC824E3B30A8A425FBD8F54596A5413E7455A67236BD0469C8016C5DC899332B9FC2F17AC19954F8664A96DA183D3345D0
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrShared_ = {.. PRODUCT_NAME: "McAfee WebAdvisor",.. PRODUCT_NAME_LIVE: "McAfee WebAdvisor Live",.. PRODUCT_NAME_TRADEMARKED: "McAfee. WebAdvisor",.. VERSION: "Verzija",.. WEBADVISOR: "WebAdvisor",.. COMPANY_NAME: "McAfee",.. PRIVACY_NOTICE: "Obave.tenje o privatnosti",.. PRIVACY_URL: "https://www.mcafee.com/legal",.. CHROME: "Chrome",.. FIREFOX: "Firefox",.. IE: "Internet Explorer",.. OK: "U redu",.. DONE: "Gotovo",.. LICENSE_AGREEMENT_URL: "https://www.mcafee.com/legal",.. COMPANY_NAME_TRADEMARKED: "McAfee."..}..//CC6E0A373E77D78A1973BD82ADFD4FBD973031E63AC4EB596C9BFC832902169439717B53F7CBE4D267E2C938D120F530F47D6BFC5FDC4416B95067C009FA8AFC++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):690
                                                                                                                                                                                                                                                                Entropy (8bit):5.531631049788265
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:7ekSSlN95i5kfLYi6v9LuO4bieGbkLwT5zxjmf9wuRToB5tjhjkHXI8MdQGDLh:7e9SlNLiafLYFv9KO4JGWIof9ZRM5phX
                                                                                                                                                                                                                                                                MD5:2D662E636D0C832A90A73FBA10D0F568
                                                                                                                                                                                                                                                                SHA1:1F0882FA1755BB816D96BC4F4FB9D46661E7F9EF
                                                                                                                                                                                                                                                                SHA-256:27020424F2A53CFB69FF3BC836F602F2A3987D02EC28206E7D0C9E1885693358
                                                                                                                                                                                                                                                                SHA-512:226CED5FF2FB0A33332A9F1C3DF2E0997E6A1860C9ADDC987DC6B2DE09BF29E268E5DFFBBD05597620B1F953A2F16EF0C096019D0FEC91492D34FE383300E5FA
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrShared_ = {.. PRODUCT_NAME: "McAfee WebAdvisor",.. PRODUCT_NAME_LIVE: "McAfee WebAdvisor Live",.. PRODUCT_NAME_TRADEMARKED: "McAfee. WebAdvisor",.. VERSION: "Version",.. WEBADVISOR: "WebAdvisor",.. COMPANY_NAME: "McAfee",.. PRIVACY_NOTICE: "Sekretesspolicy",.. PRIVACY_URL: "https://www.mcafee.com/legal",.. CHROME: "Chrome",.. FIREFOX: "Firefox",.. IE: "Internet Explorer",.. OK: "Ok",.. DONE: "Klart",.. LICENSE_AGREEMENT_URL: "https://www.mcafee.com/legal",.. COMPANY_NAME_TRADEMARKED: "McAfee."..}..//0ADC353C38AB9A69056FD5873595D3F53321AB7DD4CFD4561FB44A3C24F73E7A50BC7CF5EB0B0A586A2599F9B68AA5223C832273B00195CC2C57DF11C65F2A0D++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):696
                                                                                                                                                                                                                                                                Entropy (8bit):5.564047488160945
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:7ekSSlN95i5kfT6v9LuO4bij2VbkLwT5zxjAWoN9wuRTo/KADvfXZFu:7e9SlNLiafGv9KO48QWIuv9ZRMfXZo
                                                                                                                                                                                                                                                                MD5:A9698D70FF66E44AAEE230E37602CC3C
                                                                                                                                                                                                                                                                SHA1:2C7A278A16439BB7CBCCA62F97138F4A09B6EE9A
                                                                                                                                                                                                                                                                SHA-256:9F0F03AC9EAEBDDD974B2148D3251978BC845F83C9CED7C7CB272AD55806D78B
                                                                                                                                                                                                                                                                SHA-512:CFF5E93E5FC11285893041A3A8312CABC463218F7408AADCEF1B040A9583EE0BC3A5C78A73F8A5C2602CDD416048486979761D788EE24EBA3433D018EDC930AF
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrShared_ = {.. PRODUCT_NAME: "McAfee WebAdvisor",.. PRODUCT_NAME_LIVE: "McAfee WebAdvisor Live",.. PRODUCT_NAME_TRADEMARKED: "McAfee. WebAdvisor",.. VERSION: "S.r.m",.. WEBADVISOR: "WebAdvisor",.. COMPANY_NAME: "McAfee",.. PRIVACY_NOTICE: "Gizlilik Bildirimi",.. PRIVACY_URL: "https://www.mcafee.com/legal",.. CHROME: "Chrome",.. FIREFOX: "Firefox",.. IE: "Internet Explorer",.. OK: "Tamam",.. DONE: "Bitti",.. LICENSE_AGREEMENT_URL: "https://www.mcafee.com/legal",.. COMPANY_NAME_TRADEMARKED: "McAfee."..}..//36A84273825A6D9CA7631DA61BBB9C6AC402511CDB54BC546C9E16752C8E3FB4A139E693A0B940D7FB871D1537A2D3267783F3CE34A6293572933996330D524A++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):713
                                                                                                                                                                                                                                                                Entropy (8bit):5.92727001633262
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:7ekSuKxi7s6kfF6v9bgbiE4ebkLwT5zxjtDYv9wuRToyQ4UUrksuiETuXtR:7e9uui7s/fsv9bg/HWIv49ZRBQCrKiEa
                                                                                                                                                                                                                                                                MD5:979E301F25B713413D7D90EE48F40EEE
                                                                                                                                                                                                                                                                SHA1:AFC7D2B237A4FB32308FD0095B571C332046E065
                                                                                                                                                                                                                                                                SHA-256:C8FE057900FC80C01D6359F64395ABF3ECFA15D76115F1F0E9C5A2303264486A
                                                                                                                                                                                                                                                                SHA-512:740D137B55C0B1BCC85DFF7F8F99110A83659E668C9F911AC803550C28CCE9F4EBC6A35D6CC3DD884D89E3039BC3F6AD24140F6875166A389375AB4691085715
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrShared_ = {.. PRODUCT_NAME: ".......",.. PRODUCT_NAME_LIVE: "..........",.. PRODUCT_NAME_TRADEMARKED: ".... ....",.. VERSION: "..",.. WEBADVISOR: "....",.. COMPANY_NAME: "...",.. PRIVACY_NOTICE: "....",.. PRIVACY_URL: "https://www.mcafee.com/legal",.. CHROME: "Chrome",.. FIREFOX: "Firefox",.. IE: "Internet Explorer",.. OK: "..",.. DONE: "..",.. LICENSE_AGREEMENT_URL: "https://www.mcafee.com/legal",.. COMPANY_NAME_TRADEMARKED: "McAfee."..}..//4F19DB58EDC693BECF9B7618521C22D5727C6580794D506094A445697E3470832D01CD3BD159B27FABC3C429064F0E990E703A50A0562ED3AD2B97F06595452F++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):694
                                                                                                                                                                                                                                                                Entropy (8bit):5.6981066570862
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:7ekSSlN95i5kfF6v9LuO4biP3emebkLwT5zxjgDYv9wuRToUlbTSAUeMxCQcG83:7e9SlNLiafsv9KO4d1WIG49ZR/NTzUfi
                                                                                                                                                                                                                                                                MD5:DD3C81515029F376F2D5E245011F4907
                                                                                                                                                                                                                                                                SHA1:95B8CCB4A54F92A03A1CE9C4C4B96E7AEABDFEDE
                                                                                                                                                                                                                                                                SHA-256:75CCB6909FE972E511B12DD8172F06AFCC11EF92261C28AD0E1B036E12388B9A
                                                                                                                                                                                                                                                                SHA-512:B078D809CA163584E1D7A8FDC7F90EC9F5D507241E135B460960C38D4523E5D015E3665D0DCADFAAF1266B7BE886F898BC2E0F5B4EEA699949F623544A2B2619
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrShared_ = {.. PRODUCT_NAME: "McAfee WebAdvisor",.. PRODUCT_NAME_LIVE: "McAfee WebAdvisor Live",.. PRODUCT_NAME_TRADEMARKED: "McAfee. WebAdvisor",.. VERSION: "..",.. WEBADVISOR: "WebAdvisor",.. COMPANY_NAME: "McAfee",.. PRIVACY_NOTICE: ".....",.. PRIVACY_URL: "https://www.mcafee.com/legal",.. CHROME: "Chrome",.. FIREFOX: "Firefox",.. IE: "Internet Explorer",.. OK: "..",.. DONE: "..",.. LICENSE_AGREEMENT_URL: "https://www.mcafee.com/legal",.. COMPANY_NAME_TRADEMARKED: "McAfee."..}..//90E80CC2D6DDE5929B61B9B4539309A4B1DF4FE0E4370F062D46B3B042F4B417C00A801530DE5D200785A1168BE962EAFABD90D0A0DF59637B87A7CE5C57FA19++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):3828
                                                                                                                                                                                                                                                                Entropy (8bit):5.649497118477915
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:ElmtVPut9muF9guJVDWtfDUEWP4gU4zTA46AOif9:ELt9mG9gMVDMfD7VgUeb6Zo
                                                                                                                                                                                                                                                                MD5:FCF77979218A1D384ABC4D0E294551BF
                                                                                                                                                                                                                                                                SHA1:1AEA0F4CEFFFCA17CC2A3BEAB3ECC006FBADBEEB
                                                                                                                                                                                                                                                                SHA-256:5A0DB59D869D4A017601FD954E207E9A36954625383D5E41E4D122F8152733FE
                                                                                                                                                                                                                                                                SHA-512:59774D548AAC2E879CDB6F976D33F74F26C466E5150593F3AC1FAA8DFFEFAA627B625D48A0B293A8864D161FED9857FBB3CA142E8B17A6224624FDB154984337
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSSToastVariants_ = {.. TOAST_VARIANT_QUESTION: "M.te z.jem o je.t. lep.. zabezpe.en. vyhled.v.n.?",.. TOAST_VARIANT_CHECKLIST: "Ano, chci po restartov.n. zapnout slu.bu Bezpe.n. hled.n..",.. TOAST_VARIANT_BUTTON: "Hotovo",.. TOAST_VARIANT_BUTTON_FREE: "Hledat se zabezpe.en.m . ZDARMA",.. TOAST_VARIANT_BUTTON_UNPROTECTED: "Hledat bez ochrany",.. TOAST_VARIANT_BUTTON_NOT_WANT: "Nechci bezplatnou ochranu",.. TOAST_VARIANT_TITLE_NOT_SETUP: "Va.e webov. ochrana nen. zcela nastavena . aktivujte ji zdarma",.. TOAST_VARIANT_TITLE_FINISH_SETUP: "Dokon.ete nastaven. bezplatn.ho proch.zen. internetu McAfee",.. // Toast variant 1 specific.. TOAST_VARIANT_1_TITLE: "Chra.te sv. osobn. .daje",.. TOAST_VARIANT_1_INFO: "Proch.zejte web a vyhled.vejte s v.dom.m, .e va.e osobn. .daje jsou chr.n.ny. .ekneme v.m, kter. str.nky jsou bezpe.n. . a kter. mohou b.t nebezpe.n..",.. // Toast variant 2 specific.. TOAST_VARIANT_2_TITLE: "
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):3597
                                                                                                                                                                                                                                                                Entropy (8bit):5.387247026427128
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:w/A9Lqnt+lLcLvjcU7s1KWfENcDh22BqOQiirw:etCLovj5AIWfENkBqBU
                                                                                                                                                                                                                                                                MD5:A2ABCB3B744685A2BB7724A9408F762F
                                                                                                                                                                                                                                                                SHA1:5EE99CEC928DC81C2B7FE0A4BF3E4404F6AF9E5C
                                                                                                                                                                                                                                                                SHA-256:D1B0FC4670172F12476D0237E60D72897896F3E795DC9D33234DB1861F0B6BFB
                                                                                                                                                                                                                                                                SHA-512:8E40BF9FB515988D2009B0C6756A4C7D047CF0843C8A1A87CA209F46A7E87D65C9BBC1EE8DD9B144FC03F43FF1EA82180D9E2149542855130202245377F889C6
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSSToastVariants_ = {.. TOAST_VARIANT_QUESTION: "Vil du tilf.je ekstra s.gebeskyttelse?",.. TOAST_VARIANT_CHECKLIST: "Ja, aktiv.r sikker s.gning, n.r jeg har genstartet browseren.",.. TOAST_VARIANT_BUTTON: "F.rdig",.. TOAST_VARIANT_BUTTON_FREE: "S.g p. sikker vis . GRATIS",.. TOAST_VARIANT_BUTTON_UNPROTECTED: "S.g uden sikkerhed",.. TOAST_VARIANT_BUTTON_NOT_WANT: "Jeg vil ikke have gratis beskyttelse",.. TOAST_VARIANT_TITLE_NOT_SETUP: "Din webbeskyttelse er ikke fuldt konfigureret . aktiver den gratis",.. TOAST_VARIANT_TITLE_FINISH_SETUP: "G.r konfigurationen af din gratis McAfee-webbeskyttelse f.rdig",.. // Toast variant 1 specific.. TOAST_VARIANT_1_TITLE: "Beskyt dine personlige oplysninger",.. TOAST_VARIANT_1_INFO: "Gennemse og s.g, vel vidende at dine personlige oplysninger er beskyttet. Vi fort.ller dig, hvilke websteder der er sikre og hvilke der kan v.re farlige.",.. // Toast variant 2 specific.. TOAST_VARIANT_2_TITLE: "Fjern bekymringen fra
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):3722
                                                                                                                                                                                                                                                                Entropy (8bit):5.355345680884435
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:MO3e8qGlKtiKL/7vdAmPegpo1fkJFfVQz4bLECx8OoPd:xdqGYtj/7vdAjgpSfkJBVQ8bI6Bol
                                                                                                                                                                                                                                                                MD5:03BF1DBA92CDD48A71B21F30213DC29C
                                                                                                                                                                                                                                                                SHA1:7BC1CACA4B0613778DB76DA3E76C660ED5E1C111
                                                                                                                                                                                                                                                                SHA-256:78D1311DE1BDF164CD6316F6709E732C940C7809DCC419D22D0A5852A4DD8379
                                                                                                                                                                                                                                                                SHA-512:AAE9447A72B163B07FF02D0FDF2D3218BA8E6D72DBAE30E0D49F7F1F419919F7343FC49E06B2280531A24CEC1AA43547BF04A1C596E73B977DA5B750E5691C5B
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSSToastVariants_ = {.. TOAST_VARIANT_QUESTION: "M.chten Sie zus.tzlichen Schutz bei Online-Suchen?",.. TOAST_VARIANT_CHECKLIST: "Ja, die sichere Suche nach dem Neustart meines Browsers aktivieren.",.. TOAST_VARIANT_BUTTON: "Fertig",.. TOAST_VARIANT_BUTTON_FREE: "Sicher suchen . KOSTENLOS",.. TOAST_VARIANT_BUTTON_UNPROTECTED: "Ungesch.tzt suchen",.. TOAST_VARIANT_BUTTON_NOT_WANT: "Ich m.chte keinen kostenlosen Schutz",.. TOAST_VARIANT_TITLE_NOT_SETUP: "Ihr Web-Schutz ist nicht vollst.ndig eingerichtet . jetzt kostenlos aktivieren",.. TOAST_VARIANT_TITLE_FINISH_SETUP: "Schlie.en Sie die Einrichtung des kostenlosen McAfee-Web-Schutzes ab",.. // Toast variant 1 specific.. TOAST_VARIANT_1_TITLE: "Sch.tzen Sie Ihre pers.nlichen Daten",.. TOAST_VARIANT_1_INFO: "Surfen und suchen Sie mit der beruhigenden Gewissheit, dass Ihre Daten sicher sind. Wir zeigen Ihnen, welche Websites sicher sind . und welche nicht.",.. // Toast variant 2 specific.. TOAST_VARIANT_2_T
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):6107
                                                                                                                                                                                                                                                                Entropy (8bit):5.027666288130846
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:3/3ftrYEERsgXRx/+P5BLE27ww5X4e0TSS8bW0u2+E:33trhEfXT+P5lrMSS8bENE
                                                                                                                                                                                                                                                                MD5:68DB1C01EEAA6B6CCDB0B7563E9F5C14
                                                                                                                                                                                                                                                                SHA1:A35353D4A634B6E1C368A41C2B1A5850FD4588A7
                                                                                                                                                                                                                                                                SHA-256:C4807D6C042C1C06763B629DEBBF2C57228F25A25829A787C7AF38D3BAEF1B53
                                                                                                                                                                                                                                                                SHA-512:62753CCF410C994B203136E019896ED51F4112048CD1C7EEE059927607701BBD11106F1CB2F9A3161C48F45EBD12B12C780260CEE416235CFDCDABA7C896618F
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSSToastVariants_ = {.. TOAST_VARIANT_QUESTION: "...... .. .......... ........ ......... ..........;",.. TOAST_VARIANT_CHECKLIST: "..., .. ............. . ....... ......... .... ... ............ ... ............ ...........",.. TOAST_VARIANT_BUTTON: ".....",.. TOAST_VARIANT_BUTTON_FREE: "....... ......... . ......",.. TOAST_VARIANT_BUTTON_UNPROTECTED: ".. ....... .........",.. TOAST_VARIANT_BUTTON_NOT_WANT: "... .... ...... .........",.. TOAST_VARIANT_TITLE_NOT_SETUP: ". ........... ... ......... ... ..... ...... ........................ ... .......",.. TOAST_VARIANT_TITLE_FINISH_SETUP: "........... .. ....... ... ...... .......... Web ... .. McAfee",.. // Toast varia
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):3367
                                                                                                                                                                                                                                                                Entropy (8bit):5.33995216374443
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:KDGTsDGspn5vrfL5mwfPUpGRtBRTyCM0RL+K8KfEKxKxUT4TyALYrkyL0LEtTC65:XIisJlwrmtBJZM4d9AY4GbJpMlDTHPS
                                                                                                                                                                                                                                                                MD5:4BD0CDA8ED03CB74042FA87A8D3219C8
                                                                                                                                                                                                                                                                SHA1:C95E86ED905F407A423A93A5EAFBB6B5CDF75DCE
                                                                                                                                                                                                                                                                SHA-256:C89963449E7623183864901475919E3095D9C788EE8236079A376960297D0926
                                                                                                                                                                                                                                                                SHA-512:71647A6A62F7A16A8AC3D5810A49A265267EB4B7DC84C4975FF81034E261F12087841A7AB6FF9A43B46BA904C0CFED93F8C671D66716F7593161E1E656F321F7
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSSToastVariants_ = {.. TOAST_VARIANT_QUESTION: "Would you like to add extra search protection?",.. TOAST_VARIANT_CHECKLIST: "Yes, turn on Secure Search after I restart my browser.",.. TOAST_VARIANT_BUTTON: "Done",.. TOAST_VARIANT_BUTTON_FREE: "Search securely . FREE",.. TOAST_VARIANT_BUTTON_UNPROTECTED: "Search unprotected",.. TOAST_VARIANT_BUTTON_NOT_WANT: "I don.t want free protection",.. TOAST_VARIANT_TITLE_NOT_SETUP: "Your web protection isn.t fully setup.enable it for free",.. TOAST_VARIANT_TITLE_FINISH_SETUP: "Finish setting up your free McAfee web protection",.. // Toast variant 1 specific.. TOAST_VARIANT_1_TITLE: "Safeguard your personal info",.. TOAST_VARIANT_1_INFO: "Browse and search with confidence knowing your personal info is protected. We.ll tell you which sites are safe &mdash; and which could be dangerous.",.. // Toast variant 2 specific.. TOAST_VARIANT_2_TITLE: "Take the worry out of the web",.. TOAST_VARIANT_2_INFO: "Browse worry-free k
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):3632
                                                                                                                                                                                                                                                                Entropy (8bit):5.364822379231335
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:Ks358rLYfTJnrXJm8Up0RtjRoZgeCYSL+VKDKNuKA5K7oUlYZxBOGsdUXc+Kno3j:vRg0tjy4BONb9GEjiGWPc+BIxtc
                                                                                                                                                                                                                                                                MD5:18FD2113D9DBA475D8D4D74AD8F98F6A
                                                                                                                                                                                                                                                                SHA1:F391770FF8429D79D02868605D71FB9B899A18D7
                                                                                                                                                                                                                                                                SHA-256:53710C28B5ED85263797E6176BA778A781745EC0AFA04C88CB5FC40D144EB4CC
                                                                                                                                                                                                                                                                SHA-512:DDF4D3706A303C02CC37BA14843AC04E2EDEC98BAAAE0A470B79C80B5B86E9DEF8228C135646A6D3ADBA37B959D889C8637F7EE5D80BF182A90613E40BE55981
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSSToastVariants_ = {.. TOAST_VARIANT_QUESTION: ".Quieres a.adir protecci.n extra en tus b.squedas?",.. TOAST_VARIANT_CHECKLIST: "S., activar la b.squeda segura despu.s de reiniciar mi navegador.",.. TOAST_VARIANT_BUTTON: "Listo",.. TOAST_VARIANT_BUTTON_FREE: "Buscar de forma segura GRATIS",.. TOAST_VARIANT_BUTTON_UNPROTECTED: "Buscar sin protecci.n",.. TOAST_VARIANT_BUTTON_NOT_WANT: "No quiero protecci.n gratis",.. TOAST_VARIANT_TITLE_NOT_SETUP: "A.n no has terminado de configurar tu protecci.n web: es gratis",.. TOAST_VARIANT_TITLE_FINISH_SETUP: "Termina de configurar tu protecci.n web de McAfee gratis",.. // Toast variant 1 specific.. TOAST_VARIANT_1_TITLE: "Protege tu informaci.n personal",.. TOAST_VARIANT_1_INFO: "Navega y busca con confianza sabiendo que tu informaci.n personal est. protegida. Te indicaremos qu. sitios web son seguros y cu.les podr.an ser peligrosos.",.. // Toast variant 2 specific.. TOAST_VARIANT_2_TITLE: "Olv.date de los pe
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):3652
                                                                                                                                                                                                                                                                Entropy (8bit):5.362880194932953
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:KHJS5wrLYl0ImbIrXJmfUp0RtjvZgPChBxZSLWKJKDuKlZKIUldZxecemv+G0pPC:QskmV0tjvHhHs4Db+XVpIWYcXBM+fR
                                                                                                                                                                                                                                                                MD5:BDB9CED9D02613CB388EA7DF797717E9
                                                                                                                                                                                                                                                                SHA1:604014E5AFAF4056B24F9BD350BE652E93456F1A
                                                                                                                                                                                                                                                                SHA-256:6A61DAA98AC26B9BF8728D4DFEC87D3F024B540146FDA884083302D5533335A8
                                                                                                                                                                                                                                                                SHA-512:3C247A677650193DB03EC9C364D378DDED7F6D6320837EA92B6FAF4E79959C5D6991F336B947341BF57633833EF1B67DC0B4EF205B01DFEB6D213BB074E658E4
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSSToastVariants_ = {.. TOAST_VARIANT_QUESTION: ".Te gustar.a agregar protecci.n de b.squeda adicional?",.. TOAST_VARIANT_CHECKLIST: "S., activar B.squeda segura despu.s de reiniciar mi navegador.",.. TOAST_VARIANT_BUTTON: "Listo",.. TOAST_VARIANT_BUTTON_FREE: "Busca de forma segura, GRATIS",.. TOAST_VARIANT_BUTTON_UNPROTECTED: "Buscar sin protecci.n",.. TOAST_VARIANT_BUTTON_NOT_WANT: "No quiero protecci.n gratuita",.. TOAST_VARIANT_TITLE_NOT_SETUP: "Tu protecci.n web no est. completamente configurada: habil.tala gratis",.. TOAST_VARIANT_TITLE_FINISH_SETUP: "Termina de configurar tu protecci.n web gratuita de McAfee",.. // Toast variant 1 specific.. TOAST_VARIANT_1_TITLE: "Protege tu informaci.n personal",.. TOAST_VARIANT_1_INFO: "Navega y busca con confianza sabiendo que tu informaci.n personal est. protegida. Te diremos qu. sitios son seguros y cu.les podr.an ser peligrosos.",.. // Toast variant 2 specific.. TOAST_VARIANT_2_TITLE: "Navega por la
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):3556
                                                                                                                                                                                                                                                                Entropy (8bit):5.346735876060598
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:dWem9nFXHGetHHST0of6hMJHL5Y+jMp1t3NQh8q9f:shXmetHyYof6hMJHLm+jEt3NS7f
                                                                                                                                                                                                                                                                MD5:C392C8CE7947DCDEE51088D255080181
                                                                                                                                                                                                                                                                SHA1:97D085BC8004D82AFFC92148467090AB08883614
                                                                                                                                                                                                                                                                SHA-256:9D3BE59DB99386DEB8175AE6A29978986301F8421EADE1704C3F79AEDEE5D021
                                                                                                                                                                                                                                                                SHA-512:EE75C39A5B6EAA6982F4AFEED9177845B0C4DB99FD50750A1EA4FE69333C70A18C9CDEDA2948925F1343286F00D2CA859F906F05537EE66A202D054493CE5B6E
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSSToastVariants_ = {.. TOAST_VARIANT_QUESTION: "Haluatko lis.suojausta hauille?",.. TOAST_VARIANT_CHECKLIST: "Kyll.. Ota suojattu haku k.ytt..n, kun k.ynnist.n selaimen uudelleen.",.. TOAST_VARIANT_BUTTON: "Valmis",.. TOAST_VARIANT_BUTTON_FREE: "Hae suojatusti . MAKSUTTA",.. TOAST_VARIANT_BUTTON_UNPROTECTED: "Hae ilman suojausta",.. TOAST_VARIANT_BUTTON_NOT_WANT: "En halua ilmaista suojausta",.. TOAST_VARIANT_TITLE_NOT_SETUP: "Verkkosuojausta ei ole otettu t.ysin k.ytt..n . ota se k.ytt..n maksutta",.. TOAST_VARIANT_TITLE_FINISH_SETUP: "Viimeistele McAfeen maksuttoman verkkosuojauksen k.ytt..notto",.. // Toast variant 1 specific.. TOAST_VARIANT_1_TITLE: "Turvaa henkil.kohtaiset tiedot",.. TOAST_VARIANT_1_INFO: "Selaa ja hae huoletta . henkil.kohtaiset tietosi suojataan. Kerromme, mitk. sivustot ovat turvallisia ja miss. voi piill. vaaroja.",.. // Toast variant 2 specific.. TOAST_VARIANT_2_TITLE: "Ei huolen h.iv.. verkossa",.. TOAST_VA
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):3937
                                                                                                                                                                                                                                                                Entropy (8bit):5.330021343410947
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:a/ScFsBmXt/CuFCNSCAQ9BYYmWJmn9AvwuHAnp/SsQWgXJv5:aKOEAt/tFqSpQ9BhrmKYEApKsQD5
                                                                                                                                                                                                                                                                MD5:D1E73A3DB5A963EE0593F5FE3D5EACE9
                                                                                                                                                                                                                                                                SHA1:99D1FF93694305C46A676F3CD41DEA0954058B99
                                                                                                                                                                                                                                                                SHA-256:8F11231C3F588AD2D587B30FBECA1C24A97902009359306D1E2EBDB37029A556
                                                                                                                                                                                                                                                                SHA-512:B29F60A9D57AE28839001C9B710C0A917C037FAB2568E70A4A27412959CFE0860ADA59BEB94A65C7AF87DE46EC6A91DBE157ACC45BD8B6B73CFF1E871B61D74D
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSSToastVariants_ = {.. TOAST_VARIANT_QUESTION: "Aimeriez-vous ajouter une protection suppl.mentaire . vos recherches?",.. TOAST_VARIANT_CHECKLIST: "Oui, activez la recherche s.curis.e au red.marrage de mon navigateur.",.. TOAST_VARIANT_BUTTON: "Termin.",.. TOAST_VARIANT_BUTTON_FREE: "Recherche s.curis.e - GRATUIT",.. TOAST_VARIANT_BUTTON_UNPROTECTED: "Recherche non prot.g.e",.. TOAST_VARIANT_BUTTON_NOT_WANT: "Je ne veux pas de protection gratuite",.. TOAST_VARIANT_TITLE_NOT_SETUP: "Votre protection Web n'est pas enti.rement configur.e. Activez-la gratuitement.",.. TOAST_VARIANT_TITLE_FINISH_SETUP: "Compl.tez la configuration de votre protection Web McAfee gratuite",.. // Toast variant 1 specific.. TOAST_VARIANT_1_TITLE: "Prot.gez vos donn.es personnelles",.. TOAST_VARIANT_1_INFO: "Naviguez et recherchez avec confiance en sachant que vos donn.es personnelles sont . l'abri. Nous vous indiquerons quels sites sont s.rs et ceux qui pr.sentent un danger."
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):4024
                                                                                                                                                                                                                                                                Entropy (8bit):5.32284198179024
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:b34FUJtSNXfN0SPAuWXhC00ZmnfQR9SujAnV3Jyf:bQMtkWS4umSmoCgAVe
                                                                                                                                                                                                                                                                MD5:ABD1002CF16911615C94B61D6E796651
                                                                                                                                                                                                                                                                SHA1:711A02D58AFC3B910ACCF4B23A3F509D2A841E75
                                                                                                                                                                                                                                                                SHA-256:95447946B7DB81ABAFD8ECEBA6D434F7AE8EF8DA11A50E0ED941505E220D2C41
                                                                                                                                                                                                                                                                SHA-512:8B3ADB34736415F0DA6BC8E031547C1B8966CC521D4158E54864A5A32727672C489DEDF9354D61868B9DEF1C9F54BD20D4EB392CB61A20D99CDCB259C098014F
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSSToastVariants_ = {.. TOAST_VARIANT_QUESTION: "Souhaitez-vous ajouter une protection de recherche suppl.mentaire.?",.. TOAST_VARIANT_CHECKLIST: "Oui, activer la recherche s.curis.e apr.s le red.marrage du navigateur",.. TOAST_VARIANT_BUTTON: "Termin.",.. TOAST_VARIANT_BUTTON_FREE: "Rechercher de fa.on s.curis.e . GRATUITEMENT",.. TOAST_VARIANT_BUTTON_UNPROTECTED: "Rechercher sans protection",.. TOAST_VARIANT_BUTTON_NOT_WANT: "Je ne souhaite pas de protection gratuite",.. TOAST_VARIANT_TITLE_NOT_SETUP: "Votre protection Web n'est pas totalement configur.e. Activez-la gratuitement",.. TOAST_VARIANT_TITLE_FINISH_SETUP: "Terminez la configuration de votre protection Web gratuite McAfee",.. // Toast variant 1 specific.. TOAST_VARIANT_1_TITLE: "Prot.gez vos informations personnelles",.. TOAST_VARIANT_1_INFO: "Naviguez et recherchez en toute confiance en sachant que vos informations personnelles sont prot.g.es. Nous vous indiquerons quels sont les sites s.c
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):3635
                                                                                                                                                                                                                                                                Entropy (8bit):5.447609131088978
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:ajcHGot9qU8FSKd49nVVtx5B9Psk+20fmZ:zBt9z8Fjd493txz/L0fmZ
                                                                                                                                                                                                                                                                MD5:E96009BCB1FA5F1DDA915D68E0DDB45C
                                                                                                                                                                                                                                                                SHA1:ACBD74615AEE5474AC7B61438153F349FC7F61D5
                                                                                                                                                                                                                                                                SHA-256:74A32DADE0368AA130D909B800431486415A08C5EAC124D2378E2E6A0793A651
                                                                                                                                                                                                                                                                SHA-512:68AA4C900E317FA4BB063647A066DBA1FB4AC87D5A6811C4E22D72949C6AC3E26D5D9B2568F17B66AE98B2C2F60B5FC5447D594C813325D4549B67E25AC9CAB4
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSSToastVariants_ = {.. TOAST_VARIANT_QUESTION: ".elite li dodati dodatnu za.titu pri pretra.ivanju?",.. TOAST_VARIANT_CHECKLIST: "Da, uklju.ite Safe Search nakon .to ponovno pokrenem preglednik.",.. TOAST_VARIANT_BUTTON: "Gotovo",.. TOAST_VARIANT_BUTTON_FREE: "Tra.ite sigurno - BESPLATNO",.. TOAST_VARIANT_BUTTON_UNPROTECTED: "Pretra.ivanje neza.ti.eno",.. TOAST_VARIANT_BUTTON_NOT_WANT: "Ne .elim besplatnu za.titu",.. TOAST_VARIANT_TITLE_NOT_SETUP: "Va.a web za.tita nije u potpunosti postavljena - omogu.ite je besplatno",.. TOAST_VARIANT_TITLE_FINISH_SETUP: "Zavr.ite postavljanje besplatne McAfee web za.tite",.. // Toast variant 1 specific.. TOAST_VARIANT_1_TITLE: "Za.titite osobne podatke",.. TOAST_VARIANT_1_INFO: "Pregledajte i pretra.ujte s povjerenjem znaju.i da su va.i osobni podaci za.ti.eni. Re.i .emo vam koje su web lokacije sigurne & mdash; a koje bi mogle biti opasne.",.. // Toast variant 2 specific.. TOAST_VARIANT_2_TITLE: "Uklonite
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):3828
                                                                                                                                                                                                                                                                Entropy (8bit):5.512507244699534
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:KQpmKkwbL+sDfLlUpxKRtIC0vCGNAgc+LP+K5LK3TRKwJKV54QUQQ99P1s+l2cST:6QtdTBPqw3Tg/UgbCx+lN4LKB
                                                                                                                                                                                                                                                                MD5:E9D5F7EF03A9724A749EDF80AC37C26E
                                                                                                                                                                                                                                                                SHA1:A0B35945F0EA2460D081A16861B64B6524AE92A6
                                                                                                                                                                                                                                                                SHA-256:5EE62617522473461AC332D077F1F0FCE4CB37D8CC6F0096C35E9508E6DDE122
                                                                                                                                                                                                                                                                SHA-512:5ECAB80A9CC56AFD501BD4C98B774C4CC51D3174E2C32F6215C7558278267B781A327BB49044B3FD63E040B82C50F767A1DB0AF8AD619DD659D77EDB83769909
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSSToastVariants_ = {.. TOAST_VARIANT_QUESTION: "Extra keres.si v.delemre is sz.ks.ge van?",.. TOAST_VARIANT_CHECKLIST: "Igen, legyen bekapcsolva a biztons.gos keres.s funkci., miut.n .jraind.tom a b.ng.sz.t.",.. TOAST_VARIANT_BUTTON: "K.sz",.. TOAST_VARIANT_BUTTON_FREE: "Keressen biztons.gosan . INGYEN",.. TOAST_VARIANT_BUTTON_UNPROTECTED: "Nem v.dett keres.s",.. TOAST_VARIANT_BUTTON_NOT_WANT: "Nem szeretn.k ingyenes v.delmet",.. TOAST_VARIANT_TITLE_NOT_SETUP: "Webes v.delme nincs teljesen be.ll.tva . kapcsolja be ingyenesen",.. TOAST_VARIANT_TITLE_FINISH_SETUP: "Befejezte az ingyenes McAfee webes v.delem be.ll.t.s.t",.. // Toast variant 1 specific.. TOAST_VARIANT_1_TITLE: "Szem.lyes adatok v.delme",.. TOAST_VARIANT_1_INFO: "Magabiztosan b.ng.szhet, hiszen szem.lyes adatai biztons.gban vannak. Megmondjuk, hogy mely oldalak biztons.gosak, .s melyek lehetnek vesz.lyesek.",.. // Toast variant 2 specific.. TOAST_VARIANT_2_TITLE: "
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):3548
                                                                                                                                                                                                                                                                Entropy (8bit):5.2231496423340396
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:9xj3zLp7tpe0ddA4Pxt9Qmcnq1qYENfDI/0DEQ8:T17tpe0sQxt9QZ+qHY0s
                                                                                                                                                                                                                                                                MD5:196BE424DE005795E6AAC934A28252D5
                                                                                                                                                                                                                                                                SHA1:202BE0B687F06EF7E702FD403862E5F019630277
                                                                                                                                                                                                                                                                SHA-256:781121B9C70E5101B21A81A348A4E728B61AFF30A1C2C0B6CE20D0F3B754F883
                                                                                                                                                                                                                                                                SHA-512:4723F9A676FDC5694DAC488C94DFD43B5470D893CAA6FF2FD7044549098876C65E2380A20A3BFF832C0062EEC49D37A853E22E1524647FBB5560B26C2B0F06CB
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSSToastVariants_ = {.. TOAST_VARIANT_QUESTION: "Vuoi aumentare la protezione delle ricerche?",.. TOAST_VARIANT_CHECKLIST: "S., attiva la ricerca sicura dopo il riavvio del browser.",.. TOAST_VARIANT_BUTTON: "Fine",.. TOAST_VARIANT_BUTTON_FREE: "Ricerca sicura . GRATIS",.. TOAST_VARIANT_BUTTON_UNPROTECTED: "Ricerca senza protezione",.. TOAST_VARIANT_BUTTON_NOT_WANT: "Non desidero la protezione gratuita",.. TOAST_VARIANT_TITLE_NOT_SETUP: "La protezione Web non . configurata completamente. Attivala gratis.",.. TOAST_VARIANT_TITLE_FINISH_SETUP: "Completa la configurazione di McAfee Web Protection",.. // Toast variant 1 specific.. TOAST_VARIANT_1_TITLE: "Tutela le tue informazioni personali",.. TOAST_VARIANT_1_INFO: "Naviga e cerca senza timore sapendo che le tue informazioni personali sono protette. Ti segnaleremo i siti sicuri e quelli che potrebbero essere pericolosi.",.. // Toast variant 2 specific.. TOAST_VARIANT_2_TITLE: "Naviga sul Web in tutta tranquillit.",
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):3960
                                                                                                                                                                                                                                                                Entropy (8bit):6.015229990723621
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:6hHMKEaeQVt4/aWso3rOx4mc2JYtwhnoIZH7Sr4:YB5ztO57Ox4mJ8Eogmr4
                                                                                                                                                                                                                                                                MD5:861FDC24D8DB705B46CA8E839C2472FB
                                                                                                                                                                                                                                                                SHA1:CF284C3ED3C0B48B640ACB8AE26112611B5514C5
                                                                                                                                                                                                                                                                SHA-256:CAD9DE2EA32E1D1A81B04807746DBB2F770F1770786945E558A1B0B161F56450
                                                                                                                                                                                                                                                                SHA-512:A25D1EA46D643B0971E21933043017ECE6297D09DAAF19391078880B70172E8F2CFE364F219A1BAB5FE908DDA7AAA06565C478F1AD20043EF123188D9FAC8121
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSSToastVariants_ = {.. TOAST_VARIANT_QUESTION: "..............",.. TOAST_VARIANT_CHECKLIST: ".................. ...........",.. TOAST_VARIANT_BUTTON: "..",.. TOAST_VARIANT_BUTTON_FREE: "..... - ..",.. TOAST_VARIANT_BUTTON_UNPROTECTED: "..........",.. TOAST_VARIANT_BUTTON_NOT_WANT: ".........",.. TOAST_VARIANT_TITLE_NOT_SETUP: "Web ...................................",.. TOAST_VARIANT_TITLE_FINISH_SETUP: "........ Web ...................",.. // Toast variant 1 specific.. TOAST_VARIANT_1_TITLE: "............",.. TOAST_VARIANT_1_INFO: "..................................................",.
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):3783
                                                                                                                                                                                                                                                                Entropy (8bit):5.9343290168066
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:KwNX9/6gkTR6wtUp7RtlvCI/Lg7KoR/+KNM2KHK4Uq0RxIZr1ZNpiL8s/cCM7R+j:P26Ft8+W/rNIqxmQlbe6qZGWy
                                                                                                                                                                                                                                                                MD5:5A9F16B4B276CBF895F1CE218DDB3095
                                                                                                                                                                                                                                                                SHA1:9F1ADD95EF5731D287E0F0952FB6DD23BCB4AC54
                                                                                                                                                                                                                                                                SHA-256:BC69DCAE855A2DE71EF5F57C4561BF016855F2FEF95ED37DA493061EF1747433
                                                                                                                                                                                                                                                                SHA-512:8BD8768120BA35E379C164E35751D7E36BF33BAB60828057A3DE94A8F46CFE1E47F6E8B42F30F0FD0B8A7986886698E8C2E35E4626A5779802D0415ABD320765
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSSToastVariants_ = {.. TOAST_VARIANT_QUESTION: ".. .. ... ........?",.. TOAST_VARIANT_CHECKLIST: "., . ..... .. ... . .. ... .......",.. TOAST_VARIANT_BUTTON: "..",.. TOAST_VARIANT_BUTTON_FREE: "... .. - ..",.. TOAST_VARIANT_BUTTON_UNPROTECTED: ".. .. ..",.. TOAST_VARIANT_BUTTON_NOT_WANT: ".. ... .... ....",.. TOAST_VARIANT_TITLE_NOT_SETUP: ". .. ... .... ...... ... ........",.. TOAST_VARIANT_TITLE_FINISH_SETUP: ".. McAfee . .. ... ......",.. // Toast variant 1 specific.. TOAST_VARIANT_1_TITLE: ".. ... ......",.. TOAST_VARIANT_1_INFO: ".. ... .... .... .... ....... ... .... ... . .. .... .......",.. // Toast variant 2 specific.. TOAST_VARIANT_2_T
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):3599
                                                                                                                                                                                                                                                                Entropy (8bit):5.364184009840681
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:wMQx7teYFyZ8K3XdIcJK10kNeso2bMUaMZiBduK:8teYFyZ8K3N9E10kNtoYMUaMZK
                                                                                                                                                                                                                                                                MD5:4346B1B1CFBC9E14AD5B9DA782A93CB4
                                                                                                                                                                                                                                                                SHA1:2A8DCC351D13E019CF9A125A3C70E194D8F50FD5
                                                                                                                                                                                                                                                                SHA-256:CBDAF96BB978C4783F71797E3E4530C742E4901D2235E37E3597C2694EB68B4F
                                                                                                                                                                                                                                                                SHA-512:E77D900E781A626EEEEB2EE797437C01F217B25DCA5438ACD721835838937418FBD7FAF813F3261A5676EF8667A20B371AAE052855B4291F5329ECF05FA72AA9
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSSToastVariants_ = {.. TOAST_VARIANT_QUESTION: "Vil du ha ekstra s.kebeskyttelse?",.. TOAST_VARIANT_CHECKLIST: "Ja, sl. p. Sikkert s.k n.r jeg starter nettleseren p. nytt.",.. TOAST_VARIANT_BUTTON: "Ferdig",.. TOAST_VARIANT_BUTTON_FREE: "S.k sikkert . KOSTNADSFRITT",.. TOAST_VARIANT_BUTTON_UNPROTECTED: "S.k uten beskyttelse",.. TOAST_VARIANT_BUTTON_NOT_WANT: "Jeg vil ikke ha kostnadsfri beskyttelse",.. TOAST_VARIANT_TITLE_NOT_SETUP: "Nettbeskyttelsen din er ikke ferdig konfigurert . aktiver den kostnadsfritt",.. TOAST_VARIANT_TITLE_FINISH_SETUP: "Konfigurer resten av nettbeskyttelsen din fra McAfee",.. // Toast variant 1 specific.. TOAST_VARIANT_1_TITLE: "Beskytt personopplysningene dine",.. TOAST_VARIANT_1_INFO: "Du kan surfe og s.ke uten bekymringer i visshet om at personopplysningene dine er beskyttet. Vi forteller deg hvilke omr.der som er sikre og hvilke som kan v.re farlige.",.. // Toast variant 2 specific.. TOAST_VARIANT_2_TITLE: "Slipp . beky
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):3539
                                                                                                                                                                                                                                                                Entropy (8bit):5.329674960438842
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:WupCvikhC0tR356VrLrVHgKFteK5/AhK/pxFoD4QkH7crQ:WupCvikbt9AVrLrVHhuk/AhK/pxOD4QI
                                                                                                                                                                                                                                                                MD5:6A8B4A3C4B5BB0964BE1F6E5487F82FB
                                                                                                                                                                                                                                                                SHA1:78904ED8EA1197EFCA22707A5CD8A9FA35F3FBEB
                                                                                                                                                                                                                                                                SHA-256:00DCAD74A1594E40F0B7CEFAF32AAE9623ABC7C76715A77EC3A7D4E40C92F78F
                                                                                                                                                                                                                                                                SHA-512:72817EF0A5AA3675DD40FE69AD612565EEEC958EB1EF8BCA948C3C6D0E0DC1A06B33DD9275801445E2918FBB744087BA2F111BC4C6DEC4244275ABD8A2261C89
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSSToastVariants_ = {.. TOAST_VARIANT_QUESTION: "Wilt u aanvullende zoekbescherming toevoegen?",.. TOAST_VARIANT_CHECKLIST: "Ja, schakel Beveiligd zoeken in nadat ik mijn browser opnieuw heb gestart.",.. TOAST_VARIANT_BUTTON: "Gereed",.. TOAST_VARIANT_BUTTON_FREE: "Veilig zoeken . GRATIS",.. TOAST_VARIANT_BUTTON_UNPROTECTED: "Onbeschermd zoeken",.. TOAST_VARIANT_BUTTON_NOT_WANT: "Ik wil geen gratis bescherming",.. TOAST_VARIANT_TITLE_NOT_SETUP: "Uw webbescherming is nog niet volledig geconfigureerd. Schakel uw bescherming gratis in.",.. TOAST_VARIANT_TITLE_FINISH_SETUP: "Uw gratis McAfee-webbescherming instellen",.. // Toast variant 1 specific.. TOAST_VARIANT_1_TITLE: "Bescherm uw persoonlijke gegevens",.. TOAST_VARIANT_1_INFO: "Browse en zoek vol vertrouwen in de wetenschap dat uw persoonlijke gegevens worden beschermd. We laten u weten welke websites veilig zijn, en welke mogelijk niet.",.. // Toast variant 2 specific.. TOAST_VARIANT_2_TITLE: "Zorgeloos browsen",
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):3618
                                                                                                                                                                                                                                                                Entropy (8bit):5.599238940791396
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:QrIqKLAst649Gs63IcBPevJwh8i8iiQlacMrIMXkI/:QcHtn9/pcBPevJwh8i8iiQlacMcMV/
                                                                                                                                                                                                                                                                MD5:A44B683110F1EB7C085F160BB36ABDBD
                                                                                                                                                                                                                                                                SHA1:74442675F545573A5AE2DFB7F4DC391E34C65BCF
                                                                                                                                                                                                                                                                SHA-256:AE12C963CED7C370E9AD08CCF76CB44E0891E39C131E1CD83941B3FD39550146
                                                                                                                                                                                                                                                                SHA-512:A1F927726AB581E029EBAD2D46C5783277C3DA86D1CDD6EF4B2D2ECB7C974B1E70BE8A2C3DC0C61FDA1B7A4DFDCC07302598A465E21A64656A7D30DD66232570
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSSToastVariants_ = {.. TOAST_VARIANT_QUESTION: "Chcesz zwi.kszy. bezpiecze.stwo wyszukiwania?",.. TOAST_VARIANT_CHECKLIST: "Tak, w..cz Bezpieczne wyszukiwanie po ponownym uruchomieniu przegl.darki.",.. TOAST_VARIANT_BUTTON: "Gotowe",.. TOAST_VARIANT_BUTTON_FREE: "Wyszukuj bezpiecznie . BEZP.ATNIE",.. TOAST_VARIANT_BUTTON_UNPROTECTED: "Wyszukuj bez ochrony",.. TOAST_VARIANT_BUTTON_NOT_WANT: "Nie chc. bezp.atnej ochrony",.. TOAST_VARIANT_TITLE_NOT_SETUP: "Twoja ochrona w sieci Web nie jest do ko.ca skonfigurowana . w..cz j. bezp.atnie",.. TOAST_VARIANT_TITLE_FINISH_SETUP: "Uko.cz konfiguracj. bezp.atnej ochrony sieciowej McAfee",.. // Toast variant 1 specific.. TOAST_VARIANT_1_TITLE: "Chro. swoje dane osobowe",.. TOAST_VARIANT_1_INFO: "Spokojnie wyszukuj i przegl.daj, wiedz.c, .e Twoje dane osobowe s. chronione. Powiemy Ci, kt.re witryny s. bezpieczne, a kt.re nie.",.. // Toast variant 2 specific.. TOAST_VARIANT_2_TITLE: "Spokojnie korzyst
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):3738
                                                                                                                                                                                                                                                                Entropy (8bit):5.337098788221191
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:KpaRlEpnKqfJuUuRwyUptRtbVaKjJOhCf+L7UKkKwKfK6TU0kPVdq54420uUFLtb:w3HtvJxfqFZC/tdHLwjLcpW
                                                                                                                                                                                                                                                                MD5:78FF0AD3C2278C03E70E7A4E467E7664
                                                                                                                                                                                                                                                                SHA1:4E7D24D7AEAFE99A14C2991C11381174EFE14783
                                                                                                                                                                                                                                                                SHA-256:906EFF85AEB1C8648E13850377FAB40437209CF851B774B3BE8B796ACAC12717
                                                                                                                                                                                                                                                                SHA-512:54491317559141314D6C06560057BC71DCB12434ABCDF787B3FED07E4E881945037150E16405B0629E2F2DD88F8CB6B28B4FA30DC2D2B6B74E5625FBDAF8D30B
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSSToastVariants_ = {.. TOAST_VARIANT_QUESTION: "Voc. gostaria de adicionar prote..o de pesquisa extra?",.. TOAST_VARIANT_CHECKLIST: "Sim, ative a pesquisa segura depois que o navegador for reiniciado.",.. TOAST_VARIANT_BUTTON: "Conclu.do",.. TOAST_VARIANT_BUTTON_FREE: "Pesquise com seguran.a GRATUITAMENTE",.. TOAST_VARIANT_BUTTON_UNPROTECTED: "Pesquisa n.o protegida",.. TOAST_VARIANT_BUTTON_NOT_WANT: "Eu n.o quero prote..o gr.tis",.. TOAST_VARIANT_TITLE_NOT_SETUP: "Sua prote..o na Web n.o est. totalmente configurada. Ative-a gratuitamente",.. TOAST_VARIANT_TITLE_FINISH_SETUP: "Conclua a configura..o da prote..o gratuita da Web da McAfee",.. // Toast variant 1 specific.. TOAST_VARIANT_1_TITLE: "Proteja suas informa..es pessoais",.. TOAST_VARIANT_1_INFO: "Navegue e pesquise com confian.a, sabendo que suas informa..es pessoais est.o protegidas. Informaremos quais sites s.o seguros . e quais podem ser perigosos.",.. // Toast variant 2 specific.
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):3683
                                                                                                                                                                                                                                                                Entropy (8bit):5.332011844388655
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:KVFTplRl0d61FB0yUpDRtbVaK6HOd0TZeC5p30BL7UKkKHKMKFTUBk30aB5qyQOy:GE3ttmud03zEPFqtvEezHWNd/vV
                                                                                                                                                                                                                                                                MD5:F89004E75A63E5848010CCD2EE4BEB70
                                                                                                                                                                                                                                                                SHA1:88672A71405F3D69EAED3FF301A28ABF9699F83F
                                                                                                                                                                                                                                                                SHA-256:D7D378599A59C7BB0490A1A8BB09D4EE944FAEA28105A9F2EC5675F519FCD610
                                                                                                                                                                                                                                                                SHA-512:64A0B688AA74B1E72A88C3E56CA8B76E15CF04AF645DFE428BE85EC78FFF4B99D4BA951C213C3CA9931941EFFC3FDEA0D086F6BB72BE76E04E6A76D6EEE2410B
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSSToastVariants_ = {.. TOAST_VARIANT_QUESTION: "Pretende adicionar prote..o de pesquisa suplementar?",.. TOAST_VARIANT_CHECKLIST: "Sim, ativar a pesquisa segura ap.s reiniciar o meu browser.",.. TOAST_VARIANT_BUTTON: "Conclu.do",.. TOAST_VARIANT_BUTTON_FREE: "Pesquisar em seguran.a . GR.TIS",.. TOAST_VARIANT_BUTTON_UNPROTECTED: "Pesquisar sem prote..o",.. TOAST_VARIANT_BUTTON_NOT_WANT: "N.o quero prote..o gratuita",.. TOAST_VARIANT_TITLE_NOT_SETUP: "A sua prote..o Web n.o est. conclu.da: ative-a gratuitamente",.. TOAST_VARIANT_TITLE_FINISH_SETUP: "Termine a configura..o da sua prote..o Web da McAfee",.. // Toast variant 1 specific.. TOAST_VARIANT_1_TITLE: "Proteja as suas informa..es pessoais",.. TOAST_VARIANT_1_INFO: "Navegue e pesquise com a confian.a de que as suas informa..es pessoais est.o protegidas. Vamos indicar-lhe que sites s.o seguros e os que podem ser perigosos.",.. // Toast variant 2 specific.. TOAST_VARIANT_2_TITLE: "Deixe
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):5374
                                                                                                                                                                                                                                                                Entropy (8bit):5.130961711886313
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:/Li+T0t5WKRmY8vzQedwpNv473IdQ/NtRD:f0t5Dl8vzQex7DNPD
                                                                                                                                                                                                                                                                MD5:A7AB87E245E3E99D5D545101701E565B
                                                                                                                                                                                                                                                                SHA1:D6F2440E55367E4BCF302A5FFD10D4F78AC90227
                                                                                                                                                                                                                                                                SHA-256:F4131B73C38961C4F235FC56180B40585DFF8BA98CEAEF22E61E95764C01813D
                                                                                                                                                                                                                                                                SHA-512:932E6477ACC796B12D7F7B86782FBA44A79BB90F99E6369A975DE93B951BABF68BA04AF474F9C9447DE521B5564B4F73BDB478A6BE134B533A2EC66D0D7AD0AD
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSSToastVariants_ = {.. TOAST_VARIANT_QUESTION: "...... ........ .............. ...... ......?",.. TOAST_VARIANT_CHECKLIST: ".., ........ .......... ..... ..... ........... .........",.. TOAST_VARIANT_BUTTON: "......",.. TOAST_VARIANT_BUTTON_FREE: ".......... ..... . .........",.. TOAST_VARIANT_BUTTON_UNPROTECTED: "..... .. .......",.. TOAST_VARIANT_BUTTON_NOT_WANT: "... .. ..... .......... ......",.. TOAST_VARIANT_TITLE_NOT_SETUP: ".... ...-...... ......... .. ......... . ........ .. .........",.. TOAST_VARIANT_TITLE_FINISH_SETUP: "......... ......... .......... ...-...... McAfee",.. // Toast variant 1 specific.. TOAST_VARIANT_1_TITLE: "........ .... ...... ..........",.. TOAST_VARIANT_1_INFO:
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):3752
                                                                                                                                                                                                                                                                Entropy (8bit):5.644749858695191
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:G/v3lJ6qJt9g29MgiL+tBjYE7+R8LB0HDDx+UEZ0T:G3l4At9g29MnL+tpYE7o8LB0Xx+QT
                                                                                                                                                                                                                                                                MD5:04E6C4501EA4CF4E73E7ACB70E2D3117
                                                                                                                                                                                                                                                                SHA1:BF2CBCBDB40539840EDA4B002CA9A4F195EFA0B6
                                                                                                                                                                                                                                                                SHA-256:B5BA086F6026A31C927520796138A49E172988E32A7F6339DC100A6817DA80EE
                                                                                                                                                                                                                                                                SHA-512:6EF135AC9896746712033C5B2197E8F7279357EEED2AC000140EDE4A2D31C6AF6EB5BE22001FEBE4BCFD813144F4A0C985C6CC693411067D49E60286FDF85668
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSSToastVariants_ = {.. TOAST_VARIANT_QUESTION: "Chcete zv..i. zabezpe.enie vyh.ad.vania na internete?",.. TOAST_VARIANT_CHECKLIST: ".no, zapn.. zabezpe.en. vyh.ad.vanie po re.tarte prehliada.a.",.. TOAST_VARIANT_BUTTON: "Hotovo",.. TOAST_VARIANT_BUTTON_FREE: "Vyh.ad.va. so zabezpe.en.m . ZADARMO",.. TOAST_VARIANT_BUTTON_UNPROTECTED: "Vyh.ad.vanie nie je chr.nen.",.. TOAST_VARIANT_BUTTON_NOT_WANT: "Nechcem ochranu zadarmo",.. TOAST_VARIANT_TITLE_NOT_SETUP: "Webov. ochrana nie je .plne nastaven. . aktivujte ju zadarmo",.. TOAST_VARIANT_TITLE_FINISH_SETUP: "Dokon.ite nastavenie webovej ochrany od McAfee zadarmo",.. // Toast variant 1 specific.. TOAST_VARIANT_1_TITLE: "Chr..te svoje osobn. .daje",.. TOAST_VARIANT_1_INFO: "Preh.ad.vajte web a.vyh.ad.vajte inform.cie bez ob.v v.aka ochrane osobn.ch .dajov. Uk..eme v.m, ktor. lokality s. bezpe.n. a.na ktor.ch hroz. nebezpe.enstvo.",.. // Toast variant 2 specific.. TO
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):3601
                                                                                                                                                                                                                                                                Entropy (8bit):5.443670512100215
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:5541sqXt9UFE+s49f8cQq5gAWFLrf9UQbED:5Yt9UFq49LQqyfFvOQbED
                                                                                                                                                                                                                                                                MD5:6248F75B073F8FBC30C224E4A97A3738
                                                                                                                                                                                                                                                                SHA1:72C66479173EA7063EFF8F4C7069D51DF188D141
                                                                                                                                                                                                                                                                SHA-256:3B51B13C2F8A40AA80863A3858FF43202C0DE549D25DFF93F1D783CFAB3BD68E
                                                                                                                                                                                                                                                                SHA-512:70DCF4DFD26336588105F2C12AB33A779A1A2A2B091BDF1E169826D0059E91E8ADA93E7BF62DDA9D64A95C8732FC3F0DCD6AD6BCF75DC7074C482446F44DD122
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSSToastVariants_ = {.. TOAST_VARIANT_QUESTION: ".elite li dodatnu za.titu pretrage?",.. TOAST_VARIANT_CHECKLIST: "Da, uklju.i Secure Search nakon .to ponovo pokrenem pregleda..",.. TOAST_VARIANT_BUTTON: "Gotovo",.. TOAST_VARIANT_BUTTON_FREE: "Pretra.ujte bezbedno . BESPLATNO",.. TOAST_VARIANT_BUTTON_UNPROTECTED: "Pretraga nije za.ti.ena",.. TOAST_VARIANT_BUTTON_NOT_WANT: "Ne .elim besplatnu za.titu",.. TOAST_VARIANT_TITLE_NOT_SETUP: "Va.a za.tita na internetu nije u potpunosti postavljena.omogu.ite je besplatno",.. TOAST_VARIANT_TITLE_FINISH_SETUP: "Zavr.ite postavku va.e McAfee za.tite na internetu",.. // Toast variant 1 specific.. TOAST_VARIANT_1_TITLE: ".titite li.ne informacije",.. TOAST_VARIANT_1_INFO: "Pregledajte i pretra.ujte bez brige znaju.i da su vam li.ne informacije za.ti.ene. Re.i .emo vam koje lokacije su bezbedne . a koje mogu biti opasne.",.. // Toast variant 2 specific.. TOAST_VARIANT_2_TITLE: "Uklonite brigu sa veba"
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):3492
                                                                                                                                                                                                                                                                Entropy (8bit):5.427381846632291
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:KaGqWQzrHqWU7B10Up8LRtXbY8ACXGiLuKcUCLK6LKVKo9U31Ta920FLlpx/TV5l:B6CtsQ2klVdM5+9npxU2oBZvOT
                                                                                                                                                                                                                                                                MD5:24FDF67B7D7C7D3DF510515F3101697D
                                                                                                                                                                                                                                                                SHA1:78DEE34CBC78AD8CE076414559D2C178C9AF1908
                                                                                                                                                                                                                                                                SHA-256:96DEBBEB1C3D6897A52EC4D30FDD3CF09C6BC0C34C112DFCA9732AC1403BD1BA
                                                                                                                                                                                                                                                                SHA-512:80916732C9C06A1044EDCFA95C14FA5920725F34A1BBA4BC435D9E17C89EA86FE2FD88A128FFDD33F08561F296F2230C48ECBE5B4440EC5AEDE45E3BB207BA62
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSSToastVariants_ = {.. TOAST_VARIANT_QUESTION: "Vill du l.gga till extra s.kskydd?",.. TOAST_VARIANT_CHECKLIST: "Ja, aktivera s.ker s.kning n.r jag har startat om webbl.saren.",.. TOAST_VARIANT_BUTTON: "Klart",.. TOAST_VARIANT_BUTTON_FREE: "S.k s.kert - KOSTNADSFRITT",.. TOAST_VARIANT_BUTTON_UNPROTECTED: "Oskyddad s.kning",.. TOAST_VARIANT_BUTTON_NOT_WANT: "Jag vill inte ha kostnadsfritt skydd",.. TOAST_VARIANT_TITLE_NOT_SETUP: "Inst.llningen av ditt webbskydd .r inte fullbordat - aktivera det kostnadsfritt",.. TOAST_VARIANT_TITLE_FINISH_SETUP: "Fullborda inst.llningen av ditt McAfee-webbskydd",.. // Toast variant 1 specific.. TOAST_VARIANT_1_TITLE: "Skydda din personliga information",.. TOAST_VARIANT_1_INFO: "Surfa och s.k tryggt i vetskap om att din personliga information .r skyddad. Vi ber.ttar vilka webbplatser som .r s.kra . och vilka som kan vara farliga.",.. // Toast variant 2 specific.. TOAST_VARIANT_2_TITLE: "Surfa p. n.tet utan oro",..
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):3702
                                                                                                                                                                                                                                                                Entropy (8bit):5.507352911791623
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:K2rafAlFLhKpoLQHdPUpI5LRtHyderOYC3LCyrsgLLsnLKIlIKfLKb3LKyjqMURy:CCIbtSgyGyouKx+bG/dDeFfQ3t16h8K
                                                                                                                                                                                                                                                                MD5:FCCC27A976B23615D5CD26CCA1165E4C
                                                                                                                                                                                                                                                                SHA1:2DF9741AFB89C3350A405C2F90A20AED436A0005
                                                                                                                                                                                                                                                                SHA-256:00539F1DFF8F20A2AE2E2D1CF87C536D14DC8D0BBEC92E9211CE7534E4332314
                                                                                                                                                                                                                                                                SHA-512:F4093BDC138B97AAEC6094F33F9D87ADE2BA41E05DF021A9735A3E8FEA113B707E3A5B2E3AB350753388381AD1549E0FB48CA0B17884F492F1C770645128E5C9
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSSToastVariants_ = {.. TOAST_VARIANT_QUESTION: "Ekstra arama korumas. eklemek ister misiniz?",.. TOAST_VARIANT_CHECKLIST: "Evet, taray.c.m. yeniden ba.latt.ktan sonra G.venli Arama'y. a..",.. TOAST_VARIANT_BUTTON: "Bitti",.. TOAST_VARIANT_BUTTON_FREE: "G.venli arama yap.n - .CRETS.Z",.. TOAST_VARIANT_BUTTON_UNPROTECTED: "Korunmadan arama yap.n",.. TOAST_VARIANT_BUTTON_NOT_WANT: ".cretsiz koruma istemiyorum",.. TOAST_VARIANT_TITLE_NOT_SETUP: "Web koruman.z tam kurulmam.., .cretsiz etkinle.tirin",.. TOAST_VARIANT_TITLE_FINISH_SETUP: ".cretsiz McAfee web koruma kurulumunuzu tamamlay.n",.. // Toast variant 1 specific.. TOAST_VARIANT_1_TITLE: "Ki.isel bilgilerinizi koruyun",.. TOAST_VARIANT_1_INFO: "Ki.isel bilgilerinizin korundu.unu bilerek g.venle gezinin ve arama yap.n. Hangi sitelerin g.venli, hangilerinin tehlikeli olabilece.ini size s.yleyece.iz.",.. // Toast variant 2 specific.. TOAST_VARIANT_2_TITLE: "Endi.eleri webten uzak tutun",
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):3220
                                                                                                                                                                                                                                                                Entropy (8bit):6.325432850322376
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:KpV0YrIr3BkaxUpYNRtt5K2dCaLQzKeKGBKHlKCQUDlFJ5g68a1MzflHS/+xKAYW:aS9KotKvaLJ8CJFPl8aSwXNtl43H
                                                                                                                                                                                                                                                                MD5:2CD0E31B16B53D9099167859B14CF473
                                                                                                                                                                                                                                                                SHA1:568E20339F1D4A7E23CCF3AE33BF50D031B8EA9F
                                                                                                                                                                                                                                                                SHA-256:72FBFD09833342950252E9AC2B403A4DD8A1B3B45EACF195EC0930A42216B5BD
                                                                                                                                                                                                                                                                SHA-512:F869DAC53C320A2FE84332E8E07A7A4C6100FB5C05ECB1392A9BD18ED061D71A576021AAAD301F01C41CE5E83B69F0D9C791F9359B7B64C0102DD66C3B44BD27
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSSToastVariants_ = {.. TOAST_VARIANT_QUESTION: "...........",.. TOAST_VARIANT_CHECKLIST: "................",.. TOAST_VARIANT_BUTTON: "..",.. TOAST_VARIANT_BUTTON_FREE: ".... . ..",.. TOAST_VARIANT_BUTTON_UNPROTECTED: "......",.. TOAST_VARIANT_BUTTON_NOT_WANT: "........",.. TOAST_VARIANT_TITLE_NOT_SETUP: "...................",.. TOAST_VARIANT_TITLE_FINISH_SETUP: ".............",.. // Toast variant 1 specific.. TOAST_VARIANT_1_TITLE: "........",.. TOAST_VARIANT_1_INFO: ".................................................",.. // Toast variant 2 specific.. TOAST_VARIANT_2_TITLE: "......",.. TOAST_VARIANT_2_INFO: ".........................
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):3309
                                                                                                                                                                                                                                                                Entropy (8bit):6.3401098903150555
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:LjGwO6t6wKA44s2xr92kwcK8jtUuhSSmXv:tt6wc4s2xrskwc3U6SS8v
                                                                                                                                                                                                                                                                MD5:ABCDDF289A6C118DB09993A9C04423D4
                                                                                                                                                                                                                                                                SHA1:178C75251E614EFFC9E7999882322B91CE37319A
                                                                                                                                                                                                                                                                SHA-256:72976E94D92C5C250A4F226F1BEB535FB64C364B1353DD79571325082EA5E5B7
                                                                                                                                                                                                                                                                SHA-512:02ADEEEF5C1356DA50959D738EF2C1717C2EDB0760DFBF0B747329381EF373DBD24997DEE62D1C4565DA092F581DA41A0B788FF9B21F9D63939505EA1807C00F
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSSToastVariants_ = {.. TOAST_VARIANT_QUESTION: "..............",.. TOAST_VARIANT_CHECKLIST: "...................",.. TOAST_VARIANT_BUTTON: "..",.. TOAST_VARIANT_BUTTON_FREE: ".... . ....",.. TOAST_VARIANT_BUTTON_UNPROTECTED: ".............",.. TOAST_VARIANT_BUTTON_NOT_WANT: "........",.. TOAST_VARIANT_TITLE_NOT_SETUP: "..... Web ...........",.. TOAST_VARIANT_TITLE_FINISH_SETUP: "..... McAfee Web .....",.. // Toast variant 1 specific.. TOAST_VARIANT_1_TITLE: "........",.. TOAST_VARIANT_1_INFO: "................................................",.. // Toast variant 2 specific.. TOAST_VARIANT_2_TITLE: ".......",.. TOAST_VARIANT_2_INFO: "..........
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2317
                                                                                                                                                                                                                                                                Entropy (8bit):5.732505047022458
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:CvSUqYRSK+R28Y2zgJsQqpq/83qkj6B9nw4RJtlzl1News:C6UnSKOY2zegB6Dnr1Ne
                                                                                                                                                                                                                                                                MD5:91E28BCADFDF303051C658D0F57307A0
                                                                                                                                                                                                                                                                SHA1:2F07E51E493A1B7D636ACB1982E7326477FDED12
                                                                                                                                                                                                                                                                SHA-256:48F1BD73021838A2F14772AD57C7BEE0C742196740D78046B704D91063A4680B
                                                                                                                                                                                                                                                                SHA-512:C17496463AE44698F1841059A7C7FE8F743B8A62B3860AA524D18F7E6D47D3134096ABC0AE692814440EFD6069D72C79C1FA16A5F28B4CAE959CCFEC6AE25079
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSecureSearchToast_ = {.. SEARCH_TOAST_PRODUCT_NAME: "WebAdvisor",.. SEARCH_TOAST_ADBLOCK_HEADING: "M.te k dispozici dal.. mo.nosti ochrany",.. SEARCH_TOAST_ADBLOCK_READY_HEADING: "Vy... ochrana je p.ipravena",.. SEARCH_TOAST_ADBLOCK_REENABLE_HEADING: "Vy... ochrana je vypnuta",.. SEARCH_TOAST_ADBLOCK_SUB_HEADING: "Tyto funkce vy... ochrany v.m zajist. v.t.. bezpe.. online. Zapn.te je.",.. SEARCH_TOAST_ADBLOCK_READY_SUB_HEADING: "V.e je nastaveno! Kdy. p...t. znovu spust.te prohl..e., budete moci s jistotou vyhled.vat pomoc. funkce Bezpe.n. hled.n. McAfee, kter. v.m uk..e, kter. str.nky lze bezpe.n. nav.t.vit.",.. SEARCH_TOAST_ADBLOCK_REENABLE_SUB_HEADING: "Je vypnut., proto.e bylo zak.z.no nebo odebr.no roz...en. pro hled.n., kter. je sou..st. vy... ochrany. Z.skejte tyto funkce zp.t.",.. SEARCH_TOAST_ADBLOCK_BULLET_STRONG_1: "Funkce Bezpe.n. hled.n. McAfee", .. SEARCH_TOAST_ADBLOCK_BULLET_NORMAL_1:
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2319
                                                                                                                                                                                                                                                                Entropy (8bit):5.429112028237155
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:CvJjkjVsFprf0Ksd4Ajfm0p4TS4Zudw/KYx:Ctk5Ux3Ajfme4TS8/vx
                                                                                                                                                                                                                                                                MD5:098E24A3C3652F17EA7116B8CD0CCEF1
                                                                                                                                                                                                                                                                SHA1:97F700A7EA77A7BF8AC81E8A4346134DB70FC7FD
                                                                                                                                                                                                                                                                SHA-256:9AFB20B5C1DF9A7350B625E8A408783313DCF70267070432429B27CD38432328
                                                                                                                                                                                                                                                                SHA-512:DCE4EBE68FCE3BD81D3BECFC78AB8CD80C883914999BA27E8BFE328498FCD93E3477DA8B197DC3B4E00E81CD59A7A3CB163E6A66935F75E0DE0F9BEEA67F856E
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSecureSearchToast_ = {.. SEARCH_TOAST_PRODUCT_NAME: "WebAdvisor",.. SEARCH_TOAST_ADBLOCK_HEADING: "Du har flere beskyttelsesmuligheder",.. SEARCH_TOAST_ADBLOCK_READY_HEADING: "Ekstra beskyttelse er aktiveret",.. SEARCH_TOAST_ADBLOCK_REENABLE_HEADING: "Ekstra beskyttelse er deaktiveret",.. SEARCH_TOAST_ADBLOCK_SUB_HEADING: "Disse ekstra beskyttelsesfunktioner forbedrer din onlinesikkerhed. Sl. dem til.",.. SEARCH_TOAST_ADBLOCK_READY_SUB_HEADING: "Alt er parat. N.ste gang, du starter browseren, kan du surfe p. internettet i sikkerhed, fordi McAfee sikker s.gning viser dig, hvilke websteder det er sikkert at bes.ge.",.. SEARCH_TOAST_ADBLOCK_REENABLE_SUB_HEADING: "Funktionen er deaktiveret, fordi s.geudvidelsen, der er en del af den ekstra sikkerhedspakke, er sl.et fra eller er blevet fjernet. F. disse funktioner tilbage nu.",.. SEARCH_TOAST_ADBLOCK_BULLET_STRONG_1: "McAfee sikker s.gning", .. SEARCH_TOAST_ADBLOCK_BULLET_NORMAL_1: "{0} viser dig, hvilke websteder d
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2382
                                                                                                                                                                                                                                                                Entropy (8bit):5.436803978620563
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:7HOvdg4diCdJhKlkfR+Uyc8KylSmdDqFh3BAlGeyl2BgF16w++EBNbFn10qCIY9x:CvzhxfTyDKyA7h3CFycAOFsxEclSgDGs
                                                                                                                                                                                                                                                                MD5:F7186F53353A472C00485A2E3DFE7D7B
                                                                                                                                                                                                                                                                SHA1:54D7906A14F7F3463C47E4677203E5CCCCB1FAAF
                                                                                                                                                                                                                                                                SHA-256:2186CAB6B47A411FDD344BE0E8060ED152AD3A920158BD2A370AFF827C2D8BD3
                                                                                                                                                                                                                                                                SHA-512:5E784C9B0CFA75B772B5FBFE76F95CE94BEF0A558AE8276D8D94A3E90425E94D87FD69B2971B0F69C0CF952F2DAFA003DDF5BAB35801C9C108ACBBE45666CD6A
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSecureSearchToast_ = {.. SEARCH_TOAST_PRODUCT_NAME: "WebAdvisor",.. SEARCH_TOAST_ADBLOCK_HEADING: "Es sind weitere Schutzfunktionen verf.gbar",.. SEARCH_TOAST_ADBLOCK_READY_HEADING: "Zus.tzlicher Schutz wartet auf Sie",.. SEARCH_TOAST_ADBLOCK_REENABLE_HEADING: "Zus.tzlicher Schutz ist deaktiviert",.. SEARCH_TOAST_ADBLOCK_SUB_HEADING: "Mit diesen Funktionen des zus.tzlichen Schutzes sind Sie online besser gesch.tzt. Aktivieren Sie sie.",.. SEARCH_TOAST_ADBLOCK_READY_SUB_HEADING: "Alle eingerichtet! Wenn Sie das n.chste Mal Ihren Browser .ffnen, sollten Sie die sichere Suche von McAfee nutzen, um in Ihren Suchergebnissen zu sehen, welche Websites sicher sind.",.. SEARCH_TOAST_ADBLOCK_REENABLE_SUB_HEADING: "Sie ist derzeit nicht verf.gbar, da die Sucherweiterung, die eine Komponente des zus.tzlichen Schutzes ist, deaktiviert oder entfernt wurde. Aktivieren Sie diese Funktionen jetzt wieder.",.. SEARCH_TOAST_ADBLOCK_BULLET_STRONG_1: "McAfee Sichere Suche", .. SEARC
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):3630
                                                                                                                                                                                                                                                                Entropy (8bit):5.09129282226972
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:CvF/wyeEEyaSMAwEzb0h3hSBDAeuDFKUsGEE6+ihkxT7miUVD:CNwyIyaSMAwsC38BDAeuDFKed0uHpUVD
                                                                                                                                                                                                                                                                MD5:056869A8EDE6716660FDA121BBD79C47
                                                                                                                                                                                                                                                                SHA1:343597FA616AD74AA80561D475E60E0D8A2A2665
                                                                                                                                                                                                                                                                SHA-256:C3427EBF82D787E509F2ECC22650A17EA8463805A8F13AA1D173FB1221A2F64A
                                                                                                                                                                                                                                                                SHA-512:B0FD96E0EC0CE08B457A1FC5C7111CE5832A6B06E8DF267E3797C6C9DABB421361CAFF5959B30B81716B135CE61B05969F986B2AB56274086FD925444630F23A
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSecureSearchToast_ = {.. SEARCH_TOAST_PRODUCT_NAME: "WebAdvisor",.. SEARCH_TOAST_ADBLOCK_HEADING: "..... ........... ......... .........",.. SEARCH_TOAST_ADBLOCK_READY_HEADING: ". ........ ......... ..... ......",.. SEARCH_TOAST_ADBLOCK_REENABLE_HEADING: ". ........ ......... ..... ................",.. SEARCH_TOAST_ADBLOCK_SUB_HEADING: "..... .. ........... ......... .......... ... ....... ... ........ online. ............. ... ............",.. SEARCH_TOAST_ADBLOCK_READY_SUB_HEADING: "..... .......! ... ....... .... ... .. .............. .. ......... .......... ..., ......... ........... .. ..... .. ... ...... ......... McAfee ... ... ....... ..... .....
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2039
                                                                                                                                                                                                                                                                Entropy (8bit):5.4397914821004925
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:Cv45dlzloc0Zvdr05DJMtWXS7bJ3sLEISkhGITl:CKHzloLZ25DJMtiUW4NkhGMl
                                                                                                                                                                                                                                                                MD5:160F9FC0B5EE549206B47DD1B6081767
                                                                                                                                                                                                                                                                SHA1:81535D8647BA6524AC3D6117246A74DE195F6624
                                                                                                                                                                                                                                                                SHA-256:9381EB58C792086DF1419453D9B8D1845EDF0470EA84BD4FD1028F7CEB8A2407
                                                                                                                                                                                                                                                                SHA-512:506CEB40B6AC591C09232E64A0C2EAAF168B813A3F3812E77FBA40A92F8F1E7B9744DEEEBA2FF65DB478C24019933599306290FBE23A6BB388C9490B54BFCD63
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSecureSearchToast_ = {.. SEARCH_TOAST_PRODUCT_NAME: "WebAdvisor",.. SEARCH_TOAST_ADBLOCK_HEADING: "You have more protection available",.. SEARCH_TOAST_ADBLOCK_READY_HEADING: "Added Protection is ready",.. SEARCH_TOAST_ADBLOCK_REENABLE_HEADING: "Added Protection is off",.. SEARCH_TOAST_ADBLOCK_SUB_HEADING: "These Added Protection features keep you safer online. Turn them on.",.. SEARCH_TOAST_ADBLOCK_READY_SUB_HEADING: "All set! The next time you restart your browser, search confidently with McAfee Secure Search showing you which sites are safe to visit.",.. SEARCH_TOAST_ADBLOCK_REENABLE_SUB_HEADING: "It's off because the search extension that's part of Added Protection was disabled or removed. Get these features back now.",.. SEARCH_TOAST_ADBLOCK_BULLET_STRONG_1: "McAfee Secure Search", .. SEARCH_TOAST_ADBLOCK_BULLET_NORMAL_1: "{0} shows you which sites are safe before you visit them.",.. SEARCH_TOAST_ADBLOCK_BULLET_STRONG_2: "Ad Blocker", .. SEARCH_TOAST_ADBLOCK_BULLE
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2325
                                                                                                                                                                                                                                                                Entropy (8bit):5.418749095190639
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:Cv7MkYFXTzGFoIEWPyovzQArVZGLI9XNU:C4TzGmIn7lx1+
                                                                                                                                                                                                                                                                MD5:D9BBAF4E7A9DE00788548163D8888CFF
                                                                                                                                                                                                                                                                SHA1:5F0D53A0434170366D63E5E419E7E9C68C135783
                                                                                                                                                                                                                                                                SHA-256:116C4F562998426CA6B04F44CF70289D07444F7C9025F5144A7C72D96B98A599
                                                                                                                                                                                                                                                                SHA-512:080A0F47DFEDF1C347FE39DBEED672FEB0802F964858F9E38B8224AC1F39E31BD33A3A0E54750E1C73F70A9256F9FC398F899312086A823C5C874B63627791A8
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSecureSearchToast_ = {.. SEARCH_TOAST_PRODUCT_NAME: "WebAdvisor",.. SEARCH_TOAST_ADBLOCK_HEADING: "Puede disfrutar de m.s protecci.n",.. SEARCH_TOAST_ADBLOCK_READY_HEADING: "La Protecci.n a.adida est. activada",.. SEARCH_TOAST_ADBLOCK_REENABLE_HEADING: "La Protecci.n a.adida est. desactivada",.. SEARCH_TOAST_ADBLOCK_SUB_HEADING: "Estas funciones de Protecci.n a.adida le mantienen a salvo en Internet. Act.velas.",.. SEARCH_TOAST_ADBLOCK_READY_SUB_HEADING: "Ya est. todo configurado. La pr.xima vez que reinicie su navegador, tendr. la tranquilidad de saber qu. sitios web son seguros gracias a la B.squeda segura de McAfee.",.. SEARCH_TOAST_ADBLOCK_REENABLE_SUB_HEADING: "Est. desactivado porque la extensi.n de b.squeda incluida en la Protecci.n activa est. desactivada o se ha eliminado. Vuelva a activar estas funciones ahora.",.. SEARCH_TOAST_ADBLOCK_BULLET_STRONG_1: "B.squeda segura de McAfee", .. SEARCH_TOAST_ADBLOCK_BULLET_NORMAL_1: "{0} le muestra q
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2241
                                                                                                                                                                                                                                                                Entropy (8bit):5.4434463971172375
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:7HOvdgWQIvN6tKQtqWmwUV5mOZzZCB4vhmUwRKJhZfeT5gAdFqdVtBcwKHvcJi9q:CvlQIjWZKTZ8Kp6c0jqrtqvEIJnxK
                                                                                                                                                                                                                                                                MD5:C6640D53E902D48D4095C4A255F7A7FC
                                                                                                                                                                                                                                                                SHA1:3DFE2ED3491D1E2F26FD6C43A0ECBB6738BAF0F3
                                                                                                                                                                                                                                                                SHA-256:57D63F0E26F04AB13999EB9537F1541C5C021C364F32D5B95E273E211DBF1C28
                                                                                                                                                                                                                                                                SHA-512:6D9E5555FC8C6BBA3DB7A3A89063C7672D03D38D5303B70143DBEE914EAF7404F40797CA9184152AAC8E6F8C2BDDE50375F3CA752A50290052A28CCFCD124E33
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSecureSearchToast_ = {.. SEARCH_TOAST_PRODUCT_NAME: "WebAdvisor",.. SEARCH_TOAST_ADBLOCK_HEADING: "Tiene m.s protecci.n disponible",.. SEARCH_TOAST_ADBLOCK_READY_HEADING: "Protecci.n adicional est. listo",.. SEARCH_TOAST_ADBLOCK_REENABLE_HEADING: "Protecci.n adicional est. desactivado",.. SEARCH_TOAST_ADBLOCK_SUB_HEADING: "Estas caracter.sticas de Protecci.n adicional lo mantienen seguro en l.nea Act.velas",.. SEARCH_TOAST_ADBLOCK_READY_SUB_HEADING: ".Todo listo! La pr.xima vez que reinicie su navegador busque con confianza ya que B.squeda segura de McAfee le mostrar. cu.les sitios son seguros para visitar.",.. SEARCH_TOAST_ADBLOCK_REENABLE_SUB_HEADING: "Est. desactivado porque la extensi.n de b.squeda que es parte de Protecci.n adicional fue inhabilitada o eliminada. Recupere esas funciones ya mismo",.. SEARCH_TOAST_ADBLOCK_BULLET_STRONG_1: "B.squeda segura de McAfee", .. SEARCH_TOAST_ADBLOCK_BULLET_NORMAL_1: "{0} muestra qu. sitios son seguros ant
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2246
                                                                                                                                                                                                                                                                Entropy (8bit):5.414244133782595
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:7HOvdgGvLPUQPmMdzpP5x4bICHA4fEOGVGd1Pwsx7LmNhI+a6soNxawi9dySBx7C:CvXlmMd9m6mdFwWrZ6kxuFrCQec1Z
                                                                                                                                                                                                                                                                MD5:643FDFB7522B81CCE55D8662CD2C492F
                                                                                                                                                                                                                                                                SHA1:2D2931D8AEF6D20E2710916B9C78949D299E13CD
                                                                                                                                                                                                                                                                SHA-256:B0118D653F9B8061F8CB5AE247E0657C977203B3BD01A266D0960472DB11166C
                                                                                                                                                                                                                                                                SHA-512:0ACE315C45043C4E3E66F5444C8412E2CC4DC5D5C809F635BE61CCD85DBB92E805AECD53C4D79D45466B6DABAFC9EC3665D8FB14AFE9291A572196CE1E738E74
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSecureSearchToast_ = {.. SEARCH_TOAST_PRODUCT_NAME: "WebAdvisor",.. SEARCH_TOAST_ADBLOCK_HEADING: "Lis.. suojausta saatavana",.. SEARCH_TOAST_ADBLOCK_READY_HEADING: "Lis.suojaus on valmis",.. SEARCH_TOAST_ADBLOCK_REENABLE_HEADING: "Lis.suojaus on poissa k.yt.st.",.. SEARCH_TOAST_ADBLOCK_SUB_HEADING: "N.ill. lis.suojausominaisuuksilla pysyt paremmin turvassa verkossa. Ota ne k.ytt..n.",.. SEARCH_TOAST_ADBLOCK_READY_SUB_HEADING: "Kaikki on valmista. Kun ensi kerralla k.ynnist.t selaimen uudelleen, voit tehd. hakuja turvallisin mielin McAfeen suojatulla haulla, joka n.ytt.. vaarattomat sivustot.",.. SEARCH_TOAST_ADBLOCK_REENABLE_SUB_HEADING: "Se on poissa k.yt.st. siksi, ett. lis.suojaukseen kuuluva hakulaajennus oli poissa k.yt.st. tai se poistettiin. Hanki ominaisuudet heti takaisin.",.. SEARCH_TOAST_ADBLOCK_BULLET_STRONG_1: "McAfeen suojattu haku", .. SEARCH_TOAST_ADBLOCK_BULLET_NORMAL_1: "{0} n.ytt.., mitk. sivustot ovat vaarattomia ennen
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2413
                                                                                                                                                                                                                                                                Entropy (8bit):5.448083413839835
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:CvmQM4M92AhLMdlzu5ZHl0l1nD2qqhectGi:C+W42AhLmlzu5BkJyqkGi
                                                                                                                                                                                                                                                                MD5:DFF7D6EF82AD6A17239B3B9C506D163C
                                                                                                                                                                                                                                                                SHA1:1536EF79D51FEB750AEB5A628C6EE866BDF7DB00
                                                                                                                                                                                                                                                                SHA-256:428DA25CDE0A896532E157A99F1599711659F2C2B7F6FBC7E00B252491FD49F8
                                                                                                                                                                                                                                                                SHA-512:65D64BA0F65F131535007AA820F9EE7A46611D036F9FBCBD87FFB5198A193140C0B4E85F986D8DD3BABB8A4FEA995D21306F6B421EBF569345121A2A0BA23C14
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSecureSearchToast_ = {.. SEARCH_TOAST_PRODUCT_NAME: "WebAdvisor",.. SEARCH_TOAST_ADBLOCK_HEADING: "Plus de protection disponible pour vous",.. SEARCH_TOAST_ADBLOCK_READY_HEADING: "La protection accrue est pr.te",.. SEARCH_TOAST_ADBLOCK_REENABLE_HEADING: "La protection accrue est d.sactiv.e",.. SEARCH_TOAST_ADBLOCK_SUB_HEADING: "Ces fonctions de protection accrue vous apportent plus de s.curit. en ligne. Les activer.",.. SEARCH_TOAST_ADBLOCK_READY_SUB_HEADING: "Pr.t! La prochaine fois que vous lancez votre navigateur, parcourez le Web en toute qui.tude pendant que la fonction de recherche s.curis.e McAfee vous indique les sites dignes de confiance.",.. SEARCH_TOAST_ADBLOCK_REENABLE_SUB_HEADING: "Cette fonction n'est pas activ.e car l'extension de recherche qui fait partie de la protection accrue a .t. d.sactiv.e ou supprim.e. R.tablir ces fonctions maintenant.",.. SEARCH_TOAST_ADBLOCK_BULLET_STRONG_1: "Recherche s.curis.e McAfee", .. SEARCH_TOAST_ADBLOC
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2494
                                                                                                                                                                                                                                                                Entropy (8bit):5.442960119121042
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:CvqwGuHF9o9/EuB8u5J5AxHaaydCPjPXXbpdz:CSwGeY/EuB8u5olydCPrXNd
                                                                                                                                                                                                                                                                MD5:C01A9C74BA7215CB8C162EFB36128B86
                                                                                                                                                                                                                                                                SHA1:DF6CED52AE70CF411830CEFE28397E977954E73B
                                                                                                                                                                                                                                                                SHA-256:C3ABED0EFD5A12FED8E00A6C5DA99FDAAABE89CFFAFB5A9022547E95DAE5A9DF
                                                                                                                                                                                                                                                                SHA-512:B33D0ADCCE58D0F1EE2C04A51854CA7A3C58B93D1D037E3E0CDE65EEBE840B12AF4554A52CC8C04A871BEB60957389CF009167B05341D50C2F562D4F0583EE4D
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSecureSearchToast_ = {.. SEARCH_TOAST_PRODUCT_NAME: "WebAdvisor",.. SEARCH_TOAST_ADBLOCK_HEADING: "Vous avez d'autres protections disponibles",.. SEARCH_TOAST_ADBLOCK_READY_HEADING: "La Protection renforc.e est pr.te",.. SEARCH_TOAST_ADBLOCK_REENABLE_HEADING: "La Protection renforc.e est d.sactiv.e",.. SEARCH_TOAST_ADBLOCK_SUB_HEADING: "Ces fonctionnalit.s de Protection avanc.e assurent votre s.curit. en ligne. Activez-les.",.. SEARCH_TOAST_ADBLOCK_READY_SUB_HEADING: "Vous .tes pr.t.! La prochaine fois que vous red.marrez votre navigateur, vous pourrez effectuer des recherches en toute confiance . l'aide de la Recherche s.curis.e McAfee, qui indique les sites que vous pouvez consulter en toute s.curit..",.. SEARCH_TOAST_ADBLOCK_REENABLE_SUB_HEADING: "Elle est d.sactiv.e car l'extension de recherche qui fait partie de la Protection renforc.e a .t. d.sactiv.e ou supprim.e. R.cup.rez ces fonctionnalit.s maintenant.",.. SEARCH_TOAST_ADBLOCK_BULLE
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2273
                                                                                                                                                                                                                                                                Entropy (8bit):5.52747639215905
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:CvIoaSjp60i4X476LRiouHFshwFZcBjPv:CAejbVA8RcHFsh0yjPv
                                                                                                                                                                                                                                                                MD5:5A11B857B119CA6D37004054308A88FB
                                                                                                                                                                                                                                                                SHA1:50EFCF9909C53F50389B0157C0DE1C331B4C1386
                                                                                                                                                                                                                                                                SHA-256:2E9557ADC401757F4146F05C360770E9CAC3171C486890AF41E8ACB210BB2E73
                                                                                                                                                                                                                                                                SHA-512:9C64C3B077550241ED834BC4D86674EB7DBE7192CCC4A33F402596DD649984402186197B1D5C6F2D4BA71FD7B0AD745C1CCE1A022B289E97FBA1010DBD394FC3
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSecureSearchToast_ = {.. SEARCH_TOAST_PRODUCT_NAME: "WebAdvisor",.. SEARCH_TOAST_ADBLOCK_HEADING: "Dostupna vam je ve.a za.tita",.. SEARCH_TOAST_ADBLOCK_READY_HEADING: "Dodatna za.tita je spremna",.. SEARCH_TOAST_ADBLOCK_REENABLE_HEADING: "Dodatna za.tita je isklju.ena",.. SEARCH_TOAST_ADBLOCK_SUB_HEADING: "Ove funkcionalnosti dodatne za.tite .ine vas sigurnijim online. Uklju.ite ih.",.. SEARCH_TOAST_ADBLOCK_READY_SUB_HEADING: "Sve je spremno! Sljede.i put kada ponovo pokrenete svoj preglednik, samouvjereno pretra.ujte uz McAfee Secure Search koji .e vam pokazati koje je stranice sigurno posjetiti.",.. SEARCH_TOAST_ADBLOCK_REENABLE_SUB_HEADING: "Isklju.eno je jer je pro.irenje pretra.ivanja koje je dio Dodane za.tite onemogu.eno ili uklonjeno. Vratite ove zna.ajke sada.",.. SEARCH_TOAST_ADBLOCK_BULLET_STRONG_1: "McAfee sigurno pretra.ivanje", .. SEARCH_TOAST_ADBLOCK_BULLET_NORMAL_1: "{0} vam pokazuje koje stranice su sigurne prije nego ih posjetite.",.
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2388
                                                                                                                                                                                                                                                                Entropy (8bit):5.623787710895337
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:CvtCmH9aqAIDT5WSSWp7IpKwYnZmT+FLepwiV3l4w:CFCmHMVIqtYY+BWf
                                                                                                                                                                                                                                                                MD5:6A946273EBD314BDCD9985FE87A2319A
                                                                                                                                                                                                                                                                SHA1:9ACBF332511850AEFACAF38DBBE1BF84F6DFF53D
                                                                                                                                                                                                                                                                SHA-256:5FE93E27307FEA2D07B8CA9FD5462173511BA9859F34B69DED790474BA82A759
                                                                                                                                                                                                                                                                SHA-512:8825F909E98FE25742154D2696A37108EA99426F611F68A6DF361ACAFF9B660807F26277736A5154180D38FF7C8D9890D77AEC2A92CF7BBA378C23CE4E62D35C
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSecureSearchToast_ = {.. SEARCH_TOAST_PRODUCT_NAME: "WebAdvisor",.. SEARCH_TOAST_ADBLOCK_HEADING: "M.g hat.konyabb v.delem .rhet. el",.. SEARCH_TOAST_ADBLOCK_READY_HEADING: "A tov.bbi v.delem k.szen .ll",.. SEARCH_TOAST_ADBLOCK_REENABLE_HEADING: "A tov.bbi v.delem ki van kapcsolva",.. SEARCH_TOAST_ADBLOCK_SUB_HEADING: "A tov.bbi v.delmi funkci.k m.g nagyobb biztons.got ny.jtanak online. Kapcsolja be .ket.",.. SEARCH_TOAST_ADBLOCK_READY_SUB_HEADING: "Minden k.szen .ll. A b.ng.sz. k.vetkez. elind.t.sakor magabiztosan kereshet a biztons.gos keres.s funkci. r.v.n, amely megmutatja, hogy mely webhelyeket keresheti fel biztons.gosan.",.. SEARCH_TOAST_ADBLOCK_REENABLE_SUB_HEADING: "Ki van kapcsolva, mert a tov.bbi v.delem r.sz.t k.pez. keres.s b.v.tm.ny le lett tiltva vagy el lett t.vol.tva. Vegye ig.nybe .jb.l ezeket a funkci.kat.",.. SEARCH_TOAST_ADBLOCK_BULLET_STRONG_1: "McAfee biztons.gos keres.s", .. SEARCH_TOAST_ADBLOCK_
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2180
                                                                                                                                                                                                                                                                Entropy (8bit):5.430562544654417
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:CvlUzrFEVioJofWr5HsJcxnyhXpwfJwTRraEYP:CpVioJoerVsJWylSm4rP
                                                                                                                                                                                                                                                                MD5:FBFE3AB6583F92ECFEE99111095DFD42
                                                                                                                                                                                                                                                                SHA1:17CC4936271A5449BD19AD236A5C6B54205B9C6E
                                                                                                                                                                                                                                                                SHA-256:A6D7AEC05582848A37CCEA52EE6831F03A76D1952F7C28DA6F93AAC71317382A
                                                                                                                                                                                                                                                                SHA-512:D27ED02AA583B5014D1A34E6F3A5D6F35D04EB61AAE666DE080ED4533D6EDA011799D737C4559668C8FBEC31B07C78C722C12B371CDE69271452275E1C30DC4E
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSecureSearchToast_ = {.. SEARCH_TOAST_PRODUCT_NAME: "WebAdvisor",.. SEARCH_TOAST_ADBLOCK_HEADING: "Puoi aumentare la protezione",.. SEARCH_TOAST_ADBLOCK_READY_HEADING: "La protezione aggiuntiva . pronta",.. SEARCH_TOAST_ADBLOCK_REENABLE_HEADING: "La protezione aggiuntiva . disattivata",.. SEARCH_TOAST_ADBLOCK_SUB_HEADING: "Queste funzionalit. di protezione aggiuntiva aumentano la tua sicurezza online. Attivale.",.. SEARCH_TOAST_ADBLOCK_READY_SUB_HEADING: "Tutto pronto. La prossima volta che avvierai il browser, la ricerca sicura McAfee ti mostrer. i siti sicuri da visitare.",.. SEARCH_TOAST_ADBLOCK_REENABLE_SUB_HEADING: ". disattivata perch. l'estensione per la ricerca che fa parte della sicurezza aggiuntiva . disattivata o . stata rimossa. Riattiva subito queste funzionalit..",.. SEARCH_TOAST_ADBLOCK_BULLET_STRONG_1: "Ricerca sicura McAfee", .. SEARCH_TOAST_ADBLOCK_BULLET_NORMAL_1: "{0} ti mostra i siti sicuri prima di visitarli.",.. SEARCH_TOAST_ADBLOCK_BULL
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2689
                                                                                                                                                                                                                                                                Entropy (8bit):5.785948301765438
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:CDihdOhGELq02HhMyCYaYPuMLmeStoN5PcvhvD8vNzjQsN:CDihdsjz2BMRNkmTgg5wWy
                                                                                                                                                                                                                                                                MD5:B94B4D4BA91C01A3466CB94C7B00CAD0
                                                                                                                                                                                                                                                                SHA1:6D49A8996A9FA0B1177C9DBB1B9B165F0B26E2DD
                                                                                                                                                                                                                                                                SHA-256:C3B8D8A8EA8F6807842C1B75C1EEDFAAD9177DF6AE4CA3296AFA2ACC463FB300
                                                                                                                                                                                                                                                                SHA-512:4347D6782CE1D05EB744A851690196B2119E54AE284FE701A9CA68C200A73EFE49D7A8AF39403FE9CF968EAEF6A935F37F02B3284971A650C54E2A2FC6ECEDAD
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSecureSearchToast_ = {.. SEARCH_TOAST_PRODUCT_NAME: ".........",.. SEARCH_TOAST_ADBLOCK_HEADING: "..............",.. SEARCH_TOAST_ADBLOCK_READY_HEADING: "............",.. SEARCH_TOAST_ADBLOCK_REENABLE_HEADING: "...............",.. SEARCH_TOAST_ADBLOCK_SUB_HEADING: "............................... .............",.. SEARCH_TOAST_ADBLOCK_READY_SUB_HEADING: ".......... ....................... .... ....................................",.. SEARCH_TOAST_ADBLOCK_REENABLE_SUB_HEADING: ".............................................. ...........
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2396
                                                                                                                                                                                                                                                                Entropy (8bit):5.928417792125339
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:7HOVLgXlf/klv04CjUXktjHaQLKOudpQVg/xFSQXmYQgpyyqK4wQNqDhOnwIjuJn:C8FJUXy6XlbSvYi3wiQMs
                                                                                                                                                                                                                                                                MD5:7E92FBB03213FD4D7DACE7D1CDAFA1CD
                                                                                                                                                                                                                                                                SHA1:4A386E0A445BC1AC65445E2D1D0AAAD812647714
                                                                                                                                                                                                                                                                SHA-256:624E6F2EC32B86A0D1E1185ED83C2F6F3FFE261B3128B5597E66895F615FB963
                                                                                                                                                                                                                                                                SHA-512:F6EF162C5C4B37803427D2D61D60C843BE439BD3F9FC981DDC1359B62B300472BD99ABDD610352C685AB721D425E95B527CB14638BBF9C8998B588138D91E43D
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSecureSearchToast_ = {.. SEARCH_TOAST_PRODUCT_NAME: "......",.. SEARCH_TOAST_ADBLOCK_HEADING: "... ... . ....",.. SEARCH_TOAST_ADBLOCK_READY_HEADING: ".. ... ... . ....",.. SEARCH_TOAST_ADBLOCK_REENABLE_HEADING: ".. ... .. ....",.. SEARCH_TOAST_ADBLOCK_SUB_HEADING: "... .. .. .... ... ... ... ..... ... ....",.. SEARCH_TOAST_ADBLOCK_READY_SUB_HEADING: ".. ........ ... ..... .. .... McAfee .. ... .... ... .... ..... .... ... . .....",.. SEARCH_TOAST_ADBLOCK_REENABLE_SUB_HEADING: ".. ... ... .. ... .... .. .... .. ... ... . ..... ... ... .. ......",.. SEARCH_TOAST_ADBLOCK_BULLET_STRONG_1: "McAfee .. ..", .. SEARCH_TOAST
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2170
                                                                                                                                                                                                                                                                Entropy (8bit):5.4395688962864925
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:CvJIksPYZC/uu6YZJN5QsKYmOArOhR/QExYleO:ChI1Y0/u3YYsGKrYSxO
                                                                                                                                                                                                                                                                MD5:88145E46BB853DB67ACFB3411E97036A
                                                                                                                                                                                                                                                                SHA1:852C541763EEC0050111BCB9F5BA53064FBD2B15
                                                                                                                                                                                                                                                                SHA-256:24FCB8D6EBAFCA0DA3729FCD4CAC8965DDA715D499FDCF367AC82A30FDD5E5C1
                                                                                                                                                                                                                                                                SHA-512:FA5D71C72F4C83A19D39C8120C63281BED17BA0C8942AC4A2F4BC18D07C85CE23D49120849B8DCC3D6962724F70E2D6F6233E9D46D5039979A7E8CA506C9CC99
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSecureSearchToast_ = {.. SEARCH_TOAST_PRODUCT_NAME: "WebAdvisor",.. SEARCH_TOAST_ADBLOCK_HEADING: "Flere beskyttelsesfunksjoner tilgjengelig",.. SEARCH_TOAST_ADBLOCK_READY_HEADING: "Ekstra beskyttelse er klart",.. SEARCH_TOAST_ADBLOCK_REENABLE_HEADING: "Ekstra beskyttelse er av",.. SEARCH_TOAST_ADBLOCK_SUB_HEADING: "Disse funksjonene i Ekstra beskyttelse holder deg sikrere p. nettet. Sl. dem p..",.. SEARCH_TOAST_ADBLOCK_READY_SUB_HEADING: "Alt klart! Neste gang du starter nettleseren, kan du trygt s.ke med McAfee Sikkert s.k. Funksjonen viser deg hvilke omr.der som er sikre.",.. SEARCH_TOAST_ADBLOCK_REENABLE_SUB_HEADING: "Den er av fordi s.keutvidelsen som er en del av Ekstra beskyttelse, er deaktivert eller fjernet. F. tilbake disse funksjonene n..",.. SEARCH_TOAST_ADBLOCK_BULLET_STRONG_1: "McAfee Sikkert s.k", .. SEARCH_TOAST_ADBLOCK_BULLET_NORMAL_1: "{0} viser deg hvilke omr.der som er sikre, f.r du bes.ker dem.",.. SEARCH_TOAST_ADBLOCK_BULLET_STRONG_2:
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2216
                                                                                                                                                                                                                                                                Entropy (8bit):5.4382590745442085
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:CvKJpceq6RTcyrCBuH1ibZ/Pp93MK64kFUq5EpvnS8aB:CQSN6Roy8uHwZHpi34TqmpqtB
                                                                                                                                                                                                                                                                MD5:92E0A198F4619B2274B61CD54B8D0FA6
                                                                                                                                                                                                                                                                SHA1:635C032BF3219248C2B449F02402D46D244FC005
                                                                                                                                                                                                                                                                SHA-256:B64E3E0011F934B600F804224A6A8A7C5DEB5FD9888836F76D8359218DF78224
                                                                                                                                                                                                                                                                SHA-512:FA92D08073A45ED655BDEBA7D0218DB7EEBACC541EB35D4C6E8371B2E01105A0776EC9CC16B01A8451D6C0893E14493DF557C60473C7EEA074BD3E27F9F4E109
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSecureSearchToast_ = {.. SEARCH_TOAST_PRODUCT_NAME: "WebAdvisor",.. SEARCH_TOAST_ADBLOCK_HEADING: "U kunt over meer bescherming beschikken",.. SEARCH_TOAST_ADBLOCK_READY_HEADING: "Extra bescherming is gereed",.. SEARCH_TOAST_ADBLOCK_REENABLE_HEADING: "Extra bescherming is uitgeschakeld",.. SEARCH_TOAST_ADBLOCK_SUB_HEADING: "De functies voor Extra bescherming verbeteren uw online veiligheid. Schakel ze in.",.. SEARCH_TOAST_ADBLOCK_READY_SUB_HEADING: "Klaar! Wanneer u uw browser opnieuw start, kunt u zorgeloos zoeken met Beveiligd zoeken van McAfee dat u precies laat zien welke sites u veilig kunt openen.",.. SEARCH_TOAST_ADBLOCK_REENABLE_SUB_HEADING: "Het is uitgeschakeld omdat de zoekextensie die deel uitmaakt van Extra bescherming, is uitgeschakeld of verwijderd. Schakel deze functies nu opnieuw in.",.. SEARCH_TOAST_ADBLOCK_BULLET_STRONG_1: "Beveiligd zoeken van McAfee", .. SEARCH_TOAST_ADBLOCK_BULLET_NORMAL_1: "{0} laat u zien welke sites veilig zijn voordat u ze bezo
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2289
                                                                                                                                                                                                                                                                Entropy (8bit):5.674055519865391
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:Cv4058MjlxcXI9qWiXgwsIvE8QK0tKWhEZ0JILHVI16sSIIRXuv9n:CQ01jCI9qXXLsIvE8Q5K+EOgVIEsSFXC
                                                                                                                                                                                                                                                                MD5:6381B2512066C4C67680015D04283E73
                                                                                                                                                                                                                                                                SHA1:ACADBD6469A67EB1A0E40C6D7E7E07220D520286
                                                                                                                                                                                                                                                                SHA-256:1F2CA7A9AA670DB6B589960D05FF9434186EF9A607D78D64A85D3343ACE44334
                                                                                                                                                                                                                                                                SHA-512:E72CAD71338078F77E0E6BB342F2E07AE551868F73AE17B77144F058B3B548C2F14C812CF1AFE3766A2C4809A105E324333F3CEEB04E7CCA91165D2297C3E2A4
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSecureSearchToast_ = {.. SEARCH_TOAST_PRODUCT_NAME: "WebAdvisor",.. SEARCH_TOAST_ADBLOCK_HEADING: "Dost.pne jest wi.cej ochrony",.. SEARCH_TOAST_ADBLOCK_READY_HEADING: "Dodatkowa ochrona jest gotowa",.. SEARCH_TOAST_ADBLOCK_REENABLE_HEADING: "Dodatkowa ochrona jest wy..czona",.. SEARCH_TOAST_ADBLOCK_SUB_HEADING: "Funkcje Dodatkowej ochrony pomagaj. chroni. Ci. w Internecie. W..cz je.",.. SEARCH_TOAST_ADBLOCK_READY_SUB_HEADING: "Konfiguracja zako.czona! Po nast.pnym ponownym uruchomieniu przegl.darki, Bezpieczne wyszukiwanie McAfee pomo.e spokojnie wyszukiwa., informuj.c o bezpiecznych witrynach.",.. SEARCH_TOAST_ADBLOCK_REENABLE_SUB_HEADING: "Jest wy..czone, poniewa. rozszerzenie wyszukiwania b.d.ce cz..ci. Dodatkowej ochrony zosta.o wy..czone lub usuni.te. Odzyskaj teraz te funkcje.",.. SEARCH_TOAST_ADBLOCK_BULLET_STRONG_1: "Bezpieczne wyszukiwanie McAfee", .. SEARCH_TOAST_ADBLOCK_BULLET_NORMAL_1: "{0} pokazuje, kt.re witryny s. bezpieczne,
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2225
                                                                                                                                                                                                                                                                Entropy (8bit):5.472718483053982
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:7HOvdgBNnK5wfuV6QKrZ/Go+0sz8gMLE2/4KhrG+yXyUT9eZszdsM0EuTbliHJGm:CvVVlKrZ/ez2L3dpZszSJEufUo7G+Ds
                                                                                                                                                                                                                                                                MD5:B6951F51D3E91CE5888574B79A15FB08
                                                                                                                                                                                                                                                                SHA1:611FF261245D5348A2157512CACFB9496DA6A7AD
                                                                                                                                                                                                                                                                SHA-256:40FA22DC24E36652682C4B557036B567794DFAE0BE16C6BD18A75D187F62A025
                                                                                                                                                                                                                                                                SHA-512:E6B4FAF754BE92B5DADEF106178AA39B2DCC3C7B837EC38077505374A03561F447A22A6E66082DBEEE1A51424E1CAA2889CF03E4CB73CD5CE938279EA0457B8C
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSecureSearchToast_ = {.. SEARCH_TOAST_PRODUCT_NAME: "WebAdvisor",.. SEARCH_TOAST_ADBLOCK_HEADING: "Voc. tem mais prote..o dispon.vel",.. SEARCH_TOAST_ADBLOCK_READY_HEADING: "Prote..o adicional est. pronta",.. SEARCH_TOAST_ADBLOCK_REENABLE_HEADING: "Prote..o adicional est. desativada",.. SEARCH_TOAST_ADBLOCK_SUB_HEADING: "Esses recursos de Prote..o adicional o mant.m em seguran.a online. Ative-os.",.. SEARCH_TOAST_ADBLOCK_READY_SUB_HEADING: "Tudo pronto! Na pr.xima vez que reiniciar seu navegador, pesquise com a Pesquisa segura da McAfee que exibe os sites seguros de visitar.",.. SEARCH_TOAST_ADBLOCK_REENABLE_SUB_HEADING: "Desativado porque a extens.o de pesquisa que . parte da Prote..o adicional foi desativada ou removida. Traga esses recursos de volta imediatamente.",.. SEARCH_TOAST_ADBLOCK_BULLET_STRONG_1: "Pesquisa segura da McAfee", .. SEARCH_TOAST_ADBLOCK_BULLET_NORMAL_1: "{0} mostra quais sites s.o seguros antes de voc. visit.-los.",.. SEARC
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2324
                                                                                                                                                                                                                                                                Entropy (8bit):5.463692510006383
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:CvOb9fKjnZdVrzzHUUFZeEi351TgV4/QbG9DL8aoIh:CWJmZTLUUFZgLQiuaZ
                                                                                                                                                                                                                                                                MD5:C6D9CCFC457A011480091949A1D4F8D9
                                                                                                                                                                                                                                                                SHA1:E231EBA50168F863613927BDCF603C02D8757913
                                                                                                                                                                                                                                                                SHA-256:65D77C179EFD41784CB39B1541B8DDD5D340490E13BEB6E15A4A07229466DBBD
                                                                                                                                                                                                                                                                SHA-512:4A688B4A6FBE1CBCF925065284680F99FBE0FF6A361B5E77BA0B0168EB72C6DE92A0EB0B095A13E05D1B8E015BD8DC7921D3FDA27811D4D3F18611F8A2B0B085
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSecureSearchToast_ = {.. SEARCH_TOAST_PRODUCT_NAME: "WebAdvisor",.. SEARCH_TOAST_ADBLOCK_HEADING: "Tem mais prote..o dispon.vel",.. SEARCH_TOAST_ADBLOCK_READY_HEADING: "A prote..o adicional est. pronta",.. SEARCH_TOAST_ADBLOCK_REENABLE_HEADING: "A prote..o adicional est. desativada",.. SEARCH_TOAST_ADBLOCK_SUB_HEADING: "Estas funcionalidades de prote..o adicionais mant.m-no seguro online. Ative-as.",.. SEARCH_TOAST_ADBLOCK_READY_SUB_HEADING: "Est. pronto! A pr.xima vez que reiniciar o seu browser, pesquise com confian.a com a Pesquisa segura da McAfee a mostrar-lhe que sites pode visitar em seguran.a.",.. SEARCH_TOAST_ADBLOCK_REENABLE_SUB_HEADING: "Est. desativada porque a extens.o de pesquisa que faz parte da prote..o adicional foi desativada ou removida. Obter estas funcionalidades novamente agora.",.. SEARCH_TOAST_ADBLOCK_BULLET_STRONG_1: "Pesquisa segura da McAfee", .. SEARCH_TOAST_ADBLOCK_BULLET_NORMAL_1: "{0} mostra-lhe os sites que s.o seguro
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):3288
                                                                                                                                                                                                                                                                Entropy (8bit):5.1374637025983105
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:COrsBqgVZBkBuYVCdpLVREi4c1rTZPNiNbdB:CCsBqgVZiuYV8pLV16hB
                                                                                                                                                                                                                                                                MD5:3A2AA0D71C15158BF712816502DD8E61
                                                                                                                                                                                                                                                                SHA1:048DB046A7B52BB589548A0B6C728F15C44522F2
                                                                                                                                                                                                                                                                SHA-256:108F6BF4C38441CF8DEAE35FE9EF4EB071E088F2A9BE5C2676787EE8094A4A3E
                                                                                                                                                                                                                                                                SHA-512:E519DC59143C53BFD1D5755F4EF1C42AD0C6045EE2B09DD8C670AF98A2914C1FA9DF2953ADE040E07B4AB1F9D841DFCDFB3AB51D3856811209A8A679F27DA10B
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSecureSearchToast_ = {.. SEARCH_TOAST_PRODUCT_NAME: "WebAdvisor",.. SEARCH_TOAST_ADBLOCK_HEADING: ". ... .... ...... ............ ... ......",.. SEARCH_TOAST_ADBLOCK_READY_HEADING: ".............. ...... ......",.. SEARCH_TOAST_ADBLOCK_REENABLE_HEADING: ".............. ...... .........",.. SEARCH_TOAST_ADBLOCK_SUB_HEADING: "... .............. ....... ...... ............ ............ . .......... ........ ...",.. SEARCH_TOAST_ADBLOCK_READY_SUB_HEADING: "... ......! . ......... ... ..... ............ ........ ......... ..... . ....... ....... ........... ...... McAfee, ....... ........., ..... ...-..... ......... ... ..........",.. SEARCH_TOAST_ADBLOCK_REENABLE_SUB_HEADIN
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2276
                                                                                                                                                                                                                                                                Entropy (8bit):5.75710554989508
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:7HOvdg0FQ8YIcT3JOzrgffdIxL8EHbgnDHKXldVV/aVcFUC7wQi0o0ekfSanwINE:CvW8zM6pE2VDVGc377SI/HOpAk
                                                                                                                                                                                                                                                                MD5:5E4DBB426C3ABAACC9CBDA07DBF17D2E
                                                                                                                                                                                                                                                                SHA1:1644E445C17F1141820B82EB08AE82AF7B460F54
                                                                                                                                                                                                                                                                SHA-256:3DE2DC3AEF77EB1831F7A7E794625F129B298FE3FA04338FDBE6BFC09F862ABD
                                                                                                                                                                                                                                                                SHA-512:FCC002D122A07D0B3DE35C9CB8CC0D5F428D66A4FF383A0F9C670B4A91B2282FCB1385EF2BBCA27F592DBDE234E8F349814438631E8E3F9756C2AADCEB84DF5B
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSecureSearchToast_ = {.. SEARCH_TOAST_PRODUCT_NAME: "WebAdvisor",.. SEARCH_TOAST_ADBLOCK_HEADING: "Pon.kame v.m viac funkci. na ochranu",.. SEARCH_TOAST_ADBLOCK_READY_HEADING: "Zv..en. ochrana je k.dispoz.cii",.. SEARCH_TOAST_ADBLOCK_REENABLE_HEADING: "Zv..en. ochrana je vypnut.",.. SEARCH_TOAST_ADBLOCK_SUB_HEADING: "Uveden. funkcie zv..enej ochrany v.s ochra.uj. online. Zapnite ich.",.. SEARCH_TOAST_ADBLOCK_READY_SUB_HEADING: "V.etko je nastaven.. Po re.tartovan. prehliada.a v.s zabezpe.en. vyh.ad.vanie McAfee ochr.ni pri prehliadan. a.zobraz. str.nky, ktor. je bezpe.n. nav.t.vi..",.. SEARCH_TOAST_ADBLOCK_REENABLE_SUB_HEADING: "Funkcia je vypnut., lebo roz..renie vyh.ad.vania, ktor. je s..as.ou zv..enej ochrany, bolo vypnut. alebo odstr.nen.. Z.skajte tieto funkcie sp...",.. SEARCH_TOAST_ADBLOCK_BULLET_STRONG_1: "Zabezpe.en. vyh.ad.vanie McAfee", .. SEARCH_TOAST_ADBLOCK_BULLET_NORMAL_1: "{0} v.m porad., ktor
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2217
                                                                                                                                                                                                                                                                Entropy (8bit):5.559607599755661
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:CvzaSNcoHl5A0Pt0opbUbFpGbQg55EfVLiTFsN:C5NH5AatiFpNMcXN
                                                                                                                                                                                                                                                                MD5:CB4E5D975CF4A16ECEEC6702DBC2768E
                                                                                                                                                                                                                                                                SHA1:9806F4B679AE4583D7085B9DC042EC975F38F0D2
                                                                                                                                                                                                                                                                SHA-256:F2767BCFC937F8831C1EE8CA1D12D0DDF7BAFFBEF561625F4036C958C875FFD0
                                                                                                                                                                                                                                                                SHA-512:C200B52AB214671A7E656881BC331986E9E590618D7D979DF5B00578CE37DCE5B3AB2EC668FD9E5FE54B27FC07646C91559CA92974896847BE24E9EC01F4A283
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSecureSearchToast_ = {.. SEARCH_TOAST_PRODUCT_NAME: "WebAdvisor",.. SEARCH_TOAST_ADBLOCK_HEADING: "Imate na raspolaganju vi.e za.tite",.. SEARCH_TOAST_ADBLOCK_READY_HEADING: "Dodatna za.tita je spremna",.. SEARCH_TOAST_ADBLOCK_REENABLE_HEADING: "Dodatna za.tita je isklju.ena",.. SEARCH_TOAST_ADBLOCK_SUB_HEADING: "Ove funkcije Dodatne za.tite .ine vas bezbednijim na mre.i. Uklju.ite ih.",.. SEARCH_TOAST_ADBLOCK_READY_SUB_HEADING: "Sve je spremno! Slede.i put kad budete ponovo pokrenuli svoj pregleda., pretra.ujte sa samopouzdanjem uz McAfee Bezbednom pretragom koja vam pokazuje koje lokacije su bezbedne za pose.ivanje.",.. SEARCH_TOAST_ADBLOCK_REENABLE_SUB_HEADING: "Isklju.ena je jer je ekstenzija pretrage koja je deo Dodatne za.tite onemogu.ena ili uklonjena. Vratite odmah ove funkcije.",.. SEARCH_TOAST_ADBLOCK_BULLET_STRONG_1: "McAfee Bezbedna pretraga", .. SEARCH_TOAST_ADBLOCK_BULLET_NORMAL_1: "{0} pokazuje vam koje lokacije su bezbedne pre nego .to i
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2111
                                                                                                                                                                                                                                                                Entropy (8bit):5.533781484102592
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:7HOvdggWQRZC50gO/GNxNteo7XH8QU/OC8Q5zuVJAlbGF5ON1y8mJbc3NU7nfv1v:Cvg5Lf7jC1iVJkbJ1YJbYChTRSIy0J3
                                                                                                                                                                                                                                                                MD5:134E94B192FFE8EB95B76BD558964FF8
                                                                                                                                                                                                                                                                SHA1:27BA19FDD03E4085B87BA92168173923AC0ACB85
                                                                                                                                                                                                                                                                SHA-256:EE34943D5E15912533DA07C57C090D08EEE350F8F576F791D8C13147EBFF2670
                                                                                                                                                                                                                                                                SHA-512:836764E48D1D65D30F48715B8C193554F70994FF325183630AD3D6763206DEC99BEB6E342BBC9FF3E079196C14699515198057F6B18859185E2D3581BFB761A1
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSecureSearchToast_ = {.. SEARCH_TOAST_PRODUCT_NAME: "WebAdvisor",.. SEARCH_TOAST_ADBLOCK_HEADING: "Du har mer skydd tillg.ngligt",.. SEARCH_TOAST_ADBLOCK_READY_HEADING: "Ut.kat skydd .r redo",.. SEARCH_TOAST_ADBLOCK_REENABLE_HEADING: "Ut.kat skydd .r av",.. SEARCH_TOAST_ADBLOCK_SUB_HEADING: "Ut.kat skydd-funktionerna h.ller dig s.krare online. Aktivera dem.",.. SEARCH_TOAST_ADBLOCK_READY_SUB_HEADING: "Klart! N.sta g.ng du startar om webbl.saren kan du s.ka tryggt d. McAfee s.ker s.kning visar dig vilka webbsidor som .r s.kra att bes.ka.",.. SEARCH_TOAST_ADBLOCK_REENABLE_SUB_HEADING: "Det .r av eftersom s.ktill.gget som .r del av Ut.kat skydd inaktiverades eller togs bort. F. tillbaka funktionerna nu.",.. SEARCH_TOAST_ADBLOCK_BULLET_STRONG_1: "McAfee s.ker s.kning", .. SEARCH_TOAST_ADBLOCK_BULLET_NORMAL_1: "{0} visar dig vilka webbsidor som .r s.kra innan du bes.ker dem.",.. SEARCH_TOAST_ADBLOCK_BULLET_STRONG_2: "Annonsblockering", .. SEARC
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2206
                                                                                                                                                                                                                                                                Entropy (8bit):5.577717361022077
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:7HOvdg/UOH95vCfoXiRvLa/sGcdDSqi+2O1ebxZQ25BMblR/B2sK3SZ/Z9vKlmCC:CvSG/GoSqi+Z7bQspvKG68ddgZk
                                                                                                                                                                                                                                                                MD5:3EF2F7064EF43A4FF8A94979B2B36E28
                                                                                                                                                                                                                                                                SHA1:176B4D14F4D57317320F7853823912835B65702A
                                                                                                                                                                                                                                                                SHA-256:542270C24B15423F10A3E9BC73109669538A625ECF3FA7C0CF2A0EA57811255C
                                                                                                                                                                                                                                                                SHA-512:D0882080CECEBAECF1510FD7116AB3148E6B3D4310E2F1ED89C3F54CC51E4836608FEF6608356AF1B3C7A89DB5241C8D41E1C6C57F5A762E2DFFCB17670590E2
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSecureSearchToast_ = {.. SEARCH_TOAST_PRODUCT_NAME: "WebAdvisor",.. SEARCH_TOAST_ADBLOCK_HEADING: "Daha fazla koruma se.ene.ine sahipsiniz",.. SEARCH_TOAST_ADBLOCK_READY_HEADING: "Ek Koruma haz.r",.. SEARCH_TOAST_ADBLOCK_REENABLE_HEADING: "Ek Koruma kapal.",.. SEARCH_TOAST_ADBLOCK_SUB_HEADING: "Ek Koruma .zellikleri sizi .evrimi.i korur. Hepsini a..n.",.. SEARCH_TOAST_ADBLOCK_READY_SUB_HEADING: "Her .ey haz.r! Taray.c.n.z. bir sonraki ba.lat...n.zda, hangi sitelerin ziyaret edilebilece.ini g.steren McAfee Secure Search ile g.venle arama yap.n.",.. SEARCH_TOAST_ADBLOCK_REENABLE_SUB_HEADING: "Ek Koruma'n.n bir par.as. olan arama uzant.s. devre d... b.rak.ld... veya kald.r.ld... i.in kapal.. Bu .zellikleri hemen geri al.n.",.. SEARCH_TOAST_ADBLOCK_BULLET_STRONG_1: "McAfee Secure Search", .. SEARCH_TOAST_ADBLOCK_BULLET_NORMAL_1: "{0} ziyaret etmeden .nce hangi sitelerin g.venli oldu.unu g.sterir.",.. SEARCH_TOAST_ADBLOCK_BU
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2043
                                                                                                                                                                                                                                                                Entropy (8bit):6.266420255399102
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:7HOZgVstn8dWjt8EWNjtM7LLyllJtjEcjt/dcz58qNAMdstxjl7BnwIj8DBS5qaf:CjBt/wppKWMGzRl9+Y5D
                                                                                                                                                                                                                                                                MD5:8024647A53DFA71A93F87F4D4C551D12
                                                                                                                                                                                                                                                                SHA1:6FF30E087A5605E3AA669D6FC5A869EE62E65412
                                                                                                                                                                                                                                                                SHA-256:083F397A24599479C61607096E16335FD171E546304B02755E1F40048BAC7549
                                                                                                                                                                                                                                                                SHA-512:FD3B26DCF3EF042FC0559DB6D2EB9746181A5B332FDB4BEBFF22BAB47E6A225CF7DB4007EFAFF5ED46F7AF3A604F50B87171BF2F5BA76AD9B5C4E574BC7328BE
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSecureSearchToast_ = {.. SEARCH_TOAST_PRODUCT_NAME: "....",.. SEARCH_TOAST_ADBLOCK_HEADING: "..........",.. SEARCH_TOAST_ADBLOCK_READY_HEADING: "..........",.. SEARCH_TOAST_ADBLOCK_REENABLE_HEADING: ".........",.. SEARCH_TOAST_ADBLOCK_SUB_HEADING: "...................... .....",.. SEARCH_TOAST_ADBLOCK_READY_SUB_HEADING: "..... .................................",.. SEARCH_TOAST_ADBLOCK_REENABLE_SUB_HEADING: "........................ ...........",.. SEARCH_TOAST_ADBLOCK_BULLET_STRONG_1: ".......", .. SEARCH_TOAST_ADBLOCK_BULLET_NORMAL_1: ".......{0} ..........",.. SEARCH_TOAST_ADBLOCK_BULLET_STRONG_2: "......", .. SEARCH_TOAST_ADBLOCK_BULLET_NORMAL_2
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2123
                                                                                                                                                                                                                                                                Entropy (8bit):6.298303186596517
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:7HOvdgQyNha9y+lmmhIlHCbMKEW2+Z8d/9t6Hj4mQjKKgcjSlMXmIyuiSlGlSBYP:CvaX+Mm6t8MZoD+KKtSr5FlITWiyAq
                                                                                                                                                                                                                                                                MD5:A4EE05F6617FD3726A7EEABFCF1A35F2
                                                                                                                                                                                                                                                                SHA1:6D88DF2AE1FFD10D14A6F2102ECE891B5A317EA8
                                                                                                                                                                                                                                                                SHA-256:E8CDE19DEF3503CC807C910411DD5517B3A6CCC07314209A6F0594F0EE9F164F
                                                                                                                                                                                                                                                                SHA-512:C80448F865E26737B72BB358980550C5363718C76700D66E95EFE9F195E4B6A88B3CC2256BEA5BC43AEC34A6C4FFA61A9D93C346956910215629F95A547B9810
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSecureSearchToast_ = {.. SEARCH_TOAST_PRODUCT_NAME: "WebAdvisor",.. SEARCH_TOAST_ADBLOCK_HEADING: ".........",.. SEARCH_TOAST_ADBLOCK_READY_HEADING: ".........",.. SEARCH_TOAST_ADBLOCK_REENABLE_HEADING: ".......",.. SEARCH_TOAST_ADBLOCK_SUB_HEADING: "............................",.. SEARCH_TOAST_ADBLOCK_READY_SUB_HEADING: "................McAfee ..............................",.. SEARCH_TOAST_ADBLOCK_REENABLE_SUB_HEADING: ".............................................",.. SEARCH_TOAST_ADBLOCK_BULLET_STRONG_1: "McAfee ....", .. SEARCH_TOAST_ADBLOCK_BULLET_NORMAL_1: "{0}.......................",.. SEARCH_TOAST_ADBLOCK_BULLET_STRONG_2:
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):908
                                                                                                                                                                                                                                                                Entropy (8bit):5.68649216240904
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:7HUDAS6FXOqZG1g4zBFU+K6IPHf7q4qtox1v0pJSBdnio:7HbzFOKGy16IPTq4x8HSBZZ
                                                                                                                                                                                                                                                                MD5:675A9EB41FC4D0056BE63FFBAE9F2706
                                                                                                                                                                                                                                                                SHA1:FFD555B0C0868066782B5E54F9C26091C645EBE3
                                                                                                                                                                                                                                                                SHA-256:6073955B2CBACEC3F3FC8A67314B39BEE2B40C847C660919F8420339EB8C6247
                                                                                                                                                                                                                                                                SHA-512:7B2E4EEDB6B7D00E1EF4B47F58A392A38CA4CF9F07BB394B5B826459006A0F15D37F84015AB0E1B01B2A0FE271C9E5A42B3C34B48DFC817B783B7DE2775F1E19
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSecureSearchToast_ = {.. SEARCH_TOAST_HEADING: "Nem.te slu.bu Bezpe.n. hled.n. . bu.te opatrn.",.. SEARCH_TOAST_SUB_HEADING: "Slu.ba Bezpe.n. hled.n. v.s ve v.sledc.ch hled.n. prov.d.n.ho pomoc. vyhled.va.e Bing upozorn. na rizikov. str.nky.",.. SEARCH_TOAST_BODY_TEXT: "Chcete vyhled.va. Bing doplnit o slu.bu Bezpe.n. hled.n. a b.t v.dy o krok nap.ed p.ed podvodn.ky?",.. SEARCH_TOAST_SUB_FOOTER: "Po restartov.n. prohl..e.e zapneme slu.bu Bezpe.n. hled.n. a nastav.me vyhled.va. Bing jako v.choz..",.. SEARCH_TOAST_YES: "Ano",.. SEARCH_TOAST_NO: "Ne, d.kuji",.. SEARCH_TOAST_SUB_FOOTER_NO_RESTART: "Zapneme slu.bu Bezpe.n. hled.n. a nastav.me vyhled.va. Bing jako v.choz.."..}..//A436342450C868FE9A8530197A5223C2A8FFECCBD5222BECCB45BC893B7026B2DAD107D129D74DDC5FF49AD77A78DCBC98C55814AE54D7A0C6A7F18D58E08C24++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):807
                                                                                                                                                                                                                                                                Entropy (8bit):5.451581939939501
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:7HaufsEtijFTUd42Vd+PQhF2FAZePCy+bj8:++s9TUd42Vd+Y3VeGbo
                                                                                                                                                                                                                                                                MD5:D243FF71F49630346571B645C37CEB7D
                                                                                                                                                                                                                                                                SHA1:D936637F2AF26A140CEE29ED62CCD70A80C6462B
                                                                                                                                                                                                                                                                SHA-256:89429D07E4CF8D92388E282161B889C74FDEF75120C0803B843F4716A956EF03
                                                                                                                                                                                                                                                                SHA-512:9ABA38662EEC17086219E0A0615D90855834CEF60C1F89A819E9C37063EA9055A26B0685C689B98817F7CED5518B4C0487480980C054D6148B8B2855E50B3558
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSecureSearchToast_ = {.. SEARCH_TOAST_HEADING: "Du har ikke sl.et Sikker s.gning til . s. v.r forsigtig!",.. SEARCH_TOAST_SUB_HEADING: "Sikker s.gning leder dig v.k fra risikofyldte websteder i Bing-s.geresultaterne.",.. SEARCH_TOAST_BODY_TEXT: "Vil du f.je Sikker s.gning til Bing, s. du undg.r at komme ind p. grimme steder?",.. SEARCH_TOAST_SUB_FOOTER: "Vi sl.r Sikker s.gning til og .ndrer standards.gemaskinen til Bing, n.r du genstarter browseren.",.. SEARCH_TOAST_YES: "Ja",.. SEARCH_TOAST_NO: "Nej tak",.. SEARCH_TOAST_SUB_FOOTER_NO_RESTART: "Vi sl.r sikker s.gning til og .ndrer standards.gemaskinen til Bing."..}..//1E741A2E8C6B3D2AFCF89A2EE006148E65C1CFC579691AB90F57A98151753CCECE2E3C11CA0A27870DDD545C1C9A1A758ED9A7CFEC000B110837070A6B11DD74++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):863
                                                                                                                                                                                                                                                                Entropy (8bit):5.357155449820834
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:7HOaJltkh2FsMZCvXCQtROXJZMBTNJVrfIMX3K6DNJ4lIVFvF2wjpqtODNJ4lI8I:7HGgFJZ+X0qvX66Q+3F2wlPQ+8pCEf6
                                                                                                                                                                                                                                                                MD5:19886D7E23D4970A15244DF1F6708EE6
                                                                                                                                                                                                                                                                SHA1:BD26DC51F8494435F88439018F29D0BAEEF77454
                                                                                                                                                                                                                                                                SHA-256:4D7FB504F1ADAB44ACCFB2F870F9BB2EC427DDCA34154C0FCAEAB5D27F064EF2
                                                                                                                                                                                                                                                                SHA-512:92EFD7DCD49B6C90EC9A68B4DD80C1E91A62701D5F1C538239F412DB19DA7BCF54EC92C413C1FB6B480A831325A16D1D785616F8834A2331DF06A1C5675CF5AD
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSecureSearchToast_ = {.. SEARCH_TOAST_HEADING: "Die sichere Suche ist nicht aktiviert . seien Sie vorsichtig",.. SEARCH_TOAST_SUB_HEADING: "Mit der sicheren Suche werden Sie vor risikoreichen Websites in Ihren Bing-Suchergebnissen bewahrt.",.. SEARCH_TOAST_BODY_TEXT: "M.chten Sie die sichere Suche zu Bing hinzuf.gen, um Kriminellen immer einen Schritt voraus zu sein?",.. SEARCH_TOAST_SUB_FOOTER: "Wir aktivieren die sichere Suche und .ndern Ihre Standardsuchmaschine zu Bing, wenn Sie den Browser neu starten.",.. SEARCH_TOAST_YES: "Ja",.. SEARCH_TOAST_NO: "Nein danke",.. SEARCH_TOAST_SUB_FOOTER_NO_RESTART: "Wir aktivieren die sichere Suche und .ndern Ihre Standardsuchmaschine zu Bing."..}..//8138829007C8859CECB17B578AD5B23806633DD76FF9FD77DE43B523EF0E9B7605953403EF2810D87B6E4E96129637BFB508A5EF1651A14D18958D4BB4E2C443++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1522
                                                                                                                                                                                                                                                                Entropy (8bit):4.957935634358794
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:7HB3IsMXLr2bnATla3ybWG2hbiLy+wgjxUbiPYav:W2UTlaLvbiVGbiAav
                                                                                                                                                                                                                                                                MD5:9BE1ABAA7ECB08AD835E9EAA8C1CA0E6
                                                                                                                                                                                                                                                                SHA1:79A2771B9D5F6980FBA186A1120DBEB249B05F80
                                                                                                                                                                                                                                                                SHA-256:6D6541094FB53E36FCF94D34DFEACCC7200DCBFAE356B563577D0BC88E4E27B8
                                                                                                                                                                                                                                                                SHA-512:EBB9656E85F48933BF7B1AE7B5C9478CFA1BEB5010B774DF4A47B9120E2A5F45DFC4737312D05A188C3E77B54B4F611B93DD10B55C9E2C73153614E615369BA7
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSecureSearchToast_ = {.. SEARCH_TOAST_HEADING: "... ......... ... ...... ........., .. ..... ...........",.. SEARCH_TOAST_SUB_HEADING: ". ....... ......... ... ........... ... ........... .......... ... ............ .......... ... ... ........... ... ......... .. .. ......... Bing.",.. SEARCH_TOAST_BODY_TEXT: "...... .. .......... ... ...... ......... ... ......... Bing ........... .. ..... ..... ... .... ....... ... .... ............. ...........;",.. SEARCH_TOAST_SUB_FOOTER: ".. ............... ... ...... ......... ... .. ........ .. Bing .. ............. ......... .......... .... ... .....
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):780
                                                                                                                                                                                                                                                                Entropy (8bit):5.357506359840313
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:7HdW9H3npSuVNTzLo4uiJH7IyOtS9eDqt1IyL1/D29ggfMVuf:7H8XpSuVNTzxcCeD7A1r2NRf
                                                                                                                                                                                                                                                                MD5:4013DB128F81FEEDD58AE1F2F02E7E06
                                                                                                                                                                                                                                                                SHA1:DCFB2E35A2A6C66C1D9D55D703AC98C1147D6671
                                                                                                                                                                                                                                                                SHA-256:8EA5C662B8B0EF67BAB07819C4097740830EF567E09B2DB87779B7CFBCBA1554
                                                                                                                                                                                                                                                                SHA-512:771FC8D216019011C7B853603565B508CB4A874CA91FAB2E084591B705B94D5D2A3C41AA4EBD982A35648C00751A48DC292956AD4223943A7F23B41D38A5EFB0
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSecureSearchToast_ = {.. SEARCH_TOAST_HEADING: "You don't have Secure Search . be careful",.. SEARCH_TOAST_SUB_HEADING: "Secure Search steers you away from risky sites in your Bing search results.",.. SEARCH_TOAST_BODY_TEXT: "Would you like to add Secure Search to Bing and stay ahead of the bad guys?",.. SEARCH_TOAST_SUB_FOOTER: "We'll turn Secure Search on and change your default search engine to Bing after you restart your browser.",.. SEARCH_TOAST_YES: "Yes",.. SEARCH_TOAST_NO: "No thanks",.. SEARCH_TOAST_SUB_FOOTER_NO_RESTART: "We'll turn Secure Search on and change your default search engine to Bing."..}..//21C5A99B5A69406DDC17F35ADBCA04762BEFE458C6D303EC5941238DC260CF71DE1467637D30829463B1FE52BD07F65BDF75DD50173078DE27130BCD07B1AA6A++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):834
                                                                                                                                                                                                                                                                Entropy (8bit):5.392069551772345
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:7HTOW06YIJHM8MEIoyLLQZSUJHHrSXXY0Vqt15ZSUJGgsZnHlb:7HqpQJHM8MnoyEpmHYGm5QJnF
                                                                                                                                                                                                                                                                MD5:E1B47E33E002EE17AFC95AA8D8616BA2
                                                                                                                                                                                                                                                                SHA1:7B4460AB2A75A04B2A5FBB13C2C301A53ED708DF
                                                                                                                                                                                                                                                                SHA-256:99C9F665CC9423144458336828795380A38CA104FCC691DCD04E597EBF1BA207
                                                                                                                                                                                                                                                                SHA-512:1E50B41D72D3AD65999E35E644900C4BAAAABD3799A1B57B7DBFE7D7C0554E0211FAA553567EABD3E8BBE9D2DB3D49E97ED1386C19DF52F88F3F1BF9D2E794BC
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSecureSearchToast_ = {.. SEARCH_TOAST_HEADING: "No dispone de B.squeda segura, tenga cuidado",.. SEARCH_TOAST_SUB_HEADING: "B.squeda segura elimina los sitios web peligrosos de los resultados de sus b.squedas en Bing.",.. SEARCH_TOAST_BODY_TEXT: ".Le gustar.a a.adir B.squeda segura a Bing y olvidarse de los malos?",.. SEARCH_TOAST_SUB_FOOTER: "Activaremos B.squeda segura y cambiaremos su motor de b.squeda predeterminado a Bing despu.s de que reinicie su navegador.",.. SEARCH_TOAST_YES: "S.",.. SEARCH_TOAST_NO: "No, gracias",.. SEARCH_TOAST_SUB_FOOTER_NO_RESTART: "Activaremos B.squeda segura y cambiaremos su motor de b.squeda predeterminado a Bing."..}..//637AAB873941CDC63523DDAD9B5A9709BD7C11BADA5A8C8F00694CAE34EF4319133EB9EC530B69A3823A708741E5C2AC12A81F2F40E8AB7661D21ADF012F569A++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):848
                                                                                                                                                                                                                                                                Entropy (8bit):5.370702420086163
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:7HT9+6YzsinKM8MEIe4LyO3KVoqZSUJHHrSXXY0Vqt1BbSUJbM+rjGg0zMN1QH:7HCsiKM8Mne4X3QpmHYGmbu+rKO1QH
                                                                                                                                                                                                                                                                MD5:E8092758535929A28329A067A3FAB98E
                                                                                                                                                                                                                                                                SHA1:C06F6838A4BB05CC860F46D57096543F3A0444E9
                                                                                                                                                                                                                                                                SHA-256:094E47BD3E879CF478DC5196A442552B0473BC281738A97C84770AC46F8323FC
                                                                                                                                                                                                                                                                SHA-512:4268F0D02038116123AF1BAAB49D21537960AD3C4412F6B817F1E80B978144DAE0BCFC6436C7D98D8189E46E72F1A5661EF637C8A31E52E3363D18A65ADF8D28
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSecureSearchToast_ = {.. SEARCH_TOAST_HEADING: "No tiene b.squeda segura: tenga cuidado",.. SEARCH_TOAST_SUB_HEADING: "B.squeda segura lo aleja de los sitios peligrosos de los resultados de sus b.squedas en Bing.",.. SEARCH_TOAST_BODY_TEXT: ".Le gustar.a agregar B.squeda segura a Bing y mantenerse por delante de los malos?",.. SEARCH_TOAST_SUB_FOOTER: "Activaremos la B.squeda segura y cambiaremos su motor de b.squeda predeterminado a Bing despu.s de que reinicie su navegador.",.. SEARCH_TOAST_YES: "S.",.. SEARCH_TOAST_NO: "No, gracias",.. SEARCH_TOAST_SUB_FOOTER_NO_RESTART: "Activaremos la B.squeda segura y cambiaremos tu motor de b.squeda predeterminado a Bing."..}..//5A6B635AE0C0E02B6EEB338174A4367F821DF28E4F847B60BC4EB304674EAEB128F121F8159076A776B6BF5142D5A12F0027EAEE07080633B62C85D044DC4950++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):837
                                                                                                                                                                                                                                                                Entropy (8bit):5.415444299555756
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:7HMljiYYtHMjpJNnR9k9flAgPMfoRGpWfUfqt7foRZvx0ZMSQG:7HQ2htHsNn+dWfoRVfeEfoRPqTQG
                                                                                                                                                                                                                                                                MD5:37455217D4305F518529DA2746399345
                                                                                                                                                                                                                                                                SHA1:CD9D7249FFFB5496D24395683621AC95B2F6CCAB
                                                                                                                                                                                                                                                                SHA-256:44A84A0D79B1407E79A198A14EBAFF380BBC64D248A338C9563D957C94AF9541
                                                                                                                                                                                                                                                                SHA-512:A2C0CE3A47C0158F0E01FD304C8EE1E24610EA503B38B6D2BBBBF4C62B13C9AD2DE30F5EC01B5B5CEDCB6A9909EA57D5F1E8A057571C9008AEBF1C45898A8DAD
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSecureSearchToast_ = {.. SEARCH_TOAST_HEADING: "Sinulla ei ole suojattua hakua . ole varovainen",.. SEARCH_TOAST_SUB_HEADING: "Suojattu haku suojaa sinua vaarallisilta verkkosivustoilta, kun suoritat Bing-hakuja.",.. SEARCH_TOAST_BODY_TEXT: "Haluatko lis.t. suojatun haun Bing-hakukoneeseen, jotta pysyt jatkuvasti muutaman askeleen rikollisten edell.?",.. SEARCH_TOAST_SUB_FOOTER: "Suojattu haku otetaan k.ytt..n ja oletushakukoneeksi muutetaan Bing, kun k.ynnist.t selaimen uudelleen.",.. SEARCH_TOAST_YES: "Kyll.",.. SEARCH_TOAST_NO: "Ei kiitos",.. SEARCH_TOAST_SUB_FOOTER_NO_RESTART: "Suojattu haku otetaan k.ytt..n ja oletushakukoneeksi muutetaan Bing."..}..//79E75A6C6B6BE4DB5A8B526C36113D63A53F2FCD18AD912A27D932144FF78E83582189299BB79767E000765E960FE11C367C239D4247DBF8F896E32C3E7B40F5++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):927
                                                                                                                                                                                                                                                                Entropy (8bit):5.340534004938335
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:7HW5WFTGeg5rqskm8wwbY6xQam8wwbYCIekk:uWFTGeg5Wwv6Bwvmkk
                                                                                                                                                                                                                                                                MD5:E0E876897E49DC571B624406515AE20D
                                                                                                                                                                                                                                                                SHA1:654E6B1D1ADFA208F855A88B0E66483DAF7B0171
                                                                                                                                                                                                                                                                SHA-256:5AE67E32E187806A459280B0BFAC4FA23E6F8222972C452E0AA51AAAEFFF701E
                                                                                                                                                                                                                                                                SHA-512:D4FAFEC63FDDDBA26F2AA6CDB5A7FF061F9F56BBEEFB6BADB30591CB8E93ED57557EDC2EBA5CE44BFBB144B7B0FEB0A044819AA73F95CFA35783D8D99DB04D63
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSecureSearchToast_ = {.. SEARCH_TOAST_HEADING: "Attention! Recherche s.curis.e n'est pas install.e dans votre navigateur.",.. SEARCH_TOAST_SUB_HEADING: "Recherche s.curis.e vous met . l'abri des sites Web dangereux figurant dans vos r.sultats de recherche.",.. SEARCH_TOAST_BODY_TEXT: "Souhaitez-vous ajouter Recherche s.curis.e au moteur de recherche Bing et d.jouer les escrocs?",.. SEARCH_TOAST_SUB_FOOTER: "Nous activerons Recherche s.curis.e et configurerons Bing comme moteur de recherche par d.faut apr.s le red.marrage de votre navigateur.",.. SEARCH_TOAST_YES: "Oui",.. SEARCH_TOAST_NO: "Non merci",.. SEARCH_TOAST_SUB_FOOTER_NO_RESTART: "Nous activerons Recherche s.curis.e et configurerons Bing comme moteur de recherche par d.faut."..}..//FE28A0B190E81EEAFF09FBDC562E2A2221B7EA7F6EC56E0D3F52C13BBEEC22DBA61C179C892433D7AB200DC9EF0F8FECBD08DEAA86041F18EBC591754AEDE6A8++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):940
                                                                                                                                                                                                                                                                Entropy (8bit):5.3735057773693375
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:7HNL7EemtP5RTOpwemfw8uWY6xxAamfw8uWY79lhhVVqbiA:R7EemtPaiwX6CwX7/HqbH
                                                                                                                                                                                                                                                                MD5:4B9F4914C6457996DEFEF490A3FB5B38
                                                                                                                                                                                                                                                                SHA1:7E503D5AC0E6993FE8280C394863639CF355B604
                                                                                                                                                                                                                                                                SHA-256:70E0201F5C86FC9D1E5ECCAAF545623F2E7E8BA50A1BAFC532314A4EF4C2D0B9
                                                                                                                                                                                                                                                                SHA-512:7FB00BCCB5EBC99A51C60E3BB617AB826C434A3B4BB7519A46585D3B5AE7143F1107F59451CD44ECB1D99E24AB2621501B32282B8D133562A8D0208784B4F43E
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSecureSearchToast_ = {.. SEARCH_TOAST_HEADING: "Soyez prudent, vous ne disposez pas de la recherche s.curis.e",.. SEARCH_TOAST_SUB_HEADING: "La recherche s.curis.e .carte les sites dangereux dans vos r.sultats de recherche Bing.",.. SEARCH_TOAST_BODY_TEXT: "Voulez-vous ajouter la recherche s.curis.e . Bing et garder une longueur d'avance sur les personnes mal intentionn.es.?",.. SEARCH_TOAST_SUB_FOOTER: "Nous activerons la recherche s.curis.e et d.finirons Bing comme votre moteur de recherche par d.faut apr.s le red.marrage de votre navigateur.",.. SEARCH_TOAST_YES: "Oui",.. SEARCH_TOAST_NO: "Non, merci",.. SEARCH_TOAST_SUB_FOOTER_NO_RESTART: "Nous activerons la recherche s.curis.e et d.finirons Bing comme votre moteur de recherche par d.faut."..}..//C504417C96379F547156809D550E185A86A6F9D40F10203A931F7269C9665C79159D6297B47A820A129ECA75E98B4AB9143D8B3E0D3B6CDD0E43D48263F4EBEF++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):798
                                                                                                                                                                                                                                                                Entropy (8bit):5.439933804973646
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:7HM+9DuIg9sCZwzJl//L9hd9MuGvPJHCqtL9MuGimPqQB5wpmqYVs:7HMogol25vxHCD5VqQX0mqYVs
                                                                                                                                                                                                                                                                MD5:69F11017CAC3CD5B3A491C4AF9EAD2C4
                                                                                                                                                                                                                                                                SHA1:234AD710543F00FE5F6425F15B88411265E03782
                                                                                                                                                                                                                                                                SHA-256:8ECD7BFD1763F7FBACF71C1EA29165BC0DB36D89DB993464CA493A19F31550E6
                                                                                                                                                                                                                                                                SHA-512:767DBF64CDA4AF9A3728A67787C6F4FC77D2D25400F55B58F7B70B71D4C19078C051A9F592DBA88D0DD12C57E672A0F3B2AD8FC75A74A40661AB8DB97916302D
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSecureSearchToast_ = {.. SEARCH_TOAST_HEADING: "Nemate sigurno pretra.ivanje - budite oprezni",.. SEARCH_TOAST_SUB_HEADING: "Sigurno pretra.ivanje dr.at .e opasne stranice podalje od va.ih rezultata Bing pretra.ivanja.",.. SEARCH_TOAST_BODY_TEXT: ".elite li dodati sigurno pretra.ivanje na Bing i ostati ispred?",.. SEARCH_TOAST_SUB_FOOTER: "Okrenite sigurno pretra.ivanje i promijenite zadanu tra.ilicu za Bing nakon ponovnog pokretanja preglednika.",.. SEARCH_TOAST_YES: "Da",.. SEARCH_TOAST_NO: "Ne, hvala",.. SEARCH_TOAST_SUB_FOOTER_NO_RESTART: "Okrenite sigurno pretra.ivanje i promijenite zadanu tra.ilicu za Bing."..}..//DC1F51C18C9420C5CE26FE839DD6E46FB2268CD06873388EFDCAA9E3A5F28433D4E916D40B784F2B9A2198C54BF73DAA81258791A9EA3792328FC61A17F0F6B7++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):922
                                                                                                                                                                                                                                                                Entropy (8bit):5.585660238407424
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:7HL8d6oBd5US6Xdd7qQpuYeBdyEpFnY45EgpuYeBddpFtOwQqM:q6ojijX/+QpuJjTYH+uJjjOwBM
                                                                                                                                                                                                                                                                MD5:774C294732ECAD783A057A6A452DF85F
                                                                                                                                                                                                                                                                SHA1:3DC2232E4CCEDD8D8C587399003C51A644188819
                                                                                                                                                                                                                                                                SHA-256:7755BB70964EF7CF84956CBF06B14ADB696D12750813D73486498D3C43C537E0
                                                                                                                                                                                                                                                                SHA-512:417C18D3FD54F0F751F044258EF8DCF923C0FBE528F9AD591E788E72E8E120B85D15F842DDF1C2B2FB9F6832FA763F55FB9E9F76AB35CED56A0EAAB367351954
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSecureSearchToast_ = {.. SEARCH_TOAST_HEADING: "Nincs biztons.gos keres.s funkci.ja . legyen .vatos",.. SEARCH_TOAST_SUB_HEADING: "A biztons.gos keres.s funkci.val elker.lheti a Bing keres.si eredm.nyei k.z.tt tal.lhat. vesz.lyes webhelyeket.",.. SEARCH_TOAST_BODY_TEXT: "Szeretn. hozz.adni a biztons.gos keres.st a Binghez, hogy n.h.ny l.p.ssel mindig megel.zze a rosszfi.kat?",.. SEARCH_TOAST_SUB_FOOTER: "Bekapcsoljuk a biztons.gos keres.st, .s a b.ng.sz. .jraind.t.sa ut.n az alap.rtelmezett keres.motor a Bing lesz.",.. SEARCH_TOAST_YES: "Igen",.. SEARCH_TOAST_NO: "K.sz.n.m, nem",.. SEARCH_TOAST_SUB_FOOTER_NO_RESTART: "Bekapcsoljuk a biztons.gos keres.st, .s az alap.rtelmezett keres.motor a Bing lesz."..}..//01E861A3BB96D800AF3639F8064EAD0399DB9FFF953DBDABC4A2F57A5EF908C4A98B4F84D22D712936039F0C4E8CD55465515482B5EC0D6BA53FBFBB3FACB2C0++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):819
                                                                                                                                                                                                                                                                Entropy (8bit):5.272857377536959
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:7H1J1Z2psz/XEKapHoCv815HFl+pqtKHoCv8FWdYzXakBMnd:7HB8OXEhpICvoFlIhICvwTakBMd
                                                                                                                                                                                                                                                                MD5:F8E269A1D1D2B42E67999BAE633610FE
                                                                                                                                                                                                                                                                SHA1:1E19C611DD603B6B24F7FF485363F5EA45AC9AC3
                                                                                                                                                                                                                                                                SHA-256:0325ED43D52B4E3BBCBE66C2B9D5B3B8723BFADFF51BC5081252F61E784D5AA3
                                                                                                                                                                                                                                                                SHA-512:5AA564B5AC70182A926F63629E0704AD74D5E6E63770A3758DBA02C70350F91B2D230367813B1BF73CEB82ACC07C5E8F228E84B0E2C52CDEBA79CD275E8A7DAC
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSecureSearchToast_ = {.. SEARCH_TOAST_HEADING: "Attento, non stai usando la ricerca sicura",.. SEARCH_TOAST_SUB_HEADING: "La ricerca sicura consente di escludere i siti rischiosi dai risultati delle ricerche con Bing.",.. SEARCH_TOAST_BODY_TEXT: "Vuoi aggiungere la ricerca sicura a Bing e tenere alla larga i malintenzionati?",.. SEARCH_TOAST_SUB_FOOTER: "Attiveremo la ricerca sicura e imposteremo Bing come motore di ricerca predefinito dopo il riavvio del browser.",.. SEARCH_TOAST_YES: "S.",.. SEARCH_TOAST_NO: "No, grazie",.. SEARCH_TOAST_SUB_FOOTER_NO_RESTART: "Attiveremo la ricerca sicura e imposteremo Bing come motore di ricerca predefinito."..}..//E4731F0E042A8BE8C5D44A50AD099A5C4886ACB3D2B11DBDAE134F9C0956E6539A5C703D48DC6CE0CE452DB2572316960F7C6D23FDB73D2A70DE0498B1883C74++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):943
                                                                                                                                                                                                                                                                Entropy (8bit):5.742056635030692
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:7H8PQbHaQ4gy2XLCreYv6RlqkYvmZPO59:4PQzanP2XLInvKc1vmq
                                                                                                                                                                                                                                                                MD5:4E0CAA77B7DE289735ACFF0C99A6D359
                                                                                                                                                                                                                                                                SHA1:45371B0B7A01EEAB3009580B648342B6BF57A3BA
                                                                                                                                                                                                                                                                SHA-256:9DE2B96B1E4EFA55ABC0F3BF55CAF08B7C50AD03D72050ED3E7A4D0BB72FA9BF
                                                                                                                                                                                                                                                                SHA-512:90C46F00D001442D66AA8EF3EF7E16B287FE6CB8D1019230C8D0131ABA74993FB22B3A85359E2C00E86692E97063D3920BE8C29C056379871F90141C5A48F3D1
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSecureSearchToast_ = {.. SEARCH_TOAST_HEADING: ".... ..........................",.. SEARCH_TOAST_SUB_HEADING: ".... .....Bing ....................",.. SEARCH_TOAST_BODY_TEXT: ".................. .... Bing ........",.. SEARCH_TOAST_SUB_FOOTER: "................ ...................... Bing .......",.. SEARCH_TOAST_YES: "..",.. SEARCH_TOAST_NO: "...",.. SEARCH_TOAST_SUB_FOOTER_NO_RESTART: ".... ....................... Bing ......."..}..//3E2B99257F93A4073675D1D5781158AF760377E34AA10FCBEFBD4441274029959439E16694AA9018ADB166E9B1A8B151114BC94802DC0C0191178EEDB1475C6B++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):823
                                                                                                                                                                                                                                                                Entropy (8bit):5.909086140895394
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:7HN1I68EVZFj2F/40kOv8k16xQl07Cqtk16xQlJ22F2OWH2md7nf:7Hx9E7ka8kg7CtP2DT7nf
                                                                                                                                                                                                                                                                MD5:A300B825D958ED6C649E5A46CAEAD1D0
                                                                                                                                                                                                                                                                SHA1:61500B34D50FF18743EF990A0746141CBFB6AE2B
                                                                                                                                                                                                                                                                SHA-256:F412BF7F9F8965580DB7A7A9F7D4A1EA3056A4EA255B4BFC0D9C725A00079094
                                                                                                                                                                                                                                                                SHA-512:1BCA01A8AA6EAA767DC4C448707FC678FF9402D526C8A6092BAEC32682A0506680D5E4862A1554E5D8ECE88F256E573A92CF697719CD4B2EEFDDE4F44A4BA6CD
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSecureSearchToast_ = {.. SEARCH_TOAST_HEADING: ".. .. ... .. - ......",.. SEARCH_TOAST_SUB_HEADING: ".. ... Bing .. .. . ... .... ......",.. SEARCH_TOAST_BODY_TEXT: "Bing. .. ... .... ... .. ........?",.. SEARCH_TOAST_SUB_FOOTER: "..... .. ... . .. ... ..... .. .. ... Bing.. ......",.. SEARCH_TOAST_YES: ".",.. SEARCH_TOAST_NO: "...",.. SEARCH_TOAST_SUB_FOOTER_NO_RESTART: ".. ... ..... .. .. ... Bing.. ......"..}..//0B9D2165722DA357ACDCAD8A8213DE49CFA75FFBDDF3C0B7F5F6018DAA4440F9ACE35BB69F9379D3B66A8F731DAE18DC8B8F082C0C7629870C82C566FB31093B++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):759
                                                                                                                                                                                                                                                                Entropy (8bit):5.424509660995708
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:7H4jM/QjBU4dkyU/6FkbS7CWJCYfUfGKF2cFqtEFJCWJCYfUAtRwATEdM:7H0MojXdUCFHtrfyGKF2yZtrfJtRzTEi
                                                                                                                                                                                                                                                                MD5:FDACB6A03203D2CB4796D4E303907310
                                                                                                                                                                                                                                                                SHA1:278D58A06DF4C576BEAE25CAE126E7040945940C
                                                                                                                                                                                                                                                                SHA-256:39ADADE817560002B3DF6B7BA7D4C4FECF1619B958FBE2A0C891D95F23CF0E51
                                                                                                                                                                                                                                                                SHA-512:0B62D25C877BF6E8957FCEB947C11EB1F49474E7D570E1145FF2987B73151F61605D2B8C6A0D941247921B1DF5F8685128EE60EC42236389307246A02D21E190
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSecureSearchToast_ = {.. SEARCH_TOAST_HEADING: "Du har ikke Sikkert s.k - v.r forsiktig",.. SEARCH_TOAST_SUB_HEADING: "Sikkert s.k holder deg unna skadelige omr.der i Bing-s.keresultatene.",.. SEARCH_TOAST_BODY_TEXT: "Vil du legge til Sikkert s.k i Bing for . ha et forsprang p. skurkene?",.. SEARCH_TOAST_SUB_FOOTER: "Vi sl.r p. Sikkert s.k og endrer standard s.kemotor til Bing n.r du starter nettleseren p. nytt.",.. SEARCH_TOAST_YES: "Ja",.. SEARCH_TOAST_NO: "Nei takk",.. SEARCH_TOAST_SUB_FOOTER_NO_RESTART: "Vi sl.r p. Sikkert s.k og endrer standard s.kemotor til Bing."..}..//E2C3971EFCF14972D272A47177B28DA3AD0E4DBEB7F13A2DDB120A66443B45FF97146F62780C458084242F8E204DD546E023BFA75F0C748758064EB12DD7F980++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):807
                                                                                                                                                                                                                                                                Entropy (8bit):5.38823088946984
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:7HrtakxOEfqPZq7oYde5XPCF2sbde5XXe3JrR0QqU:vkk8jPtYwRoDwY39R0RU
                                                                                                                                                                                                                                                                MD5:60FF4E3BC72418C726BBF213E2807671
                                                                                                                                                                                                                                                                SHA1:8E61601046A2CE5D5A3EA7F703ED61ECDC0B80ED
                                                                                                                                                                                                                                                                SHA-256:68316F27EBDECB2DC96FE14950233C7DC1AA4012A2F6F9C0D84C9DA3FFC99C2E
                                                                                                                                                                                                                                                                SHA-512:9D83228FC92022E69C115B0F035C100CCDA6A32022D1BFD074F8E3319FDC9FCF32726FFC54E5F40C11C7CFCF0B872A2E0585E2DE58AD975DEF1AA80F903A8222
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSecureSearchToast_ = {.. SEARCH_TOAST_HEADING: "U hebt Beveiligd zoeken niet: wees voorzichtig",.. SEARCH_TOAST_SUB_HEADING: "Met Beveiligd zoeken kunt u de riskante sites in uw zoekresultaten op Bing vermijden.",.. SEARCH_TOAST_BODY_TEXT: "Wilt u Beveiligd zoeken aan Bing toevoegen om criminelen een stap voor te blijven?",.. SEARCH_TOAST_SUB_FOOTER: "Wij schakelen Beveiligd zoeken in en maken Bing uw standaardzoekmachine nadat u uw browser opnieuw hebt gestart.",.. SEARCH_TOAST_YES: "Ja",.. SEARCH_TOAST_NO: "Nee, bedankt",.. SEARCH_TOAST_SUB_FOOTER_NO_RESTART: "Wij schakelen Beveiligd zoeken in en maken Bing uw standaardzoekmachine."..}..//C451D3968B3807912221ED13953A87266ECF7A2D6A36CBD46ACA706658A6DAC3FE6D3D5667701CFC4E2104E17FE71D82C98AA7269E54250A6EA405300BCCF083++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):840
                                                                                                                                                                                                                                                                Entropy (8bit):5.575650957838018
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:7HOnXZoB12oBsflpBcPMfaBpgXJveZsBpgXJ+ZrAl3x:qXZI12IAdcMGaX7aXE81x
                                                                                                                                                                                                                                                                MD5:E2BAC9B5302829725C0F334658641409
                                                                                                                                                                                                                                                                SHA1:4DB9A640E8B91B01E17B88806457188ED0B206BF
                                                                                                                                                                                                                                                                SHA-256:4CA64B6860C24B10E11C2DABB488872687B3B3824108758AD0C5C4B31276728C
                                                                                                                                                                                                                                                                SHA-512:E3FCC574DD4882DB01065B36107B148CE46D810403FDBC139C6E9E54027370054BD69931E1CB6080982CED2B152363014EF7914E166A3B7C2917BCAA2DF0FB0D
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSecureSearchToast_ = {.. SEARCH_TOAST_HEADING: "Uwa.aj, nie masz wyszukiwarki Bezpieczne wyszukiwanie",.. SEARCH_TOAST_SUB_HEADING: "Bezpieczne wyszukiwanie eliminuje niebezpieczne witryny sieci Web z wynik.w wyszukiwania.",.. SEARCH_TOAST_BODY_TEXT: "Chcesz doda. bezpieczne wyszukiwanie do przegl.darki Bing i uprzedzi. zagro.enia?",.. SEARCH_TOAST_SUB_FOOTER: "Po ponownym uruchomieniu przegl.darki w..czymy bezpieczne wyszukiwanie i zmienimy domy.ln. wyszukiwark. na Bing.",.. SEARCH_TOAST_YES: "Tak",.. SEARCH_TOAST_NO: "Nie, dzi.kuj.",.. SEARCH_TOAST_SUB_FOOTER_NO_RESTART: "W..czymy bezpieczne wyszukiwanie i zmienimy domy.ln. wyszukiwark. na Bing."..}..//53975CC56282916DE47BA85CBF7F0C7019FE41831C675B29D077AD5257E282C5FEB0E5D7A98CF10BA26E255C3353490E4938774D9A3C577EBB20DCF2282214EC++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):836
                                                                                                                                                                                                                                                                Entropy (8bit):5.272381047765611
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:7HEJVEPlVLVGGWF/7Qy7XTLYG7MJgZ6GuISWM8jgqtNpG7MJgZ6GuLymKvVhwje9:7HouiF/rDTLdtZy6MTZtZymjV6S
                                                                                                                                                                                                                                                                MD5:4973230695607D113560941E6B6C946E
                                                                                                                                                                                                                                                                SHA1:69184E54EAA968F7F9E252D27E7E6E81EB668E19
                                                                                                                                                                                                                                                                SHA-256:7C76DCD2A090736AF1C9E5E8CBC6F4C2E32153CB85228D68B03744D5580F8384
                                                                                                                                                                                                                                                                SHA-512:24FA4E4B43D3596086434744840E695A8D68A8E4417C57B72DFF6193605189255A15C907DB90F8B12C9F5FBA1F2A39336FAFD68B324592F2BE6101861F9C16CB
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSecureSearchToast_ = {.. SEARCH_TOAST_HEADING: "A Pesquisa segura n.o est. ativada - tenha cuidado",.. SEARCH_TOAST_SUB_HEADING: "A Pesquisa segura evita os sites perigosos nos resultados da pesquisa do Bing.",.. SEARCH_TOAST_BODY_TEXT: "Gostaria de adicionar a Pesquisa segura ao Bing e se antecipar aos criminosos?",.. SEARCH_TOAST_SUB_FOOTER: "Ativaremos a Pesquisa segura e alteraremos seu mecanismo de pesquisa padr.o para o Bing depois de o navegador ser reiniciado.",.. SEARCH_TOAST_YES: "Sim",.. SEARCH_TOAST_NO: "N.o, obrigado",.. SEARCH_TOAST_SUB_FOOTER_NO_RESTART: "Ativaremos a Pesquisa segura e alteraremos seu mecanismo de pesquisa padr.o para o Bing."..}..//FC2847B6878ACEBE1D673969EB9FB3A56FC81831E2A6E99AA7D9D0F041140E889C400CEDFD0ABD0913D0CD0864B0F34AD8AC2CE0C19E8A4018B038E2235E7F20++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):823
                                                                                                                                                                                                                                                                Entropy (8bit):5.3205343483585175
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:7HR7EVLOEcQWFnQgj7366Jb7yg4HjSa8jgqtMJb7yg4HjmbfvWkBNRvPv:7HRrnFjjhJbOg4uaTRJbOg4aVH3v
                                                                                                                                                                                                                                                                MD5:B02AC3F4A72CE06EEEBC7F4BBB8E8823
                                                                                                                                                                                                                                                                SHA1:FB76B083F3106BFF26012D47FF251B6CB8BC3B01
                                                                                                                                                                                                                                                                SHA-256:66FAD290FC35446A4B4778D7481655B386A79CA135E49DDEFFB879E2ED90E8AB
                                                                                                                                                                                                                                                                SHA-512:37B44807639276F8A5176DF079862BFF710C2881BBF50685C7FEDD393DB42B9E932A6B63B1A524FD3F4377FE38B88BEB3A9D79D645166C947F551AB8CC042823
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSecureSearchToast_ = {.. SEARCH_TOAST_HEADING: "N.o tem a Pesquisa Segura, tenha cuidado",.. SEARCH_TOAST_SUB_HEADING: "A Pesquisa Segura ajuda-o a evitar os sites perigosos nos resultados de pesquisa do Bing.",.. SEARCH_TOAST_BODY_TEXT: "Pretende adicionar a Pesquisa Segura ao Bing e antecipar-se aos malfeitores?",.. SEARCH_TOAST_SUB_FOOTER: "Vamos ativar a Pesquisa Segura e definir o Bing como o seu motor de pesquisa predefinido ap.s reiniciar o browser.",.. SEARCH_TOAST_YES: "Sim",.. SEARCH_TOAST_NO: "N.o, obrigado",.. SEARCH_TOAST_SUB_FOOTER_NO_RESTART: "Vamos ativar a Pesquisa Segura e definir o Bing como o seu motor de pesquisa predefinido."..}..//B5BD63EB7D3F0F4B7427525B32D9D00EF117AE782EEEB486ABE976DAAA99BA3093F9B9966054B489F8361A0C9EC5EA93F47756EBC96DDEBBF05B7A279ECB5A22++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1189
                                                                                                                                                                                                                                                                Entropy (8bit):5.122507317787427
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:7H0i5Cke6gyt20qJNs2OSVptfnZMtXye4qfjFsX58cMtXye4qfUEn:IMCke6gyJqjbOSfNnS9yHiT9yH7En
                                                                                                                                                                                                                                                                MD5:5B00D6B39BA5AB2B4AFDC93002AE6636
                                                                                                                                                                                                                                                                SHA1:428802000068F25F69FC1A13CF12123706394124
                                                                                                                                                                                                                                                                SHA-256:D8054308F7358AF57633B50CEEB807A7C053E931A0F254E86207EAEF43714BA0
                                                                                                                                                                                                                                                                SHA-512:EDC1D6FDAEADD821A76F1D21AB328D469E144335D0B9FC65CD79A61B7EA8E6E25390D09D09B23A175F74AA441ED3800E8DBA93BF5CFE78E02193CEDAA713CB78
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSecureSearchToast_ = {.. SEARCH_TOAST_HEADING: "...... ........., .. ... .. ........... .......... .....",.. SEARCH_TOAST_SUB_HEADING: ".......... ..... .. ........ ... ........ .............. ....., .............. . ........... ...... Bing.",.. SEARCH_TOAST_BODY_TEXT: "........ .......... ..... . Bing ... ...... .. ...............?",.. SEARCH_TOAST_SUB_FOOTER: ".. ....... .......... ..... . ....... .... ......... ....... .. ......... .. Bing ..... ........... ...... .........",.. SEARCH_TOAST_YES: "..",.. SEARCH_TOAST_NO: "..., .......",.. SEARCH_TOAST_SUB_FOOTER_NO_RESTART: ".. ....... .......... ..... . ....... .... .........
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):959
                                                                                                                                                                                                                                                                Entropy (8bit):5.6966436496639306
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:7HUMukzWX/lJxvkgn45U1bORyg+yqto3bHYWFgbmRZfiUhn:7HmVXDxTbOsg+yCWF4Ihn
                                                                                                                                                                                                                                                                MD5:8C0F6A25E2B340E2467227153DB73BAB
                                                                                                                                                                                                                                                                SHA1:8658AA099C6C33D64A27F7E06430A6FBD0F32F88
                                                                                                                                                                                                                                                                SHA-256:FF0FEE4FED242490307273F56EBB9BD673C2F203E2931C7C5BE625AEE8729C43
                                                                                                                                                                                                                                                                SHA-512:47A90E386E859A60A8F88C9CCF82E60E1CF5732857929BF82F75DB960C485638B4DB5EBAF4D6B4E42FDBD5A7D5F84DBD4D60644CEC3D414DF3A585EA3F681E1E
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSecureSearchToast_ = {.. SEARCH_TOAST_HEADING: "Nem.te zabezpe.en. vyh.ad.vanie . bu.te opatrn.",.. SEARCH_TOAST_SUB_HEADING: "Zabezpe.en. vyh.ad.vanie v.s vo vyh.ad.vacom n.stroji Bing chr.ni pred nebezpe.n.mi lokalitami vo v.sledkoch vyh.ad.vania.",.. SEARCH_TOAST_BODY_TEXT: "Chcete prida. zabezpe.en. vyh.ad.vanie do vyh.ad.vacieho n.stroja Bing a.zachova. si ochranu pred mo.n.mi .to.n.kmi?",.. SEARCH_TOAST_SUB_FOOTER: "Po re.tartovan. prehliada.a, povol.me zabezpe.en. vyh.ad.vanie a.zmen.me predvolen. vyh.ad.vac. n.stroj na Bing.",.. SEARCH_TOAST_YES: ".no",.. SEARCH_TOAST_NO: "Nie, .akujem",.. SEARCH_TOAST_SUB_FOOTER_NO_RESTART: "Zapneme zabezpe.en. vyh.ad.vanie a.nastav.me vyh.ad.vac. n.stroj Bing ako predvolen.."..}..//9C8501859653A07F2D8B8A3873C320A3CD1BBD2E767B6993B8098EB60F11A221FE93FBDB7578B432D2B259600C98D0ED85F03DCC8DED5C10DFB43BDA696CF936++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):791
                                                                                                                                                                                                                                                                Entropy (8bit):5.494025332932351
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:7HM3Rzi2T//nHkpIUaSB1kd1BgqDHCqtMB1kd1Bgqa8mWcA:7HM3B0T3kd/DDHC53kd/DaHFA
                                                                                                                                                                                                                                                                MD5:8749E78D4EB28F9B59470395C443CD49
                                                                                                                                                                                                                                                                SHA1:A47E42874871B93CE6625E8FD4CE5FE986236D2C
                                                                                                                                                                                                                                                                SHA-256:45B74E7B2BA84B3CAA8910494D6715065332E4A9922F67FA5D81C1F18558986B
                                                                                                                                                                                                                                                                SHA-512:0F7831E70C9447CE3DC6B34AFC2086F04F52AA19F381B37FC74E1525B7EE170B2A278F5116D6233E85A8B93FDC58C2D0C482B44E14D81E9BEEB0479FD1E87BE6
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSecureSearchToast_ = {.. SEARCH_TOAST_HEADING: "Nemate bezbedna pretraga - budite oprezni",.. SEARCH_TOAST_SUB_HEADING: "Bezbedna pretraga vas .titi od rizi.nih lokacija u Bing rezultatima pretrage.",.. SEARCH_TOAST_BODY_TEXT: ".elite li dodati bezbedna pretraga u Bing i ostanite napred?",.. SEARCH_TOAST_SUB_FOOTER: "Uklju.ic.emo bezbedna pretraga i promeniti podrazumevani pretra.iva. na Bing nakon ponovnog pokretanja pretra.iva.a.",.. SEARCH_TOAST_YES: "Da",.. SEARCH_TOAST_NO: "Ne, hvala",.. SEARCH_TOAST_SUB_FOOTER_NO_RESTART: "Uklju.ic.emo bezbedna pretraga i promeniti podrazumevani pretra.iva. na Bing."..}..//3E49BD49DC3FD0064AA7DB197CEC6F73BAC1550265F4E111F2044523BB87A8994E384F700E1A7E3E590E0B4E65C624028EAAA149B31E88C5D76421FB59ACA814++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):847
                                                                                                                                                                                                                                                                Entropy (8bit):5.484907994518095
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:7HBZa8gL2eN/Ttn2gW6DTXMoOF2FTnZ2gW6DTDdyYI:CuY/ZrT70GZrTo
                                                                                                                                                                                                                                                                MD5:7835E557B50425F833AE3482A8774F86
                                                                                                                                                                                                                                                                SHA1:38E2678720863CF31155B3FF3B018D830647F474
                                                                                                                                                                                                                                                                SHA-256:11F7F998C640089AB0F378905EA82FFBA8E693DD8DDF2CF8AD3FF1C115AA6B30
                                                                                                                                                                                                                                                                SHA-512:D01977D9DBEAAF913A3CC753EEE8D28E44CCE7B373308BD0F8C4ADABB43B1395DC2FBF4B1FAEC3F8D3B93B09E28045BE29BDE8DED7C8C660482CD5CCBD5D93A7
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSecureSearchToast_ = {.. SEARCH_TOAST_HEADING: "Du har inte s.ker s.kning . var f.rsiktig",.. SEARCH_TOAST_SUB_HEADING: "S.ker s.kning h.ller dig borta fr.n riskabla webbplatser i Bing-s.kresultaten.",.. SEARCH_TOAST_BODY_TEXT: "Vill du l.gga till s.ker s.kning till Bing f.r att h.lla dig steget f.re skurkarna?",.. SEARCH_TOAST_SUB_FOOTER: "Vi s.tter p. s.ker s.kning och .ndrar standardalternativet f.r din s.kmotor till Bing efter att du startar om webbl.saren.",.. SEARCH_TOAST_YES: "Ja",.. SEARCH_TOAST_NO: "Nej tack",.. SEARCH_TOAST_SUB_FOOTER_NO_RESTART: "Vi s.tter p. s.ker s.kning och .ndrar standardalternativet f.r din s.kmotor till Bing."..}..//8DF82DFA7A6013D97BB32BE327C5C54CDA3CC6DB8265179458D149FBE3DEF04C3D1D014636C493396B977132F1639EA27686014A6086162A2C29244AB0A07D23++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):857
                                                                                                                                                                                                                                                                Entropy (8bit):5.538638267971103
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:7HMhMT4PwAf00hBLUF8Tt7zYE3MKUR59HQmeonSqt9UxQme7ocveOO5v1Lk+n:7H8O44Yh88x/YE8PJfTnStfGmOO5vHn
                                                                                                                                                                                                                                                                MD5:9E047622C54F64924105215405B17FF6
                                                                                                                                                                                                                                                                SHA1:4148A2D7CC61C1C1928346D13655EC68E2425F57
                                                                                                                                                                                                                                                                SHA-256:1DE02334C6113F8F383DDA853F4EB4DB0855689DEDADB56A537729AEE8E1A33A
                                                                                                                                                                                                                                                                SHA-512:59D1B8F46FDAC303CD8EC9F6DE1E3EDD25586208AFF049C25CFFEB8E96E0BD3738E9D2A7861EF8C0DEE49CED7B78D7D157CD5561030DE4DD0C05AE7217E6B38D
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSecureSearchToast_ = {.. SEARCH_TOAST_HEADING: "G.venli Arama'ya sahip de.ilsiniz, dikkatli olun",.. SEARCH_TOAST_SUB_HEADING: "G.venli Arama, sizi Bing arama sonu.lar.n.zdaki riskli sitelerden uzak tutar.",.. SEARCH_TOAST_BODY_TEXT: "G.venli Arama'y. Bing'e eklemek ve k.t. ama.l. ki.ilerden uzak durmak ister misiniz?",.. SEARCH_TOAST_SUB_FOOTER: "G.venli Arama'y. a.ar ve taray.c.n.z. yeniden ba.latt.ktan sonra varsay.lan arama motorunuzu Bing olarak de.i.tiririz.",.. SEARCH_TOAST_YES: "Evet",.. SEARCH_TOAST_NO: "Hay.r, te.ekk.rler",.. SEARCH_TOAST_SUB_FOOTER_NO_RESTART: "G.venli Arama'y. a.ar ve varsay.lan arama motorunuzu Bing olarak de.i.tiririz."..}..//1A63A1B2D890C673EE3C73B0786843D8FF9EA07890EB42D6540ECFB8C7D631437082051EE75DB0A55D115388886BC3AB2BD8A462CC1BF26C481E52CA8E874EAF++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):777
                                                                                                                                                                                                                                                                Entropy (8bit):6.217235233919176
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:7HZeVjrLdwETCJeYNVLkfD9nktuLMSleNyunyHS8K+9qtBuKeNyunyHc6w/HG1ip:7HujCHVLkr96S4fnyHd99zfnyHzkGu
                                                                                                                                                                                                                                                                MD5:429919AABF2713F3350D56FBBA5D109B
                                                                                                                                                                                                                                                                SHA1:DF4A324FC45F9BB6F0B214876501BF299AEE4E83
                                                                                                                                                                                                                                                                SHA-256:333AD616FBE88CD83FBCC18F269680569F597929AC534FA4BD4D593708E1E4BC
                                                                                                                                                                                                                                                                SHA-512:0F9519EF4F3A73E46A66A01E61AF1D694000D17C31229E3232FBCF5A316E830D6C598B9710B01F3190FD061486F1A82A062C9E4979965176FF906D3122EB51B5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSecureSearchToast_ = {.. SEARCH_TOAST_HEADING: "......... . .....",.. SEARCH_TOAST_SUB_HEADING: "......... Bing ............",.. SEARCH_TOAST_BODY_TEXT: "......................... Bing?",.. SEARCH_TOAST_SUB_FOOTER: ".............................. Bing.",.. SEARCH_TOAST_YES: ".",.. SEARCH_TOAST_NO: "....",.. SEARCH_TOAST_SUB_FOOTER_NO_RESTART: "..................... Bing."..}..//3C787E517EFCCC8B74BA4C26B490B86AD8E8EA5544C3220C725C7C74D3D063E8506E0215E90E2A22A49E37B8257FEC44132E79240F7C7529B347381D0F48CD13++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):747
                                                                                                                                                                                                                                                                Entropy (8bit):6.173882893951853
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:7HdRjeD31S5BdlevclAZKdKX0S19HS8KFy9qtNSNv7l2Hc69QDZbbCLco:7H76D31Sy8AZKIz19Hd79qU7l2HmDZ9o
                                                                                                                                                                                                                                                                MD5:8F8C3498EA35AE95D952BFEBE26DB1FD
                                                                                                                                                                                                                                                                SHA1:1EA23B22D86250B953E984C8AC0A3FBE71D84F84
                                                                                                                                                                                                                                                                SHA-256:221BE73E5B601D7320C176586187BD7BE9450CFCA4A350118BAE1E113F8E2163
                                                                                                                                                                                                                                                                SHA-512:2739AE01DEFEC94FE6FCEBA7D8C0D4CCC6ABF3E48C18B01680A36F96CFE5D0EB0E557138139233C30A23FEF6DD79F9055C4FD4396C283DB6A6D2F0CA6EBD70C6
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSecureSearchToast_ = {.. SEARCH_TOAST_HEADING: "...........",.. SEARCH_TOAST_SUB_HEADING: "......... Bing ............",.. SEARCH_TOAST_BODY_TEXT: "......... Bing...........",.. SEARCH_TOAST_SUB_FOOTER: "............................. Bing.",.. SEARCH_TOAST_YES: ".",.. SEARCH_TOAST_NO: "....",.. SEARCH_TOAST_SUB_FOOTER_NO_RESTART: "...................... Bing."..}..//5A24DEA54FD054055C69C7F1BB42A1DF398D65C5B30ECA336351E4074B1B3435F2D261BDB0009CF4BDE33CB6CF061BD2E913152AEE43E988D1E21AB504BF44CA++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):7420
                                                                                                                                                                                                                                                                Entropy (8bit):5.69924949367506
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:CXLFSeinF0GY2zegRdgmgV+2bt9kuB9Ouy9kuv9FoEGopoMgLmVvuuE:CXLF5WF0SHMt9kg9O39kIOEGQZVdE
                                                                                                                                                                                                                                                                MD5:78EEFA28E258C7781AF697534A2E0A33
                                                                                                                                                                                                                                                                SHA1:700FAA3188F7B9EAC74E89453FFFDB75A6B6C56C
                                                                                                                                                                                                                                                                SHA-256:9C8A2A54878F5F0A4FABA7107B7F1F0024544FF4B5A26DB595D6236CFCA39685
                                                                                                                                                                                                                                                                SHA-512:73F360F6044E9E41A9434841EF891F3E8CEFA4E97BB3FE786853BBCF621A04C89FF8D19D180FED92D24A172FED6AC8A21AA9FF7A5B74369515BC8779725B4825
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSecureSearchToast_ = {.. SEARCH_TOAST_PRODUCT_NAME: "WebAdvisor",.. SEARCH_TOAST_HEADING: "Slu.ba Bezpe.n. hled.n. je vypnut. . bu.te opatrn.",.. SEARCH_TOAST_SUB_HEADING: "Slu.ba Bezpe.n. hled.n. v.s ve v.sledc.ch hled.n. upozorn. na rizikov. str.nky.",.. SEARCH_TOAST_BODY_TEXT: "Chcete zapnout roz...enou ochranu p.i hled.n., abyste byli v.dy o krok nap.ed p.ed podvodn.ky?",.. SEARCH_TOAST_OPTION: "Ano, chci po restartov.n. prohl..e.e zapnout slu.bu Bezpe.n. hled.n..",.. SEARCH_TOAST_DONE: "Hotovo",.. SEARCH_TOAST_HEADING_COMPLIANT: "Nem.te slu.bu Bezpe.n. hled.n. . bu.te opatrn.",.. SEARCH_TOAST_SUB_HEADING_COMPLIANT: "Slu.ba Bezpe.n. hled.n. v.s ve v.sledc.ch hled.n. upozorn. na rizikov. str.nky.",.. SEARCH_TOAST_BODY_TEXT_COMPLIANT: "Chcete p.idat slu.bu Bezpe.n. hled.n. a b.t v.dy o krok nap.ed p.ed podvodn.ky?",.. SEARCH_TOAST_OPTION_COMPLIANT: "Ano, p.idejte slu.bu Bezpe.n. hled.n.
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):6899
                                                                                                                                                                                                                                                                Entropy (8bit):5.425195781331084
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:CjNwgL2CS6ddGw2jKK3A/BZ6mQNeTNlspRmbM1BM0t+lWcoLa8XcZ+lWch9FF/3g:CWToK3A/Bj32ttCWy8XgCWSj/o03WwG
                                                                                                                                                                                                                                                                MD5:9FF028D867A6A13032A89E9367DA7497
                                                                                                                                                                                                                                                                SHA1:2B63B715AA8643E6F6DAFEC1E687DE3EE043CBC2
                                                                                                                                                                                                                                                                SHA-256:6535D5652884E3C55E9CCD66A5D3B566909B2551942373B94CA0FBA07E1E074D
                                                                                                                                                                                                                                                                SHA-512:0EA8E8E89B5F5135D2CE8F09A658D496FDB80DC76ABBADD1B403E406C393575230DDE26DB1EBD6825AD56F5353FDACD915E586A6E114BA93A4BC0D2EE85836E1
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSecureSearchToast_ = {.. SEARCH_TOAST_PRODUCT_NAME: "WebAdvisor",.. SEARCH_TOAST_HEADING: "Sikker s.gning er sl.et fra . v.r forsigtig",.. SEARCH_TOAST_SUB_HEADING: "Sikker s.gning leder dig v.k fra risikofyldte websteder i s.geresultaterne.",.. SEARCH_TOAST_BODY_TEXT: "Vil du v.re et skridt foran forbryderne og have ekstra sikkerhed, n.r du s.ger p. nettet?",.. SEARCH_TOAST_OPTION: "Ja, sl. Sikker s.gning til, n.r jeg genstarter browseren.",.. SEARCH_TOAST_DONE: "F.rdig",.. SEARCH_TOAST_HEADING_COMPLIANT: "Du har ikke sl.et Sikker s.gning til . s. v.r forsigtig!",.. SEARCH_TOAST_SUB_HEADING_COMPLIANT: "Sikker s.gning leder dig v.k fra risikofyldte websteder i s.geresultaterne.",.. SEARCH_TOAST_BODY_TEXT_COMPLIANT: "Vil du tilf.je Sikker s.gning, s. du undg.r at komme ind p. grimme steder?",.. SEARCH_TOAST_OPTION_COMPLIANT: "Ja, tilf.j Sikker s.gning til min browser, og s.g som standard ved hj.lp af {0}.", // {0} SEARCH_TOAST_*.. SEAR
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):7159
                                                                                                                                                                                                                                                                Entropy (8bit):5.348621370938322
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:C9EB5FeK92iZaU3vFJMGNMmXdtUGj/7vFyDGkHEXcFtIH:C+5/btltJ/7vFOEMsH
                                                                                                                                                                                                                                                                MD5:DD9569C4DF2D5DB7B7C0150FFC36957D
                                                                                                                                                                                                                                                                SHA1:2666909C97850CBA75C6233777A5F3402EF4BC13
                                                                                                                                                                                                                                                                SHA-256:0658F731DB27DC258E5E77EE709CEC0F7D2F46B961EDCC9E54FF513EDA68050F
                                                                                                                                                                                                                                                                SHA-512:AC93232E10A7EAC30D293AF0C58F1B453DC274FF4B7581B5B717D3DB30905AE39DFA26D82D5C025358079D856CCCC0219A2E2074D2D797C085D20A1353F54D21
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSecureSearchToast_ = {.. SEARCH_TOAST_PRODUCT_NAME: "WebAdvisor",.. SEARCH_TOAST_HEADING: "Achtung: Sichere Suche ist deaktiviert",.. SEARCH_TOAST_SUB_HEADING: "Mit der sicheren Suche werden Sie vor risikoreichen Websites in Ihren Suchergebnissen bewahrt.",.. SEARCH_TOAST_BODY_TEXT: "Wollen Sie Internetkriminellen mit zus.tzlichem Suchschutz immer einen Schritt voraus sein?",.. SEARCH_TOAST_OPTION: "Ja, ich m.chte die sichere Suche nach dem Neustart meines Browsers aktivieren.",.. SEARCH_TOAST_DONE: "Fertig",.. SEARCH_TOAST_HEADING_COMPLIANT: "Die sichere Suche ist nicht aktiviert . seien Sie vorsichtig",.. SEARCH_TOAST_SUB_HEADING_COMPLIANT: "Mit der sicheren Suche werden Sie vor risikoreichen Websites in Ihren Suchergebnissen bewahrt.",.. SEARCH_TOAST_BODY_TEXT_COMPLIANT: "M.chten Sie die sichere Suche hinzuf.gen, um Kriminellen immer einen Schritt voraus zu sein?",.. SEARCH_TOAST_OPTION_COMPLIANT: "Ja, die sichere Suche in meinem Browser hinzuf.gen und Suchen
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):991
                                                                                                                                                                                                                                                                Entropy (8bit):5.767714840866567
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:7HOyOM3oeWURG11jdHDUUOSj6TrY3jdHjdVtiSTj6cUnjdMA8Y9pcOPoSw3ptKj4:7HOvMrWh1WTMBgF5RjnqejAT
                                                                                                                                                                                                                                                                MD5:D46F3A4D979D84B5A7FD21A9DB143A21
                                                                                                                                                                                                                                                                SHA1:D1A3DB0D3F1E13C3414E1AF2690856B968EEE51D
                                                                                                                                                                                                                                                                SHA-256:8BF2EC5B0A0BA63639D48A3144E6FBAAC0E58A37B7F29EB7013B5E4C4784334F
                                                                                                                                                                                                                                                                SHA-512:0E75F4D71E47B784203D5F0FE35BDDF53C5CB1B0CDC6FD37AFE8CB411EB906B431720114F40B1538A0E3353D670A662026D14EC85F98EBEAAE59660618354359
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSecureSearchToast_ = {.. SEARCH_TOAST_PRODUCT_NAME: "WebAdvisor",.. SEARCH_TOAST_HEADING: "D.l.te si starosti s t.m, .e budete sledov.ni online?",.. SEARCH_TOAST_SUB_HEADING: "Pou.ijte prohl..e. DuckDuckGo s ochranou McAfee.",.. SEARCH_TOAST_BULLET_STRONG_1: "Soukrom. hled.n. s prohl..e.em DuckDuckGo", .. SEARCH_TOAST_BULLET_NORMAL_1: "{0} zaji..uje, .e historie hled.n. z.stane v soukrom..", //{0} SEARCH_TOAST_BULLET_STRONG_1.. SEARCH_TOAST_BULLET_STRONG_2: "Funkce Bezpe.n. hled.n. McAfee", .. SEARCH_TOAST_BULLET_NORMAL_2: "{0} blokuje .kodliv. odkazy ve v.sledc.ch hled.n..", //{0} SEARCH_TOAST_BULLET_STRONG_1.. SEARCH_TOAST_SUB_FOOTER: "DuckDuckGo bude pou.it jako v.. v.choz. vyhled.va..",.. SEARCH_TOAST_YES: "Vyzkou.et soukrom. a bezpe.n. hled.n.",.. SEARCH_TOAST_NO:"Ne, d.kuji"..}..//5EFAAB4CE1C766A7C12907931146503C51F5C7736E18754ED4E494CCCE4046CFDE1B463F7ECAAFD4F54526B8CADDC33565112D6CD8971599B98DB8886CCC0A77++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):900
                                                                                                                                                                                                                                                                Entropy (8bit):5.587571058989319
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:7HOyODmFK9r7NWME1jdHvyjC8C9JYBjdHjda88SjNwojdbnEl48twdfl08SudNb4:7HOvCQ9NWMEcCrYFnwinQ4Kww8SSNbHY
                                                                                                                                                                                                                                                                MD5:D3FEC4D4A11BE6BDD6326DDA3266106F
                                                                                                                                                                                                                                                                SHA1:8356652A3FCAE7623BA5A69B12DAA291B0059AAC
                                                                                                                                                                                                                                                                SHA-256:3C8F4D640487BF09CEEEE644C0DF21FA7D6CEFD3BA0F213CA6D65BE6D8AEE085
                                                                                                                                                                                                                                                                SHA-512:DE74F4F3A20616808908CB6A3B3C8F5E8504D1D7914196D9C8437FE4CCA32EFC6EA8AC93494B81850B4EFF04FC241848B7D59CB9663B6B4E25BEA837B5BD726B
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSecureSearchToast_ = {.. SEARCH_TOAST_PRODUCT_NAME: "WebAdvisor",.. SEARCH_TOAST_HEADING: "Er du bekymret for, at der bliver holdt .je med dig online?",.. SEARCH_TOAST_SUB_HEADING: "Brug DuckDuckGo sammen med McAfee.",.. SEARCH_TOAST_BULLET_STRONG_1: "Anonym s.gning med DuckDuckGo", .. SEARCH_TOAST_BULLET_NORMAL_1: "{0} s.rger for, at din s.gehistorik forbliver anonym.", //{0} SEARCH_TOAST_BULLET_STRONG_1.. SEARCH_TOAST_BULLET_STRONG_2: "McAfee Sikker s.gning", .. SEARCH_TOAST_BULLET_NORMAL_2: "{0} blokerer skadelige links i s.geresultater.", //{0} SEARCH_TOAST_BULLET_STRONG_1.. SEARCH_TOAST_SUB_FOOTER: "DuckDuckGo bliver din standards.gemaskine.",.. SEARCH_TOAST_YES: "Pr.v anonym og sikker s.gning",.. SEARCH_TOAST_NO:"Nej tak"..}..//D0DDA854D5F300ADEE447011FC9FA7E1B49F071022C0A56B163F146940B98D5AFC3DD14422D8B9420481960BDD09590949A556606FAAE7D4966DEC6383E2E271++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):936
                                                                                                                                                                                                                                                                Entropy (8bit):5.563453391040897
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:7HOyOIV8tfCIjdHkjPqqbjdHjdar9jICnqjkjdAhalRVnzQYjLsSCzsMzOkhn:7HOvc8yqrLLBQSCzsMCkhn
                                                                                                                                                                                                                                                                MD5:52F2F33308031256269FF71EBB5B555E
                                                                                                                                                                                                                                                                SHA1:D94F8071FC4AFCA82F225814DEB0281C95698EF6
                                                                                                                                                                                                                                                                SHA-256:D7F4F4E26CD80A34E05AD54F5B5726D43968F7A2AC96BFE8534D20E9556A1BA7
                                                                                                                                                                                                                                                                SHA-512:A47FDD86CC1F2118FC8ACE5DCC3FDBB37392BD0F049B9782F13E27BE22496AF15A9F181608A7C09DB298464F8CE8857BCE2C60E30B621B6D9020D1A1E4290A0F
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSecureSearchToast_ = {.. SEARCH_TOAST_PRODUCT_NAME: "WebAdvisor",.. SEARCH_TOAST_HEADING: "Sie wollen keine Online-Tracker?",.. SEARCH_TOAST_SUB_HEADING: "Verwenden Sie die McAfee-Erweiterung in DuckDuckGo.",.. SEARCH_TOAST_BULLET_STRONG_1: "Privater Suchmodus in DuckDuckGo", .. SEARCH_TOAST_BULLET_NORMAL_1: "{0} . damit ist Ihr Suchverlauf f.r andere nicht sichtbar.", //{0} SEARCH_TOAST_BULLET_STRONG_1.. SEARCH_TOAST_BULLET_STRONG_2: "McAfee Sichere Suche", .. SEARCH_TOAST_BULLET_NORMAL_2: "Die Erweiterung \"{0}\" blockiert b.sartige Links in Suchergebnissen.", //{0} SEARCH_TOAST_BULLET_STRONG_1.. SEARCH_TOAST_SUB_FOOTER: "DuckDuckGo wird als Ihre Standardsuchmaschine festgelegt.",.. SEARCH_TOAST_YES: "Private und sichere Suche testen",.. SEARCH_TOAST_NO:"Nein danke"..}..//BBD3AFD9FFF86E2B6374E8A8C979D08F1FB6E8FA8795EE0747C70EF4A0C738F79BD1C2DF9D66AAD3C98810B06D2B001B4C53EBE314EC600F39924FD57991F91C++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1278
                                                                                                                                                                                                                                                                Entropy (8bit):5.500926884064373
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:7HOvdVOfNkrI8gvMi3QonM4diUPg40p0GERy:CvdAVktgfQoMmiUD0psRy
                                                                                                                                                                                                                                                                MD5:74BBE1E9EDA1E0A04E62337D82897B49
                                                                                                                                                                                                                                                                SHA1:77A5859C6CE6039D2DD977EDB70921336695DD67
                                                                                                                                                                                                                                                                SHA-256:6584F590CB05DAAE82887DFD8B4B315B0DD7AA63EF2F6FE4E95A686C91EFDEBD
                                                                                                                                                                                                                                                                SHA-512:21F42A3364729A8AE65B12AD360819D781C0682A17DE8FA44ABDF372CC48B6EA9844CDC083A33B9FC01A002F3DA5F23A5421B002BC38A84C0D4DC8132C0D726E
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSecureSearchToast_ = {.. SEARCH_TOAST_PRODUCT_NAME: "WebAdvisor",.. SEARCH_TOAST_HEADING: "... ........ .. ........... . ............. ... online;",.. SEARCH_TOAST_SUB_HEADING: ".............. .. DuckDuckGo .. .. McAfee.",.. SEARCH_TOAST_BULLET_STRONG_1: "........ ......... DuckDuckGo", .. SEARCH_TOAST_BULLET_NORMAL_1: ".. {0} ..... .. ........ ... ........... ... .........", //{0} SEARCH_TOAST_BULLET_STRONG_1.. SEARCH_TOAST_BULLET_STRONG_2: "....... ......... McAfee", .. SEARCH_TOAST_BULLET_NORMAL_2: ".. {0} ......... .... ........... .......... ...... ... ............. ...........", //{0} SEARCH_TOAST_BULLET_STRONG_1.. SEARCH_TOAST_SUB_FOOTER: ".. DuckDuckGo .. ..... .. ............. ......... .......... ....",.. SEARCH_TO
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):851
                                                                                                                                                                                                                                                                Entropy (8bit):5.5187318306830155
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:7HOyO8zqqNPR4t1jdHMLBjaPCuYh8jdHjdatBjPvkTzgjdA8xvsHG6U7eU342kyh:7HOv8moyALKFYhl5kTzqsHGX342kymon
                                                                                                                                                                                                                                                                MD5:4D4D3AC98EFE76C4C9D5B74CD1E0185E
                                                                                                                                                                                                                                                                SHA1:B47BEC58FF932460951D20904EDFAB7E7FFFD7A9
                                                                                                                                                                                                                                                                SHA-256:51615F240860BF05AFC5CFDB9260061C0EE4003A1257B1D31C896C4591A612A5
                                                                                                                                                                                                                                                                SHA-512:87711C20A45507F5EA1732E21AD5B7DA6925C8AC1B6DCE81A9AB056E69B0D90AD20A52669038A14418EB0D7775C4EDCAE696757E1A75CEC80ABB0C00787133EF
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSecureSearchToast_ = {.. SEARCH_TOAST_PRODUCT_NAME: "WebAdvisor",.. SEARCH_TOAST_HEADING: "Worried about being tracked online?",.. SEARCH_TOAST_SUB_HEADING: "Use DuckDuckGo with McAfee.",.. SEARCH_TOAST_BULLET_STRONG_1: "DuckDuckGo Private Search", .. SEARCH_TOAST_BULLET_NORMAL_1: "{0} keeps your search history private.", //{0} SEARCH_TOAST_BULLET_STRONG_1.. SEARCH_TOAST_BULLET_STRONG_2: "McAfee Secure Search", .. SEARCH_TOAST_BULLET_NORMAL_2: "{0} blocks malicious links within search results.", //{0} SEARCH_TOAST_BULLET_STRONG_1.. SEARCH_TOAST_SUB_FOOTER: "DuckDuckGo will become your default search engine.",.. SEARCH_TOAST_YES: "Try Private & Secure Search",.. SEARCH_TOAST_NO:"No thanks"..}..//609DA7440A35B5849AAC12BEE3D580C02C15501030A2175DA5850EB69A6EF8182ECBB8E90516A899EA58893A6E06AFF1EAA2D6E864438B2E709C7F06978916F6++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):945
                                                                                                                                                                                                                                                                Entropy (8bit):5.539414379068076
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:7HOyO9ocZRs11jdHCajW7SuTQQQjdHjd0Fmzjq0KdQjdEiSZSUjETASKs+iuziUp:7HOvy71A7JPmS0gR54TY3i1ZchP5
                                                                                                                                                                                                                                                                MD5:5E225AE2301D085C226ECDBB9E2FF3A3
                                                                                                                                                                                                                                                                SHA1:2D6F12F75F24D425B567172129A072F9F850091F
                                                                                                                                                                                                                                                                SHA-256:6B0B0BDF40C0A915C8DBA1929259EE931070B4B5B66A54F2CAC4AD58B7803574
                                                                                                                                                                                                                                                                SHA-512:1816C8FFD51459ACB7618A54DCBB96E4F556BA90855F6D002D863E5D0BBF8C26E0402D711E5DF3B380E14D37041ABC543BA89D9CD5DF72B4F273DE760AEEFA35
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSecureSearchToast_ = {.. SEARCH_TOAST_PRODUCT_NAME: "WebAdvisor",.. SEARCH_TOAST_HEADING: ".Le preocupa que rastreen sus actividades en Internet?",.. SEARCH_TOAST_SUB_HEADING: "Use DuckDuckGo con McAfee.",.. SEARCH_TOAST_BULLET_STRONG_1: "B.squeda privada de DuckDuckGo", .. SEARCH_TOAST_BULLET_NORMAL_1: "{0} garantiza la privacidad de su historial de b.squedas.", //{0} SEARCH_TOAST_BULLET_STRONG_1.. SEARCH_TOAST_BULLET_STRONG_2: "B.squeda segura de McAfee", .. SEARCH_TOAST_BULLET_NORMAL_2: "{0} bloquea los v.nculos maliciosos en los resultados de sus b.squedas.", //{0} SEARCH_TOAST_BULLET_STRONG_1.. SEARCH_TOAST_SUB_FOOTER: "DuckDuckGo ser. su motor de b.squeda predeterminado.",.. SEARCH_TOAST_YES: "Pruebe las b.squedas seguras y privadas",.. SEARCH_TOAST_NO:"No, gracias"..}..//FAB8C954167A1D91A41FCDEF01CC8AB8348B04A47AA1DFDD6936EE1A841FD4ECE3E022E8744CF2E16A2DAF408160CE94F9BD1AFE8DB1FEE062C31DF77D127D4D++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):925
                                                                                                                                                                                                                                                                Entropy (8bit):5.580924722389502
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:7HOyO9ZHhHmdks11jdHCajZyFK2jdHjd0Fmzjqrpo3FK2jdEDE/ZSUwIesnGxFRN:7HOvdHmdN1nnzmSiA74Hct5N
                                                                                                                                                                                                                                                                MD5:048936E5EDE845E10089DD7F7B414414
                                                                                                                                                                                                                                                                SHA1:AF72EA8D29CD26B9372888B6C3C0C61B1D512BC1
                                                                                                                                                                                                                                                                SHA-256:F6FDE0219BEAD7580160C4E594416AC4CCCAF1648A4F7617A5018AD07C0C0F17
                                                                                                                                                                                                                                                                SHA-512:2B7234D87A18786313762512B39BFAACBB7B2D4E2C683A25439F6625DDFA25806677E0434B4166005A0629293071B0044B9B77F647EAFC3CDBE6499FC3E3F157
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSecureSearchToast_ = {.. SEARCH_TOAST_PRODUCT_NAME: "WebAdvisor",.. SEARCH_TOAST_HEADING: ".Le preocupa que lo rastreen en l.nea?",.. SEARCH_TOAST_SUB_HEADING: "Use DuckDuckGo con McAfee.",.. SEARCH_TOAST_BULLET_STRONG_1: "B.squeda privada de DuckDuckGo", .. SEARCH_TOAST_BULLET_NORMAL_1: "{0} mantiene confidencial su historial de b.squeda", //{0} SEARCH_TOAST_BULLET_STRONG_1.. SEARCH_TOAST_BULLET_STRONG_2: "B.squeda segura de McAfee", .. SEARCH_TOAST_BULLET_NORMAL_2: "{0} bloquea v.nculos maliciosos dentro de los resultados de b.squeda", //{0} SEARCH_TOAST_BULLET_STRONG_1.. SEARCH_TOAST_SUB_FOOTER: "DuckDuckGo se convertir. en su motor de b.squeda predeterminado.",.. SEARCH_TOAST_YES: "Pruebe B.squeda segura y privada",.. SEARCH_TOAST_NO:"No, gracias"..}..//05AC25256C667087F4711C36D1FB0B632238A58F884DAAD6E5A9FA95AAAD42ED8C76AF10C5F32AD855C7C3C431430FF5985675D5F2330EEC822F9B8599B53061++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):870
                                                                                                                                                                                                                                                                Entropy (8bit):5.545150740466794
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:7HOyOmciWozjdHJmavj+rUEpjdHjdXpvjm0QCojd6U9hAxwAE6GH0QG:7HOv7iWoCUEBJOhAxwADGo
                                                                                                                                                                                                                                                                MD5:88AC02A322DBC709B8C4AD139CE1F9A6
                                                                                                                                                                                                                                                                SHA1:B535692D2BBE1A3CEA3A9FF153ECE4B1DC25CA26
                                                                                                                                                                                                                                                                SHA-256:3FEE817A053276852F5839909C8A70C4258645C7CEEE78582CF80F2AADABF209
                                                                                                                                                                                                                                                                SHA-512:AC2F437133D556DA015D32C847A1680456230FE0D1CDD9D499698023F999F0FD009801A02A358EAD53ED3BBCAAF70AF689BFAC661168AA6C8DE942F5260B3642
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSecureSearchToast_ = {.. SEARCH_TOAST_PRODUCT_NAME: "WebAdvisor",.. SEARCH_TOAST_HEADING: "Huolestuttaako seuranta verkossa?",.. SEARCH_TOAST_SUB_HEADING: "K.yt. DuckDuckGota yhdess. McAfeen kanssa.",.. SEARCH_TOAST_BULLET_STRONG_1: "DuckDuckGon yksityinen haku", .. SEARCH_TOAST_BULLET_NORMAL_1: "{0} takaa hakuhistoriasi yksityisyyden.", //{0} SEARCH_TOAST_BULLET_STRONG_1.. SEARCH_TOAST_BULLET_STRONG_2: "McAfeen suojattu haku", .. SEARCH_TOAST_BULLET_NORMAL_2: "{0} est.. haitalliset linkit hakutuloksista.", //{0} SEARCH_TOAST_BULLET_STRONG_1.. SEARCH_TOAST_SUB_FOOTER: "DuckDuckGo valitaan oletushakukoneeksesi.",.. SEARCH_TOAST_YES: "Kokeile yksityist. ja suojattua hakua",.. SEARCH_TOAST_NO:"Ei kiitos"..}..//AD415A571C1A3F42D8F127C9F8C830579F874D801628C19BD0F74296B19ACEA174F0D6119664162FE9EC8CEFC943728529A36B1B7DCEF5B2A11D4746C8CF913A++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):954
                                                                                                                                                                                                                                                                Entropy (8bit):5.5456807462894595
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:7HOyOZKM/Jvf1jdH+9kRjBjdHjd55wjq39M5vjdShWvw/jFe7MBGyUaRj:7HOvBRMkbb7Wvw/jFe7MBfU2j
                                                                                                                                                                                                                                                                MD5:E8509B926248B44BA2CC6CAED380F6D4
                                                                                                                                                                                                                                                                SHA1:D39CD4DC802C71473D6D2AEE0537864589D892A0
                                                                                                                                                                                                                                                                SHA-256:92CAD4004BDF29C92E7956F8BE1C186345645C41312752226A2BDA4E7826BFD3
                                                                                                                                                                                                                                                                SHA-512:E9E6B308781B8FCEAB926CA87CB0C2305074880686C39001B9EF37EA3A6A6CE6A294294726664FB7F502D235DBA590CFA4E9E9291A727278956FFBE4B2E5571E
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSecureSearchToast_ = {.. SEARCH_TOAST_PRODUCT_NAME: "WebAdvisor",.. SEARCH_TOAST_HEADING: "Inquiet d'.tre surveill. en ligne?",.. SEARCH_TOAST_SUB_HEADING: "Utiliser DuckDuckGo avec McAfee.",.. SEARCH_TOAST_BULLET_STRONG_1: "Recherche confidentielle DuckDuckGo", .. SEARCH_TOAST_BULLET_NORMAL_1: "{0} pr.serve la confidentialit. de votre historique de recherche.", //{0} SEARCH_TOAST_BULLET_STRONG_1.. SEARCH_TOAST_BULLET_STRONG_2: "Recherche s.curis.e McAfee", .. SEARCH_TOAST_BULLET_NORMAL_2: "{0} bloque les liens malveillants parmi les r.sultats de recherche.", //{0} SEARCH_TOAST_BULLET_STRONG_1.. SEARCH_TOAST_SUB_FOOTER: "DuckDuckGo deviendra votre moteur de recherche . d.faut.",.. SEARCH_TOAST_YES: "Essayer la recherche s.curis.e et confidentielle",.. SEARCH_TOAST_NO:"Non merci"..}..//C9B4BA0216ACB2BEACC5E8848F466F6688561831F2CA3275C52E85A763851072C10130719449B3C9714895F699DC3DDEFABEEC1C0DCB69AA7817AA333817EBFD++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):949
                                                                                                                                                                                                                                                                Entropy (8bit):5.556033921089857
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:7HOyOR04/yohvf1jdHUzhCSjm+MjdHjd55wjDDJ3tp5vjdG4kWYXF9owhBb+zDPD:7HOvVyoRAzhNwKTkWYcwh54xtv
                                                                                                                                                                                                                                                                MD5:9193C5E22D5362C183607745A03949F6
                                                                                                                                                                                                                                                                SHA1:7FED9C0CFD037E7AA8AD592059A14AA01D540A3D
                                                                                                                                                                                                                                                                SHA-256:DB3BD3309ED47A29A31037BDD7028DFFFA5FE000E031E4D6C31F45F24EED2AFA
                                                                                                                                                                                                                                                                SHA-512:26C355E95A1E2F17DB7B68B36F766D49DCDDDF2AF6E37A2F6A3BA6B7AC8AF2BE9E7D944002519F0715A1A9DF8BAB4EC175DAA0F5F1EBE18E7176FD37CB8970BA
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSecureSearchToast_ = {.. SEARCH_TOAST_PRODUCT_NAME: "WebAdvisor",.. SEARCH_TOAST_HEADING: "Vous avez peur d'.tre suivi en ligne.?",.. SEARCH_TOAST_SUB_HEADING: "Utilisez DuckDuckGo avec McAfee.",.. SEARCH_TOAST_BULLET_STRONG_1: "Recherche priv.e DuckDuckGo", .. SEARCH_TOAST_BULLET_NORMAL_1: "La {0} assure la confidentialit. de votre historique de recherche.", //{0} SEARCH_TOAST_BULLET_STRONG_1.. SEARCH_TOAST_BULLET_STRONG_2: "Recherche s.curis.e McAfee", .. SEARCH_TOAST_BULLET_NORMAL_2: "La {0} bloque les liens malveillants dans les r.sultats de recherche.", //{0} SEARCH_TOAST_BULLET_STRONG_1.. SEARCH_TOAST_SUB_FOOTER: "DuckDuckGo va devenir votre moteur de recherche par d.faut.",.. SEARCH_TOAST_YES: "Essayer la recherche s.curis.e et priv.e",.. SEARCH_TOAST_NO:"Non, merci"..}..//3FEF0BB48E0A178E678CA4589F3A7E6A16E364E0943A7F9D72164DCC695F1E374B92BE152D4A23AEC8F0A9C8B853D727DF7A8797CF6C3242EAA1B0F39A55414B++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):931
                                                                                                                                                                                                                                                                Entropy (8bit):5.612101389304126
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:7HOyOXmRUFqyW+1jdHOhjsgv2jdHjd6D39hjpfzJujdXoBcBw1S9IeWCYBKq1KaM:7HOv2iYT+0vBZflUZVWCYBKWe/
                                                                                                                                                                                                                                                                MD5:537113430E5CE7C14228148AC8F1D64D
                                                                                                                                                                                                                                                                SHA1:0ABEAB60279F3B1192C53F62068472E3253F4245
                                                                                                                                                                                                                                                                SHA-256:2ED822578D9E9400C14509F5A466BB0A11290F49B1D4B098E2981B67A617E8C4
                                                                                                                                                                                                                                                                SHA-512:509E549D2F12E48CE05C4AC0113C042DFD9D02DE951700EA65B42710F8DFFD1A719ACDF261B131ABA87B6844442D038608AD2636F5EA51BBC62387E7D748B2D7
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSecureSearchToast_ = {.. SEARCH_TOAST_PRODUCT_NAME: "WebAdvisor",.. SEARCH_TOAST_HEADING: "Zabrinuti ste oko pra.enja na internetu",.. SEARCH_TOAST_SUB_HEADING: "Koristite DuckDuckGo s McAfee.",.. SEARCH_TOAST_BULLET_STRONG_1: "DuckDuckGo privatno pretra.ivanje", .. SEARCH_TOAST_BULLET_NORMAL_1: "{0} dr.i va.u povijest pretra.ivanja privatnom.", //{0} SEARCH_TOAST_BULLET_STRONG_1.. SEARCH_TOAST_BULLET_STRONG_2: "McAfee sigurno pretra.ivanje", .. SEARCH_TOAST_BULLET_NORMAL_2: "{0} blokira zlonamjerne poveznice unutar rezultata pretra.ivanja.", //{0} SEARCH_TOAST_BULLET_STRONG_1.. SEARCH_TOAST_SUB_FOOTER: "DuckDuckGo .e postati va. zadani alat za pretra.ivanje.",.. SEARCH_TOAST_YES: "Isprobajte privatno i sigurno pretra.ivanje",.. SEARCH_TOAST_NO:"Ne, hvala"..}..//3687892D803058DA024F1A5D94C411F7D7BDA1B2F64D0B93642E8093D0BE671FB4A93FF5B53AC25C8066E591771077A7708EDC77132AE03CC55FFCC4FB740349++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):989
                                                                                                                                                                                                                                                                Entropy (8bit):5.707160216797473
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:7HOyOaC24TjrjdHGSHBjXllzFrYjdHjd8dHBjzEfCsbV0kjdUcjaSC65dGE76J85:7HOvaH6ESZzFddFE8dTadv6J8na5bBOz
                                                                                                                                                                                                                                                                MD5:F2B154F2F7FE7B5FC57DDD15518CAFC2
                                                                                                                                                                                                                                                                SHA1:61A8DDF7A66FA47349BE56F6C3F2BF8EB0F83575
                                                                                                                                                                                                                                                                SHA-256:1FEA111E52478A68D775EC7196BFECA9D76E62CB2E3EE80A818625FC14564A77
                                                                                                                                                                                                                                                                SHA-512:FBD8684896BD11D38B6ED2808CC74F1AFC0C29A314686C6300EA7080544E012E130930793F6475CB00D527E45CE1F987AF2E37B837A44782666D26AADE5B1475
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSecureSearchToast_ = {.. SEARCH_TOAST_PRODUCT_NAME: "WebAdvisor",.. SEARCH_TOAST_HEADING: "Agg.dik, hogy k.vetik online?",.. SEARCH_TOAST_SUB_HEADING: "Haszn.lja a DuckDuckGo szolg.ltat.st a McAfee-vel.",.. SEARCH_TOAST_BULLET_STRONG_1: "DuckDuckGo priv.t keres.s", .. SEARCH_TOAST_BULLET_NORMAL_1: "A {0} gondoskodik arr.l, hogy keres.si el.zm.nyei szem.lyesek maradjanak.", //{0} SEARCH_TOAST_BULLET_STRONG_1.. SEARCH_TOAST_BULLET_STRONG_2: "McAfee biztons.gos keres.s", .. SEARCH_TOAST_BULLET_NORMAL_2: "A {0} blokkolja a keres.si tal.latok k.zt a rosszindulat. hivatkoz.sokat.", //{0} SEARCH_TOAST_BULLET_STRONG_1.. SEARCH_TOAST_SUB_FOOTER: "A DuckDuckGo lesz az .n alap.rtelmezett keres.motorja.",.. SEARCH_TOAST_YES: "A priv.t .s biztons.gos keres.s kipr.b.l.sa",.. SEARCH_TOAST_NO:"K.sz.n.m, nem"..}..//00277B94DC6F11A696CDD536A6B2CE41E4453C821CCD8204DEF0E08CB3989F5BD465A5D00FB8D6A48AE4E406D2675436E345A88D8E7B6F213425C77A0106229F++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):886
                                                                                                                                                                                                                                                                Entropy (8bit):5.470058033521111
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:7HOyOfOMUUAR11jdHbFLjichFDojdHjd1TzjX+BbtAfpPjdEira8KF6wGMLY3LhS:7HOvfa1fhFwTv+MfQiraewO3LgRd
                                                                                                                                                                                                                                                                MD5:7D5CE697FFBE73497307A1E840E5AD1B
                                                                                                                                                                                                                                                                SHA1:AE316E07102194DDF8FFA93A78A7284498A3293F
                                                                                                                                                                                                                                                                SHA-256:8C1CC370DC964F949A40B880D94047ECDDAA32DCDD584552BABB21E34BB43697
                                                                                                                                                                                                                                                                SHA-512:F39FC414BA160BCEDCF6470BC30413FC7B88763DEFF52D4EF630232FDCADF6B1741BB2B0A5DB701450F785B1487A1E7BDB61FF40E9FFA80F8010EF985E32E7D1
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSecureSearchToast_ = {.. SEARCH_TOAST_PRODUCT_NAME: "WebAdvisor",.. SEARCH_TOAST_HEADING: "Temi che le tue ricerche online vengano tracciate?",.. SEARCH_TOAST_SUB_HEADING: "Usa DuckDuckGo con McAfee.",.. SEARCH_TOAST_BULLET_STRONG_1: "Ricerca privata DuckDuckGo", .. SEARCH_TOAST_BULLET_NORMAL_1: "{0} mantiene private le tue ricerche.", //{0} SEARCH_TOAST_BULLET_STRONG_1.. SEARCH_TOAST_BULLET_STRONG_2: "Ricerca sicura McAfee", .. SEARCH_TOAST_BULLET_NORMAL_2: "{0} blocca i link pericolosi nei risultati delle ricerche.", //{0} SEARCH_TOAST_BULLET_STRONG_1.. SEARCH_TOAST_SUB_FOOTER: "DuckDuckGo sar. il tuo motore di ricerca predefinito.",.. SEARCH_TOAST_YES: "Prova la ricerca privata e sicura",.. SEARCH_TOAST_NO:"No, grazie"..}..//15A8D8F84A31849957BC545CC9A05E29D46247F2C2FBFDE4108F2ACB519A6F8CB49418928226C4A6BC029172594AB066906D4FA3CC0F529EBE6A46F3FA665FC8++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1089
                                                                                                                                                                                                                                                                Entropy (8bit):5.895811885922454
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:7HO+ok2PLDnWzuynP6aG3/jD9vEU0nWzAAH9rZFNd/:CZPQiaG3/v9v3977/
                                                                                                                                                                                                                                                                MD5:3759F2477F64D7818B33BF6EAEF38178
                                                                                                                                                                                                                                                                SHA1:1A59D9107CE2CF806F00365D5294BA5018075F84
                                                                                                                                                                                                                                                                SHA-256:5F64AD024085CC715E670B59A18C31A4EB7FFF01CCAD099FEE79770FFD8E4F34
                                                                                                                                                                                                                                                                SHA-512:8FCF2F9EE5C42EDCD2C9802281A745FCC19BE4E2204DCA588E7A45A797B650E973B4C327597DADC6049B05EE0466CC2A39CDC6123327A814A1208FE16F091048
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSecureSearchToast_ = {.. SEARCH_TOAST_PRODUCT_NAME: ".........",.. SEARCH_TOAST_HEADING: ".......................",.. SEARCH_TOAST_SUB_HEADING: "......... DuckDuckGo .........",.. SEARCH_TOAST_BULLET_STRONG_1: "DuckDuckGo ...............", .. SEARCH_TOAST_BULLET_NORMAL_1: "{0}...............", //{0} SEARCH_TOAST_BULLET_STRONG_1.. SEARCH_TOAST_BULLET_STRONG_2: "..... .... ...", .. SEARCH_TOAST_BULLET_NORMAL_2: "{0}............................", //{0} SEARCH_TOAST_BULLET_STRONG_1.. SEARCH_TOAST_SUB_FOOTER: "DuckDuckGo ...................",.. SEARCH_TOAST_YES: "....................",.. SEARCH_TOAST_NO:"..."..}..//8B18185B4DABB114A8F8D476171A9D8F5D5AE3D50
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):961
                                                                                                                                                                                                                                                                Entropy (8bit):6.0042267871631525
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:7HOVlzFX8YwOhLRjdH2Zvj0qSwjzjdHjdipvjZF3jlESzjdQecDhLpj2aaQwCQf:7HOVsYwO9mpSP3REz59pY0Qf
                                                                                                                                                                                                                                                                MD5:7FF35AE2E8DCC0C5DB4987BF0D5E4338
                                                                                                                                                                                                                                                                SHA1:2E599E9BDA4141D132D631C1C8414A0226735798
                                                                                                                                                                                                                                                                SHA-256:62818E6166AFC9E51BD1742961086E9D44EC82BEE64F45B6FEF7EE662CB3AED5
                                                                                                                                                                                                                                                                SHA-512:1F1884756C4F3DB57A58147558F429B7A81509D1B16762705A4F6977C661E40924DE6865114B78F35C1B04DE36A32C11CFCC872B24C1ED587A2EADF80B327F13
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSecureSearchToast_ = {.. SEARCH_TOAST_PRODUCT_NAME: "......",.. SEARCH_TOAST_HEADING: "... ... ......?",.. SEARCH_TOAST_SUB_HEADING: "McAfee. .. DuckDuckGo. ... ....",.. SEARCH_TOAST_BULLET_STRONG_1: "DuckDuckGo .. .. .. ..", .. SEARCH_TOAST_BULLET_NORMAL_1: "{0}.(.) .. ... .... ......", //{0} SEARCH_TOAST_BULLET_STRONG_1.. SEARCH_TOAST_BULLET_STRONG_2: "McAfee .. ..", .. SEARCH_TOAST_BULLET_NORMAL_2: "{0}.(.) .. .... .. ... ......", //{0} SEARCH_TOAST_BULLET_STRONG_1.. SEARCH_TOAST_SUB_FOOTER: "DuckDuckGo. .. .. .... ......",.. SEARCH_TOAST_YES: ".... .... ... ...",.. SEARCH_TOAST_NO:"..."..}..//4967316AB49F6F2C4322813504BA9AD60C209ABB3B5B15C961F3D17928685060D339D31C6BA517B21C4E7128517EC354C303280FC852AD0CEE6875A4E2194565++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):845
                                                                                                                                                                                                                                                                Entropy (8bit):5.54260395574408
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:7HOyORW/G1jdHMLBj+WjdHjda+jns4jdHnfUMX4MJkfOlfHsQsQbjih:7HOvmGAL4mnfoMFiQV4
                                                                                                                                                                                                                                                                MD5:DF4F53A66AED1FA358F66AED342168E9
                                                                                                                                                                                                                                                                SHA1:7BEA30FEB62D8A8BF127EBDAD8E8EF255570B5A7
                                                                                                                                                                                                                                                                SHA-256:60734B7260EA81E9207FD401ABD5AA8ED3A8BF6B3B4E2F0095EBF51D94E0CBBE
                                                                                                                                                                                                                                                                SHA-512:219E1711FAD56EB8AFF2B4335BF57A131933E45063259C4236251D791D611F836B7EF7D769D268AFB2972F3418F81F019EA07A0DF9D0B37649F6DF99B617CC71
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSecureSearchToast_ = {.. SEARCH_TOAST_PRODUCT_NAME: "WebAdvisor",.. SEARCH_TOAST_HEADING: "Er du redd for at du blir sporet p. nettet?",.. SEARCH_TOAST_SUB_HEADING: "Bruk DuckDuckGo med McAfee.",.. SEARCH_TOAST_BULLET_STRONG_1: "DuckDuckGo Private Search", .. SEARCH_TOAST_BULLET_NORMAL_1: "{0} holder s.keloggen din privat.", //{0} SEARCH_TOAST_BULLET_STRONG_1.. SEARCH_TOAST_BULLET_STRONG_2: "McAfee Sikkert s.k", .. SEARCH_TOAST_BULLET_NORMAL_2: "{0} blokkerer skadelige koblinger i s.keresultatene.", //{0} SEARCH_TOAST_BULLET_STRONG_1.. SEARCH_TOAST_SUB_FOOTER: "DuckDuckGo blir standard s.kemotor.",.. SEARCH_TOAST_YES: "Pr.v Privat og sikkert s.k",.. SEARCH_TOAST_NO:"Nei takk"..}..//26C0A9B60F0B51EE5B2E7A086C13E5216F36E3088B1388B0B28104A0B636B762E9F1F7B2F6133EDEF7A65A53238B067D0EA60715EBAA36CF1BC3C43F4858E447++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):872
                                                                                                                                                                                                                                                                Entropy (8bit):5.573932560406326
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:7HOyOEKAQ1jdHcxRVjWw5KAjdHjdJMyVXjjvc6jdAYy0IYywQsHqdC3fRb3OXr5:7HOvEPQCRsFCZ6dwQgqAvwXr5
                                                                                                                                                                                                                                                                MD5:D4C1EFD2C29842D4914FE25BFAD29479
                                                                                                                                                                                                                                                                SHA1:A6055A6D4D60E12D3FEA94CDE22535A49666695A
                                                                                                                                                                                                                                                                SHA-256:690C41B82846F844A3901541D1027C6A71EBB56C791FEA1D1C4F5A62FECE4269
                                                                                                                                                                                                                                                                SHA-512:43A22CEAC7673ADA60C3E242709B76EE03B5EBD7CD4B04D2F63A7389773FCFE3C93051DA4164E477D423CA2A835DECD88992239213300E00ADE98BC9C297D335
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSecureSearchToast_ = {.. SEARCH_TOAST_PRODUCT_NAME: "WebAdvisor",.. SEARCH_TOAST_HEADING: "Wilt u niet online worden gevolgd?",.. SEARCH_TOAST_SUB_HEADING: "Gebruik DuckDuckGo met McAfee.",.. SEARCH_TOAST_BULLET_STRONG_1: "Priv. zoeken met DuckDuckGo", .. SEARCH_TOAST_BULLET_NORMAL_1: "{0} houdt uw zoekgeschiedenis priv..", //{0} SEARCH_TOAST_BULLET_STRONG_1.. SEARCH_TOAST_BULLET_STRONG_2: "Beveiligd zoeken van McAfee", .. SEARCH_TOAST_BULLET_NORMAL_2: "{0} blokkeert schadelijke links in zoekresultaten.", //{0} SEARCH_TOAST_BULLET_STRONG_1.. SEARCH_TOAST_SUB_FOOTER: "DuckDuckGo wordt uw standaard zoekmachine.",.. SEARCH_TOAST_YES: "Probeer Priv. zoeken en Beveiligd zoeken",.. SEARCH_TOAST_NO:"Nee, bedankt"..}..//17A86D7869A183B63AA22C39739DA427691A8D48D7AFBFE93236D98AEBB4EB60CC950F6676ECEB92B6ECFB7231D14C5DE6DAD8F249F2A963AE4185F8F44FCD3F++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):954
                                                                                                                                                                                                                                                                Entropy (8bit):5.754149935862066
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:7HOyO7RR9AOx1jdHZ3LPjgnH8co3L/ujdHjdJ+ot3LwjNIg/Q3L/ujdEv3X2WJtR:7HOv7riOxBHc8doB0k/fX2eB1WRQh3x
                                                                                                                                                                                                                                                                MD5:9289EAF474AF4F92C7229650D907ED21
                                                                                                                                                                                                                                                                SHA1:20911B63DCAEFB39D3A1EE4902E0E14F5CC55F12
                                                                                                                                                                                                                                                                SHA-256:0F1ED4BD3E03C9E8052DAA8B1988E0BE8CFECDE1514C26077DE939B1F97D4078
                                                                                                                                                                                                                                                                SHA-512:55416FC62739A9E0D9FF32C92D4D1D69EB5F87B62A34925E9F69EC2C5C23CD9C921BFB6B6041769968274678EE056E7BDA0BC9DBA41B47EF80B1D1FEFCE4F5D6
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSecureSearchToast_ = {.. SEARCH_TOAST_PRODUCT_NAME: "WebAdvisor",.. SEARCH_TOAST_HEADING: "Obawiasz si. .ledzenia online?",.. SEARCH_TOAST_SUB_HEADING: "U.yj przegl.darki DuckDuckGo z produktem McAfee.",.. SEARCH_TOAST_BULLET_STRONG_1: "Prywatne wyszukiwanie DuckDuckGo", .. SEARCH_TOAST_BULLET_NORMAL_1: "Przegl.darka {0} zachowuje prywatno.. historii wyszukiwania.", //{0} SEARCH_TOAST_BULLET_STRONG_1.. SEARCH_TOAST_BULLET_STRONG_2: "Bezpieczne wyszukiwanie McAfee", .. SEARCH_TOAST_BULLET_NORMAL_2: "Przegl.darka {0} blokuje z.o.liwe ..cza w wynikach wyszukiwania.", //{0} SEARCH_TOAST_BULLET_STRONG_1.. SEARCH_TOAST_SUB_FOOTER: "DuckDuckGo stanie si. domy.ln. wyszukiwark..",.. SEARCH_TOAST_YES: "Wypr.buj prywatne i bezpieczne wyszukiwanie",.. SEARCH_TOAST_NO:"Nie, dzi.kuj."..}..//6F5E574CED9084F3D06FAB80411284A25D54ADC9E4727653B6055641AF5A2FA5C24F368F29272A512102941C7596F06F08EAB615D71801A85DD3EB4F1266B49F++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):905
                                                                                                                                                                                                                                                                Entropy (8bit):5.571178883202104
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:7HOyOamduRsK1jdHMLBjSHajdHjd2OtFcjq/C9yd+WFujdEiXGunNwDFPGtjInQI:7HOvam9KALhB60FDYnNsPGCyD9El
                                                                                                                                                                                                                                                                MD5:A88734BAFD189EA1B7BC286DCCA345B8
                                                                                                                                                                                                                                                                SHA1:F835A2185B11838504530218BE931CBC3CEA48A6
                                                                                                                                                                                                                                                                SHA-256:503998714B444A3D0D24E264F0EE8C2B8D62B59D42054EEB90C4DC4945A3CD2F
                                                                                                                                                                                                                                                                SHA-512:5FAFD2B3BFF6F9B02A0822DDBAE0F837F5681C8218603BBE286067E1B19CAFE63F6C0DD16427C338B85672DAE2401A1D61D37BE19B5BDF32A2FC0D9D646F1C3C
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSecureSearchToast_ = {.. SEARCH_TOAST_PRODUCT_NAME: "WebAdvisor",.. SEARCH_TOAST_HEADING: "Preocupado com ser rastreado online?",.. SEARCH_TOAST_SUB_HEADING: "Use DuckDuckGo com McAfee.",.. SEARCH_TOAST_BULLET_STRONG_1: "DuckDuckGo Private Search", .. SEARCH_TOAST_BULLET_NORMAL_1: "{0} mant.m seu hist.rico de pesquisa em privacidade.", //{0} SEARCH_TOAST_BULLET_STRONG_1.. SEARCH_TOAST_BULLET_STRONG_2: "Pesquisa segura da McAfee", .. SEARCH_TOAST_BULLET_NORMAL_2: "{0} bloqueia links maliciosos nos resultados de pesquisa.", //{0} SEARCH_TOAST_BULLET_STRONG_1.. SEARCH_TOAST_SUB_FOOTER: "DuckDuckGo se tornar. seu mecanismo de pesquisa padr.o.",.. SEARCH_TOAST_YES: "Experimente pesquisas privadas e seguras",.. SEARCH_TOAST_NO:"N.o, obrigado"..}..//B204714715B7D3D667710DF4059D7B8E5B95D8BBD66C4F0674FA50CB658BA0133896D83CC1C70BD6874C09F04C5C4B8DD5BBC62A9805633A7EB5BA783A943801++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):949
                                                                                                                                                                                                                                                                Entropy (8bit):5.592944616806844
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:7HOyOwON2GFfK1jdHcwOFoSjPH5jdHjd2OtFcjq/CGMoujdvIjmg57IIePGtjjzL:7HOvwONFFfKEG+B6Ur5wPG9+pY3
                                                                                                                                                                                                                                                                MD5:F41DD0E6FCFE76D4DCB67E1C94B67FD0
                                                                                                                                                                                                                                                                SHA1:CBE4DAAAA5E48DABA9C0C64D87B13A8BE3D59955
                                                                                                                                                                                                                                                                SHA-256:38503DD025A61CEC3FE940D09A578F3ED765B2A36C9B835850AD455D4354FC0C
                                                                                                                                                                                                                                                                SHA-512:F0FCEEEABC7F1DAE8ACA4C5190268E94393DA5B1BFF2FAFAAA7576BC75F5688E58AAE78A75946DB477F2FB4AC0E8A89C48D959491192AE5A1AA9694EC993E2BC
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSecureSearchToast_ = {.. SEARCH_TOAST_PRODUCT_NAME: "WebAdvisor",.. SEARCH_TOAST_HEADING: "Est. preocupado com a possibilidade de ser monitorizado online?",.. SEARCH_TOAST_SUB_HEADING: "Utilize o DuckDuckGo com McAfee.",.. SEARCH_TOAST_BULLET_STRONG_1: "Pesquisa privada do DuckDuckGo", .. SEARCH_TOAST_BULLET_NORMAL_1: "{0} mant.m o seu hist.rico de pesquisa privado.", //{0} SEARCH_TOAST_BULLET_STRONG_1.. SEARCH_TOAST_BULLET_STRONG_2: "Pesquisa segura da McAfee", .. SEARCH_TOAST_BULLET_NORMAL_2: "{0} bloqueia liga..es maliciosas nos resultados de pesquisa.", //{0} SEARCH_TOAST_BULLET_STRONG_1.. SEARCH_TOAST_SUB_FOOTER: "O DuckDuckGo vai tornar-se o seu motor de pesquisa predefinido.",.. SEARCH_TOAST_YES: "Experimente a Pesquisa segura e privada",.. SEARCH_TOAST_NO:"N.o, obrigado"..}..//C34F1E53ACDD8A8C7EBC21F87697E896E80D6D44695AB608E4F05917B3F0225D36982646B5005B248F01837244D58212181E6D6BB05EF628B09BE45DFA09B367++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1248
                                                                                                                                                                                                                                                                Entropy (8bit):5.462537557964892
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:7HOvEzOMHAIonuRIovfPFt5rNlvytaiSAF+RQX/XJfz1IaWu0jyR:CvEK6AuLfPFPfvyciSAFffJTWTjS
                                                                                                                                                                                                                                                                MD5:238B1AC0E1503CB20593B9F0B5DE2B52
                                                                                                                                                                                                                                                                SHA1:6486BAD698D1AC5E7AFA03E9BFBDFBF997CDD0EB
                                                                                                                                                                                                                                                                SHA-256:8E027E3821111F8FEBED5F4BBE1142854E2F7352266DD076B5083F3D2D4A1208
                                                                                                                                                                                                                                                                SHA-512:4925C2846E699CB5128DF140033BA343FA5CC72A454A3943BAD2823BB50B4870EEA3546E61040123D289FC842AC81E3D32ED4162914465295C3D257417F904BE
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSecureSearchToast_ = {.. SEARCH_TOAST_PRODUCT_NAME: "WebAdvisor",.. SEARCH_TOAST_HEADING: "............ .. ...... ............ ...... . .........?",.. SEARCH_TOAST_SUB_HEADING: "........... DuckDuckGo ... ......... McAfee.",.. SEARCH_TOAST_BULLET_STRONG_1: "................ ..... DuckDuckGo", .. SEARCH_TOAST_BULLET_NORMAL_1: "{0} ......... .................. ...... ..... ....... .......", //{0} SEARCH_TOAST_BULLET_STRONG_1.. SEARCH_TOAST_BULLET_STRONG_2: ".......... ..... McAfee", .. SEARCH_TOAST_BULLET_NORMAL_2: "{0} ......... ........... ...... . ........... .......", //{0} SEARCH_TOAST_BULLET_STRONG_1.. SEARCH_TOAST_SUB_FOOTER: "DuckDuckGo ...... ..... ......... ........ .. ..........",.. SEARCH_TOAST_YES: ".......... .
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):959
                                                                                                                                                                                                                                                                Entropy (8bit):5.814142749163342
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:7HOyOuKOG811jdHvXjy9RDujdHjdVlj6cKj/ujdDEmy9g72YaLPTHhWn/T:7HOvuKp81rOOI7jRN9Y2/Wn/T
                                                                                                                                                                                                                                                                MD5:612AE02E6573C7169D47C7C1EB715D75
                                                                                                                                                                                                                                                                SHA1:6EEE262C9D3AF6A6BA56130C32541C2E26DB67DF
                                                                                                                                                                                                                                                                SHA-256:E7B63174DF2325935B9886E5EFB86327FD6A78F5EEFA82B4E9591A4EB7F066E9
                                                                                                                                                                                                                                                                SHA-512:810CC3A65B33D76509FB5D0D54EC38AA01834826586529BBB34BCA5579152A8CF489F51DEF5C80C288B854ADC200FBE2560AEB775212A5DDF6AC1C3537AADB94
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSecureSearchToast_ = {.. SEARCH_TOAST_PRODUCT_NAME: "WebAdvisor",.. SEARCH_TOAST_HEADING: "Ob.vate sa, .e v.s niekto sleduje?",.. SEARCH_TOAST_SUB_HEADING: "Prehliadajte pomocou DuckDuckGo s.ochranou McAfee.",.. SEARCH_TOAST_BULLET_STRONG_1: "Anonymn. prehliadanie DuckDuckGo", .. SEARCH_TOAST_BULLET_NORMAL_1: "{0} zabezpe.uje va.u hist.riu vyh.ad.vania.", //{0} SEARCH_TOAST_BULLET_STRONG_1.. SEARCH_TOAST_BULLET_STRONG_2: "Zabezpe.en. vyh.ad.vanie McAfee", .. SEARCH_TOAST_BULLET_NORMAL_2: "{0} blokuje .kodliv. odkazy vo v.sledkoch vyh.ad.vania.", //{0} SEARCH_TOAST_BULLET_STRONG_1.. SEARCH_TOAST_SUB_FOOTER: "DuckDuckGo bude predvolen.m vyh.ad.vac.m n.strojom.",.. SEARCH_TOAST_YES: "Vysk..ajte s.kromn. a.zabezpe.en. vyh.ad.vanie",.. SEARCH_TOAST_NO:"Nie, .akujem"..}..//0E60CEE9DC217C488310337210BB52450730211B199798CDAC05FBA39E6058889D9E971608E7DCDC9BE5DD3382D72FD4F6061A49600C90D4653971876F437EFC++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):899
                                                                                                                                                                                                                                                                Entropy (8bit):5.596121306743708
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:7HOyO5bp57xqyeE1jdHqj81jXjdHjdSjqQf7jdXoBSLgOYk/ER+xqQhgoOcM13:7HOv5rcsh1jlQfddLj/4/Mgj13
                                                                                                                                                                                                                                                                MD5:A21CCB32C7731817C3C08EE221EB3053
                                                                                                                                                                                                                                                                SHA1:2870BE77A35BCD0ED9F83D33562DFEBBA80A530C
                                                                                                                                                                                                                                                                SHA-256:0DFBDEB6A43A7109B3D0BA71465ACAA11AA09687DC87A7E68EED0E19217D295C
                                                                                                                                                                                                                                                                SHA-512:14724D6BB9D05070D3BBB8154619648F79F57A98609FD653E19E2AF36D64CF22AC05F3DFE515F02ABBA30A72B5F0C186CAD247A243A8DAAB264349843747CD21
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSecureSearchToast_ = {.. SEARCH_TOAST_PRODUCT_NAME: "WebAdvisor",.. SEARCH_TOAST_HEADING: "Brinete da ste pra.eni na mre.i?",.. SEARCH_TOAST_SUB_HEADING: "Koristite DuckDuckGo uz McAfee.",.. SEARCH_TOAST_BULLET_STRONG_1: "DuckDuckGo pretraga uz privatnost", .. SEARCH_TOAST_BULLET_NORMAL_1: "{0} .uva privatnost va.e istorije pretrage", //{0} SEARCH_TOAST_BULLET_STRONG_1.. SEARCH_TOAST_BULLET_STRONG_2: "McAfee Bezbedna pretraga", .. SEARCH_TOAST_BULLET_NORMAL_2: "{0} blokira zlonamerne veze u rezultatima pretrage.", //{0} SEARCH_TOAST_BULLET_STRONG_1.. SEARCH_TOAST_SUB_FOOTER: "DuckDuckGo .e postati va. podrazumevani pretra.iva..",.. SEARCH_TOAST_YES: "Isprobajte pretragu uz privatnost i bezbednost",.. SEARCH_TOAST_NO:"Ne, hvala"..}..//1CD4FEC3A5959BBFAE0D6F4012334DF8DBF348BF58F404917D11EA011601CE4ACE4F775D37BAD95D7860A9B3296E7AC640E0A6ED4474F00DB153ADA67DA8B587++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):855
                                                                                                                                                                                                                                                                Entropy (8bit):5.619621282500798
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:7HOyOP10P/1jdHgjNejdHjd6HjSEqNjdc+yJLzwd0lchIOdORvV/r:7HOvt0XKYEV+yJ/w+DzRF
                                                                                                                                                                                                                                                                MD5:B3B7BE446FB1A569365DFDDEDFE42D09
                                                                                                                                                                                                                                                                SHA1:DBC0774E92F9CAA1A9661E0EDE167F576FDBCCF7
                                                                                                                                                                                                                                                                SHA-256:1E80A5796FB3B8CD9F0B509FBB4AF36CD5EB6AF36E3A40D2843CD2D7DD101DDB
                                                                                                                                                                                                                                                                SHA-512:B618F3EDECBFD6EECA8B1F70274CC888D6593EED7EB1CFC487517387BC065EA63C8E62F4904707DC2984A6CF1C190A03090449D6A0076149461F41669B4CFADF
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSecureSearchToast_ = {.. SEARCH_TOAST_PRODUCT_NAME: "WebAdvisor",.. SEARCH_TOAST_HEADING: ".r du orolig .ver att bli sp.rad online?",.. SEARCH_TOAST_SUB_HEADING: "Anv.nd DuckDuckGo med McAfee.",.. SEARCH_TOAST_BULLET_STRONG_1: "DuckDuckGo Privat s.kning", .. SEARCH_TOAST_BULLET_NORMAL_1: "{0} h.ller s.khistoriken privat.", //{0} SEARCH_TOAST_BULLET_STRONG_1.. SEARCH_TOAST_BULLET_STRONG_2: "McAfee s.ker s.kning", .. SEARCH_TOAST_BULLET_NORMAL_2: "{0} blockerar skadliga l.nkar i s.kresultaten.", //{0} SEARCH_TOAST_BULLET_STRONG_1.. SEARCH_TOAST_SUB_FOOTER: "DuckDuckGo kommer bli standards.kmotorn.",.. SEARCH_TOAST_YES: "Testa privat och s.ker s.kning",.. SEARCH_TOAST_NO:"Nej tack"..}..//AFDC5909CFCEFB15739951AD395489338E89E308EB5E2402F8A665DE57C6F6E843A380E4CBA1A3419B78DBAC4C50F20893969F733BFD4A4063E3362B293DE2F9++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):907
                                                                                                                                                                                                                                                                Entropy (8bit):5.677621215526763
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:7HOyOb0kPX0jdHCZjHvLWjdHjdatBjQ8JI3chAjdKlaUAcYQHcMMy/ITAUnQiIRY:7HOvb023vLrubY/YQndQcri3
                                                                                                                                                                                                                                                                MD5:BF62B3EE11B474C3360D580565BDCD49
                                                                                                                                                                                                                                                                SHA1:50FDBB5F4E8149D1D55AB3F4BD5712440DBA827B
                                                                                                                                                                                                                                                                SHA-256:7FE8B9FF2543125A4F86DF9666B0682B658E10CA814B4069D152CC2E9E2B1B51
                                                                                                                                                                                                                                                                SHA-512:97FEBEF07600A5992D09964B8179A6932D6F92B6A1BD8DA37EF2C55EED8B114CEBFC94BEE168ADC113D3EC579D4FC0899C1054D08197AD332D18486038F6BA89
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSecureSearchToast_ = {.. SEARCH_TOAST_PRODUCT_NAME: "WebAdvisor",.. SEARCH_TOAST_HEADING: ".evrimi.iyken izlendi.inizi mi d...n.yorsunuz?",.. SEARCH_TOAST_SUB_HEADING: "McAfee ile DuckDuckGo kullan.n.",.. SEARCH_TOAST_BULLET_STRONG_1: "DuckDuckGo Gizli Arama", .. SEARCH_TOAST_BULLET_NORMAL_1: "{0} arama ge.mi.inizi gizli tutar.", //{0} SEARCH_TOAST_BULLET_STRONG_1.. SEARCH_TOAST_BULLET_STRONG_2: "McAfee Secure Search", .. SEARCH_TOAST_BULLET_NORMAL_2: "{0} arama sonu.lar.ndaki k.t. niyetli ba.lant.lar. engeller.", //{0} SEARCH_TOAST_BULLET_STRONG_1.. SEARCH_TOAST_SUB_FOOTER: "DuckDuckGo varsay.lan arama motorunuz olacakt.r.",.. SEARCH_TOAST_YES: "Gizli ve G.venli Arama'y. Deneyin",.. SEARCH_TOAST_NO:"Hay.r, te.ekk.rler"..}..//EFF70FD2481BA06F5A6FCC9DF8927784D9048C4F7F6DD64DAEAFB4611D7D51FE0AA66007C3A3B15B8119D55B63ECC63D35CD9334E207D3D39FD8DA19EC931D4B++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):848
                                                                                                                                                                                                                                                                Entropy (8bit):6.114334310494077
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:7HO+9p0jdH4Ly0jJwCjdHjdOZLy0j2u1AjdKeNygHChhsgWLo:7HO2Lyyw5LyHf8gHasg4o
                                                                                                                                                                                                                                                                MD5:D75C9FA58755602F15438BD25417FB4E
                                                                                                                                                                                                                                                                SHA1:58A3CBF7F225425FF7A2E9FC578F702213267D42
                                                                                                                                                                                                                                                                SHA-256:E33CC41FE70E60CA94089392196EAB42CE1159B81CEF4FCDEB25E535FD797E9E
                                                                                                                                                                                                                                                                SHA-512:48726366EA9C85E2EFA998774124964C6BB876E13384F73A76584D5782497A5C396A02E5BB4F3E744AAC8AFCC60E29D8D12A37EE4C0B7F5B16FE0E91F16E1929
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSecureSearchToast_ = {.. SEARCH_TOAST_PRODUCT_NAME: "....",.. SEARCH_TOAST_HEADING: "........",.. SEARCH_TOAST_SUB_HEADING: "....... DuckDuckGo.",.. SEARCH_TOAST_BULLET_STRONG_1: "DuckDuckGo ....", .. SEARCH_TOAST_BULLET_NORMAL_1: "{0} .............", //{0} SEARCH_TOAST_BULLET_STRONG_1.. SEARCH_TOAST_BULLET_STRONG_2: ".......", .. SEARCH_TOAST_BULLET_NORMAL_2: "{0} .............", //{0} SEARCH_TOAST_BULLET_STRONG_1.. SEARCH_TOAST_SUB_FOOTER: "DuckDuckGo ............",.. SEARCH_TOAST_YES: ".........",.. SEARCH_TOAST_NO:"...."..}..//5B74B14089BE858C2075B650AD32ED44253EB4B32C8B948134D38599D27E6828C944C0C9C77788B98DCCE05EEAF84C6933563A6667200F138765C1B680398106++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):863
                                                                                                                                                                                                                                                                Entropy (8bit):6.108793098056161
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:7HOyOOcMZGjdHMLBj8SC5jdHjdtjkYjd/eBAM+bCvRQXV/UiddO:7HOvupLyFeF00QRUSM
                                                                                                                                                                                                                                                                MD5:6DC0F802F8FD66A39BA645C1D5910B8B
                                                                                                                                                                                                                                                                SHA1:9D30935B28B90307DF35B417930454F3072916C6
                                                                                                                                                                                                                                                                SHA-256:69EF19D5751E6FCCD48013A9793888A039BBA389B2EFE70479C4B1515434FA69
                                                                                                                                                                                                                                                                SHA-512:A3A187C152DE1916C938460376B723598E9EFC76ECCEB04E9ECEC51D93145B048D795DFCCE5E1D539D4A021974BBF09DC1891F9ACEB64B91F82892CABE67081A
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSecureSearchToast_ = {.. SEARCH_TOAST_PRODUCT_NAME: "WebAdvisor",.. SEARCH_TOAST_HEADING: ".........",.. SEARCH_TOAST_SUB_HEADING: ".... DuckDuckGo . McAfee ..",.. SEARCH_TOAST_BULLET_STRONG_1: "DuckDuckGo Private Search", .. SEARCH_TOAST_BULLET_NORMAL_1: "{0} ...............", //{0} SEARCH_TOAST_BULLET_STRONG_1.. SEARCH_TOAST_BULLET_STRONG_2: "McAfee ....", .. SEARCH_TOAST_BULLET_NORMAL_2: "{0}..............", //{0} SEARCH_TOAST_BULLET_STRONG_1.. SEARCH_TOAST_SUB_FOOTER: "DuckDuckGo ............",.. SEARCH_TOAST_YES: ".........",.. SEARCH_TOAST_NO:"...."..}..//3EFBFA2BC4F893778AFF34F3585E7DA3A029BBEE87DBBC1002D0458ACB1D3456028C3FB900FC8D3FC4B1C3508A514F0ED0C47465454B7A3D7F1C0E8A1A55D461++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (307), with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):11879
                                                                                                                                                                                                                                                                Entropy (8bit):5.002173565337815
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:CBketuJEUrvtH9Ai5trhElBXXrhEN1QtfT6G4:CBksuJEUrvNyi5tKBnkQVOG4
                                                                                                                                                                                                                                                                MD5:8E9B6DD3A1823A97171E5E6CF17F20B1
                                                                                                                                                                                                                                                                SHA1:DFF086A756CB3FA16B18E0EDC8395C2029FA4ABB
                                                                                                                                                                                                                                                                SHA-256:490736A498E796120335FF16356A762959DE3ADB5B89AFD6C4B42AF980BD5A9B
                                                                                                                                                                                                                                                                SHA-512:CB76D73150C4CAC77A3BACDA0AD06A2986903E3466D17E815B0A57C1C5039BB78F5B30FAC6CFE7CA7AD24826D83F46460C8A6F32F048E169955C79D9E95694DA
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSecureSearchToast_ = {.. SEARCH_TOAST_PRODUCT_NAME: "WebAdvisor",.. SEARCH_TOAST_HEADING: ". ....... ......... ..... ................, .. ..... ...........",.. SEARCH_TOAST_SUB_HEADING: ". ....... ......... ... ........... ... ........... .......... ... ............ ...........",.. SEARCH_TOAST_BODY_TEXT: "...... .. ......... ..... ... .... ....... ... .... ............. ........... .. ........ ......... ..........;",.. SEARCH_TOAST_OPTION: "..., .. ............. . ....... ......... .... ... ............ ... ............ ...........",.. SEARCH_TOAST_DONE: ".....",.. SEARCH_TOAST_HEADING_COMPLIANT: "... ......... ... ...... .........
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):6293
                                                                                                                                                                                                                                                                Entropy (8bit):5.373378391639834
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:Ckl7LklkKuaz45DJMtR4fAgK0vQ8jwsClwJcv+ztBDABrBN9FC1WgjsRBva54Apa:CkWF+Uturjjj42tBABrFoUgOBixa
                                                                                                                                                                                                                                                                MD5:566DD7C45ADB1C961789D4C937D3CB10
                                                                                                                                                                                                                                                                SHA1:17FCB12D39A25A7AE5C695293CDDDBC24C156704
                                                                                                                                                                                                                                                                SHA-256:1B0EAB1D19B98223457B1C984C3F94A5F01CD1F5084A56E397BDBC7C4F151A8C
                                                                                                                                                                                                                                                                SHA-512:EA2B1688CDE984C6E37658697CB7AB3B605C472B3C4DE482687C3777A1EBBECA1848912553EB7ECDF564EC2C595C88F87FB2F7C29AF0290EB4A9EBF432E9EFDC
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSecureSearchToast_ = {.. SEARCH_TOAST_PRODUCT_NAME: "WebAdvisor",.. SEARCH_TOAST_HEADING: "Secure Search is off . be careful",.. SEARCH_TOAST_SUB_HEADING: "Secure Search steers you away from risky sites in your search results.",.. SEARCH_TOAST_BODY_TEXT: "Want to stay ahead of the bad guys with extra search protection?",.. SEARCH_TOAST_OPTION: "Yes, turn Secure Search on after I restart my browser.",.. SEARCH_TOAST_DONE: "Done",.. SEARCH_TOAST_HEADING_COMPLIANT: "You don't have Secure Search . be careful",.. SEARCH_TOAST_SUB_HEADING_COMPLIANT: "Secure Search steers you away from risky sites in your search results.",.. SEARCH_TOAST_BODY_TEXT_COMPLIANT: "Would you like to add Secure Search and stay ahead of the bad guys?",.. SEARCH_TOAST_OPTION_COMPLIANT: "Yes, add Secure Search to my browser and change my default search to {0}.", // {0} SEARCH_TOAST_*.. SEARCH_ENGINE_BING: "Bing",.. SEARCH_ENGINE_YAHOO: "Yahoo",.. SEARCH_ENGINE_YANDEX: "Yandex",.. SEARCH_ENGINE_
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):7166
                                                                                                                                                                                                                                                                Entropy (8bit):5.35744179832917
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:CikaW+DI24sA0etjy/gsjyw9FsBR52/MGSrZcUyxITK3mgi:CNL+DI23ktjy4sjyGeR5jKnOKWgi
                                                                                                                                                                                                                                                                MD5:C319EBDEFB86FBE93FECA14EB89B7BCA
                                                                                                                                                                                                                                                                SHA1:CFEE91649B57B07884FC76946D9D9CCBBEDA9C75
                                                                                                                                                                                                                                                                SHA-256:788264AA06FACA3EDB53A42318E9F3C9E94429E6F595A8594D0834D2887EBD16
                                                                                                                                                                                                                                                                SHA-512:26F155C90258DA18AA9C31469DDBE8ADA35BBB7BC5D77AB8FF27BA2C4EA33662DE7833273AEE6E82E4D572DE9C73DB1DDF67F44DF0EF34D4F624C291C4E5A02F
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSecureSearchToast_ = {.. SEARCH_TOAST_PRODUCT_NAME: "WebAdvisor",.. SEARCH_TOAST_HEADING: "La b.squeda segura est. desactivada: ten cuidado",.. SEARCH_TOAST_SUB_HEADING: "La b.squeda segura elimina los sitios web peligrosos de los resultados de tus b.squedas.",.. SEARCH_TOAST_BODY_TEXT: ".Quieres ir un paso por delante de las amenazas con una protecci.n extra en tus b.squedas?",.. SEARCH_TOAST_OPTION: "S., activar la b.squeda segura despu.s de reiniciar mi navegador.",.. SEARCH_TOAST_DONE: "Listo",.. SEARCH_TOAST_HEADING_COMPLIANT: "No dispones de la b.squeda segura, ten cuidado",.. SEARCH_TOAST_SUB_HEADING_COMPLIANT: "La b.squeda segura elimina los sitios web peligrosos de los resultados de tus b.squedas.",.. SEARCH_TOAST_BODY_TEXT_COMPLIANT: ".Quieres a.adir la b.squeda segura e ir un paso por delante de las amenazas?",.. SEARCH_TOAST_OPTION_COMPLIANT: "S., a.adir la b.squeda segura a mi navegador y cambiar mi b.squeda predeterminada a {0}.", // {
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):6972
                                                                                                                                                                                                                                                                Entropy (8bit):5.381659485775909
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:C7nHt6A2Av8eK1mD8OOtjvQxj4jJ5QXGfTB9X:C7nN6dABK4wOOtjvQxj4lomTB9X
                                                                                                                                                                                                                                                                MD5:BEFF1F0F5C1E7AC4D3552DB8D82BDABF
                                                                                                                                                                                                                                                                SHA1:7A4AB348D39F7ED2C39B0B61FAD90853175673D7
                                                                                                                                                                                                                                                                SHA-256:B00017BF9AC828F45B150354F434AC03CDCA5C2B17B964219D7BF891C62DFE6B
                                                                                                                                                                                                                                                                SHA-512:A48318A9411B3B4C835D6FF4AA5932A8D3FCDCE36F2A9927E84DC1A9DDD16EBD4914E4E6A38D0F9112C982C785D88EBA144200AC4481A511F81717787FB89CD3
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSecureSearchToast_ = {.. SEARCH_TOAST_PRODUCT_NAME: "WebAdvisor",.. SEARCH_TOAST_HEADING: "B.squeda segura desactivada: ten cuidado",.. SEARCH_TOAST_SUB_HEADING: "B.squeda segura elimina los sitios peligrosos de los resultados de tus b.squedas.",.. SEARCH_TOAST_BODY_TEXT: ".Quieres ir un paso por delante de las amenazas con una protecci.n extra en tus b.squedas?",.. SEARCH_TOAST_OPTION: "S., activar B.squeda segura despu.s de reiniciar mi navegador.",.. SEARCH_TOAST_DONE: "Listo",.. SEARCH_TOAST_HEADING_COMPLIANT: "No tienes B.squeda segura: ten cuidado",.. SEARCH_TOAST_SUB_HEADING_COMPLIANT: "B.squeda segura elimina los sitios peligrosos de los resultados de tus b.squedas.",.. SEARCH_TOAST_BODY_TEXT_COMPLIANT: ".Te gustar.a agregar B.squeda segura y adelantarte a los malos?",.. SEARCH_TOAST_OPTION_COMPLIANT: "S., agregar B.squeda segura a mi navegador y cambiar mi b.squeda predeterminada a {0}", // {0} SEARCH_TOAST_*.. SEARCH_ENGINE_BING: "Bing",..
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):6713
                                                                                                                                                                                                                                                                Entropy (8bit):5.401703660868011
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:Cf5VcSzQubYOrlY0XRMYSJd1VtHyYZN66mHyY4XubNC:CfWJXecJtlf6vl8ubNC
                                                                                                                                                                                                                                                                MD5:9503DBBDA77E897ACD3C975992D8386A
                                                                                                                                                                                                                                                                SHA1:BC3177398EAD044EF6E52599BD9CE8B23D824845
                                                                                                                                                                                                                                                                SHA-256:19D920C8D2F798A96120B23354F58AC0C803F66B3BD4F8946CB4D11030101D57
                                                                                                                                                                                                                                                                SHA-512:94A16C9550D01EB644860C5AA8077047A3467F1A3C250AA2C4DEF166C173E2D32DC8BC934FE8DEDC0695D69399C03AEFA158C34A9194D2ACC3C11E21E637FD50
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSecureSearchToast_ = {.. SEARCH_TOAST_PRODUCT_NAME: "WebAdvisor",.. SEARCH_TOAST_HEADING: "Varoitus: suojattu haku ei ole k.yt.ss.",.. SEARCH_TOAST_SUB_HEADING: "Suojattu haku suojaa sinua vaarallisilta verkkosivustoilta, kun suoritat hakuja.",.. SEARCH_TOAST_BODY_TEXT: "Haluatko lis.suojaa hakuihisi?",.. SEARCH_TOAST_OPTION: "Kyll.. Ota suojattu haku k.ytt..n, kun k.ynnist.n selaimen uudelleen.",.. SEARCH_TOAST_DONE: "Valmis",.. SEARCH_TOAST_HEADING_COMPLIANT: "Sinulla ei ole suojattua hakua . ole varovainen",.. SEARCH_TOAST_SUB_HEADING_COMPLIANT: "Suojattu haku suojaa sinua vaarallisilta verkkosivustoilta, kun suoritat hakuja.",.. SEARCH_TOAST_BODY_TEXT_COMPLIANT: "Haluatko lis.t. suojatun haun, jotta pysyt jatkuvasti muutaman askeleen rikollisten edell.?",.. SEARCH_TOAST_OPTION_COMPLIANT: "Kyll., haluan lis.t. suojatun haun selaimeeni ja muuttaa oletushakukoneeksi {0}.", // {0} SEARCH_TOAST_*.. SEARCH_ENGINE_BING: "Bing",.. SEARCH_ENGINE_YAHOO: "
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (322), with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):7707
                                                                                                                                                                                                                                                                Entropy (8bit):5.342563307541846
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:CNztZLR3dPCgbg0LUaJbQA1A/6yb2qz2KAnt/rF43U/HqBosOCA2FS23r:CB/CqQaKA1i64z27t/rF43U/KBosOCAa
                                                                                                                                                                                                                                                                MD5:DED060A2404D595EA5D8C2A81B584420
                                                                                                                                                                                                                                                                SHA1:801D99BF869B95D4A4685BF20DD1E3F9775C0A39
                                                                                                                                                                                                                                                                SHA-256:2022010FBF6F126A769B8BEA0C0D1D8FF20F10DF4DA96071602D01498070672E
                                                                                                                                                                                                                                                                SHA-512:23711F2681BB55F93BA8656956E51BA1559B3182B8A910D065067D243BE41450960188FCCBC67DC51F92A7914F53BE7987279C43417BCB888A0F09C3E6335855
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSecureSearchToast_ = {.. SEARCH_TOAST_PRODUCT_NAME: "WebAdvisor",.. SEARCH_TOAST_HEADING: "Attention! La recherche s.curis.e est d.sactiv.e",.. SEARCH_TOAST_SUB_HEADING: "La recherche s.curis.e vous met . l'abri des sites Web dangereux figurant dans vos r.sultats de recherche.",.. SEARCH_TOAST_BODY_TEXT: "Voulez-vous d.jouer les escrocs en vous dotant d'un moyen de protection suppl.mentaire?",.. SEARCH_TOAST_OPTION: "Oui, activer la Recherche s.curis.e une fois que j'aurai red.marr. mon navigateur.",.. SEARCH_TOAST_DONE: "Termin.",.. SEARCH_TOAST_HEADING_COMPLIANT: "Attention! La recherche s.curis.e n'est pas install.e.",.. SEARCH_TOAST_SUB_HEADING_COMPLIANT: "La recherche s.curis.e .carte de votre recherche les sites internet risqu.s.",.. SEARCH_TOAST_BODY_TEXT_COMPLIANT: "Souhaitez-vous installer la recherche s.curis.e afin de garder une longueur d'avance sur les escrocs du Web?",.. SEARCH_TOAST_OPTION_COMPLIANT: "Oui, ajouter la recherche s.
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):7690
                                                                                                                                                                                                                                                                Entropy (8bit):5.340397324667246
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:CsERzSimDtBPs31a2/DMEopt+3eOpPZA2XYGAMM:CXFABPq1x8t+3HZA2IGAx
                                                                                                                                                                                                                                                                MD5:CE576ABD2763C5324063603993CA8202
                                                                                                                                                                                                                                                                SHA1:67EB1EF6525EAA236D65F943A6E3E42059800EFD
                                                                                                                                                                                                                                                                SHA-256:CF1E13BDE29B7C61EDCB250D5091A67C3FCC48096645238BFBCFD65E835F8BA8
                                                                                                                                                                                                                                                                SHA-512:A41605D0E57FA1DBE30A8692A3E6D2FFD5258191FF4D0014BB88B0458C36F1874BA9A28F58F5307A3B2620C10CCE9DE51B013EAF4CAC071E3D6110A59E7796AC
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSecureSearchToast_ = {.. SEARCH_TOAST_PRODUCT_NAME: "WebAdvisor",.. SEARCH_TOAST_HEADING: "La recherche s.curis.e est d.sactiv.e. Soyez prudent.",.. SEARCH_TOAST_SUB_HEADING: "La recherche s.curis.e .carte les sites dangereux dans vos r.sultats de recherche.",.. SEARCH_TOAST_BODY_TEXT: "Vous souhaitez une protection de recherche .volu.e qui vous mette . l'abri des utilisateurs malveillants.?",.. SEARCH_TOAST_OPTION: "Oui, activer la recherche s.curis.e apr.s le red.marrage du navigateur.",.. SEARCH_TOAST_DONE: "Termin.",.. SEARCH_TOAST_HEADING_COMPLIANT: "Soyez prudent, vous ne disposez pas de la recherche s.curis.e",.. SEARCH_TOAST_SUB_HEADING_COMPLIANT: "La recherche s.curis.e .carte les sites dangereux dans vos r.sultats de recherche.",.. SEARCH_TOAST_BODY_TEXT_COMPLIANT: "Voulez-vous ajouter la recherche s.curis.e et garder une longueur d'avance sur les personnes mal intentionn.es.?",.. SEARCH_TOAST_OPTION_COMPLIANT: "Oui, ajouter la rech
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):7046
                                                                                                                                                                                                                                                                Entropy (8bit):5.490893998270773
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:C1/oREn0Rscvuy66DERG9MCt9qU8FCjN9JPh9qU8F/9FYeP5en2uRpPpQA7s:CxnifBE6t9z8FAN9H9z8FFeQm5DPyAw
                                                                                                                                                                                                                                                                MD5:F85E9AD71942AF03ABCA6F9E4AF1C05B
                                                                                                                                                                                                                                                                SHA1:3F42B81A7C2FDEBFACE557BA0354FEC6B3B1675D
                                                                                                                                                                                                                                                                SHA-256:CDE47BE4406AF4E805CFD8F8C4727F846F80D713E2B0306D5F0411772957530E
                                                                                                                                                                                                                                                                SHA-512:9E378F3A6E3B68105C03CAC0396BB6B87943257384B9A46DFC239E5CBDC848921DF71678F708AE66473C47E1F64E762AFA79492C324B403A740501B9B3393B99
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSecureSearchToast_ = {.. SEARCH_TOAST_PRODUCT_NAME: "WebAdvisor",.. SEARCH_TOAST_HEADING: "Isklju.eno je Sigurno pretra.ivanje - budite pa.ljivi",.. SEARCH_TOAST_SUB_HEADING: "Sigurno pretra.ivanje dr.at .e opasne stranice podalje od va.ih rezultata pretra.ivanja.",.. SEARCH_TOAST_BODY_TEXT: ".elite ostati nekoliko koraka ispred negativaca s dodatnom za.titom pri pretra.ivanju?",.. SEARCH_TOAST_OPTION: "Da, uklju.i Sigurno pretra.ivanje nakon .to ponovno pokrenem preglednik.",.. SEARCH_TOAST_DONE: "Gotovo",.. SEARCH_TOAST_HEADING_COMPLIANT: "Nemate sigurno pretra.ivanje - budite oprezni",.. SEARCH_TOAST_SUB_HEADING_COMPLIANT: "Sigurno pretra.ivanje dr.at .e opasne stranice podalje od va.ih rezultata pretra.ivanja.",.. SEARCH_TOAST_BODY_TEXT_COMPLIANT: ".elite li dodati sigurno pretra.ivanje i ostati ispred?",.. SEARCH_TOAST_OPTION_COMPLIANT: "Da, dodaj sigurno pretra.ivanje mojem pregledniku i promijeniti svoju zadanu pretragu na {0}.", // {0} SE
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):7496
                                                                                                                                                                                                                                                                Entropy (8bit):5.553657244205595
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:CyQ0mXVpV8YYxZXThD71WnkWYtezBPwe49Fnmsv31B94+CgAI:CxFXV8YabLtaB4jXH4gAI
                                                                                                                                                                                                                                                                MD5:B4AE7A5EF7C2B127AF3840DC9CF13A49
                                                                                                                                                                                                                                                                SHA1:B0D60FE08C86C3175A4DE636A7A04ACAC034FE98
                                                                                                                                                                                                                                                                SHA-256:D081E6A1F4E39C4B69203C680FFAB116DAACF3BC1D5B6100E7883A25BDAC176F
                                                                                                                                                                                                                                                                SHA-512:936FFD24155204B7356BB5A36E2359D297671894F5F0006BCDEEDBB9CF5CF5C58786AED3EA014B411910979B001FB46C68E30725A4C3158486786EBC56D6B36B
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSecureSearchToast_ = {.. SEARCH_TOAST_PRODUCT_NAME: "WebAdvisor",.. SEARCH_TOAST_HEADING: "A biztons.gos keres.s ki van kapcsolva. Legyen .vatos!",.. SEARCH_TOAST_SUB_HEADING: "A biztons.gos keres.s funkci.val elker.lheti a keres.si eredm.nyek k.z.tt tal.lhat. vesz.lyes webhelyeket.",.. SEARCH_TOAST_BODY_TEXT: "Szeretne a rosszfi.k el.tt j.rni az extra keres.si v.delemnek k.sz.nhet.en?",.. SEARCH_TOAST_OPTION: "Igen, legyen bekapcsolva a biztons.gos keres.s funkci., miut.n .jraind.tottam a b.ng.sz.t.",.. SEARCH_TOAST_DONE: "K.sz",.. SEARCH_TOAST_HEADING_COMPLIANT: "Nincs biztons.gos keres.s funkci.ja . legyen .vatos",.. SEARCH_TOAST_SUB_HEADING_COMPLIANT: "A biztons.gos keres.s funkci.val elker.lheti a keres.si eredm.nyek k.z.tt tal.lhat. vesz.lyes webhelyeket.",.. SEARCH_TOAST_BODY_TEXT_COMPLIANT: "Szeretn. hozz.adni a biztons.gos keres.st, hogy n.h.ny l.p.ssel mindig megel.zze a rosszfi.kat?",.. SEARCH_TOAST_
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):6908
                                                                                                                                                                                                                                                                Entropy (8bit):5.242487439644355
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:CNcefx5VArSHAmTy+rr0l2BJ07tpelslpeWy++WVHJU8L:CL5OpmOU0lCJ07tpiWp4sRL
                                                                                                                                                                                                                                                                MD5:EE0D9E266002E485950666F8D0412D65
                                                                                                                                                                                                                                                                SHA1:700E9AE215E90644416CC035AFB413B4754FD8B0
                                                                                                                                                                                                                                                                SHA-256:FB1196F0E92C1152F5DFFD35A6A23BD603E1D87FB61070AAC3A192A6C6D5944F
                                                                                                                                                                                                                                                                SHA-512:C391B272B2269F9CB36F0445EA768CC09C5DF771B84169BFEEABD22CDB5D39B65AF895314CEB8E5B4AD4F3150DC8C0C1D242D9ECEE6BD1C75552DD654B292FA7
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSecureSearchToast_ = {.. SEARCH_TOAST_PRODUCT_NAME: "WebAdvisor",.. SEARCH_TOAST_HEADING: "Attenzione: la funzionalit. di ricerca sicura non . attiva",.. SEARCH_TOAST_SUB_HEADING: "La ricerca sicura consente di escludere i siti rischiosi dai risultati delle ricerche.",.. SEARCH_TOAST_BODY_TEXT: "Vuoi essere sempre un passo avanti rispetto ai malintenzionati, grazie a una maggiore protezione delle ricerche?",.. SEARCH_TOAST_OPTION: "S., attiva la ricerca sicura al riavvio del browser.",.. SEARCH_TOAST_DONE: "Fine",.. SEARCH_TOAST_HEADING_COMPLIANT: "Attento, non stai usando la ricerca sicura",.. SEARCH_TOAST_SUB_HEADING_COMPLIANT: "La ricerca sicura consente di escludere i siti rischiosi dai risultati delle ricerche.",.. SEARCH_TOAST_BODY_TEXT_COMPLIANT: "Vuoi aggiungere la ricerca sicura e tenere alla larga i malintenzionati?",.. SEARCH_TOAST_OPTION_COMPLIANT: "S., aggiungi la ricerca sicura al browser e imposta il motore di ricerca predefinito su {0}.", // {0} SEA
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):8147
                                                                                                                                                                                                                                                                Entropy (8bit):5.853182587339425
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:CPLfnSHyVfZ2H6EisoqNkij09yT4eKVX0fe66UqPJGNBcpIEdt4/L22XPJn4/790:CumbTi9Itk2s1EuSU8sJ7nn
                                                                                                                                                                                                                                                                MD5:10371890C046383F018352E96119F3EC
                                                                                                                                                                                                                                                                SHA1:767F9A3E462B8E463CBF01E94844D7BC7578DDA1
                                                                                                                                                                                                                                                                SHA-256:C456628EA5F0008F9617134A6B547FDBEAD137A20628D8B8258540B0936A37A0
                                                                                                                                                                                                                                                                SHA-512:140A5093036942283BB88CDC0C9BC5CDDDB8CECC2C85F4C9F208589E8BBAD9462010150CE9E23643C0594847E2E7AC1EFAD98C75F5EF15FEB26E67E614CAD960
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSecureSearchToast_ = {.. SEARCH_TOAST_PRODUCT_NAME: ".........",.. SEARCH_TOAST_HEADING: ".... .................",.. SEARCH_TOAST_SUB_HEADING: ".... ........................",.. SEARCH_TOAST_BODY_TEXT: ".........................",.. SEARCH_TOAST_OPTION: ".................. ...........",.. SEARCH_TOAST_DONE: "..",.. SEARCH_TOAST_HEADING_COMPLIANT: ".... ..........................",.. SEARCH_TOAST_SUB_HEADING_COMPLIANT: ".... ........................",.. SEARCH_TOAST_BODY_TEXT_COMPLIANT: ".................. ...........",.. SEARCH_TOAST_OPTION_COMPLIANT: "........
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):7384
                                                                                                                                                                                                                                                                Entropy (8bit):5.932379573349932
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:CIfSwAbRpdRzltRSN79FIt4khpJAk/NzfhNRW:CIawKtRSNp1k+YDpW
                                                                                                                                                                                                                                                                MD5:BB27BEA74FF96E6FD5E6498B360C292F
                                                                                                                                                                                                                                                                SHA1:2D232189C7E7E5899E16E7D4EE014BA5EEEFB324
                                                                                                                                                                                                                                                                SHA-256:BEA790266F9B6F7416FE5693CC910895E2061B736AEDA44416B8EBB3CEE095F8
                                                                                                                                                                                                                                                                SHA-512:DA3FDD627D9764CFE7E8EB97175A2AAE8046234E7BC530CA1232BBC1D4AC14707EC107AFDCFCE778906F5156318A99418C48AF6A4D31B96FDB85D178258773FD
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSecureSearchToast_ = {.. SEARCH_TOAST_PRODUCT_NAME: "......",.. SEARCH_TOAST_HEADING: ".. .. ..... - ......",.. SEARCH_TOAST_SUB_HEADING: ".. ... .. .. . ... .... ......",.. SEARCH_TOAST_BODY_TEXT: ".. .. ... .. .... ... ........?",.. SEARCH_TOAST_OPTION: ".. . ..... .. ... . .. ... .......",.. SEARCH_TOAST_DONE: "..",.. SEARCH_TOAST_HEADING_COMPLIANT: ".. .. ... .. - ......",.. SEARCH_TOAST_SUB_HEADING_COMPLIANT: ".. ... .. .. . ... .... ......",.. SEARCH_TOAST_BODY_TEXT_COMPLIANT: ".. ... .... ... .. ........?",.. SEARCH_TOAST_OPTION_COMPLIANT: "., .. ... . ..... .... .. ... {0}(.). ......", // {0} SEARCH_TOAST_*.
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):6835
                                                                                                                                                                                                                                                                Entropy (8bit):5.390809348702398
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:CKrYAXY8c4VteYFB8K3ueYFYRbyLXKFK4Mct:CNGY8VVt7FB8K3u7F6yLXKFK7k
                                                                                                                                                                                                                                                                MD5:054866BA07D5A3C6C96EA40C74031A3B
                                                                                                                                                                                                                                                                SHA1:FD2A2170BE155BC3021C64D9D291AC8BE71B66C6
                                                                                                                                                                                                                                                                SHA-256:FE8655EFA2799D71CD88D8A077F61832968D50CA77C9F239B01F1D8641F70D2B
                                                                                                                                                                                                                                                                SHA-512:AE269B780E6310A6E2DC3B28A1C1FC5D63B8E4B46C45666495B053366B19CE3A1409A3C556F909F371A04E26999361CCDA7FA8768AE6F896BE0414A9C7D1E512
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSecureSearchToast_ = {.. SEARCH_TOAST_PRODUCT_NAME: "WebAdvisor",.. SEARCH_TOAST_HEADING: "Sikkert s.k er sl.tt av . v.r forsiktig",.. SEARCH_TOAST_SUB_HEADING: "Sikkert s.k holder deg unna skadelige omr.der i s.keresultatene.",.. SEARCH_TOAST_BODY_TEXT: "Vil du ha et forsprang p. skurkene med ekstra s.kebeskyttelse?",.. SEARCH_TOAST_OPTION: "Ja, sl. p. Sikkert s.k n.r jeg starter nettleseren p. nytt.",.. SEARCH_TOAST_DONE: "Fullf.rt",.. SEARCH_TOAST_HEADING_COMPLIANT: "Du har ikke Sikkert s.k . v.r forsiktig",.. SEARCH_TOAST_SUB_HEADING_COMPLIANT: "Sikkert s.k holder deg unna skadelige omr.der i s.keresultatene.",.. SEARCH_TOAST_BODY_TEXT_COMPLIANT: "Vil du legge til Sikkert s.k for . ha et forsprang p. skurkene?",.. SEARCH_TOAST_OPTION_COMPLIANT: "Ja, legg til Sikkert s.k i nettleseren min og endre standard s.kemotor til {0}.", // {0} SEARCH_TOAST_*.. SEARCH_ENGINE_BING: "Bing",.. SEARCH_ENGINE_YAHOO: "Yahoo",.. SEARCH_ENGINE_YANDEX: "Y
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):6746
                                                                                                                                                                                                                                                                Entropy (8bit):5.351148972075186
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:CHSyoqPxfaPVFJ1bshox+a3uz27w8iLt9ls3cLt3CPiMWbW3pDLrF1:C2J4jtjbSLBj
                                                                                                                                                                                                                                                                MD5:B53A8AA64DE99F5B500E5BE52D364DD2
                                                                                                                                                                                                                                                                SHA1:EA0DFED7CC341C05B914DB4F5DCAB940C5963D71
                                                                                                                                                                                                                                                                SHA-256:2EFF61E544B638B8BFE8073F66C62537D9A1E473F245978E9134302BB2E99D44
                                                                                                                                                                                                                                                                SHA-512:DFD9261C5AE363362C5DD0709BA20C66045A16A96AF936FD908D4F77D07C71D127CB9B465691554D56F9B88AC4A6C997346B269B6ADE58CA65E50D8F09480249
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSecureSearchToast_ = {.. SEARCH_TOAST_PRODUCT_NAME: "WebAdvisor",.. SEARCH_TOAST_HEADING: "Beveiligd zoeken is uitgeschakeld. Wees voorzichtig.",.. SEARCH_TOAST_SUB_HEADING: "Met Beveiligd zoeken kunt u de riskante sites in uw zoekresultaten vermijden.",.. SEARCH_TOAST_BODY_TEXT: "Wilt u de criminelen een stap voor blijven met extra zoekbeveiliging?",.. SEARCH_TOAST_OPTION: "Ja, schakel Beveiligd zoeken in nadat ik mijn browser opnieuw heb gestart.",.. SEARCH_TOAST_DONE: "Gereed",.. SEARCH_TOAST_HEADING_COMPLIANT: "U hebt Beveiligd zoeken niet: wees voorzichtig",.. SEARCH_TOAST_SUB_HEADING_COMPLIANT: "Met Beveiligd zoeken kunt u de riskante sites in uw zoekresultaten vermijden.",.. SEARCH_TOAST_BODY_TEXT_COMPLIANT: "Wilt u Beveiligd zoeken toevoegen om criminelen een stap voor te blijven?",.. SEARCH_TOAST_OPTION_COMPLIANT: "Ja, voeg Beveiligd zoeken toe aan mijn browser en verander mijn standaardzoekmachine in {0}.", // {0} SEARCH_TOAST_*.. SEARCH_ENGINE_BING: "Bing",
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):7048
                                                                                                                                                                                                                                                                Entropy (8bit):5.614840082686695
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:Cp4EhuYbEvbH2jQWjlykLbLJLA1keuRgR1kv6z+tU9k8ir+IQB1y0g8CmYrvBjyb:Cp4EhuYbEvbH4QWjlykbpA1keuRk1kvw
                                                                                                                                                                                                                                                                MD5:46F1E7702479E61A9BDC18EB45954917
                                                                                                                                                                                                                                                                SHA1:4649BB524F6C442BAF06322AA6C76CE456905B7C
                                                                                                                                                                                                                                                                SHA-256:6D03E5ECD908A9A2EF652040158A3BC7AF5F1979E5229AD14D07C849585E2876
                                                                                                                                                                                                                                                                SHA-512:E0641D6CD296C242FFF5FE86DBB0FA4CBF5D9AA79FCBF856EB205335815E62FC25D75312FC5691E0BDB34513CA74FE027A93E8422755D0DF20B243EBFFFEE0E4
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSecureSearchToast_ = {.. SEARCH_TOAST_PRODUCT_NAME: "WebAdvisor",.. SEARCH_TOAST_HEADING: "Uwaga! Funkcja bezpiecznego wyszukiwania jest wy..czona.",.. SEARCH_TOAST_SUB_HEADING: "Funkcja bezpiecznego wyszukiwania eliminuje niebezpieczne witryny sieci Web z wynik.w wyszukiwania.",.. SEARCH_TOAST_BODY_TEXT: "Czy chcesz uprzedzi. zagro.enia dzi.ki dodatkowej ochronie wyszukiwania?",.. SEARCH_TOAST_OPTION: "Tak, w..cz funkcj. bezpiecznego wyszukiwania po ponownym uruchomieniu przegl.darki.",.. SEARCH_TOAST_DONE: "Gotowe",.. SEARCH_TOAST_HEADING_COMPLIANT: "Uwaga, nie masz funkcji Bezpieczne wyszukiwanie",.. SEARCH_TOAST_SUB_HEADING_COMPLIANT: "Funkcja bezpiecznego wyszukiwania eliminuje niebezpieczne witryny sieci Web z wynik.w wyszukiwania.",.. SEARCH_TOAST_BODY_TEXT_COMPLIANT: "Chcesz doda. funkcj. bezpieczne wyszukiwanie do przegl.darki i uprzedzi. zagro.enia?",.. SEARCH_TOAST_OPTION_COMPLIANT: "Tak, dodaj funkcj. bezpieczne wyszukiwanie do przegl.dark
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):662
                                                                                                                                                                                                                                                                Entropy (8bit):5.7391980036404595
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:7Ha6F06FXOAdhcUbz4wpHyHK6IPHCnyVzjW5cknhaTU:7HrLFOAdiIppSq6IPOmibnb
                                                                                                                                                                                                                                                                MD5:55EB70E0185B416221728F29BF12DF9A
                                                                                                                                                                                                                                                                SHA1:2DED48650B23BFE9C882176AE236B55D4F47EA10
                                                                                                                                                                                                                                                                SHA-256:1625EEEC70F24F037CE8DEDA969D526D9975981E238833C316A915D552879073
                                                                                                                                                                                                                                                                SHA-512:20D83AC0BA04FE001B0B7B669128AA061F8A7C159E627F06F7EB30C9470C06E823BCB747FCFBAAEB359BC770BF66BE58168C586B4346A3B602AC1B68256283FB
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSecureSearchToast_ = {.. SEARCH_TOAST_HEADING: "Slu.ba Bezpe.n. hled.n. je vypnut. . bu.te opatrn.",.. SEARCH_TOAST_SUB_HEADING: "Slu.ba Bezpe.n. hled.n. v.s ve v.sledc.ch hled.n. upozorn. na rizikov. str.nky. {0}",.. SEARCH_TOAST_SUB_HEADING_STRONG: "Chcete zapnout roz...enou ochranu p.i hled.n., abyste byli v.dy o krok nap.ed p.ed hrozbami?",.. SEARCH_TOAST_OPTION: "Ano, chci po restartov.n. prohl..e.e zapnout slu.bu Bezpe.n. hled.n.",.. SEARCH_TOAST_DONE: "Hotovo"..}..//DEDED6962892556602AFAB7C9B4A0BDAA5B2C50E0128B64605E6CFECEBF996EE51B8E773840C6C29B22555FA6859BB317297F66D3839ACD2A4D3B812D8B3A56E++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):591
                                                                                                                                                                                                                                                                Entropy (8bit):5.543851736183538
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:7H0Qs8HQMHQs8f2aw5VL0bdhPLjWR8exFxNmFkkOPJk3Uv:7Hfs49wsC2aw5t0bdhWR5xFx/kYf
                                                                                                                                                                                                                                                                MD5:EECE8BB2C08E60A99C06706A17909A78
                                                                                                                                                                                                                                                                SHA1:A1075D409C151D3705058126D86908918D27A92C
                                                                                                                                                                                                                                                                SHA-256:36E4B232D256E9B0E405B0CFB69D03FD70F1D8984A8FA92CC82BA3B93ECFFEB1
                                                                                                                                                                                                                                                                SHA-512:788AC5008D6B5FC4DE93D0CBF86385ADB455CA739092F85D4AC37CCAC5C25527998012734652F8F20258782298496684898BE2C1FAF831C2EC6CAF550595694C
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSecureSearchToast_ = {.. SEARCH_TOAST_HEADING: "Sikker s.gning er sl.et fra . v.r forsigtig",.. SEARCH_TOAST_SUB_HEADING: "Sikker s.gning markerer de potentielt farlige websteder i s.geresultaterne. {0}",.. SEARCH_TOAST_SUB_HEADING_STRONG: "Vil du have ekstra beskyttelse ved at g.re dine s.gninger mere sikre?",.. SEARCH_TOAST_OPTION: "Ja, aktiv.r sikker s.gning, n.r jeg har genstartet browseren",.. SEARCH_TOAST_DONE: "F.rdig"..}..//C5C80D0FB68CB1334F3D87A41CBAFFF698ED0FD1AE4B1A16FE6FDFD2AD18C4ECE23ED25B9AC572626AA1D430AFC9298A599DCDF59B3A08A01336F7493CC4408E++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):626
                                                                                                                                                                                                                                                                Entropy (8bit):5.4497559578807415
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:7HV5hKfCvXCQtROXlU1dhIQvQA3yDYBGNJXJWWqEqzsd+BvZUe:7HfhKf+X08dbCYgORzsd+ZZUe
                                                                                                                                                                                                                                                                MD5:861DD4BBBD57C5D2221B366060BB36E8
                                                                                                                                                                                                                                                                SHA1:87B6DB97B6D8DE8057F443AACBE9C45682A6A4AD
                                                                                                                                                                                                                                                                SHA-256:307318ECF435FBC1622E71FA98FAC77BF956AE7ACD55D1F1A9EE42B7245189F9
                                                                                                                                                                                                                                                                SHA-512:2F60904C86E13A7EB99394DDF3F4DAB87B4DC211B1A7CADCC0408C43CBD06C60B353FD999247499ED716CC60872193E7E4D8C4AFF8B73FF821878F621DE1D664
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSecureSearchToast_ = {.. SEARCH_TOAST_HEADING: "Achtung: Sichere Suche ist deaktiviert",.. SEARCH_TOAST_SUB_HEADING: "Mit der sicheren Suche werden Sie vor risikoreichen Websites in Ihren Suchergebnissen bewahrt. {0}",.. SEARCH_TOAST_SUB_HEADING_STRONG: "Wollen Sie mit zus.tzlichem Suchschutz Bedrohungen immer einen Schritt voraus sein?",.. SEARCH_TOAST_OPTION: "Ja, ich m.chte die sichere Suche nach dem Neustart meines Browsers aktivieren.",.. SEARCH_TOAST_DONE: "Fertig"..}..//B35C612AD76987309B5CEA652A648D2322343B44ECC9B9485D7BB2304B6ABDE8EC149B43C27D5593033F4ACCF7D6BCD8A5DC7DC41C9D05D861C16E3E10AB193D++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):966
                                                                                                                                                                                                                                                                Entropy (8bit):5.119550855235108
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:7HzMnpI0MXLr28dNWGmr3/TaMTyNs8C71k:SS268drb31k
                                                                                                                                                                                                                                                                MD5:1BEEFF5D30AAF22E06855FB6AFF76D98
                                                                                                                                                                                                                                                                SHA1:0AB6C95CF80C4043166D8EB93983CA55137346FF
                                                                                                                                                                                                                                                                SHA-256:4B77B6727FDBA26632D79E7B4ACF099E95127208BFD9D1EAE694B2702C2616EE
                                                                                                                                                                                                                                                                SHA-512:E2D729024DD33B751F0996A63211A9B025B98DD97E5C585BFB7FD9F960F15C71458602288C21F4DEF5D9FDCF39FFDCFEDAF36039960D13E1E8595165A8F6F29B
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSecureSearchToast_ = {.. SEARCH_TOAST_HEADING: ". ....... ......... ..... ................, .. ..... ...........",.. SEARCH_TOAST_SUB_HEADING: ". ....... ......... ... ........... ... ........... .......... ... ............ ........... {0}",.. SEARCH_TOAST_SUB_HEADING_STRONG: "...... .. ......... ..... ... .... ....... ... ... ....... .. ........ ......... ..........;",.. SEARCH_TOAST_OPTION: "..., .. ............. . ....... ......... .... ... ............ ... ............ ..........",.. SEARCH_TOAST_DONE: "....."..}..//B0D7B0D6149CCC348AED296BE8CA4C070AE68515C6CD68C085189991C8883F9CC058A7FDA5BC964AFB7FAA12CE8594EB64145D2B062C40F9A3D67374C67EE0BD++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):546
                                                                                                                                                                                                                                                                Entropy (8bit):5.458903170915323
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:7H4HIWFH3npSuVJTsdhIEfRXK9m/NaU/O2r66ax7gtWUcY:7H4NXpSuVJTsdjfRXKIVal2e6tW2
                                                                                                                                                                                                                                                                MD5:B7BE9DD85142CBA7AFE99E10B16C85DA
                                                                                                                                                                                                                                                                SHA1:434EE0D7F3B1CE56DFA2C3B193142A2714464EFB
                                                                                                                                                                                                                                                                SHA-256:0530F1581E689341B9E29F56521E211E740503C711461EE4D237965C09E2B30B
                                                                                                                                                                                                                                                                SHA-512:FC52580A8B7CD0F3274CB209F7CB4860A07D63BB0CF93B1A3FB08FA43C5329763272C3B8E90B75F9C974EDE2EBF455612ABCBC7546FE7088C38A3001F0B97DC7
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSecureSearchToast_ = {.. SEARCH_TOAST_HEADING: "Secure Search is off . be careful",.. SEARCH_TOAST_SUB_HEADING: "Secure Search steers you away from risky sites in your search results. {0}",.. SEARCH_TOAST_SUB_HEADING_STRONG: "Want to stay ahead of threats with extra search protection?",.. SEARCH_TOAST_OPTION: "Yes, turn on Secure Search after I restart my browser",.. SEARCH_TOAST_DONE: "Done"..}..//BB54EB7168F15150D0F5F47C1D486F6568874927F466355D63C5DDC41B51844AA2F0A1BCCEBA5F1ED09A9F5F0803726C731C304E79CACFA0167D215BAF80DE92++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):621
                                                                                                                                                                                                                                                                Entropy (8bit):5.539991292101691
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:7H1b6YjvHDkYdhDOnKjHZ/QC5MHYRDnQdnQiEuWbKO:7HRHDkYdQneZ/7kYRrQdnQiEudO
                                                                                                                                                                                                                                                                MD5:4E1395C48D51A75E75B5400A1EF7E308
                                                                                                                                                                                                                                                                SHA1:BD78E392F401C14E053FE53C84C76DC2EBF61925
                                                                                                                                                                                                                                                                SHA-256:12B9F8928B0473A09E8BA28DD21E286A71870C37A5E7C769A37E1F55B61E28D3
                                                                                                                                                                                                                                                                SHA-512:11A9A8914101B9D4E218F00233601E2EA6CDB4BA22DC99BB387891B7D4E3AA57AAA7242BA45A54BEB3480667CF2D2FECDCA855BC704AE406C006373385B312AC
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSecureSearchToast_ = {.. SEARCH_TOAST_HEADING: "B.squeda segura est. desactivada: tenga cuidado",.. SEARCH_TOAST_SUB_HEADING: "B.squeda segura filtra los sitios web peligrosos en los resultados de sus b.squedas. {0}",.. SEARCH_TOAST_SUB_HEADING_STRONG: ".Quiere ir un paso por delante de las amenazas con una protecci.n extra en sus b.squedas?",.. SEARCH_TOAST_OPTION: "S., activar B.squeda segura despu.s de reiniciar mi navegador",.. SEARCH_TOAST_DONE: "Listo"..}..//42F1DBDEE9808BC9A2CE772F406D8F1555D84231D5184DFB91789D38E357052E075AB04620CAED912820AFF7A56C09886E00743EABAEED3980847E215F123C6C++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):590
                                                                                                                                                                                                                                                                Entropy (8bit):5.535006177784066
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:7Heaf6Yrsi5KD/DdhDybH62P5MHrS2RT8QkqqNmqi/QvjR:7HdLsiUDLd0rXPkm2RT8Qkq/8
                                                                                                                                                                                                                                                                MD5:870CEAC44BF38B3DE8130C5060CA4108
                                                                                                                                                                                                                                                                SHA1:0014B1AAD4334423DB4308647628DAC70BD712F1
                                                                                                                                                                                                                                                                SHA-256:A7C1A94720D167E397CA1436A512824FAA8983212974713313AE3A675C470334
                                                                                                                                                                                                                                                                SHA-512:67B3332402094E4E686DBE179C4038B96D7015D846B10D9F619CB742B3CF0E63850E31CA82571437B60607165079F37CF2CB8F26757FAA2C8CEBD71A03D42D83
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSecureSearchToast_ = {.. SEARCH_TOAST_HEADING: "B.squeda segura desactivada: tenga cuidado",.. SEARCH_TOAST_SUB_HEADING: "B.squeda segura lo aleja de sitios peligrosos en los resultados de b.squeda. {0}",.. SEARCH_TOAST_SUB_HEADING_STRONG: ".Quieres adelantarte a las amenazas con protecci.n de b.squeda extra?",.. SEARCH_TOAST_OPTION: "S., activar B.squeda segura despu.s de que reinicie mi navegador",.. SEARCH_TOAST_DONE: "Listo"..}..//BDF73E845ACC81BEDE6B9787E53858C3CA7D49C68611CE9268AACD4CFA29CFF3922395B5DB87B344C50DDE9402C930BAC2C8FE8788B29645F27824C3653C4EB2++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):594
                                                                                                                                                                                                                                                                Entropy (8bit):5.5402320392511895
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:7HpBjkIHMjpJNnddhFyXLcE6P8ljSy3FJHzWzmwPddJmLbW:7HpBBHsNnddeXInP8lmSFczmwnMbW
                                                                                                                                                                                                                                                                MD5:1F8D2313168AF46ED5B7A6F4545F49CD
                                                                                                                                                                                                                                                                SHA1:A9F4A0EF39DAEC8C81AE586D302F034D290D77E7
                                                                                                                                                                                                                                                                SHA-256:2393BCE04858AABA40B6C094198BCE6D59823B46FC279F310136D1483B9D5257
                                                                                                                                                                                                                                                                SHA-512:CB9340F0EEEF5731B885FDC6794F8986C051033A2494392E21AE77A6DA80BD99CCC7DA78ABDFF92F7F45952E66D3CE01A6BA895D45AAEBC1495B1038BEC12ECC
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSecureSearchToast_ = {.. SEARCH_TOAST_HEADING: "Varoitus: suojattu haku ei ole k.yt.ss.",.. SEARCH_TOAST_SUB_HEADING: "Suojattu haku suojaa sinua vaarallisilta verkkosivustoilta, kun suoritat hakuja. {0}",.. SEARCH_TOAST_SUB_HEADING_STRONG: "Haluatko pysy. askeleen edell. ja hankkia lis.suojaa hakuihisi?",.. SEARCH_TOAST_OPTION: "Kyll.. Ota suojattu haku k.ytt..n, kun k.ynnist.n selaimen uudelleen.",.. SEARCH_TOAST_DONE: "Valmis"..}..//D83504E4E6087BCAC69526B709F8447A0A6E79C725774C3D977C760510C3632C6A8ADD1CF977F896166064562C11E578F50D0EA3BB574ABC7579CA2BBBBA1E9A++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):619
                                                                                                                                                                                                                                                                Entropy (8bit):5.431708582505911
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:7He5LuGrtBdhLjwQ8SlK3woEEnDbxyAygL5c2gURWdSeh:7He5LustBd5wwlK3/EaDbLygL5c8Feh
                                                                                                                                                                                                                                                                MD5:B3806311EFBC79A72B35B15235707BCC
                                                                                                                                                                                                                                                                SHA1:22533D21ED88AD2A02EB9E222F7BF7035CFA0CC0
                                                                                                                                                                                                                                                                SHA-256:426FA5973DDB9F6F6E755AFCF8A8D04A784081754F7A5F56C147F906684F14FA
                                                                                                                                                                                                                                                                SHA-512:F9D7F5DD6A09A1366B9BEC91445225556D6B1E7B0118E0DF54A9AE00FE1187B307F0C92C38424EEE74F64D3AA3A4D3F89984FAF9E16AFFB0F19DAE9A513D708A
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSecureSearchToast_ = {.. SEARCH_TOAST_HEADING: "Attention! Recherche s.curis.e est d.sactiv.e",.. SEARCH_TOAST_SUB_HEADING: "La recherche s.curis.e .carte de votre recherche les sites internet risqu.s. {0}",.. SEARCH_TOAST_SUB_HEADING_STRONG: "Vous aimeriez garder les menaces . distance avec une s.curit. de recherche accrue?",.. SEARCH_TOAST_OPTION: "Oui, activer la recherche s.curis.e quand je relancerai mon navigateur",.. SEARCH_TOAST_DONE: "Termin."..}..//5DC453FF3EDBB4D7D368C046D0B1487CD90D51059A2B799AD479B481CE4CBADA366285FE1FB0D4384BA5CE5A6F7E65761D308A43440260DC25C45E35446329D5++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):654
                                                                                                                                                                                                                                                                Entropy (8bit):5.479911008251002
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:7HQ7vJmt/5Tdh0tTdQzFOQ8S4NKXzdWwfaJe4mI:7HQ7vJmtJdWtTOpKNKXJjyMtI
                                                                                                                                                                                                                                                                MD5:7308203452A3E03598B3A6F24581B529
                                                                                                                                                                                                                                                                SHA1:5A4D1ECD996CE97857F048490F2617ADCA798EBC
                                                                                                                                                                                                                                                                SHA-256:D4B166636DCD44421046743854727832D3A505756466F3EA897A90E940D68529
                                                                                                                                                                                                                                                                SHA-512:4A81E7B4712670C40F7B079496AA1F6D5F569D78D8986D8FF7E4259825CB2A579798A87EDAB31484AEC6D7F7CC7309715B56005A8F0DF31FE3F3EB9C4EF92812
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSecureSearchToast_ = {.. SEARCH_TOAST_HEADING: "La recherche s.curis.e est d.sactiv.e. Soyez prudent.",.. SEARCH_TOAST_SUB_HEADING: "La recherche s.curis.e .carte les sites dangereux dans vos r.sultats de recherche. {0}",.. SEARCH_TOAST_SUB_HEADING_STRONG: "Vous souhaitez garder une longueur d'avance sur les menaces avec une protection de recherche .volu.e.?",.. SEARCH_TOAST_OPTION: "Oui, activer la Recherche s.curis.e apr.s le red.marage du navigateur",.. SEARCH_TOAST_DONE: "Termin."..}..//CB97D1F167F8A76DEFBDE2986A72F4CE78FC50FB4B8E8B679DD27FF25CA2A88620710917DD59F3BA0FAB773172E913AC7423C20A8F60E8C02D4B84477BDDB407++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):642
                                                                                                                                                                                                                                                                Entropy (8bit):5.5692387218346795
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:7HA+vZMuIg9s7sdhXNrY+Au1HQu8TP01RY5fvTl2k3e:7Hb2g2sdrkiQuIMYdvThO
                                                                                                                                                                                                                                                                MD5:6A6078CCDF17D8583F6B10B770FD519B
                                                                                                                                                                                                                                                                SHA1:D110FD7EAE2C7F7CCB216C00615A1F093E267E68
                                                                                                                                                                                                                                                                SHA-256:3FE24F296598C3C5A32CD09912616119DC1BD110256C7C89A9FAF95C191782AE
                                                                                                                                                                                                                                                                SHA-512:143CD46AAB456B411794183D688F6F33274A331984193DF290AA70D3547DF4E2D90B8A82166E2403BFD1D9DF0BCAF5E34CCF6FEFFAA0D4659EB21A0E071AFE02
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSecureSearchToast_ = {.. SEARCH_TOAST_HEADING: "Isklju.eno je Sigurno pretra.ivanje - budite pa.ljivi",.. SEARCH_TOAST_SUB_HEADING: "Sigurno pretra.ivanje dr.at .e opasne stranice podalje od va.ih rezultata pretra.ivanja. {0}",.. SEARCH_TOAST_SUB_HEADING_STRONG: ".elite ostati nekoliko koraka ispred prijetnji s dodatnom za.titom pri pretra.ivanju?",.. SEARCH_TOAST_OPTION: "Da, uklju.i Sigurno pretra.ivanje nakon .to ponovno pokrenem preglednik",.. SEARCH_TOAST_DONE: "Gotovo"..}..//0EB856982B023E46F515BEE0F38CF6CC5A954B1AC44ECB309CB35959965C9636250F9D40499E95E30C692796BA300689F9C8AA22291C1642199B12D888D9CCE5++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):703
                                                                                                                                                                                                                                                                Entropy (8bit):5.680626861486132
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:7HeBdauIvxgWeBdiituB7XcdhM2Frd0XR0WMruMYNSIt5d9XUL12yoZgn6JQG:7HeBdauK0Bd5olXcdyiry1MSFNSEd6Lk
                                                                                                                                                                                                                                                                MD5:490AE3BF03EA280D0D67850B215169E0
                                                                                                                                                                                                                                                                SHA1:D65D9157726F9EE97FFECCB05A8D70153E56DA0D
                                                                                                                                                                                                                                                                SHA-256:6F1DE289F79969DBC4626593C6AB815083ED16C0A1490E424903A334039BD5EA
                                                                                                                                                                                                                                                                SHA-512:68CF0145E19BF9B7CDB3352610B4DF961C8A116C11C8C2053BB81DD6DEDB8ED38E337A1B5DBDDFFB24AB66EF4B5B94AFADB56F925DF9B63D4B8053B2BFF7F8DB
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSecureSearchToast_ = {.. SEARCH_TOAST_HEADING: "A biztons.gos keres.s ki van kapcsolva. Legyen .vatos!",.. SEARCH_TOAST_SUB_HEADING: "A biztons.gos keres.s funkci.val elker.lheti a keres.si eredm.nyek k.z.tt tal.lhat. vesz.lyes webhelyeket. {0}",.. SEARCH_TOAST_SUB_HEADING_STRONG: "Szeretne egy l.p.ssel a fenyeget.sek el.tt j.rni az extra keres.si v.delemnek k.sz.nhet.en?",.. SEARCH_TOAST_OPTION: "Igen, legyen bekapcsolva a biztons.gos keres.s funkci., miut.n .jraind.tottam a b.ng.sz.t",.. SEARCH_TOAST_DONE: "K.sz"..}..//935F68ABAC922ED50D9DB2205262244BCAA35494CF6A655F3BEA7852EF4DF5AB0CF40EA4106491CD0C22B5882B0B691775314A5BA5ED7788DBD2939D67B3B704++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):591
                                                                                                                                                                                                                                                                Entropy (8bit):5.432583345659032
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6:qsXHYKsW+x+2uvch4pilrtAfaJMdFEhKDP+ku1xvVyvCxNA+EfHOXORJkd6+Rdhu:7HtDdilrtAfzdhDK1+aYfH4h7epHPj
                                                                                                                                                                                                                                                                MD5:359C7C9F78BCC1FFAE914D1833B54B1B
                                                                                                                                                                                                                                                                SHA1:41387ED24873E28C450F449D7DA3D7163153DD7C
                                                                                                                                                                                                                                                                SHA-256:237BA16EB1DD4D0759FFB9F7101E32374729C1B2C62F4E1A6F6000E04A46CAD9
                                                                                                                                                                                                                                                                SHA-512:773160DE89DD67AE965891E1D236C4ED63F98B11BB06A2056B55A5677E14E3CDB03A8A7D0F2FE4FB619299A7A71BD6B261036A38AAC409A903A5378497B8A0A9
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSecureSearchToast_ = {.. SEARCH_TOAST_HEADING: "Attenzione: la funzionalit. di ricerca sicura non . attiva",.. SEARCH_TOAST_SUB_HEADING: "La ricerca sicura ti indica i siti rischiosi nei risultati della ricerca. {0}",.. SEARCH_TOAST_SUB_HEADING_STRONG: "Vuoi tenere alla larga le minacce con una maggiore protezione delle ricerche?",.. SEARCH_TOAST_OPTION: "S., attiva la ricerca sicura al riavvio del browser",.. SEARCH_TOAST_DONE: "Fine"..}..//11DB2326936E258F27A015BB19D06EFC47CFF0851868F3B564B1BF973CD3386FAB515C71335535A2D13FDCCDC505FB10B622020BDA39EFA5F8091411B2C9E966++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):640
                                                                                                                                                                                                                                                                Entropy (8bit):5.954203883930179
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:7HUWisRqhWYcXYDkNWdhx8HWER9QilSh5RWmxISFv8AVUndUQYQSfn:7HUTOqvngUdcHbLZIraAOndUQoP
                                                                                                                                                                                                                                                                MD5:AC15CC507A1BE97F8DAF245329D22282
                                                                                                                                                                                                                                                                SHA1:A4E427A463F6BC39565D2CD61E7FEE8CB4746944
                                                                                                                                                                                                                                                                SHA-256:13982F4CFDB58E9CF904F6558AFF295DA17FEE189C15525571E7862F89AC6FAB
                                                                                                                                                                                                                                                                SHA-512:67A09127A5929AD64397D57797457110363480A69D2EB0D3BD0E287183FBBED999444FD46C3B904894F359CDA2D351FCD6716FFBC7CA14580744AEDED55DCF94
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSecureSearchToast_ = {.. SEARCH_TOAST_HEADING: ".... .................",.. SEARCH_TOAST_SUB_HEADING: ".... ........................ {0}",.. SEARCH_TOAST_SUB_HEADING_STRONG: ".........................",.. SEARCH_TOAST_OPTION: ".................. ..........",.. SEARCH_TOAST_DONE: ".."..}..//73A6EDD0E5BA3A0C45A97221C8192E534413B5D853C9369932E9B81B6912923F82BE47E53C90C68865D0E9F0417BA2A4C1AD9798649C797C5C446AE029EB00A1++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):610
                                                                                                                                                                                                                                                                Entropy (8bit):5.970377341519251
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:7HRgq8EDFj2FcdhkbQ2sIm8kAT4uqhoXaCkMO:7HvhEcd2BsIm8kg4VhuS
                                                                                                                                                                                                                                                                MD5:051BB9FB7966BBAABD6BE2D0A50A680A
                                                                                                                                                                                                                                                                SHA1:4886F7DD88C963173CB151897B411FFF4F45E2BC
                                                                                                                                                                                                                                                                SHA-256:3D607F5AFB8C04CED5F4077BA19E203B5D9B8D681083BE79E8F59E72DC8EF9E3
                                                                                                                                                                                                                                                                SHA-512:6E25B299C874CE4B925E6FD875354B29947BA843401FE090826DA424186ACD0ABB5DC6D471CEBF4C28A14D1FEAFD3456D5E7AFF443003CA3CA498C0AC304C4A7
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSecureSearchToast_ = {.. SEARCH_TOAST_HEADING: ".. .. ... - ......",.. SEARCH_TOAST_SUB_HEADING: ".. ... .. .. . ... .... ...... {0}",.. SEARCH_TOAST_SUB_HEADING_STRONG: ".. .. .. ... .... ... ........?",.. SEARCH_TOAST_OPTION: ".. . ..... .. ... . .. ... .......",.. SEARCH_TOAST_DONE: ".."..}..//C1EA5BFC4DB3CAB1FAC54548B68E0327DC10A2F1A9D62B5B95739A66E1A52681829D2F1DB5BDF5F965528CA33603A81AF4687DE2E3890A957608C0C8D235E4D5++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):571
                                                                                                                                                                                                                                                                Entropy (8bit):5.573222204682983
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:7H0QhMHQjBUW4J9wdhPtkwxWsNWxXB8H5BhVK87:7HfhMwjIwdhywQsIJiNgA
                                                                                                                                                                                                                                                                MD5:451AC604B4DB7031523985108A909E82
                                                                                                                                                                                                                                                                SHA1:7F607EB8F347B34B1AD913E670929BF03833981D
                                                                                                                                                                                                                                                                SHA-256:24E830D0F8881C987D1A635EBC617BC25E6689EEDF60EF82E8EF60A563488646
                                                                                                                                                                                                                                                                SHA-512:8F609B117456BAEEE4281485E21A485BE33B46247F7063F4DE0772734C987B2317FCF74A1CC5840C825941B9882952DC1A49A4D6C66F644C25FAFF32BFCF1E72
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSecureSearchToast_ = {.. SEARCH_TOAST_HEADING: "Sikkert s.k er sl.tt av . v.r forsiktig",.. SEARCH_TOAST_SUB_HEADING: "Sikkert s.k holder deg unna risikable omr.der i s.keresultatene. {0}",.. SEARCH_TOAST_SUB_HEADING_STRONG: "Vil du ha et forsprang p. trusler med ekstra s.kebeskyttelse?",.. SEARCH_TOAST_OPTION: "Ja, sl. p. Sikkert s.k n.r jeg starter nettleseren p. nytt",.. SEARCH_TOAST_DONE: "Fullf.rt"..}..//6CB1AA7848677DC917FDD65867B13AC6F1CEBBD7B5FA9E4EFF486257EC284D9482B0E53BBFF9ABC2FE27751828625653607D2E5115A188EACD1CF4D11C3A7D60++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):602
                                                                                                                                                                                                                                                                Entropy (8bit):5.525644804928611
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:7H7AySxXeOzOqodhIMLfcPkQkfM70fX+ptU3W8:7HzSxOBqodrLfccQkP+039
                                                                                                                                                                                                                                                                MD5:653EC8E1864977C72441CCA3A61766C1
                                                                                                                                                                                                                                                                SHA1:5982C579B261768CA9A34EF5FE9A9FA918EDFDCE
                                                                                                                                                                                                                                                                SHA-256:DB234694F69D82EADF0CF1DF8833B5591200D6651899097605BD2B8CD0547216
                                                                                                                                                                                                                                                                SHA-512:41F6C435E05ABFCCBAF2424F61DF6508B6CC25C131F42425825D1A341CD0C2E7DD6565B5A58F4B7D152F423ED46C10787087C4F9DC8E5FCF74971712D9EA128E
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSecureSearchToast_ = {.. SEARCH_TOAST_HEADING: "Beveiligd zoeken is uitgeschakeld. Wees voorzichtig.",.. SEARCH_TOAST_SUB_HEADING: "Met Beveiligd zoeken kunt u de riskante sites in uw zoekresultaten vermijden. {0}",.. SEARCH_TOAST_SUB_HEADING_STRONG: "Wilt u bedreigingen een stap voor blijven met extra zoekbeveiliging?",.. SEARCH_TOAST_OPTION: "Ja, schakel Beveiligd zoeken in nadat ik mijn browser opnieuw heb gestart.",.. SEARCH_TOAST_DONE: "Gereed"..}..//44A8FAA272CEC3407D67FE26839A85DE8E94E03150621291211321822008E6AA772D3E36731AE73C406790FF148FE77C1141701F510D83308DC56C3A38C07CCF++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):650
                                                                                                                                                                                                                                                                Entropy (8bit):5.699798814134637
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:7HRmi53Lw8i53LE6PU3LOdhc1FKb3LCoPY3LcBpld8SB94tASYH9C:7HRZFuFIfSdi+jeoPMiplUtASYH9C
                                                                                                                                                                                                                                                                MD5:5388A6BE62D4B7A49DBAFA5C842E68A7
                                                                                                                                                                                                                                                                SHA1:395C7F8A5511190DB3244900679AA612E01CCC5A
                                                                                                                                                                                                                                                                SHA-256:293A46BC8CF74A5E2B677A3E2E91D42B583034771B278E878E7455890825EE51
                                                                                                                                                                                                                                                                SHA-512:8896E99AB467684E1F45A2550589E9F265147BCDFFCE170F69B60FB08B010E014A51D2247C9FFD76EEDEAE69BAE8A13484C7663D48C7E845F87F6A82CBC6453D
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSecureSearchToast_ = {.. SEARCH_TOAST_HEADING: "Uwaga! Funkcja bezpiecznego wyszukiwania jest wy..czona.",.. SEARCH_TOAST_SUB_HEADING: "Funkcja bezpiecznego wyszukiwania eliminuje niebezpieczne witryny sieci Web z wynik.w wyszukiwania. {0}",.. SEARCH_TOAST_SUB_HEADING_STRONG: "Czy chcesz uprzedzi. zagro.enia dzi.ki dodatkowej ochronie wyszukiwania?",.. SEARCH_TOAST_OPTION: "Tak, w..cz funkcj. bezpiecznego wyszukiwania po ponownym uruchomieniu przegl.darki",.. SEARCH_TOAST_DONE: "Gotowe"..}..//83E4F0B0632A7FADE8E889F49370264A06E38C24682C85070D5C20117788033D43B5C62F8B87A2BC59527F8FC27C045FD5746932176AB33CEE741B80089D3640++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):572
                                                                                                                                                                                                                                                                Entropy (8bit):5.505199973801609
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:7HcwalVTVGGWF/CdhEVMBoPcw7pVl9jOcFGh0tLzsV:7Hu6F/CdGVMBoPcwXlTFGhosV
                                                                                                                                                                                                                                                                MD5:B21A5D6F9FC6C51F64A207A3CEA4D2D7
                                                                                                                                                                                                                                                                SHA1:F26310017041BDE60F0D08C6E41D951EF7E366BD
                                                                                                                                                                                                                                                                SHA-256:6B110A6DB37408368E1E33285E2D6EB84B17CEB295DC4FA0FBDC8972C28F8F09
                                                                                                                                                                                                                                                                SHA-512:6123A8F54885A178CD172AAED096D40F9A0B88F503C00C13C018E4F909B141EA400DCD078FC3036889F485D11D2D88865BAE0F4D169DE8E886C998629F4DBA9A
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSecureSearchToast_ = {.. SEARCH_TOAST_HEADING: "A Pesquisa segura est. desativada - tenha cuidado",.. SEARCH_TOAST_SUB_HEADING: "A Pesquisa segura evita os sites perigosos nos resultados da pesquisa. {0}",.. SEARCH_TOAST_SUB_HEADING_STRONG: "Quer ficar longe das amea.as com prote..o extra?",.. SEARCH_TOAST_OPTION: "Sim, ative a Pesquisa segura depois que o navegador for reiniciado",.. SEARCH_TOAST_DONE: "Conclu.do"..}..//95693271B2B74D4A757DD0DF1313E9A4B18AB1F8752485F46D69874DC8DD3C3896A60A6874192D8CC89366C364F3318DAC1C2C2479762DECE289D227D8A8EC79++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):597
                                                                                                                                                                                                                                                                Entropy (8bit):5.517808723808815
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:7HcQyVTuEcc3WhZ2dhvGUO9N7tOsK+0IWsEwtzUsefm:7HNlhZ2dRGUcNgs/0RwxUBfm
                                                                                                                                                                                                                                                                MD5:C61E4C1D259BD8D77CFC364508A77A4A
                                                                                                                                                                                                                                                                SHA1:D298C101E186F9C92409BA7D9BAF19910E1F23FB
                                                                                                                                                                                                                                                                SHA-256:CBD00EE5CFCBF14671E96F6EEA74EA86A6B2650CFE52BBEA26CFC6DE7AD78B15
                                                                                                                                                                                                                                                                SHA-512:CB03FF1148B94184A789CB220E73B2FCD450D9DC41EFA3BBD2443FD8CFE45A3C420001675A3D49873CC06C9C418B9201C28BDA7F63439765955613FD6C945279
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSecureSearchToast_ = {.. SEARCH_TOAST_HEADING: "A Pesquisa Segura est. desativada . tenha cuidado",.. SEARCH_TOAST_SUB_HEADING: "A Pesquisa segura ajuda-o a evitar sites perigosos nos seus resultados de pesquisa. {0}",.. SEARCH_TOAST_SUB_HEADING_STRONG: "Pretende evitar as amea.as com a prote..o de pesquisa adicional?",.. SEARCH_TOAST_OPTION: "Sim, ativar a Pesquisa segura ap.s reiniciar o meu browser.",.. SEARCH_TOAST_DONE: "Conclu.do"..}..//C40BD13F1238F595A7587938ED6E0185E6CEC2C39A9A950CE791E1AF91EA4F15725098DDBA2955D7035225900D449679A0E38B4AB47FA84DE60F31C18B87A292++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):837
                                                                                                                                                                                                                                                                Entropy (8bit):5.2591580382591845
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:7HYytHN6yt20qJNs2OSo7dL2IlIX2tCFe8bmW+ev:8yNN6yJqjbOS6LiX2AyWfv
                                                                                                                                                                                                                                                                MD5:67E12CC86CF9CB9BFDD7B7B9957D20BD
                                                                                                                                                                                                                                                                SHA1:B27C518BFEE007748DD3F927CFD2FF5B3D8251C2
                                                                                                                                                                                                                                                                SHA-256:9DC7DF64E9D8C3DF23A26E0A4F7A9118BF9D63695F1425D624CE5CB99765989C
                                                                                                                                                                                                                                                                SHA-512:E7A102224D75A54EA42E13C119DDF5AF16F248BB6C4515AEFE54A6C7DA1E39746EA895901ED741FCB490FBDC7588723392EF9E359ACC3FF1B68167C2355524E5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSecureSearchToast_ = {.. SEARCH_TOAST_HEADING: ".......... ..... ......... ...... .........!",.. SEARCH_TOAST_SUB_HEADING: ".......... ..... .. ........ ... ........ .............. ....., .............. . ........... ....... {0}",.. SEARCH_TOAST_SUB_HEADING_STRONG: "...... .......... .. ..... ... ...... .............. ...... ......?",.. SEARCH_TOAST_OPTION: ".., ........ .......... ..... ..... ........... .........",.. SEARCH_TOAST_DONE: "......"..}..//0D6739FCED61DF0B1EB6365C84AAAEA9DEE3152306332B1BC398E701C6AB95079C7E7CC6443AE65B118274DE3D5BE5A9CCCFF1BC6FD0535798F063F171291D24++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):649
                                                                                                                                                                                                                                                                Entropy (8bit):5.778560341557294
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6:qsXHYKsW+xQpRqWCEj8FBh4QpRqn3XmX4L6dFEhKcUdExJwshb7MolxFhRqqo/Th:7HLxCHLIOdhcUdOVzpG4pE9kxmYz9Q
                                                                                                                                                                                                                                                                MD5:E440A7FCED9F6F914B068E8C28A27886
                                                                                                                                                                                                                                                                SHA1:D7914A70E90192DFA6F116CB69417AB4BA90E141
                                                                                                                                                                                                                                                                SHA-256:9710B7EEB17883A1132DB49547906BE82CD315BDF6B7A692031AC22368EB5385
                                                                                                                                                                                                                                                                SHA-512:07958DF822B02C0FB19BF1E9AF30DB390DAA1379DF970A6166C2B2F91558D3FE5F7DCECF4CD5BAF3FA4469107E1BFB0EF4EB4DA691FBAFAC092C879AC07D48D1
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSecureSearchToast_ = {.. SEARCH_TOAST_HEADING: "Zabezpe.en. vyh.ad.vanie je vypnut. . d.vajte si pozor",.. SEARCH_TOAST_SUB_HEADING: "Zabezpe.en. vyh.ad.vanie v.s chr.ni pred nebezpe.n.mi lokalitami vo v.sledkoch vyh.ad.vania. {0}",.. SEARCH_TOAST_SUB_HEADING_STRONG: "Chcete ma. n.skok pred .to.n.kmi v.aka zv..enej ochrane pri vyh.ad.van.?",.. SEARCH_TOAST_OPTION: ".no, zabezpe.en. vyh.ad.vanie zapn.. po re.tarte prehliada.a.",.. SEARCH_TOAST_DONE: "Hotovo"..}..//4F69185E51C7D0B2A616C5B2EA48F7C23B296ECB76ABD28439338A2DE18A20E85C5BE33D4A7FD6021BE51F42109B3C6D5BA25B29B63A2FCE4D06F1AFAA0010BF++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):605
                                                                                                                                                                                                                                                                Entropy (8bit):5.6209403799796105
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:7H3ORkfi2TAdhX3UbQytlQuhUHFABF7r6UT1zh:7H38kfwdqvQuhUHFcZzh
                                                                                                                                                                                                                                                                MD5:13AA8428C3294A48F854C9A271A6C82D
                                                                                                                                                                                                                                                                SHA1:1C8066167B447817A1777E53D286AD6642C40906
                                                                                                                                                                                                                                                                SHA-256:4270A65A2760F0D6061CF11E1DA228568E9030BA3B47328892300BEC441D0561
                                                                                                                                                                                                                                                                SHA-512:60C5A4EFA5FDC0898B26C5E6C990128240C16447B622DE9474E181740F2C8E75DF607994E935EDBC33C9E198FB7B09A9A69E806CF75D37AC88C2A321CEEF3D55
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSecureSearchToast_ = {.. SEARCH_TOAST_HEADING: "Bezbedna pretraga je isklju.ena . budite pa.ljivi",.. SEARCH_TOAST_SUB_HEADING: "Bezbedna pretraga vas .titi od rizi.nih lokacija u rezultatima pretrage. {0}",.. SEARCH_TOAST_SUB_HEADING_STRONG: ".elite da budete u prednosti u odnosu na pretnje uz dodatnu za.titu pretrage?",.. SEARCH_TOAST_OPTION: "Da, uklju.i bezbednu pretragu nakon .to ponovo pokrenem pregleda.",.. SEARCH_TOAST_DONE: "Gotovo"..}..//63D59F37882ADA9D7018DCD77F837D156803D04FF21045588A76B52CF40D91507EC440FF156EAF44E562DB51A6FC63776CFE5A843046B917BE37932578DFFE10++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):574
                                                                                                                                                                                                                                                                Entropy (8bit):5.645637464967365
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:7Hmg2AbjgZyDzL0HD4WkdhPN4McUQ4N94ijTcZ9mG8kwPnZSv8mrQG:7H7DbEgLLdVWMHN94iOEyN
                                                                                                                                                                                                                                                                MD5:E9FBC59A921498577C1CCAEB90141CF3
                                                                                                                                                                                                                                                                SHA1:E3FB939FDDE551C8907CE086B909498E5CEBE590
                                                                                                                                                                                                                                                                SHA-256:96D2971D6F39A0F5043387E386E937B942043AC44CE0DE56F837F7590F04BF6A
                                                                                                                                                                                                                                                                SHA-512:85A13A52442D749B40959459DBBE0B7A3D14058D22FE8BD6F60704897B0DD149AE4C5E43D9515B8FB8CDD6119D5887BEAFA0F466E2FEC915CF5982EE01BE642F
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSecureSearchToast_ = {.. SEARCH_TOAST_HEADING: "S.ker s.kning .r avst.ngd . var f.rsiktig",.. SEARCH_TOAST_SUB_HEADING: "S.ker s.kning h.ller dig borta fr.n riskabla webbplatser i s.kresultaten. {0}",.. SEARCH_TOAST_SUB_HEADING_STRONG: "Vill du vara steget f.re hoten med extra s.kskydd?",.. SEARCH_TOAST_OPTION: "Ja, aktivera s.ker s.kning n.r jag har startat om webbl.saren.",.. SEARCH_TOAST_DONE: "Klart"..}..//30580D59608E052C656C46937343A78183447407384CA80558D66FFD34311DCF5DCC5259BD10E36A525D23A52745BD1F24E057C28C2AE7252FE27DD10501CBA0++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):589
                                                                                                                                                                                                                                                                Entropy (8bit):5.628495216322824
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:7H0i4Hb00hCdh29T1pGQMlwrX96UOzQjJuplVE+LXmIS/:7Hl4phCdA6VlwLQ4slYIO
                                                                                                                                                                                                                                                                MD5:716F1B6E3A52C68B0617B2297141AA16
                                                                                                                                                                                                                                                                SHA1:F10F1E75C92AAB2C251AF7EB5220954ABB01B2B0
                                                                                                                                                                                                                                                                SHA-256:4EDDC137EC390F2811192D91E7EC8F9748A0418F09E98675609B53415253C1E8
                                                                                                                                                                                                                                                                SHA-512:FA267173926C915E431E11FFC6F4C240692E16607D14D59336254A9E8E7C255A708D83F3D1B15B06DCE1AF25CAFE7499FFF610E1FF95D6D3E53A37A37F9BE495
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSecureSearchToast_ = {.. SEARCH_TOAST_HEADING: "G.venli Arama kapal., dikkatli olun",.. SEARCH_TOAST_SUB_HEADING: "G.venli Arama, sizi arama sonu.lar.n.zdaki riskli sitelerden uzak tutar. {0}",.. SEARCH_TOAST_SUB_HEADING_STRONG: "Ek arama korumas. ile tehditlerin bir ad.m .n.nde olmak ister misiniz?",.. SEARCH_TOAST_OPTION: "Evet, taray.c.m. yeniden ba.latt.ktan sonra G.venli Arama'y. a..",.. SEARCH_TOAST_DONE: "Bitti"..}..//5CB6CDBDC6B92970213345CDFF68BFF0677D3A13BA08981E785497235970CBB23E08942A049FC4683380DBFE336FE0824D38D9ED208834A8215EE1433CB2C393++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):547
                                                                                                                                                                                                                                                                Entropy (8bit):6.226973761904364
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:7HshRETCqdh2fDviKYE4aCe8vZTxq9Y6DWrz0:7HshVqd8rviKYEzPyF6Krz0
                                                                                                                                                                                                                                                                MD5:6EA32DDCC23DA58F0F40B02B5AD1EFB6
                                                                                                                                                                                                                                                                SHA1:6E8590DCDF57CB974031A1904D05E3537929A6F7
                                                                                                                                                                                                                                                                SHA-256:C5A19EBCED77B8762339B14F72AE28C55EFE19296251701443C9FDB6A8B538A5
                                                                                                                                                                                                                                                                SHA-512:B8FB8430DC6949F775F3AFFDF455A946474BA84255CAA1D14D81F1B78D8F2CCDBBBBFB8B30F081D9D99D62AFC0029A929B360AADAA21E6CB363FEA7D83BC31E6
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSecureSearchToast_ = {.. SEARCH_TOAST_HEADING: "....... . .....",.. SEARCH_TOAST_SUB_HEADING: "...................... {0}",.. SEARCH_TOAST_SUB_HEADING_STRONG: ".....................?",.. SEARCH_TOAST_OPTION: "...............",.. SEARCH_TOAST_DONE: ".."..}..//075AA2B721E346D84D93446B7AEAB19AAD43DD5AD6A300269BF85AC7A2298D08AE93511DE214BFBC6FD806FF6A23CED761521DA1F39D81F3B91B87A1AF78F3D4++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):555
                                                                                                                                                                                                                                                                Entropy (8bit):6.2013098274625635
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:7HamgrADLhZINcBjdhVfDaCBasqeDIYevdrCbcVegZfn:7Ha/cDtZINSdfrtarphl+bqV
                                                                                                                                                                                                                                                                MD5:CB60E795DDD42693132344E159990CB0
                                                                                                                                                                                                                                                                SHA1:5DFAA9338CD3F04890C15C98F6EC4F98FAA374D7
                                                                                                                                                                                                                                                                SHA-256:7AFA5F90DCE8F5AB147E7C942ECB67B50D944B9F1CEEC90860AE309E7DB480E2
                                                                                                                                                                                                                                                                SHA-512:A90E4C281F6223847F7F9F8F4D6FCCDD4BBF301336004D1716C7AF01A27470054BA91607E5CA921CC155B4FD92FCCA23E96E8A9FC738F844DA7E8328930E3512
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSecureSearchToast_ = {.. SEARCH_TOAST_HEADING: "....... - ...",.. SEARCH_TOAST_SUB_HEADING: "........................{0}",.. SEARCH_TOAST_SUB_HEADING_STRONG: "......................",.. SEARCH_TOAST_OPTION: "..................",.. SEARCH_TOAST_DONE: ".."..}..//DF5B0B1BF45F33FDDDFA609AC9A0A151C403C83BD617E2154C2D23761C1109983AA5378B4A151C5846F156F12BE9A485030E6FAE35EC24E2E4E0EDFD0516D857++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):6977
                                                                                                                                                                                                                                                                Entropy (8bit):5.352615220336395
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:CGsKDNR4J7qXQBLHEtvJd89CuvJd29Fx7sXYld4+W+N:CoDNR4x+tvJd89CuvJdMDwXcd4+W+N
                                                                                                                                                                                                                                                                MD5:D5BDEBD4824BE2125FB85B56AF295F23
                                                                                                                                                                                                                                                                SHA1:86CF6E136655ADA23857117597CEBF5E0B68C977
                                                                                                                                                                                                                                                                SHA-256:4A5BD608FD883B5D3F5BC1D2F55FD5E1928116B90C5C99EEDCB7415F8EA151A1
                                                                                                                                                                                                                                                                SHA-512:ED257507522D5C98AE26A0EDFA635F10F8DE0BBF81D77BA9524F5682F3BFA04BF243F6077791ABFAFBEF5B21EC03C225E1AA927E0EC6A80C5614DC3D1E0CD4B3
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSecureSearchToast_ = {.. SEARCH_TOAST_PRODUCT_NAME: "WebAdvisor",.. SEARCH_TOAST_HEADING: "A pesquisa segura est. desativada - tenha cuidado",.. SEARCH_TOAST_SUB_HEADING: "A pesquisa segura evita os sites perigosos nos resultados da pesquisa.",.. SEARCH_TOAST_BODY_TEXT: "Quer ficar longe de pessoas mal-intencionadas com prote..o de pesquisa extra?",.. SEARCH_TOAST_OPTION: "Sim, ative a pesquisa segura depois que o navegador for reiniciado.",.. SEARCH_TOAST_DONE: "Conclu.do",.. SEARCH_TOAST_HEADING_COMPLIANT: "A pesquisa segura n.o est. ativada - tenha cuidado",.. SEARCH_TOAST_SUB_HEADING_COMPLIANT: "A pesquisa segura evita os sites perigosos nos resultados da pesquisa.",.. SEARCH_TOAST_BODY_TEXT_COMPLIANT: "Gostaria de adicionar a pesquisa segura e se antecipar aos criminosos?",.. SEARCH_TOAST_OPTION_COMPLIANT: "Sim, adicionar a pesquisa segura ao meu navegador e alterar minha pesquisa padr.o para {0}.", // {0} SEARCH_TOAST_*.. SEARCH_ENGINE_BING: "Bing",.. SE
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):7070
                                                                                                                                                                                                                                                                Entropy (8bit):5.354815424563062
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:Chka9ILBeycgfmtmud0l9zEYmud0lkVHed0g57zo:ChknLBeycgmtm5PmqHyp0
                                                                                                                                                                                                                                                                MD5:1643FDE1B4F99126020500C1463F00CA
                                                                                                                                                                                                                                                                SHA1:F173A704EEF75DE9E1E76D12DE50067285F8E2F8
                                                                                                                                                                                                                                                                SHA-256:007EC71426C37596B9453EEBD3FB6DFE50D97FDC0ABD4A09D232E08F313DCCE7
                                                                                                                                                                                                                                                                SHA-512:A89E8F6F3F1F1470944537DF269B37BA2FCDB2E3AB90DA747533ED7EC674CE2AC7056F33BC11953815809B898F2FFD0620942F8CE21AB7BD06DA5E18A99CE406
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSecureSearchToast_ = {.. SEARCH_TOAST_PRODUCT_NAME: "WebAdvisor",.. SEARCH_TOAST_HEADING: "A pesquisa segura est. desativada . tenha cuidado",.. SEARCH_TOAST_SUB_HEADING: "A pesquisa segura ajuda-o a evitar os sites perigosos nos seus resultados de pesquisa.",.. SEARCH_TOAST_BODY_TEXT: "Pretende evitar os utilizadores mal intencionados com a prote..o de pesquisa adicional?",.. SEARCH_TOAST_OPTION: "Sim, ativar a pesquisa segura ap.s reiniciar o meu browser.",.. SEARCH_TOAST_DONE: "Conclu.do",.. SEARCH_TOAST_HEADING_COMPLIANT: "N.o tem a pesquisa segura, tenha cuidado",.. SEARCH_TOAST_SUB_HEADING_COMPLIANT: "A pesquisa segura ajuda-o a evitar os sites perigosos nos seus resultados de pesquisa.",.. SEARCH_TOAST_BODY_TEXT_COMPLIANT: "Pretende adicionar a pesquisa segura e antecipar-se aos malfeitores?",.. SEARCH_TOAST_OPTION_COMPLIANT: "Sim, adicionar a pesquisa segura ao meu browser e alterar a minha pesquisa predefinida para {0}.", // {0} SEARCH_TOAST_*.. SEARC
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (309), with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):10279
                                                                                                                                                                                                                                                                Entropy (8bit):5.118526934404869
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:CDxFR6OsBNVZPV/y/Vm1R1ut52Gu5U0DLTDGgax:CDxFR9I1yI1R1utQGuV5I
                                                                                                                                                                                                                                                                MD5:83229F3BF790A0F420CB3B3FAE8BEEBE
                                                                                                                                                                                                                                                                SHA1:83B4EFCFEA8967A71977ED2F396FAE701EFC4B81
                                                                                                                                                                                                                                                                SHA-256:B9D6CAEDFDDA2B12E106745C168AE75117303CEC890B8B2C9CF45B541EA1EA7C
                                                                                                                                                                                                                                                                SHA-512:BA1BB76EF3634D8E90D22B07983327789578D44012DB37F51AB7950D41E34F87B51306AD9D12D5C3DCF8827B9EBC3389EC16F3B82BE97F393D28B3225DC68673
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSecureSearchToast_ = {.. SEARCH_TOAST_PRODUCT_NAME: "WebAdvisor",.. SEARCH_TOAST_HEADING: ".......... ..... ......... ...... .........!",.. SEARCH_TOAST_SUB_HEADING: ".......... ..... .. ........ ... ........ .............. ....., .............. . ........... .......",.. SEARCH_TOAST_BODY_TEXT: "...... .......... .. ............... ... ...... .............. ...... ......?",.. SEARCH_TOAST_OPTION: ".., ........ .......... ..... ..... ........... .........",.. SEARCH_TOAST_DONE: "......",.. SEARCH_TOAST_HEADING_COMPLIANT: "...... ........., .. ... .. ........... .......... .....",.. SEARCH_TOAST_SUB_HEADING_COMPLIANT: ".......... ..... .. ........ ... ..
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):7406
                                                                                                                                                                                                                                                                Entropy (8bit):5.6912641574191385
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:CgGE6x3pVIczmqoU5t9gga9BC9ge4rShII:CgGE6vH6XU5t9gga9BC9grSOI
                                                                                                                                                                                                                                                                MD5:2F005FEA4452DC980A1CB54658F2D640
                                                                                                                                                                                                                                                                SHA1:EFFDB71F3ABE6790D786EF4B705B8975220D75B8
                                                                                                                                                                                                                                                                SHA-256:F529C363B83DC6FE197388031F7C25C3D27D899506E227A6865DFDCAE0458EDE
                                                                                                                                                                                                                                                                SHA-512:EF759911F78814BD2688E89395986FC5534B0FB3A02FC42FBDDC80C2786805812F592DA8F889A5639751147F20B009B904F0E678D54A91AA2B83B749BB417409
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSecureSearchToast_ = {.. SEARCH_TOAST_PRODUCT_NAME: "WebAdvisor",.. SEARCH_TOAST_HEADING: "Zabezpe.en. vyh.ad.vanie je vypnut. . d.vajte si pozor",.. SEARCH_TOAST_SUB_HEADING: "Zabezpe.en. vyh.ad.vanie v.s chr.ni pred nebezpe.n.mi lokalitami vo v.sledkoch vyh.ad.vania.",.. SEARCH_TOAST_BODY_TEXT: "Chcete ma. n.skok pred .to.n.kmi v.aka dodato.nej ochrane pri vyh.ad.van.?",.. SEARCH_TOAST_OPTION: ".no, po re.tartovan. prehliada.a zapn.. slu.bu Zabezpe.en. vyh.ad.vanie.",.. SEARCH_TOAST_DONE: "Hotovo",.. SEARCH_TOAST_HEADING_COMPLIANT: "Nem.te zabezpe.en. vyh.ad.vanie . d.vajte si pozor",.. SEARCH_TOAST_SUB_HEADING_COMPLIANT: "Zabezpe.en. vyh.ad.vanie v.s chr.ni pred nebezpe.n.mi lokalitami vo v.sledkoch vyh.ad.vania.",.. SEARCH_TOAST_BODY_TEXT_COMPLIANT: "Chcete prida. zabezpe.en. vyh.ad.vanie a.zachova. si ochranu pred mo.n.mi .to.n.kmi?",.. SEARCH_TOAST_OPTION_COMPLIANT: ".no, prida. zabezpe.en.
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):6881
                                                                                                                                                                                                                                                                Entropy (8bit):5.503627194006523
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:CDvPQbt+oOuDdY9XXHci4ERt9UFE+fa9f+i9UFED9FV77GewuWZv9Y:Cj8at9UF89/9UF+TWZv9Y
                                                                                                                                                                                                                                                                MD5:45CFEC6059219743D3E294526F7702FC
                                                                                                                                                                                                                                                                SHA1:73306A97605D4CB6E045CD1EC5362AEBFE8C156B
                                                                                                                                                                                                                                                                SHA-256:28472DC91403FB43EB3436170D204DCE324307F27A544EFB0A94B8CC94515CA4
                                                                                                                                                                                                                                                                SHA-512:CBE32DE841CB08CCB83594241032BFACD2614D79BDCCA25D0C62FD0CD825B5A36A7DCC5965A94AA2D1BCCA842466D3FD410C7AFA4FC70815CE9A1CEF313FBC11
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSecureSearchToast_ = {.. SEARCH_TOAST_PRODUCT_NAME: "WebAdvisor",.. SEARCH_TOAST_HEADING: "Bezbedna pretraga je isklju.ena . budite pa.ljivi",.. SEARCH_TOAST_SUB_HEADING: "Bezbedna pretraga vas .titi od rizi.nih lokacija u rezultatima pretrage.",.. SEARCH_TOAST_BODY_TEXT: ".elite da budete u prednosti u odnosu na .lo.e momke. uz dodatnu za.titu za pretragu?",.. SEARCH_TOAST_OPTION: "Da, uklju.i bezbednu pretragu nakon .to ponovo pokrenem pregleda..",.. SEARCH_TOAST_DONE: "Gotovo",.. SEARCH_TOAST_HEADING_COMPLIANT: "Nemate bezbedna pretraga - budite oprezni",.. SEARCH_TOAST_SUB_HEADING_COMPLIANT: "Bezbedna pretraga vas .titi od rizi.nih lokacija u rezultatima pretrage.",.. SEARCH_TOAST_BODY_TEXT_COMPLIANT: ".elite li dodati bezbedna pretraga i ostanite napred?",.. SEARCH_TOAST_OPTION_COMPLIANT: "Da, dodajte bezbedna pretraga u moj pregleda. i promenite podrazumevanu pretragu na {0}.", // {0} SEARCH_TOAST_*.. SEARCH_ENGINE_BING: "Bing",.. SEARCH_ENG
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):6625
                                                                                                                                                                                                                                                                Entropy (8bit):5.492568788352395
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:CPWmMbkZdHSzoz9jp2rqntY25Sfs99FGlTuBLz704oH30wBf3:CwbkOEtJ5SfsTzpEkwx3
                                                                                                                                                                                                                                                                MD5:8D5038757BC974D76FEDFDBBD2AEC281
                                                                                                                                                                                                                                                                SHA1:6028ACB9E596AAD3A6BA37AFFB4E85F778DACFFC
                                                                                                                                                                                                                                                                SHA-256:945EEE5F7918CEEDDEC1195054807BAAB86B61F04EFE885F5B803F9B6B691091
                                                                                                                                                                                                                                                                SHA-512:FDD04377239CFD38A6E36FDC8CE9FE4240ADBC1EA93CB5C814CE61D2CAF46BC332FC412B99F3DF2380F784622EAA7BF97DCFC641255FBDCA3BF955DB4E4AFA44
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSecureSearchToast_ = {.. SEARCH_TOAST_PRODUCT_NAME: "WebAdvisor",.. SEARCH_TOAST_HEADING: "S.ker s.kning .r avst.ngd . var f.rsiktig",.. SEARCH_TOAST_SUB_HEADING: "S.ker s.kning h.ller dig borta fr.n riskabla webbplatser i s.kresultaten.",.. SEARCH_TOAST_BODY_TEXT: "Vill du vara steget f.re skurkarna med extra s.kskydd?",.. SEARCH_TOAST_OPTION: "Ja, aktivera s.ker s.kning n.r jag har startat om webbl.saren.",.. SEARCH_TOAST_DONE: "Klart",.. SEARCH_TOAST_HEADING_COMPLIANT: "Du har inte s.ker s.kning . var f.rsiktig",.. SEARCH_TOAST_SUB_HEADING_COMPLIANT: "S.ker s.kning h.ller dig borta fr.n riskabla webbplatser i s.kresultaten.",.. SEARCH_TOAST_BODY_TEXT_COMPLIANT: "Vill du l.gga till s.ker s.kning f.r att h.lla dig steget f.re skurkarna?",.. SEARCH_TOAST_OPTION_COMPLIANT: "Ja, l.gg till s.ker s.kning till webbl.saren och .ndra standards.kningen till {0}.", // {0} SEARCH_TOAST_*.. SEARCH_ENGINE_BING: "Bing",.. SEARCH_ENGINE_YAHO
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):6975
                                                                                                                                                                                                                                                                Entropy (8bit):5.543718998522566
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:CcHgbQsEEkAWex0JFMRhtSgyLyowlSgB9FerI7ur22yp983N:Ci6hMJF6t1yLyt13wrnr9yp9w
                                                                                                                                                                                                                                                                MD5:A6CB6A25833DEF33C34859EB6650D52B
                                                                                                                                                                                                                                                                SHA1:039760C8C1E69BBC9391B0D1AD506D33497B24A1
                                                                                                                                                                                                                                                                SHA-256:F43A83A7DDC827361B6E42C119E540472FE2A4FFC801505147753D9B0CD65933
                                                                                                                                                                                                                                                                SHA-512:3409D360D2C307E2EE2F46F5A217E98CA02CA46EDF61AEAC6853F0FEA590B15599BB29921E33DDF48BCF101E8DE4E28E29087A0BF72CA4285B891C36909A9280
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSecureSearchToast_ = {.. SEARCH_TOAST_PRODUCT_NAME: "WebAdvisor",.. SEARCH_TOAST_HEADING: "G.venli Arama kapal., dikkatli olun",.. SEARCH_TOAST_SUB_HEADING: "G.venli Arama, sizi arama sonu.lar.n.zdaki riskli sitelerden uzak tutar.",.. SEARCH_TOAST_BODY_TEXT: "Ek arama korumas. ile k.t. adamlar.n bir ad.m .n.nde olmak ister misiniz?",.. SEARCH_TOAST_OPTION: "Evet, taray.c.m. yeniden ba.latt.ktan sonra G.venli Arama'y. a..",.. SEARCH_TOAST_DONE: "Bitti",.. SEARCH_TOAST_HEADING_COMPLIANT: "G.venli Arama'ya sahip de.ilsiniz, dikkatli olun",.. SEARCH_TOAST_SUB_HEADING_COMPLIANT: "G.venli Arama, sizi arama sonu.lar.n.zdaki riskli sitelerden uzak tutar.",.. SEARCH_TOAST_BODY_TEXT_COMPLIANT: "G.venli Arama'y. ekleyerek k.t. niyetli ki.ilerden uzak durmak ister misiniz?",.. SEARCH_TOAST_OPTION_COMPLIANT: "Evet, G.venli Arama'y. taray.c.ma ekle ve varsay.lan aramam. {0} olarak de.i.tir.", // {0} SEARCH_TOAST_*.. SEARCH_ENGINE_BING: "Bing"
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):6330
                                                                                                                                                                                                                                                                Entropy (8bit):6.3449717222246775
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:CUk5RhhRDj8mxeX+lE8D9VkbXtK6XKS9FgXap7B0Cexh0:Ch/LxeXqEsGtBX/Dp9L3
                                                                                                                                                                                                                                                                MD5:A81D590A1C2F791FFAE81DDE547AC223
                                                                                                                                                                                                                                                                SHA1:3ABB6ADC561D4DE25347FEDF276C9810E2BC188F
                                                                                                                                                                                                                                                                SHA-256:1B3D869D53F3A29448AB8138D5A0E30A394EEAA1E3B067B7D0DCA58D4E5C04B9
                                                                                                                                                                                                                                                                SHA-512:374FDAA588C8117A611D2FD4635B712DFB7ACFFB68A4F59FD1349D49594C4739ADA908F0E81079936DD665BB95507CD7907F192EB05370F5D14C1C45606BDABC
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSecureSearchToast_ = {.. SEARCH_TOAST_PRODUCT_NAME: "....",.. SEARCH_TOAST_HEADING: "....... . .....",.. SEARCH_TOAST_SUB_HEADING: ".....................",.. SEARCH_TOAST_BODY_TEXT: ".......................?",.. SEARCH_TOAST_OPTION: "................",.. SEARCH_TOAST_DONE: "..",.. SEARCH_TOAST_HEADING_COMPLIANT: "......... . .....",.. SEARCH_TOAST_SUB_HEADING_COMPLIANT: "......................",.. SEARCH_TOAST_BODY_TEXT_COMPLIANT: ".......................?",.. SEARCH_TOAST_OPTION_COMPLIANT: ".......................... {0}.", // {0} SEARCH_TOAST_*.. SEARCH_ENGINE_BING: "Bing",.. SEARCH_ENGINE_YAHOO: "Yahoo",.. SEARCH_ENGINE_YANDEX: "Yandex",
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):6347
                                                                                                                                                                                                                                                                Entropy (8bit):6.331670869599188
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:CGhla0tPlgm6w6KdmnPZ1cSDGFtMDjNOWMDjB9FEKrYimnVeO:Ci7dgtOfSStMPNOWMP3wimnz
                                                                                                                                                                                                                                                                MD5:58D06C780BFC65B568146DC860BD699F
                                                                                                                                                                                                                                                                SHA1:A4E40C6D510DFBDB0101DBA488B66D5348608581
                                                                                                                                                                                                                                                                SHA-256:92AAFC82A292075504FA24EC73CE10EC109D1A270C7ECA8D7CAB363EE49EA45A
                                                                                                                                                                                                                                                                SHA-512:7F9BF6EFB691AC9FC37645354C0BD8E40E189DC9E9803A7B82B37EE4027C26AD5DB543EC0B71F4D45C328BEC760E418833F91C5466153FE7D6D4721C5AA3D196
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSecureSearchToast_ = {.. SEARCH_TOAST_PRODUCT_NAME: "WebAdvisor",.. SEARCH_TOAST_HEADING: "....... . ...",.. SEARCH_TOAST_SUB_HEADING: ".......................",.. SEARCH_TOAST_BODY_TEXT: "........................",.. SEARCH_TOAST_OPTION: "...................",.. SEARCH_TOAST_DONE: "..",.. SEARCH_TOAST_HEADING_COMPLIANT: "....... . ...",.. SEARCH_TOAST_SUB_HEADING_COMPLIANT: ".......................",.. SEARCH_TOAST_BODY_TEXT_COMPLIANT: ".......................",.. SEARCH_TOAST_OPTION_COMPLIANT: "........................... {0}.", // {0} SEARCH_TOAST_*.. SEARCH_ENGINE_BING: "Bing",.. SEARCH_ENGINE_YAHOO: "Yahoo",.. SEARCH_ENGINE_YANDEX: "Yandex
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2562
                                                                                                                                                                                                                                                                Entropy (8bit):5.696256900017213
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:UjbcgNu0dSJUGlJ6qfveziXpAlJ2bRQmC3ptQfMmIm42wudadOlOfm92NokzLgxV:UjbcgNurGGlJRemXalKRQmgpt4MmImis
                                                                                                                                                                                                                                                                MD5:97DA69E6A053C52BE8D9791D4FC44385
                                                                                                                                                                                                                                                                SHA1:7FEFDCAC2FB08A3AA518CECF6A093C38F45B5175
                                                                                                                                                                                                                                                                SHA-256:1504C56A4FDB001B44CE00ED512AA4DE78D62B266836E92AF5A92A35DF2477D1
                                                                                                                                                                                                                                                                SHA-512:516233C7E5D31CF32876D7164A7EE7CCAD99D2283ED5F169B8A507B7EFB23CB62F6080160AF8EADAFF10986995F3E391369F9B7B1885F62B7163A0D1438B58D0
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrUninstall_ = {.. BROWSER_RUNNING_WARNING: "V odinstalaci nelze pokra.ovat, dokud nebudou zav.ena v.echna okna prohl..e.e.<br/>Kliknut.m na tla..tko OK automaticky zav.ete v.echna okna prohl..e.e. Kliknut.m na tla..tko Zru.it tuto akci zru..te.",.. ADMIN_WARNING: "Aplikaci {0} nebylo mo.n. odinstalovat, proto.e jste k po..ta.i p.ihl..eni jako u.ivatel s omezen.mi opr.vn.n.mi. P.ihlaste se jako spr.vce syst.mu Windows a zkuste to znovu.",.. KEEP_FREE_PROTECTION: "Ponechat funkci Ochrana p.i proch.zen. internetu",.. NO_THANKS_UNINSTALL: "Ne, d.kuji. Chci ji odinstalovat",.. CANCEL: "Zru.it",.. NO_THANKS: "Ne, d.kuji",.. SURE: "Samoz.ejm.",.. OK: "OK",.. SUCCESSFULLY_UNINSTALLED: "Odinstalace aplikace {0} prob.hla .sp..n..",.. SURVEY_OFFER: "R.di bychom znali v.. n.zor. Pora.te n.m, jak m..eme tento produkt je.t. vylep.it.",.. SORRY_TO_GO: "Je n.m l.to, .e jste si aplikaci nenechali.",..
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2321
                                                                                                                                                                                                                                                                Entropy (8bit):5.403523134961809
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:U9XpCmXa0Roqce7Coh4C3zOur+BYHexiAWFY502OUhMYI5Lp6+ZaKJq4U3kpH:U9XpbXaUz3x+BYWivW0uinhEaq4U3kpH
                                                                                                                                                                                                                                                                MD5:0B59A17C8F53F95723E7A62DADAABE7A
                                                                                                                                                                                                                                                                SHA1:61BD716C8B64F1DC7BB1C409A48F89CF569626E6
                                                                                                                                                                                                                                                                SHA-256:3B652D471E804E3AF7D13FC39DFE06812D9AE636EEA7206A8BBB720468587442
                                                                                                                                                                                                                                                                SHA-512:6CFE02F539689B68239035B91B959A39E4431F1E20381EBF9FA759ACB05D7EC21A95B0CF7BA3B0BA6807B80D79B7CB93D8AD74EADE5A86CF1C10F2D8343E3BD9
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrUninstall_ = {.. BROWSER_RUNNING_WARNING: "Lukke alle browservinduer for at forts.tte med at afinstallere softwaren.<br/>Tryk p. OK for at lukke alle browservinduer automatisk eller p. Annuller for at afbryde.",.. ADMIN_WARNING: "Du kan ikke afinstallere {0}, da du er logget p. computeren som begr.nset bruger. Log p. som Windows-administrator, og pr.v igen.",.. KEEP_FREE_PROTECTION: "Behold webbeskyttelsen",.. NO_THANKS_UNINSTALL: "Nej tak, afinstaller den bare",.. CANCEL: "Annuller",.. NO_THANKS: "Nej tak",.. SURE: "Selvf.lgelig",.. OK: "OK",.. SUCCESSFULLY_UNINSTALLED: "Afinstallationen af {0} er f.rdig.",.. SURVEY_OFFER: "Vi vil gerne h.re din mening. Hvordan kan vi efter din mening g.re dette produkt endnu bedre?",.. SORRY_TO_GO: "Vi er kede af, at du forlader os.",.. UNINSTALLING: "Softwaren afinstalleres ...",.. START_HEADER: "Vent! Vil vil savne dig, hvis du afinstallerer",.. START_SUB_HEADER: "Og du vil ogs. savne all
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2527
                                                                                                                                                                                                                                                                Entropy (8bit):5.3852875266469
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:UYDdXJ6UXJbcC87UQT9zw/eCJlgf0IyYuYL16OhrHAoKKmJvDkoC1APotO:UydXTXOs6fIYXLhgokkozw8
                                                                                                                                                                                                                                                                MD5:0FA9FEEB9E0D7A67C2B661717C17CCA8
                                                                                                                                                                                                                                                                SHA1:834D223AC3F079E4C0DBBAEFC9C3B3EBBF71AB91
                                                                                                                                                                                                                                                                SHA-256:850512D0242FD51293F7A4C7681CC9F1993D4CB10947F1C9158AB1B72494EC15
                                                                                                                                                                                                                                                                SHA-512:C58B4AA0A67451306E2BABC525D3E8FF9E9A921C5E0FDF40A91E794B3862BF6A8BAED94B8870A31B7B4C6962F02F1EE38BA0D8902899B2DEE1ADC8F872C09294
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrUninstall_ = {.. BROWSER_RUNNING_WARNING: "Die Deinstallation kann erst fortgesetzt werden, nachdem alle Browser-Fenster geschlossen wurden.<br/>Klicken Sie auf 'OK', um alle Browser-Fenster automatisch zu schlie.en, oder klicken Sie zum Beenden auf 'Abbrechen'.",.. ADMIN_WARNING: "Sie k.nnen {0} nicht deinstallieren, da Sie bei Ihrem Computer als Benutzer mit eingeschr.nkten Rechten angemeldet sind. Melden Sie sich als Windows-Administrator an, und versuchen Sie es erneut.",.. KEEP_FREE_PROTECTION: "Web-Schutz behalten",.. NO_THANKS_UNINSTALL: "Nein danke, bitte deinstallieren",.. CANCEL: "Abbrechen",.. NO_THANKS: "Nein danke",.. SURE: "Sicher",.. OK: "OK",.. SUCCESSFULLY_UNINSTALLED: "Die Deinstallation von {0} wurde erfolgreich beendet.",.. SURVEY_OFFER: "Wir freuen uns, von Ihnen zu h.ren. K.nnen Sie uns mitteilen, wie wir dieses Produkt noch verbessern k.nnen?",.. SORRY_TO_GO: "Schade, dass Sie unser Produkt nicht mehr verwenden m.cht
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):4045
                                                                                                                                                                                                                                                                Entropy (8bit):5.018580228976214
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:U4iYsFeBkg78VLgPHKM6V6WaLq/tit7lO769PW:U4iiam8hgPj6V6W0q/titckPW
                                                                                                                                                                                                                                                                MD5:452A18F701DD4EDFCB81EB1ECEF171C6
                                                                                                                                                                                                                                                                SHA1:E46A8DD2E104FBDC6304F88AB08C27B75255E4BE
                                                                                                                                                                                                                                                                SHA-256:AC975E1C3DB2977E4B88D3591550DDF99AB91A073073FD61258D27A61FC6AD06
                                                                                                                                                                                                                                                                SHA-512:9559A46B66DB2A45296BA4267F9A39419E3E9C199B9EE47708F7E7C2A1DB818510100C61F8D6D290547F2325FE0CE75919A1ED2F0F7E25EAEBF6F61B5A1073CD
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrUninstall_ = {.. BROWSER_RUNNING_WARNING: ". ......... ............ ... ...... .. .......... .. ... ........ ... .. ........ ... ............ ...........<br/>....... OK ... .. ........ ........ ... .. ........ ... ............ .......... . ....... ....... ... .........",.. ADMIN_WARNING: "... ........ .. ........... ... ........... ... {0} ..... ..... ........ .... .......... ... .. ....... .. ............ ........... .......... .. ............ ... Windows ... ......... .....",.. KEEP_FREE_PROTECTION: "......... ... .......... Web",.. NO_THANKS_UNINSTALL: "... ........., ..... ..........
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2170
                                                                                                                                                                                                                                                                Entropy (8bit):5.40154404638058
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:UawX1F1LVSHccWK2aFe3ymc9oqTLvmLtwbvORLxe6yRX5:UxXfhQpe3ymco0uLtRLxe6MX5
                                                                                                                                                                                                                                                                MD5:36F95309D666F6B3E8C6BB78E0244577
                                                                                                                                                                                                                                                                SHA1:001E6303B13EDFA694823DC81E11E07083225E6E
                                                                                                                                                                                                                                                                SHA-256:7623BD5A734FA108A362833A441F4406F928BBC3A9E3BBA686D8DF68443FC1AC
                                                                                                                                                                                                                                                                SHA-512:50B7D388251F4AF21B267FB31DA87F3C60C683283ACA1100BCBC12C0D111520F2A39F84ED046BADA59E4C4602AE4907CD2D60EB59A735EAB742A7AE4DD5664AB
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrUninstall_ = {.. BROWSER_RUNNING_WARNING: "Uninstallation cannot continue unless all browser windows are closed.<br/>Press Ok to automatically close all browser windows, or Cancel to abort.",.. ADMIN_WARNING: "You can't uninstall {0} because you're logged in to your computer as a Limited User. Please log in as a Windows Administrator, and try again.",.. KEEP_FREE_PROTECTION: "Keep web protection",.. NO_THANKS_UNINSTALL: "No thanks, just uninstall it",.. CANCEL: "Cancel",.. NO_THANKS: "No thanks",.. SURE: "Sure",.. OK: "Ok",.. SUCCESSFULLY_UNINSTALLED: "You've successfully uninstalled {0}.",.. SURVEY_OFFER: "We want to hear from you. Can you share your thoughts on how to make this product even better?",.. SORRY_TO_GO: "We're sorry to see you go.",.. UNINSTALLING: "Uninstalling your software now...",.. START_HEADER: "Wait! If you uninstall, we'll miss you",.. START_SUB_HEADER: "And you'll miss all the good we do, like:",.. WE_SCANNED: "
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2342
                                                                                                                                                                                                                                                                Entropy (8bit):5.366718289698205
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:Uop2w+XfxK626IEkLmHVR9zgD/1jBv2a82Vj6Aux9M8KBkWU:UzwqfxnjVgjvv24KxSa
                                                                                                                                                                                                                                                                MD5:207EEC4ADCBFF2C62BD88386BCCDB965
                                                                                                                                                                                                                                                                SHA1:8051F38970536D774735A7770E40FC58EEFBD20D
                                                                                                                                                                                                                                                                SHA-256:475FC18E8602CEF4678C9AC90E94A99F9A3ECF4237A14E0A9088EE6D36933D8D
                                                                                                                                                                                                                                                                SHA-512:FD8CAA709129FC4F236A66802066ECF4529AE2C45393F03B4CC472C57EFF60CF41CE53A2CF00DDA7C51B9A7930CE0AF3AD4371CFC00105F27422757E2F65E622
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrUninstall_ = {.. BROWSER_RUNNING_WARNING: "La desinstalaci.n no puede continuar a menos que cierre todas las ventanas del navegador.<br/>Pulse Aceptar para cerrar autom.ticamente todas las ventanas del navegador o Cancelar para anular el proceso.",.. ADMIN_WARNING: "No puede desinstalar {0} porque ha iniciado sesi.n en su equipo como usuario limitado. Inicie sesi.n como administrador de Windows y vuelva a intentarlo.",.. KEEP_FREE_PROTECTION: "Mantener protecci.n web",.. NO_THANKS_UNINSTALL: "No, desinstalar",.. CANCEL: "Cancelar",.. NO_THANKS: "No, gracias",.. SURE: "Claro",.. OK: "Aceptar",.. SUCCESSFULLY_UNINSTALLED: "Ha desinstalado {0} correctamente.",.. SURVEY_OFFER: "Queremos saber su opini.n. .Puede compartir sus ideas sobre c.mo mejorar este producto?",.. SORRY_TO_GO: "Sentimos que deje de utilizar el producto.",.. UNINSTALLING: "Desinstalando el software...",.. START_HEADER: "Espere. Si desinstala, le echaremos de menos",.
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2389
                                                                                                                                                                                                                                                                Entropy (8bit):5.383071230280969
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:Uo72wwXfxjn6v6IEkLX/wrN9gZ0o/0BjBfjTz2VhSZ6c9VTC0CU:U/wUfxnIwancfjTpVTC0T
                                                                                                                                                                                                                                                                MD5:A48B54C894D462EAD139B268390DDEE4
                                                                                                                                                                                                                                                                SHA1:DC2FFB63AF4B6DE23AA6E699BE42D0A2EA014BF7
                                                                                                                                                                                                                                                                SHA-256:B5F0F122ED4C38039FC6B2257DEDC14F6AE4AB40DE25F6EB090361DEF34455D1
                                                                                                                                                                                                                                                                SHA-512:7702B40ED6F944221F86D293EF1E1ABCEEBC6D0EB33FAE57DD88BDD3E758CC2939115E239422FDF70B6359156A03E6D584872F9E128FB1CB1D053052161367B0
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrUninstall_ = {.. BROWSER_RUNNING_WARNING: "La desinstalaci.n no puede continuar a menos que cierre todas las ventanas del navegador.<br/>Presione Aceptar para cerrar autom.ticamente todas las ventanas del navegador o Cancelar para interrumpir el proceso.",.. ADMIN_WARNING: "No puede desinstalar {0} porque ha iniciado sesi.n en su equipo como usuario limitado. Inicie sesi.n como administrador de Windows y vuelva a intentarlo.",.. KEEP_FREE_PROTECTION: "Conservar protecci.n web",.. NO_THANKS_UNINSTALL: "No, gracias, desinstalarlo",.. CANCEL: "Cancelar",.. NO_THANKS: "No, gracias",.. SURE: "Claro",.. OK: "Aceptar",.. SUCCESSFULLY_UNINSTALLED: "Ha desinstalado {0} correctamente.",.. SURVEY_OFFER: "Queremos saber su opini.n. .Puede compartir sus ideas sobre c.mo mejorar este producto?",.. SORRY_TO_GO: "Sentimos que deje de usar el producto.",.. UNINSTALLING: "Desinstalando el software.",.. START_HEADER: ".Espere! Si desinstala, lo ext
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2389
                                                                                                                                                                                                                                                                Entropy (8bit):5.34973404489105
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:UrCot/9DbtMfbzwx1kF08hjltMEwTZVyY+vRVZY2f3gvaiYY:UrHmMx2BJt8TDmRVzO
                                                                                                                                                                                                                                                                MD5:35FD6D0D3706B768519CDF29D13F1BF7
                                                                                                                                                                                                                                                                SHA1:CBC7F6030A1AB51144E72C4FADE25BD16C9F3365
                                                                                                                                                                                                                                                                SHA-256:7AB406FC66676FAEFD5937EB9E4C9A40F9B270937562C159F90CCB5C4794D6A3
                                                                                                                                                                                                                                                                SHA-512:BDFE5E6870D71E1F081B60358248137F55B870C36E75D044AB36F18D934C0900E27035773DD7D12EE7A9079B25DF4C297A99B4EFA62FE738DE0AD168CFCEAFA6
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrUninstall_ = {.. BROWSER_RUNNING_WARNING: "Asennuksen poistamista ei voi jatkaa, jos kaikkia selainikkunoita ei suljeta.<br/>Sulje kaikki selainikkunat automaattisesti valitsemalla OK tai keskeyt. valitsemalla Peruuta.",.. ADMIN_WARNING: "Et pysty poistamaan sovelluksen {0} asennusta, sill. olet kirjautunut tietokoneeseen k.ytt.j.n., jolla on rajoitetut oikeudet. Kirjaudu Windowsin j.rjestelm.nvalvojana ja yrit. uudelleen.",.. KEEP_FREE_PROTECTION: "Jatka verkkosuojauksen k.ytt...",.. NO_THANKS_UNINSTALL: "Ei, kiitos. Poista asennus.",.. CANCEL: "Peruuta",.. NO_THANKS: "Ei kiitos",.. SURE: "OK",.. OK: "OK",.. SUCCESSFULLY_UNINSTALLED: "{0} on poistettu.",.. SURVEY_OFFER: "Kuulisimme mielell.mme sinulta palautetta. Haluatko kertoa meille, miten voisimme tehd. tuotteesta viel. paremman?",.. SORRY_TO_GO: "Ik.v.., ett. et halua jatkaa tuotteen k.ytt...",.. UNINSTALLING: "Poistetaan ohjelmiston asennusta.",.. START_HEADER
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2674
                                                                                                                                                                                                                                                                Entropy (8bit):5.37191324428835
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:UZbbplCgKbHGou9Uz0NHKVfNV7jUtmjV0fkJmTMOo8MXIHe5QXZhrgKHqeTEjXKg:URbpEhDvVF5jUqckJXBIHe5scqqeTcXt
                                                                                                                                                                                                                                                                MD5:0E1D189AEF1F213AB1CB59A181EB7D9B
                                                                                                                                                                                                                                                                SHA1:3D05C82D8F8B6904773D64E9C6B77CC7A0F362D5
                                                                                                                                                                                                                                                                SHA-256:BFBD2AE2F2BC10D7B5A3E114E39C2EC4A71B286F7EBEFE88C1905B9D8E93C5C2
                                                                                                                                                                                                                                                                SHA-512:66941E5FCC6B5AFDD2AB2FEC591FB3B7BA7416ADB16C2E448D44CA2A9AA9CD97DC33C1F12B8EAB909F5E24D9516EED7301F9783764BFF4E5A028A964479C80E2
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrUninstall_ = {.. BROWSER_RUNNING_WARNING: "La d.sinstallation ne peut pas se poursuivre sans avoir ferm. toutes les fen.tres du navigateur.<br/>Cliquez sur OK pour fermer automatiquement toutes les fen.tres du navigateur, ou sur Annuler pour abandonner.",.. ADMIN_WARNING: "Vous ne pouvez pas d.sinstaller {0}, car vous .tes connect. en tant qu'utilisateur disposant d'un acc.s restreint. Veuillez vous connecter en tant qu'administrateur Windows, puis essayez de nouveau.",.. KEEP_FREE_PROTECTION: "Garder la protection Web",.. NO_THANKS_UNINSTALL: "Non merci, d.sinstallez-la",.. CANCEL: "Annuler",.. NO_THANKS: "Non merci",.. SURE: "Bien s.r!",.. OK: "OK",.. SUCCESSFULLY_UNINSTALLED: "Vous avez correctement d.sinstall. {0}.",.. SURVEY_OFFER: "Nous souhaitons conna.tre votre opinion. Seriez-vous dispos. . nous dire comment nous pourrions am.liorer ce produit?",.. SORRY_TO_GO: "Nous sommes d.sol.s que vous nous quittiez.",.. UNINSTA
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2626
                                                                                                                                                                                                                                                                Entropy (8bit):5.401374351866105
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:UT3FlNKBwOdm79zoIuKntX3OPwnIeruBTCtnSo8sprasnmN+VG:UTVfsEtX+iIeq8XUsmN+VG
                                                                                                                                                                                                                                                                MD5:75B8E0041E03AE9637B19E4E9A18812D
                                                                                                                                                                                                                                                                SHA1:1199F8BEA2C21FE5C6E0450995445CCBA7791DC3
                                                                                                                                                                                                                                                                SHA-256:B37BC8DBEFEF92F359C89ED78A1C5EEA9E9457FD7647D57AB9A2C0AD3E996812
                                                                                                                                                                                                                                                                SHA-512:D926F547D3F7C06358166C35CBE5406F188C32FF7EDD374C9E882F54584808C1F3BADD0C6090174B8DACF49D82E5A969B609703D95F1929D6AB68980253CFE8B
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrUninstall_ = {.. BROWSER_RUNNING_WARNING: "Impossible de poursuivre la d.sinstallation tant que toutes les fen.tres du navigateur ne sont pas ferm.es.<br/>Cliquez sur OK pour fermer automatiquement toutes les fen.tres du navigateur ou sur Annuler pour interrompre l'op.ration.",.. ADMIN_WARNING: "Vous ne pouvez pas d.sinstaller {0}, car vous .tes connect. en tant qu'utilisateur limit. sur votre ordinateur. Connectez-vous en tant qu'administrateur Windows et recommencez.",.. KEEP_FREE_PROTECTION: "Conserver la protection web",.. NO_THANKS_UNINSTALL: "Non merci, proc.der . la d.sinstallation",.. CANCEL: "Annuler",.. NO_THANKS: "Non, merci",.. SURE: "Bien s.r",.. OK: "OK",.. SUCCESSFULLY_UNINSTALLED: "Vous avez d.sinstall. {0}.",.. SURVEY_OFFER: "Nous serions ravis de conna.tre votre opinion. Si vous avez des id.es pour am.liorer ce produit, n'h.sitez pas . nous en faire part.",.. SORRY_TO_GO: "Nous sommes d.sol.s de vous voir p
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2390
                                                                                                                                                                                                                                                                Entropy (8bit):5.444128207095238
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:U4qRJGbmxWQuD28CEnxSP+vuR4S0OaysKXXFrQb4uqTN:UxiRNC83kPEu30uRWbsTN
                                                                                                                                                                                                                                                                MD5:302DB94DB01FD84EE4899E7C9B2FBD88
                                                                                                                                                                                                                                                                SHA1:46CCEA68F7ED5BD457D5F1EA8FA00E73A856E2B9
                                                                                                                                                                                                                                                                SHA-256:CEC5DFB60623C1B62D366134CC769333EF8FF6C6A38B35864D0EC0861D8AE5EA
                                                                                                                                                                                                                                                                SHA-512:D0CC748FA9A3A7EFD2200FDB05E243AC9B180AC38F7607A1CFCABD209EAC6156A352546DCB2451FC1D38894C82EB7C9AE28E00B39517E627B35084B17E53FB21
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrUninstall_ = {.. BROWSER_RUNNING_WARNING: "Deinstalaciju nije mogu.e nastaviti ako svi prozori preglednika nisu zatvoreni.<br/>Kliknite na U redu da biste automatski zatvorili sve prozore preglednika ili Odustani da biste prekinuli proces.",.. ADMIN_WARNING: "Ne mo.ete deinstalirati {0} jer ste na ra.unalo prijavljeni kao korisnik s ograni.enim ovlastima. Prijavite se kao administrator sustava Windows i poku.ajte ponovno.",.. KEEP_FREE_PROTECTION: "Zadr.i za.titu na webu",.. NO_THANKS_UNINSTALL: "Ne, hvala, samo je deinstaliraj",.. CANCEL: "Odustani",.. NO_THANKS: "Ne, hvala",.. SURE: "Naravno",.. OK: "U redu",.. SUCCESSFULLY_UNINSTALLED: "Uspje.no ste deinstalirali {0}.",.. SURVEY_OFFER: ".elimo .uti va.e mi.ljenje. .elite li podijeliti s nama svoje ideje za pobolj.anje ovog proizvoda?",.. SORRY_TO_GO: ".ao nam je .to vi.e ne.ete biti na. korisnik.",.. UNINSTALLING: "Deinstaliramo va. softver sada...",.. START_HEADER: "
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2561
                                                                                                                                                                                                                                                                Entropy (8bit):5.598234103779451
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:Ud/4sBMK+ZvbkFzo5lQiw9Azz8eFRHJev0Dq4aVvnW7tJUkm:Ud/PBMKN6lu9aVFR4e2luIP
                                                                                                                                                                                                                                                                MD5:E3EC5EF917F4F84AF17E211AD9A4FA06
                                                                                                                                                                                                                                                                SHA1:AFE7B87F2314531BD7E7D7AC37B256AA2147DD55
                                                                                                                                                                                                                                                                SHA-256:5D78DD01CAABDF8C07523EF0E2C8AA3CEBCEA0C98D6AE57BD569521223780560
                                                                                                                                                                                                                                                                SHA-512:51EC40AFFAD81861664CBFC8FB710F6344AB0368524854B831817CA96B2C89F05A8C9101322AF97A35889731C5D21679F4016EF3FD0DCF84DC19B31CA0822062
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrUninstall_ = {.. BROWSER_RUNNING_WARNING: "Az elt.vol.t.s csak az .sszes b.ng.sz.ablak bez.r.sa ut.n folytathat..<br/>Az OK gombot megnyomva automatikusan bez.rhatja az ablakokat, a M.gse gombbal pedig megszak.thatja a m.veletet.",.. ADMIN_WARNING: "A(z) {0} szoftver elt.vol.t.sa nem lehets.ges, mivel a sz.m.t.g.pre korl.tozott hozz.f.r.s. felhaszn.l.k.nt jelentkezett be. L.pjen be Windows-rendszergazdak.nt, majd pr.b.lja .jra.",.. KEEP_FREE_PROTECTION: "Webes v.delem meg.rz.se",.. NO_THANKS_UNINSTALL: "Nem, egyszer.en t.vol.tsa el",.. CANCEL: "M.gse",.. NO_THANKS: "K.sz.n.m, nem",.. SURE: "Rendben",.. OK: "OK",.. SUCCESSFULLY_UNINSTALLED: "Megt.rt.nt a(z) {0} elt.vol.t.sa.",.. SURVEY_OFFER: "Sokra .rt.keln.nk a v.lem.ny.t. Megosztan. vel.nk, hogy v.lem.nye szerint hogyan tehetn.nk m.g jobb. ezt a term.ket?",.. SORRY_TO_GO: "Sajn.ljuk, hogy nem tart ig.nyt a szolg.ltat.sra.",..
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2426
                                                                                                                                                                                                                                                                Entropy (8bit):5.327674722988287
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:UUKu3r7X85X6/5Ouzl676xLqVDSdEfCXqYQ0d0ddfbOfxZ:UDE/M5puk68VDcEK7vSdS5Z
                                                                                                                                                                                                                                                                MD5:E7D96E8DC181DC19CC9EA676C72CE3E4
                                                                                                                                                                                                                                                                SHA1:CFCE1FA773041D3982EF58707FC040C7204A5D2A
                                                                                                                                                                                                                                                                SHA-256:FF43DD9188AA38FF513E1E5F3EF3CD8816E1B8BCC846A1B3F4A12D602CC77D92
                                                                                                                                                                                                                                                                SHA-512:AA7A64DB5C5ED40CCBD88AE602571B4FD80BB79F768A5DCA2A447009B9E02A3BBE8AEB11853D94F81CCB85BD047921522216C1D6B0EA721D2407E195FB904EF9
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrUninstall_ = {.. BROWSER_RUNNING_WARNING: "Per procedere con la disinstallazione . necessario chiudere tutte le finestre del browser.<br/>Premi OK per chiudere automaticamente tutte le finestre del browser oppure Annulla per interrompere l'installazione.",.. ADMIN_WARNING: "Impossibile disinstallare {0} in quanto l'accesso al computer . stato effettuato come utente con restrizioni. Accedi come amministratore di Windows e riprova.",.. KEEP_FREE_PROTECTION: "Mantieni la protezione Web",.. NO_THANKS_UNINSTALL: "No grazie, disinstallala",.. CANCEL: "Annulla",.. NO_THANKS: "No, grazie",.. SURE: "Certo",.. OK: "OK",.. SUCCESSFULLY_UNINSTALLED: "Disinstallazione di {0} riuscita.",.. SURVEY_OFFER: "Vogliamo sapere la tua opinione. Vuoi condividere la tua opinione per migliorare ancora di pi. questo prodotto?",.. SORRY_TO_GO: "Ci dispiace che tu abbia deciso di lasciarci.",.. UNINSTALLING: "Stiamo disinstallando il software...",.. START_HEADER: "
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2813
                                                                                                                                                                                                                                                                Entropy (8bit):5.731114553652397
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:UmgtjeIgCS7v06vDxzezcu5dbwaIVvOaaI9nCiGSGfKi4Z0YX+NrVD:UmgtjP6r3dzevdUnkbf4ANrVD
                                                                                                                                                                                                                                                                MD5:C257A424A77AD4F26C64765371DC4076
                                                                                                                                                                                                                                                                SHA1:816A5BD2BA1FD2827043932FE02A77505E60D785
                                                                                                                                                                                                                                                                SHA-256:9A289F64C8F5533823FD8A4A0D1DE49AD77C2F3FECA74A47514C6DEA5D51538C
                                                                                                                                                                                                                                                                SHA-512:6651DD8C155D2C48EC9F426B219E9DCD76AA3F0D81A347FA35A7008A2D0FCD2D96478540F746BE23D2FCC8CC89F57A5A1CA4ABA2C851F89105C942DA553931A2
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrUninstall_ = {.. BROWSER_RUNNING_WARNING: ".......................................<br/>[OK] .............. ...............................[.....] .........",.. ADMIN_WARNING: "{0} .........................................Windows ............................",.. KEEP_FREE_PROTECTION: "..........",.. NO_THANKS_UNINSTALL: "....",.. CANCEL: ".....",.. NO_THANKS: "...",.. SURE: "..",.. OK: "OK",.. SUCCESSFULLY_UNINSTALLED: "{0} ..................",.. SURVEY_OFFER: "...........................
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2648
                                                                                                                                                                                                                                                                Entropy (8bit):5.963584250660153
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:UJfHnXcKfYWPiQrinx8fhU5aN0jFnSBra8ABYWajyqYOAl5us3aTSuLo:Upv2n0C5aejF4raNYdXAis+Suc
                                                                                                                                                                                                                                                                MD5:09705D7550DB6185A8F73A2CC6C9F0DE
                                                                                                                                                                                                                                                                SHA1:52B98CAC755549EA0E797C8103A75692A9678A3F
                                                                                                                                                                                                                                                                SHA-256:87C817E5FCC0A09EE3B4933537BEB29B0189DBDEFB4F1EE39A77297AA0BCBBF1
                                                                                                                                                                                                                                                                SHA-512:15EB2462C61CE8FFE1E82148D6B7176E766DC86F630E5974707A8C1ED21DB1C95BC79335ED591E770C89A1D1BA6DD2EB558381B871F1B8751DEC2CA3BA10B8FF
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrUninstall_ = {.. BROWSER_RUNNING_WARNING: ".. .... .. .. ... ... ... . .....<br/>... .. .... .. .... .. ... ... .. ... .......",.. ADMIN_WARNING: "... .... .... ..... .... {0}. ... . ..... Windows .... .... . .. .......",.. KEEP_FREE_PROTECTION: ". .. ..",.. NO_THANKS_UNINSTALL: "..., .....",.. CANCEL: "..",.. NO_THANKS: "...",.. SURE: ".",.. OK: "..",.. SUCCESSFULLY_UNINSTALLED: "{0}. ..... ........",.. SURVEY_OFFER: "... .... .. ..... . ... .. ... .. ... .........?",.. SORRY_TO_GO: "... ..... .... . .. .... ......",.. UNINSTALLING: "...... .
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2338
                                                                                                                                                                                                                                                                Entropy (8bit):5.393161762660006
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:U2AUYbOdeMb72i5iur+vrJBFJZG5biH7kFJqSCLUhS0TGpCaiSV5Ghc:ULkX2G+vNBFSbiHIFCAc6SJ
                                                                                                                                                                                                                                                                MD5:00069A4A0ACF1E07847CC6F14995F10B
                                                                                                                                                                                                                                                                SHA1:75266B8DEB0598DB2AAEFD4FF68D24DABAB85DC0
                                                                                                                                                                                                                                                                SHA-256:A661C937C62737AD272C7A70E064DECC32E78F60D303D2DF7336F9C76B71CBC3
                                                                                                                                                                                                                                                                SHA-512:F45B91B3820A091D3ED3EC328DF8150372DE615823BDC3ED342401696AB5273103F8E5A4D4A28B3019F0C1D522E76764898A16B32D20EB6357DD81ABA0FB697B
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrUninstall_ = {.. BROWSER_RUNNING_WARNING: "Avinstallasjonen kan ikke fortsette f.r du har lukket alle nettleservinduer.<br/>Trykk p. OK for . lukke alle vinduene automatisk eller p. Avbryt for . avbryte.",.. ADMIN_WARNING: "Du kan ikke avinstallere {0} fordi du er logget p. datamaskinen som en Begrenset bruker. Logg p. som Windows-administrator og pr.v p. nytt.",.. KEEP_FREE_PROTECTION: "Behold webbeskyttelse",.. NO_THANKS_UNINSTALL: "Nei takk, bare avinstaller det",.. CANCEL: "Avbryt",.. NO_THANKS: "Nei takk",.. SURE: "Ja visst",.. OK: "Ok",.. SUCCESSFULLY_UNINSTALLED: "Du har avinstallert {0}.",.. SURVEY_OFFER: "Vi vil gjerne h.re fra deg. Kan du dele dine ideer om hvordan vi kan gj.re dette produktet enda bedre?",.. SORRY_TO_GO: "Det er synd at du ikke vil fortsette . bruke oss.",.. UNINSTALLING: "Vi avinstallerer programvaren n...",.. START_HEADER: "Vent! Vi vil savne deg hvis du velger . avinstallere",.. START_SUB_H
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2363
                                                                                                                                                                                                                                                                Entropy (8bit):5.341666493854193
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:URHXIzXIV2xo3lID6XgocC7h7kBzyNkIK+2L0LgSPGxetBt/XktFOFVQXl:UhXOXgYGi6XgAgtIKtLeOw3Fm1
                                                                                                                                                                                                                                                                MD5:BC3B68A9301DE96E34EECC28EAFA591C
                                                                                                                                                                                                                                                                SHA1:C57F6C48E5DEA1ACBAC1FD767A2B0A785CB1E69B
                                                                                                                                                                                                                                                                SHA-256:5595C8BF1D5836D1A5580A0DA05BE85986FBF9EECFD90516BFE8CCAF814E2B95
                                                                                                                                                                                                                                                                SHA-512:7AAA0F0F6658CA3BBF72BF26CA82264816D24C370736ED104B50954A6B1B46BDE3555D1E0C8D8E2E23496ABDEE999670F1E4769CA21C36E20E0C5D26ACAC618C
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrUninstall_ = {.. BROWSER_RUNNING_WARNING: "Verwijdering kan pas worden voortgezet wanneer alle browservensters zijn gesloten.<br/>Klik op OK om alle browservensters automatisch te sluiten of op Annuleren om af te breken.",.. ADMIN_WARNING: "U kunt {0} niet verwijderen, omdat u bij de computer bent aangemeld als Gebruiker met beperkte rechten. Meld u aan als Windows-beheerder en probeer het opnieuw.",.. KEEP_FREE_PROTECTION: "Webbeveiliging houden",.. NO_THANKS_UNINSTALL: "Nee, installatie verwijderen",.. CANCEL: "Annuleren",.. NO_THANKS: "Nee, bedankt",.. SURE: "Goed",.. OK: "OK",.. SUCCESSFULLY_UNINSTALLED: "U hebt {0} verwijderd.",.. SURVEY_OFFER: "We horen graag van u. Kunt u ons laten weten hoe dit product nog verder kan worden verbeterd?",.. SORRY_TO_GO: "Wat jammer dat u ons gaat verlaten.",.. UNINSTALLING: "Uw software wordt nu verwijderd...",.. START_HEADER: "Wacht! We zullen u missen als u de software verwijdert",.. START_SUB_HE
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2456
                                                                                                                                                                                                                                                                Entropy (8bit):5.634056938214589
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:Ux6l/L182ZR1tM7T4K95K19ehLvfZhKXdWjpLTRWE:U4lBXZjKWCfEeh
                                                                                                                                                                                                                                                                MD5:6543BEEC1DD363145D1C9B869B290C39
                                                                                                                                                                                                                                                                SHA1:86649569A4721757D562826B20FBF541978BE155
                                                                                                                                                                                                                                                                SHA-256:05021F237BDA90C0A4775176611B7F249E09F2446521B0F4F012006D059AEDD3
                                                                                                                                                                                                                                                                SHA-512:D49F2F5006C7F5A4ADA14B845DB80EA51FA706DD4F014983CBF8042BF831AA39D23D3C777A48FDA28F2E37C21C1351C26EC9424212E2EB3E07852192B1D8A4A3
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrUninstall_ = {.. BROWSER_RUNNING_WARNING: "Nie mo.na odinstalowa., dop.ki wszystkie okna przegl.darki nie zostan. zamkni.te.<br/>Kliknij przycisk OK, aby automatycznie zamkn.. wszystkie okna, lub przycisk Anuluj, aby przerwa. proces.",.. ADMIN_WARNING: "Nie mo.na zainstalowa. programu {0} z powodu zalogowania na komputer jako u.ytkownik z ograniczonymi uprawnieniami. Zaloguj si. jako administrator systemu Windows i spr.buj ponownie.",.. KEEP_FREE_PROTECTION: "Zachowaj ochron. w sieci Web",.. NO_THANKS_UNINSTALL: "Nie, dzi.kuj.. Odinstaluj.",.. CANCEL: "Anuluj",.. NO_THANKS: "Nie, dzi.kuj.",.. SURE: "Pewnie",.. OK: "Ok",.. SUCCESSFULLY_UNINSTALLED: "Program {0} zosta. pomy.lnie odinstalowany.",.. SURVEY_OFFER: "Chcemy pozna. Twoj. opini.. Jak mogliby.my ulepszy. nasz produkt?",.. SORRY_TO_GO: "Przykro nam, .e musimy si. rozsta..",.. UNINSTALLING: "Odinstalowujemy Twoje oprogramowanie...",.. START_HEADER: "Czekaj!
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2373
                                                                                                                                                                                                                                                                Entropy (8bit):5.4020362594069775
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:UHC6Unw+8DeoRMzBDzXGZ077FG/BjS7kjd6AGBhofQcNL7no:UfUdkM1zk8Bw47kjZchofQcpo
                                                                                                                                                                                                                                                                MD5:8371A91C28EFAA077F15F5271A9B5D37
                                                                                                                                                                                                                                                                SHA1:CBD618C2C80506B6730C969E50603A5C43E61CB1
                                                                                                                                                                                                                                                                SHA-256:803F6E377FE7A015731F8805FD73C21A2393E742202046736403209F2EA355D3
                                                                                                                                                                                                                                                                SHA-512:046C19ADFBB91129DD4E64067E17AA98F28F293D62362A0D28F556A1776452A6E0A5DCA28730126F01650C4736430AC6EA63F42FA4F5D26E20950EFD0B76F459
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrUninstall_ = {.. BROWSER_RUNNING_WARNING: "A desinstala..o poder. continuar somente se todas as janelas do navegador forem fechadas.<br/>Clique em OK para fechar todas as janelas do navegador automaticamente ou clique em Cancelar para interromper a opera..o.",.. ADMIN_WARNING: "N.o . poss.vel desinstalar o {0} porque voc. est. conectado ao computador como um Usu.rio Limitado. Entre como Administrador do Windows e tente novamente.",.. KEEP_FREE_PROTECTION: "Manter a prote..o na Web",.. NO_THANKS_UNINSTALL: "N.o, obrigado. Desinstale o programa",.. CANCEL: "Cancelar",.. NO_THANKS: "N.o, obrigado",.. SURE: "Claro",.. OK: "OK",.. SUCCESSFULLY_UNINSTALLED: "{0} foi desinstalado com .xito.",.. SURVEY_OFFER: "Queremos saber a sua opini.o. Deseja compartilhar suas ideias para tornar esse produto ainda melhor?",.. SORRY_TO_GO: "Lamentamos pela sua sa.da.",.. UNINSTALLING: "O seu software est. sendo desinstalado...",.. START_HEADER
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2369
                                                                                                                                                                                                                                                                Entropy (8bit):5.407936342901228
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:UDlURTq+8ZxNHRSMMy7EVW14P9SZPkDPIjQ7AV2iEc5KQA9QZFN:UxUOitVQsDf7FQAcX
                                                                                                                                                                                                                                                                MD5:F9D8AF40267E3F87F4420AE9A406D436
                                                                                                                                                                                                                                                                SHA1:8AD9DD6EC3A05DAD3D450A4A673624B2CECB06CD
                                                                                                                                                                                                                                                                SHA-256:4A377E4BCCECC777F9D73509D3C0CC16384A51CAEFF36D583A8064C988A1EA12
                                                                                                                                                                                                                                                                SHA-512:31CB00DE4FC7AF0FA487A5D3C4538762FB7467371AA970FB8E574AFFD07852FAA708D74DED043B411F31C99A1BBEFC702E5A1B5BBAF2E66A4C8959DA756D1F74
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrUninstall_ = {.. BROWSER_RUNNING_WARNING: "N.o . poss.vel continuar com a desinstala..o sem fechar todas as janelas do browser.<br/>Prima Ok para fechar automaticamente todas as janelas do browser ou Cancelar para cancelar a opera..o.",.. ADMIN_WARNING: "N.o . poss.vel desinstalar o {0} porque tem sess.o iniciada no seu computador como Utilizador Limitado. Inicie sess.o como Administrador do Windows e tente novamente.",.. KEEP_FREE_PROTECTION: "Manter a prote..o Web gratuita",.. NO_THANKS_UNINSTALL: "N.o, obrigado, desinstalar",.. CANCEL: "Cancelar",.. NO_THANKS: "N.o, obrigado",.. SURE: "Claro",.. OK: "Ok",.. SUCCESSFULLY_UNINSTALLED: "Desinstalou o {0} com .xito.",.. SURVEY_OFFER: "Queremos ouvir a sua opini.o. Pode enviar os seus coment.rios para tornar este produto ainda melhor?",.. SORRY_TO_GO: "Temos pena que nos deixe.",.. UNINSTALLING: "Estamos a desinstalar o software...",.. START_HEADER: "Aguarde! Se desinstalar
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):3465
                                                                                                                                                                                                                                                                Entropy (8bit):5.09661160514252
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:UxdXe3T+ZqUelORd3BZjNfGqhHmLgw0ZIsgUKacbkgmhVXAT1Wh9Kn/QS:Uxt3xPfGqhHmkwKIyK+hx0
                                                                                                                                                                                                                                                                MD5:C6C3B1D13B44E62240043BC8F845F134
                                                                                                                                                                                                                                                                SHA1:77B5C20F999FDD8B6ED299C447A485C6F4533A2E
                                                                                                                                                                                                                                                                SHA-256:F7129FFE4120052BAE82EB747340EBA9844178FB3078975013773B6759CCF14A
                                                                                                                                                                                                                                                                SHA-512:06F2BF7AB5832C20A002B72C70A6F28E8A3B82E88A052352EE037FB32D6C60B0055CD912396FB7F21A5029CA92674673505AA3F80253160253D636DFBEFB0E01
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrUninstall_ = {.. BROWSER_RUNNING_WARNING: "..... .......... ........, .......... ....... ... .... .........<br/>....... ...... .., ..... ............. ....... ... .... ........, .... ...... ......, ..... .......... .. .......... .........",.. ADMIN_WARNING: ".......... ....... {0}, ... ... .. ..... . ....... ... ............ . ............. ........ ....... . ....... ... ............. Windows . ......... ........",.. KEEP_FREE_PROTECTION: "......... ...-......",.. NO_THANKS_UNINSTALL: "..., ........ ....... ...-......",.. CANCEL: "......",.. NO_THANKS: "..., .......",.. SURE: "......",.. OK: "..",.. SUCCESSF
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2602
                                                                                                                                                                                                                                                                Entropy (8bit):5.666321151790407
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:Ujo34jWoRebkIk8Am7/fz8x9kJghJhuaO+PUi53yqUA29nsYvrOsbU:UjP1Ik8AajJMaavUi5RVgsSisw
                                                                                                                                                                                                                                                                MD5:E38AC4773726212430CD5EE1ED1564B8
                                                                                                                                                                                                                                                                SHA1:206BF99CB2AE788AA7E6DE46D18809933AE555A3
                                                                                                                                                                                                                                                                SHA-256:5C284577BFD756D3D86FEFA8414CE88F878AEBF7386233DA319BC7B6925BCC4A
                                                                                                                                                                                                                                                                SHA-512:2C29AC667C3DD63EE299646E15B371FCC14E0036872BF0AB61516D87E0C5B645C07714E334801D15D671DADF6422D8F971160CF4CC13EE20BF0F3ECE600A79FC
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrUninstall_ = {.. BROWSER_RUNNING_WARNING: "V odin.talovan. bude mo.n. pokra.ova. a. po zavret. v.etk.ch okien prehliada.a.<br/>Ak chcete automaticky zavrie. v.etky okn. prehliada.a, kliknite na tla.idlo OK. Ak chcete odin.talovanie zru.i., kliknite na tla.idlo Zru.i..",.. ADMIN_WARNING: "Aplik.ciu {0} nem..ete odin.talova., preto.e ste sa do po..ta.a prihl.sili ako pou..vate. s obmedzen.m. Prihl.ste sa ako spr.vca syst.mu Windows a sk.ste to znova.",.. KEEP_FREE_PROTECTION: "Ponecha. ochranu pred webom",.. NO_THANKS_UNINSTALL: "Nie, .akujem, odin.talova. ju",.. CANCEL: "Zru.i.",.. NO_THANKS: "Nie, .akujem",.. SURE: "Iste",.. OK: "OK",.. SUCCESSFULLY_UNINSTALLED: "Aplik.ciu {0} ste .spe.ne odin.talovali.",.. SURVEY_OFFER: "Radi by sme poznali v.. n.zor. M..ete sa s nami podeli. o svoje n.vrhy na zlep.enie tohto produktu?",.. SORRY_TO_GO: "Je n.m ..to, .e sa l..ime.",.. UNINSTALLIN
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2387
                                                                                                                                                                                                                                                                Entropy (8bit):5.486649069751129
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:Ub2RwcC6S2hGDlCEVFS/+uhRpTSQOa/YmAXXRTFD00:UiKRE8ha/HhiQ70lNv
                                                                                                                                                                                                                                                                MD5:D069196A2D3F2F920B6F2FCCD0C8E080
                                                                                                                                                                                                                                                                SHA1:866DDB743DA07E66B747FC911968CC7ACC8A3CB7
                                                                                                                                                                                                                                                                SHA-256:E3C2B1D1F119A417F778496AF16E895A271F4A1F35DE2C6F63D49C33EE58C63B
                                                                                                                                                                                                                                                                SHA-512:A97DABFB7B6E0E9D081BADF541A624921FF7221055B53F326FEC807300D71E74C68CB50A7A37D674CBA780278CE1A9C9BF5826C7A72C8B7C061AE6C2FEBFB68C
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrUninstall_ = {.. BROWSER_RUNNING_WARNING: "Nije mogu.e nastaviti deinstalaciju dok se ne zatvore svi prozori pregleda.a.<br/>Kliknite na dugme .U redu. da biste automatski zatvorili sve prozore pregleda.a ili kliknite na dugme .Otka.i. da biste odustali.",.. ADMIN_WARNING: "Ne mo.ete da deinstalirate {0} zato .to ste prijavljeni na ra.unar kao ograni.eni korisnik. Prijavite se kao Windows administrator i poku.ajte ponovo.",.. KEEP_FREE_PROTECTION: "Zadr.ite Veb za.titu",.. NO_THANKS_UNINSTALL: "Ne, hvala, deinstaliraj je",.. CANCEL: "Otka.i",.. NO_THANKS: "Ne, hvala",.. SURE: "Naravno",.. OK: "U redu",.. SUCCESSFULLY_UNINSTALLED: "Uspe.no ste deinstalirali {0}.",.. SURVEY_OFFER: ".elimo da .ujemo va.e mi.ljenje. Mo.ete li da podelite sa nama svoje ideje za pobolj.anje ovog proizvoda?",.. SORRY_TO_GO: ".ao nam je .to odlazite.",.. UNINSTALLING: "Sada deinstaliramo va. softver...",.. START_HEADER: "Sa.ekajte! Ak
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2300
                                                                                                                                                                                                                                                                Entropy (8bit):5.471096449009119
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:U2OwbAtfP5E+Ht3zni7IL8wPt2i6W7GvCZCjXAPPeMHi2iwsuwmwOai:ULwq7t38IfFN7JCaPeMCH4Z
                                                                                                                                                                                                                                                                MD5:8A4BB0C66F706657E91BD108E1C2D52D
                                                                                                                                                                                                                                                                SHA1:0D942A0DA72434ADC8AA0CD5D45E82419EF7AF25
                                                                                                                                                                                                                                                                SHA-256:6675386A075964B8D7FDA758DC7F81E0A833A7C31B07B7E45313246FCB287D32
                                                                                                                                                                                                                                                                SHA-512:33A6F186C2630503A0ED6FD439AFA2E21ED9E0448EB9C7270E5BA422DB01A7524222135B10DB4B46EB50DFCF37A8605E2A2540C0AA5A6861F2BE390C64823570
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrUninstall_ = {.. BROWSER_RUNNING_WARNING: "Avinstallationen kan inte forts.tta f.rr.n samtliga webbl.sarf.nster .r st.ngda.<br/>Tryck p. OK f.r att st.nga alla webbl.sarf.nster automatiskt, eller p. Avbryt f.r att avbryta.",.. ADMIN_WARNING: "Du kan inte avinstallera {0} eftersom du .r inloggad p. datorn som begr.nsad anv.ndare. Logga in som Windows-administrat.r och f.rs.k igen.",.. KEEP_FREE_PROTECTION: "Beh.ll ditt webbskydd",.. NO_THANKS_UNINSTALL: "Nej tack, avinstallera det",.. CANCEL: "Avbryt",.. NO_THANKS: "Nej tack",.. SURE: "Ja tack",.. OK: "OK",.. SUCCESSFULLY_UNINSTALLED: "{0} har avinstallerats.",.. SURVEY_OFFER: "Kontakta oss g.rna. Vill du dela dina id.er om hur vi kan g.ra produkten .nnu b.ttre?",.. SORRY_TO_GO: "Vi beklagar att du l.mnar oss.",.. UNINSTALLING: "Avinstallerar programvaran nu ...",.. START_HEADER: "V.nta! Om du avinstallerar kommer vi sakna dig",.. START_SUB_HEADER: "Och v.rre
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2590
                                                                                                                                                                                                                                                                Entropy (8bit):5.548329095661861
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:UrK+A3WqDVZRmSXdypNsXHp8QbTBtW+R+jNvSvp2DAw0kxnfcOKef3gtGCkTz:UW3WQyQXHpHHBw+R+x680GfF3gtGXz
                                                                                                                                                                                                                                                                MD5:B46C0DBA6F7224E8D00570E65547CBB9
                                                                                                                                                                                                                                                                SHA1:0C18D653304DD9413064457C956984B92D56A433
                                                                                                                                                                                                                                                                SHA-256:D497745E02BDE3D28E3F57CD28BE9077677BDF1E1CB16897DCB17B9A4CE08DEE
                                                                                                                                                                                                                                                                SHA-512:C0B812D62DC1429A3A0710F72D6F4906A58295EC9A0648C0FAAA17599B2CD60E01B222D0BB476807AB5ADEBCBEB5E22B2B59A60BE72B60E676F1A2B30EE9381E
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrUninstall_ = {.. BROWSER_RUNNING_WARNING: "T.m taray.c. pencereleri kapat.lmadan kald.rma i.lemine devam edilemez.<br/>T.m taray.c. pencerelerini otomatik olarak kapatmak i.in Tamam'a, i.lemi iptal etmek i.in ise .ptal'e bas.n.",.. ADMIN_WARNING: "Bilgisayar.n.zda S.n.rl. Kullan.c. olarak oturum a.t...n.z i.in {0} uygulamas.n. kald.ramazs.n.z. L.tfen Windows Y.neticisi olarak oturum a..n ve yeniden deneyin.",.. KEEP_FREE_PROTECTION: "Web korumas.n. tut",.. NO_THANKS_UNINSTALL: "Hay.r, te.ekk.rler, kald.rmak istiyorum",.. CANCEL: ".ptal",.. NO_THANKS: "Hay.r, te.ekk.rler",.. SURE: "Tabii ki",.. OK: "Tamam",.. SUCCESSFULLY_UNINSTALLED: "{0} uygulamas.n. ba.ar.yla kald.rd.n.z.",.. SURVEY_OFFER: "D...ncelerinizi ..renmek isteriz. Bu .r.n. daha iyi hale getirmek i.in neler yap.labilece.ine ili.kin d...ncelerinizi bizimle payla.abilir misiniz?",.. SORRY_TO_GO: "Gitti.iniz i.in .zg.
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2207
                                                                                                                                                                                                                                                                Entropy (8bit):6.351198324852563
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:UtM+PzEwQSBjFt9CNLX15qklwzATPXtrV4G:UPftMtFzwzUtrt
                                                                                                                                                                                                                                                                MD5:339FAA18A785F066E08623A1E3EF531D
                                                                                                                                                                                                                                                                SHA1:5A517CB6B5B946B45A91B733736A1D3EEBE77E17
                                                                                                                                                                                                                                                                SHA-256:78E8CE60AE290FAD60E5AC51E868F9B76456E80039D31A0ACBDFCD848893F0FA
                                                                                                                                                                                                                                                                SHA-512:AD6C19124DE27967EF33095CB6F64D5BD1793D4E10FD274743D9D5CA0434A236CF379323C0C56D29E59D54DD7ED2A7089AC37464AF42E3D4824CA20B875ABFF9
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrUninstall_ = {.. BROWSER_RUNNING_WARNING: "........................<br/>...............................",.. ADMIN_WARNING: "..... {0}.................. .. Windows .............",.. KEEP_FREE_PROTECTION: "......",.. NO_THANKS_UNINSTALL: "........",.. CANCEL: "..",.. NO_THANKS: "....",.. SURE: "..",.. OK: "..",.. SUCCESSFULLY_UNINSTALLED: "...... {0}.",.. SURVEY_OFFER: "........... .....................?",.. SORRY_TO_GO: "............",.. UNINSTALLING: ".........",.. START_HEADER: "...! ................",.. START_SUB_HEADER: "............
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2271
                                                                                                                                                                                                                                                                Entropy (8bit):6.366532039894865
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:UtQEPQWGitIGg3V4BxFrtYqbu1bRqAO5qgggF3pA5B45Zhkf:UCEjAqxHsG5eEpArBf
                                                                                                                                                                                                                                                                MD5:767ED91FBCFB792EDBAC121EE7B7399B
                                                                                                                                                                                                                                                                SHA1:F2CF616249BAC5D66385D208C776C0A34A4C0751
                                                                                                                                                                                                                                                                SHA-256:B629A8C0B66EE9D47BDB1CF732F8B9E3E443EB27579B7157F2D7BE2B43CDFC19
                                                                                                                                                                                                                                                                SHA-512:DB8AC0AB4AB9CD4F23E43681F1237EB16AB8FC132089CB77BF240DF2992813A34F703D2A0164A9F71EFC1EAD5E626BF2F714D90BEACEE34AE749DF76FD262CDE
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrUninstall_ = {.. BROWSER_RUNNING_WARNING: ".........................<br/>. [..] ............... [..] ...",.. ADMIN_WARNING: "....... {0}..... [......] ....... .. Windows ..................",.. KEEP_FREE_PROTECTION: ".. Web ..",.. NO_THANKS_UNINSTALL: ".............",.. CANCEL: "..",.. NO_THANKS: "....",.. SURE: "..",.. OK: "..",.. SUCCESSFULLY_UNINSTALLED: "....... {0}.",.. SURVEY_OFFER: ".......... .......................",.. SORRY_TO_GO: ".................",.. UNINSTALLING: ".............",.. START_HEADER: "................",.. START_S
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):3601
                                                                                                                                                                                                                                                                Entropy (8bit):5.412673486069771
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:YvEkE6KESqDxGRoHJjq2lEk1k4thVZ/gN8UC8Kw8om88uwlE2+aPZ3:Yo6KUtjVLk4t94iU3KNoT8u8aC3
                                                                                                                                                                                                                                                                MD5:6BAFECBDF5DBD29EF607A4B4A2FDAD1E
                                                                                                                                                                                                                                                                SHA1:E4514B44CB9DBA587284A80B18311A1E7DACCD6E
                                                                                                                                                                                                                                                                SHA-256:CC00ABF3111659E588C67A2FC98A04211A3444BB294CD7BF5D999F5F71F28B3E
                                                                                                                                                                                                                                                                SHA-512:E9F18DFDBEFC131BDCFF7BE412E1529686FCA6DF5D6A5ED700863E030A64030ED5D06A6BBFE1837D130C9C4E1BE9193BB85B2D621824D4E724F000CB6B04D428
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrUpsellToast_ = {.. UT_WSS_TOAST_TITLE: "Life online is now a necessity and hackers are taking advantage",.. UT_WSS_TOAST_TITLE_COHORT_2: "Get McAfee. Total Protection ",.. UT_WSS_TOAST_TITLE_2: "{0} against hackers in these uncertain times",.. UT_WSS_TOAST_TITLE_2_STRONG: "Take a stand",.. UT_WSS_TOAST_DESC_1_VAR_1: "Ensure your family and devices are protected with VPN, Identity Theft Protection, premium antivirus, and more with McAfee. Total Protection.",.. UT_WSS_TOAST_DESC_1_VAR_2: "The online safety of your family and their connected devices matters now more than ever.",.. UT_WSS_TOAST_DESC_2_VAR_2: "Protect them now with McAfee. Total Protection.",.. UT_WSS_TOAST_DESC_COHORT_2: "Protect your digital life with award-winning antivirus, Identity Theft Protection, VPN, parental controls, and more.",.. UT_WSS_BUTTON_ACCEPT: "Get it now",.. UT_WSS_BUTTON_REMIND_LATER: "Remind me later",.. UT_WSS_BUTTON_DECLINE: "No, thanks",.. //AV Quick scan.. AV_RED_HEADER: "We
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):3601
                                                                                                                                                                                                                                                                Entropy (8bit):5.417684753214173
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:YvEkE6KESqDxGRoHJjq2lEk1k4thVZ/gN8UC8Kw8om88uwlE2+aPf:Yo6KUtjVLk4t94iU3KNoT8u8a6
                                                                                                                                                                                                                                                                MD5:9D102F99AB771E76871795606ABE67CD
                                                                                                                                                                                                                                                                SHA1:4B92894AE5E8B21E7840FF53C46C4C199FC72D5E
                                                                                                                                                                                                                                                                SHA-256:1C36CE453BC66D46E4D938E92BDAE01F5C4C792FA4490502C183C5C1E204D88A
                                                                                                                                                                                                                                                                SHA-512:93F184FACEC0068C363F9701AC800F69F9824102E9303211FDCEEDCDE9F431DD0D969D97F669BDCAFC3B661330B646BA65534A3FA0E0EE0D9060B9B68354B580
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrUpsellToast_ = {.. UT_WSS_TOAST_TITLE: "Life online is now a necessity and hackers are taking advantage",.. UT_WSS_TOAST_TITLE_COHORT_2: "Get McAfee. Total Protection ",.. UT_WSS_TOAST_TITLE_2: "{0} against hackers in these uncertain times",.. UT_WSS_TOAST_TITLE_2_STRONG: "Take a stand",.. UT_WSS_TOAST_DESC_1_VAR_1: "Ensure your family and devices are protected with VPN, Identity Theft Protection, premium antivirus, and more with McAfee. Total Protection.",.. UT_WSS_TOAST_DESC_1_VAR_2: "The online safety of your family and their connected devices matters now more than ever.",.. UT_WSS_TOAST_DESC_2_VAR_2: "Protect them now with McAfee. Total Protection.",.. UT_WSS_TOAST_DESC_COHORT_2: "Protect your digital life with award-winning antivirus, Identity Theft Protection, VPN, parental controls, and more.",.. UT_WSS_BUTTON_ACCEPT: "Get it now",.. UT_WSS_BUTTON_REMIND_LATER: "Remind me later",.. UT_WSS_BUTTON_DECLINE: "No, thanks",.. //AV Quick scan.. AV_RED_HEADER: "We
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):3601
                                                                                                                                                                                                                                                                Entropy (8bit):5.4149643564404455
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:YvEkE6KESqDxGRoHJjq2lEk1k4thVZ/gN8UC8Kw8om88uwlE2+aPvU:Yo6KUtjVLk4t94iU3KNoT8u8auU
                                                                                                                                                                                                                                                                MD5:D250E0BC7D065951F73FED51E27007DE
                                                                                                                                                                                                                                                                SHA1:168B633F2A089A363D4E250312B46070F20ECD08
                                                                                                                                                                                                                                                                SHA-256:D0B344D2906F939C8A5EAA9BE48F28C42CC691787432B3A261C523506A5EEFD7
                                                                                                                                                                                                                                                                SHA-512:7728E6F2BE8DFCFCC0302CA1C37AD1FCCBC8648DBBD99A464066DC154B6AC01C8372F427170F64EAC1B8390C96537BADF90C8C56A5CCE01A0F2C8C8EB0BDAD1E
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrUpsellToast_ = {.. UT_WSS_TOAST_TITLE: "Life online is now a necessity and hackers are taking advantage",.. UT_WSS_TOAST_TITLE_COHORT_2: "Get McAfee. Total Protection ",.. UT_WSS_TOAST_TITLE_2: "{0} against hackers in these uncertain times",.. UT_WSS_TOAST_TITLE_2_STRONG: "Take a stand",.. UT_WSS_TOAST_DESC_1_VAR_1: "Ensure your family and devices are protected with VPN, Identity Theft Protection, premium antivirus, and more with McAfee. Total Protection.",.. UT_WSS_TOAST_DESC_1_VAR_2: "The online safety of your family and their connected devices matters now more than ever.",.. UT_WSS_TOAST_DESC_2_VAR_2: "Protect them now with McAfee. Total Protection.",.. UT_WSS_TOAST_DESC_COHORT_2: "Protect your digital life with award-winning antivirus, Identity Theft Protection, VPN, parental controls, and more.",.. UT_WSS_BUTTON_ACCEPT: "Get it now",.. UT_WSS_BUTTON_REMIND_LATER: "Remind me later",.. UT_WSS_BUTTON_DECLINE: "No, thanks",.. //AV Quick scan.. AV_RED_HEADER: "We
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):3601
                                                                                                                                                                                                                                                                Entropy (8bit):5.406064979641252
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:YvEkE6KESqDxGRoHJjq2lEk1k4thVZ/gN8UC8Kw8om88uwlE2+aP4J:Yo6KUtjVLk4t94iU3KNoT8u8ah
                                                                                                                                                                                                                                                                MD5:887B56B4A22303DC2C4A26BF49DF1472
                                                                                                                                                                                                                                                                SHA1:2D66CE9C7EFBAFCAF9A4E02CEB3D7E456E167B2F
                                                                                                                                                                                                                                                                SHA-256:1F5E5F963888028A599302F2555AAB273101DF6EA685441EEB80D367764A4B15
                                                                                                                                                                                                                                                                SHA-512:8AEB5AA061C53C9217BC497EFCA0C0BFE669F84F1112FD66768D29BA04D8C3A56DF1AD39DE25BA7E14F975C7FF7BB428DB6EBF3ED3B7BBFDD9AB2176B5E01BE7
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrUpsellToast_ = {.. UT_WSS_TOAST_TITLE: "Life online is now a necessity and hackers are taking advantage",.. UT_WSS_TOAST_TITLE_COHORT_2: "Get McAfee. Total Protection ",.. UT_WSS_TOAST_TITLE_2: "{0} against hackers in these uncertain times",.. UT_WSS_TOAST_TITLE_2_STRONG: "Take a stand",.. UT_WSS_TOAST_DESC_1_VAR_1: "Ensure your family and devices are protected with VPN, Identity Theft Protection, premium antivirus, and more with McAfee. Total Protection.",.. UT_WSS_TOAST_DESC_1_VAR_2: "The online safety of your family and their connected devices matters now more than ever.",.. UT_WSS_TOAST_DESC_2_VAR_2: "Protect them now with McAfee. Total Protection.",.. UT_WSS_TOAST_DESC_COHORT_2: "Protect your digital life with award-winning antivirus, Identity Theft Protection, VPN, parental controls, and more.",.. UT_WSS_BUTTON_ACCEPT: "Get it now",.. UT_WSS_BUTTON_REMIND_LATER: "Remind me later",.. UT_WSS_BUTTON_DECLINE: "No, thanks",.. //AV Quick scan.. AV_RED_HEADER: "We
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):3601
                                                                                                                                                                                                                                                                Entropy (8bit):5.412222741103051
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:YvEkE6KESqDxGRoHJjq2lEk1k4thVZ/gN8UC8Kw8om88uwlE2+aPsF8k:Yo6KUtjVLk4t94iU3KNoT8u8aL
                                                                                                                                                                                                                                                                MD5:F129571BE7D9FF3BFBC27FA61FCCD6E2
                                                                                                                                                                                                                                                                SHA1:146F9848E3DE11D83497657ECEA86617D8513288
                                                                                                                                                                                                                                                                SHA-256:981D741CC0FA30A8B93ACAC0E4EA5794247B6E46BD86B7B61EE3ED044638F1E7
                                                                                                                                                                                                                                                                SHA-512:F788073FB12681407E3AB10FEE4F4D2B64835F33A3CB07C4CD97C781AE9B9B75FE405596E1E732E374BA07EB907DBCE1F5C139DDC5B9AB4AE1146EA5112F763D
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrUpsellToast_ = {.. UT_WSS_TOAST_TITLE: "Life online is now a necessity and hackers are taking advantage",.. UT_WSS_TOAST_TITLE_COHORT_2: "Get McAfee. Total Protection ",.. UT_WSS_TOAST_TITLE_2: "{0} against hackers in these uncertain times",.. UT_WSS_TOAST_TITLE_2_STRONG: "Take a stand",.. UT_WSS_TOAST_DESC_1_VAR_1: "Ensure your family and devices are protected with VPN, Identity Theft Protection, premium antivirus, and more with McAfee. Total Protection.",.. UT_WSS_TOAST_DESC_1_VAR_2: "The online safety of your family and their connected devices matters now more than ever.",.. UT_WSS_TOAST_DESC_2_VAR_2: "Protect them now with McAfee. Total Protection.",.. UT_WSS_TOAST_DESC_COHORT_2: "Protect your digital life with award-winning antivirus, Identity Theft Protection, VPN, parental controls, and more.",.. UT_WSS_BUTTON_ACCEPT: "Get it now",.. UT_WSS_BUTTON_REMIND_LATER: "Remind me later",.. UT_WSS_BUTTON_DECLINE: "No, thanks",.. //AV Quick scan.. AV_RED_HEADER: "We
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):3601
                                                                                                                                                                                                                                                                Entropy (8bit):5.4130275972596555
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:YvEkE6KESqDxGRoHJjq2lEk1k4thVZ/gN8UC8Kw8om88uwlE2+aPJdn:Yo6KUtjVLk4t94iU3KNoT8u8ayn
                                                                                                                                                                                                                                                                MD5:8976924EC1F7FA0AF657F12B769D44D1
                                                                                                                                                                                                                                                                SHA1:E25D9298FAE0CB6D65D4D160FCC4432E9DAF261D
                                                                                                                                                                                                                                                                SHA-256:0DC9D4F645C245BA2CE36E753B119B0E6CC57FB58F69AD9F5EC7FAC7CE18755E
                                                                                                                                                                                                                                                                SHA-512:EE77AC0C90386D3986FA3811F3BC0788DA8A29C72746C2AE42D38CF8B802ADB1CD8B734E7CE3A2CB7F0C8ECD38FB3345DA7D36B46F528C193EC21F1FBBAB483A
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrUpsellToast_ = {.. UT_WSS_TOAST_TITLE: "Life online is now a necessity and hackers are taking advantage",.. UT_WSS_TOAST_TITLE_COHORT_2: "Get McAfee. Total Protection ",.. UT_WSS_TOAST_TITLE_2: "{0} against hackers in these uncertain times",.. UT_WSS_TOAST_TITLE_2_STRONG: "Take a stand",.. UT_WSS_TOAST_DESC_1_VAR_1: "Ensure your family and devices are protected with VPN, Identity Theft Protection, premium antivirus, and more with McAfee. Total Protection.",.. UT_WSS_TOAST_DESC_1_VAR_2: "The online safety of your family and their connected devices matters now more than ever.",.. UT_WSS_TOAST_DESC_2_VAR_2: "Protect them now with McAfee. Total Protection.",.. UT_WSS_TOAST_DESC_COHORT_2: "Protect your digital life with award-winning antivirus, Identity Theft Protection, VPN, parental controls, and more.",.. UT_WSS_BUTTON_ACCEPT: "Get it now",.. UT_WSS_BUTTON_REMIND_LATER: "Remind me later",.. UT_WSS_BUTTON_DECLINE: "No, thanks",.. //AV Quick scan.. AV_RED_HEADER: "We
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):3601
                                                                                                                                                                                                                                                                Entropy (8bit):5.412920756692746
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:YvEkE6KESqDxGRoHJjq2lEk1k4thVZ/gN8UC8Kw8om88uwlE2+aPS:Yo6KUtjVLk4t94iU3KNoT8u8ab
                                                                                                                                                                                                                                                                MD5:4C8BC439566875968B84A4B7C582AD8F
                                                                                                                                                                                                                                                                SHA1:EB804CC487CCA7ACF33F6E04A3CF982FEBD78922
                                                                                                                                                                                                                                                                SHA-256:A08919A4BFA8F4152A4C1999DEF50C7974F375F431F12E67B6EFA0D2A45B45BC
                                                                                                                                                                                                                                                                SHA-512:8468F272E25FA9F7A7D707C902F0C86FC85E7A357A1D05DCE4000551F9AC68E197AFE626DF5373D577010B242C53F75BE6E4F628CD926566B96A51D950F15990
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrUpsellToast_ = {.. UT_WSS_TOAST_TITLE: "Life online is now a necessity and hackers are taking advantage",.. UT_WSS_TOAST_TITLE_COHORT_2: "Get McAfee. Total Protection ",.. UT_WSS_TOAST_TITLE_2: "{0} against hackers in these uncertain times",.. UT_WSS_TOAST_TITLE_2_STRONG: "Take a stand",.. UT_WSS_TOAST_DESC_1_VAR_1: "Ensure your family and devices are protected with VPN, Identity Theft Protection, premium antivirus, and more with McAfee. Total Protection.",.. UT_WSS_TOAST_DESC_1_VAR_2: "The online safety of your family and their connected devices matters now more than ever.",.. UT_WSS_TOAST_DESC_2_VAR_2: "Protect them now with McAfee. Total Protection.",.. UT_WSS_TOAST_DESC_COHORT_2: "Protect your digital life with award-winning antivirus, Identity Theft Protection, VPN, parental controls, and more.",.. UT_WSS_BUTTON_ACCEPT: "Get it now",.. UT_WSS_BUTTON_REMIND_LATER: "Remind me later",.. UT_WSS_BUTTON_DECLINE: "No, thanks",.. //AV Quick scan.. AV_RED_HEADER: "We
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):3601
                                                                                                                                                                                                                                                                Entropy (8bit):5.420423197551341
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:YvEkE6KESqDxGRoHJjq2lEk1k4thVZ/gN8UC8Kw8om88uwlE2+aP3m:Yo6KUtjVLk4t94iU3KNoT8u8aqm
                                                                                                                                                                                                                                                                MD5:B056056FB518ADC89149D5074A216302
                                                                                                                                                                                                                                                                SHA1:BB0C36FF6FEED342774DED215F1F87A3D886FC90
                                                                                                                                                                                                                                                                SHA-256:BFE04637005725AA67432029D68D14A46E314A09DFA3CADF06D2D709E39D489D
                                                                                                                                                                                                                                                                SHA-512:92EB884DAFCE42188AAC70FBF2A8DB9455C989EB6E8AF031E8044201299B09B4E2E9958F25350DA2FA6DE3CAEB8D77F739DD9316DFE41B05E5C0A9D48EDE572F
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrUpsellToast_ = {.. UT_WSS_TOAST_TITLE: "Life online is now a necessity and hackers are taking advantage",.. UT_WSS_TOAST_TITLE_COHORT_2: "Get McAfee. Total Protection ",.. UT_WSS_TOAST_TITLE_2: "{0} against hackers in these uncertain times",.. UT_WSS_TOAST_TITLE_2_STRONG: "Take a stand",.. UT_WSS_TOAST_DESC_1_VAR_1: "Ensure your family and devices are protected with VPN, Identity Theft Protection, premium antivirus, and more with McAfee. Total Protection.",.. UT_WSS_TOAST_DESC_1_VAR_2: "The online safety of your family and their connected devices matters now more than ever.",.. UT_WSS_TOAST_DESC_2_VAR_2: "Protect them now with McAfee. Total Protection.",.. UT_WSS_TOAST_DESC_COHORT_2: "Protect your digital life with award-winning antivirus, Identity Theft Protection, VPN, parental controls, and more.",.. UT_WSS_BUTTON_ACCEPT: "Get it now",.. UT_WSS_BUTTON_REMIND_LATER: "Remind me later",.. UT_WSS_BUTTON_DECLINE: "No, thanks",.. //AV Quick scan.. AV_RED_HEADER: "We
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):3601
                                                                                                                                                                                                                                                                Entropy (8bit):5.420040169938151
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:YvEkE6KESqDxGRoHJjq2lEk1k4thVZ/gN8UC8Kw8om88uwlE2+aP4RJO:Yo6KUtjVLk4t94iU3KNoT8u8adJO
                                                                                                                                                                                                                                                                MD5:0B09500E676B0BDC0A1EF2E15B82719F
                                                                                                                                                                                                                                                                SHA1:942DC2D121E9469E1A39E54201C8973A7A942D71
                                                                                                                                                                                                                                                                SHA-256:AA21294CCFF6AFE9DC0ED751BF942B09100AADAE150AFCDDAA9B6F17BF8F8937
                                                                                                                                                                                                                                                                SHA-512:9CE38FAE8D790F9A754A29EEEA8135241637629B6021CCDB89CB3E87DC39E1CB83E9FBB073FE572E2B7C3B859D75AE3FFF7C03428A639E769C39BBB66F2A727D
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrUpsellToast_ = {.. UT_WSS_TOAST_TITLE: "Life online is now a necessity and hackers are taking advantage",.. UT_WSS_TOAST_TITLE_COHORT_2: "Get McAfee. Total Protection ",.. UT_WSS_TOAST_TITLE_2: "{0} against hackers in these uncertain times",.. UT_WSS_TOAST_TITLE_2_STRONG: "Take a stand",.. UT_WSS_TOAST_DESC_1_VAR_1: "Ensure your family and devices are protected with VPN, Identity Theft Protection, premium antivirus, and more with McAfee. Total Protection.",.. UT_WSS_TOAST_DESC_1_VAR_2: "The online safety of your family and their connected devices matters now more than ever.",.. UT_WSS_TOAST_DESC_2_VAR_2: "Protect them now with McAfee. Total Protection.",.. UT_WSS_TOAST_DESC_COHORT_2: "Protect your digital life with award-winning antivirus, Identity Theft Protection, VPN, parental controls, and more.",.. UT_WSS_BUTTON_ACCEPT: "Get it now",.. UT_WSS_BUTTON_REMIND_LATER: "Remind me later",.. UT_WSS_BUTTON_DECLINE: "No, thanks",.. //AV Quick scan.. AV_RED_HEADER: "We
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):3601
                                                                                                                                                                                                                                                                Entropy (8bit):5.421556585704038
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:YvEkE6KESqDxGRoHJjq2lEk1k4thVZ/gN8UC8Kw8om88uwlE2+aPhJ:Yo6KUtjVLk4t94iU3KNoT8u8a+
                                                                                                                                                                                                                                                                MD5:1EC26BF1FC3FF517D0B583A595C2AF74
                                                                                                                                                                                                                                                                SHA1:35D54A416AB0021135EEC23147F098B28CF36EA8
                                                                                                                                                                                                                                                                SHA-256:0D8C11D927796208316CEC39D5AD834120FCDDCDE0A55EF7AC44C249AE2F98C6
                                                                                                                                                                                                                                                                SHA-512:4101A4546FA816C62FA09CC69415074468EBAB9D9766B6DC5B4FF5036630486C178A4C11ACA91A055629D179DECC3F3A1F7FE05ED71094ACE0EA264F7DD50AFF
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrUpsellToast_ = {.. UT_WSS_TOAST_TITLE: "Life online is now a necessity and hackers are taking advantage",.. UT_WSS_TOAST_TITLE_COHORT_2: "Get McAfee. Total Protection ",.. UT_WSS_TOAST_TITLE_2: "{0} against hackers in these uncertain times",.. UT_WSS_TOAST_TITLE_2_STRONG: "Take a stand",.. UT_WSS_TOAST_DESC_1_VAR_1: "Ensure your family and devices are protected with VPN, Identity Theft Protection, premium antivirus, and more with McAfee. Total Protection.",.. UT_WSS_TOAST_DESC_1_VAR_2: "The online safety of your family and their connected devices matters now more than ever.",.. UT_WSS_TOAST_DESC_2_VAR_2: "Protect them now with McAfee. Total Protection.",.. UT_WSS_TOAST_DESC_COHORT_2: "Protect your digital life with award-winning antivirus, Identity Theft Protection, VPN, parental controls, and more.",.. UT_WSS_BUTTON_ACCEPT: "Get it now",.. UT_WSS_BUTTON_REMIND_LATER: "Remind me later",.. UT_WSS_BUTTON_DECLINE: "No, thanks",.. //AV Quick scan.. AV_RED_HEADER: "We
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):3601
                                                                                                                                                                                                                                                                Entropy (8bit):5.417172098048713
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:YvEkE6KESqDxGRoHJjq2lEk1k4thVZ/gN8UC8Kw8om88uwlE2+aPIwW:Yo6KUtjVLk4t94iU3KNoT8u8aj7
                                                                                                                                                                                                                                                                MD5:4D4639303124F150B07699C239804E52
                                                                                                                                                                                                                                                                SHA1:25FCA90A68B46539D51EBEEFC4BE0CE309EE8888
                                                                                                                                                                                                                                                                SHA-256:2448E2AF33C3FC8466F569DD0C09D6C21DA58BCC4DBF5610B3219ED2795C58FB
                                                                                                                                                                                                                                                                SHA-512:9DCCB769D65B39AFC88E101F1336443EAE4E01C77BFA2315C526076CB8FDF59274E56CE1D6626DB43629CE59C63F6B5160F0E82723C8F629000203BF2BFAAAA7
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrUpsellToast_ = {.. UT_WSS_TOAST_TITLE: "Life online is now a necessity and hackers are taking advantage",.. UT_WSS_TOAST_TITLE_COHORT_2: "Get McAfee. Total Protection ",.. UT_WSS_TOAST_TITLE_2: "{0} against hackers in these uncertain times",.. UT_WSS_TOAST_TITLE_2_STRONG: "Take a stand",.. UT_WSS_TOAST_DESC_1_VAR_1: "Ensure your family and devices are protected with VPN, Identity Theft Protection, premium antivirus, and more with McAfee. Total Protection.",.. UT_WSS_TOAST_DESC_1_VAR_2: "The online safety of your family and their connected devices matters now more than ever.",.. UT_WSS_TOAST_DESC_2_VAR_2: "Protect them now with McAfee. Total Protection.",.. UT_WSS_TOAST_DESC_COHORT_2: "Protect your digital life with award-winning antivirus, Identity Theft Protection, VPN, parental controls, and more.",.. UT_WSS_BUTTON_ACCEPT: "Get it now",.. UT_WSS_BUTTON_REMIND_LATER: "Remind me later",.. UT_WSS_BUTTON_DECLINE: "No, thanks",.. //AV Quick scan.. AV_RED_HEADER: "We
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):3601
                                                                                                                                                                                                                                                                Entropy (8bit):5.412738356982513
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:YvEkE6KESqDxGRoHJjq2lEk1k4thVZ/gN8UC8Kw8om88uwlE2+aPWiEn:Yo6KUtjVLk4t94iU3KNoT8u8acE
                                                                                                                                                                                                                                                                MD5:2A4D14CAC8F4CDC018D2FB104651E61A
                                                                                                                                                                                                                                                                SHA1:0C2C3E741A7A27E32484869A83492D6AD8058EDF
                                                                                                                                                                                                                                                                SHA-256:01E34308063FA48487F39A2FCEAB43A1313744F41BE876F1B43AFE9423509918
                                                                                                                                                                                                                                                                SHA-512:50215EC46FFA4EA1283330CCC1DF730FF9A73ABD7C48A06DA4D0AD12D5A0894B9C04260D16352BE8DA45815925E4920A8F2B88FC6409D74A20DCEE7E3EB10DE3
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrUpsellToast_ = {.. UT_WSS_TOAST_TITLE: "Life online is now a necessity and hackers are taking advantage",.. UT_WSS_TOAST_TITLE_COHORT_2: "Get McAfee. Total Protection ",.. UT_WSS_TOAST_TITLE_2: "{0} against hackers in these uncertain times",.. UT_WSS_TOAST_TITLE_2_STRONG: "Take a stand",.. UT_WSS_TOAST_DESC_1_VAR_1: "Ensure your family and devices are protected with VPN, Identity Theft Protection, premium antivirus, and more with McAfee. Total Protection.",.. UT_WSS_TOAST_DESC_1_VAR_2: "The online safety of your family and their connected devices matters now more than ever.",.. UT_WSS_TOAST_DESC_2_VAR_2: "Protect them now with McAfee. Total Protection.",.. UT_WSS_TOAST_DESC_COHORT_2: "Protect your digital life with award-winning antivirus, Identity Theft Protection, VPN, parental controls, and more.",.. UT_WSS_BUTTON_ACCEPT: "Get it now",.. UT_WSS_BUTTON_REMIND_LATER: "Remind me later",.. UT_WSS_BUTTON_DECLINE: "No, thanks",.. //AV Quick scan.. AV_RED_HEADER: "We
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):3601
                                                                                                                                                                                                                                                                Entropy (8bit):5.416446842104394
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:YvEkE6KESqDxGRoHJjq2lEk1k4thVZ/gN8UC8Kw8om88uwlE2+aPlTI:Yo6KUtjVLk4t94iU3KNoT8u8an
                                                                                                                                                                                                                                                                MD5:BD68FA644D224B1753EFE6DA15BCCF5D
                                                                                                                                                                                                                                                                SHA1:88B20BC0AD6890D2203FF53F9946984B66A52AF6
                                                                                                                                                                                                                                                                SHA-256:CA424D905ADD2EE43909655C196A1C4D9AFFF210AE27D5575699B862D2F3DF12
                                                                                                                                                                                                                                                                SHA-512:172F199D5C47EB7E69BAF5E83BE27006D1B55F72489E3D900878A10E52EE0CD644C93B9E33CD72CEF5AE1EEF23A192705C1A842AAD4B0B0C360F40C414F590CC
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrUpsellToast_ = {.. UT_WSS_TOAST_TITLE: "Life online is now a necessity and hackers are taking advantage",.. UT_WSS_TOAST_TITLE_COHORT_2: "Get McAfee. Total Protection ",.. UT_WSS_TOAST_TITLE_2: "{0} against hackers in these uncertain times",.. UT_WSS_TOAST_TITLE_2_STRONG: "Take a stand",.. UT_WSS_TOAST_DESC_1_VAR_1: "Ensure your family and devices are protected with VPN, Identity Theft Protection, premium antivirus, and more with McAfee. Total Protection.",.. UT_WSS_TOAST_DESC_1_VAR_2: "The online safety of your family and their connected devices matters now more than ever.",.. UT_WSS_TOAST_DESC_2_VAR_2: "Protect them now with McAfee. Total Protection.",.. UT_WSS_TOAST_DESC_COHORT_2: "Protect your digital life with award-winning antivirus, Identity Theft Protection, VPN, parental controls, and more.",.. UT_WSS_BUTTON_ACCEPT: "Get it now",.. UT_WSS_BUTTON_REMIND_LATER: "Remind me later",.. UT_WSS_BUTTON_DECLINE: "No, thanks",.. //AV Quick scan.. AV_RED_HEADER: "We
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):3601
                                                                                                                                                                                                                                                                Entropy (8bit):5.414799643811532
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:YvEkE6KESqDxGRoHJjq2lEk1k4thVZ/gN8UC8Kw8om88uwlE2+aPz:Yo6KUtjVLk4t94iU3KNoT8u8ai
                                                                                                                                                                                                                                                                MD5:BBED0DFA96EE0EEEE63C3887726DAA21
                                                                                                                                                                                                                                                                SHA1:CA4AA349A961155516921E63CCB041BDA671DDE6
                                                                                                                                                                                                                                                                SHA-256:F28AB8EFDC2F7625BF8BCE6A7EE44A7B776A9C8C220D1886050D241DAA70C4A9
                                                                                                                                                                                                                                                                SHA-512:2DDEEF6664BB41A9AFD7FAC76C3AFBCE47D8AFF3870675CDD7B1E586F92B8E5C7A8F1503662E5C43282DE67C63AD49C3BD42389FB6EA3E098F673389A164CCA1
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrUpsellToast_ = {.. UT_WSS_TOAST_TITLE: "Life online is now a necessity and hackers are taking advantage",.. UT_WSS_TOAST_TITLE_COHORT_2: "Get McAfee. Total Protection ",.. UT_WSS_TOAST_TITLE_2: "{0} against hackers in these uncertain times",.. UT_WSS_TOAST_TITLE_2_STRONG: "Take a stand",.. UT_WSS_TOAST_DESC_1_VAR_1: "Ensure your family and devices are protected with VPN, Identity Theft Protection, premium antivirus, and more with McAfee. Total Protection.",.. UT_WSS_TOAST_DESC_1_VAR_2: "The online safety of your family and their connected devices matters now more than ever.",.. UT_WSS_TOAST_DESC_2_VAR_2: "Protect them now with McAfee. Total Protection.",.. UT_WSS_TOAST_DESC_COHORT_2: "Protect your digital life with award-winning antivirus, Identity Theft Protection, VPN, parental controls, and more.",.. UT_WSS_BUTTON_ACCEPT: "Get it now",.. UT_WSS_BUTTON_REMIND_LATER: "Remind me later",.. UT_WSS_BUTTON_DECLINE: "No, thanks",.. //AV Quick scan.. AV_RED_HEADER: "We
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2008
                                                                                                                                                                                                                                                                Entropy (8bit):5.909964315349281
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:7vzEJoY7j197RD0AQUSRrNyEimWAwHM3+i3PZOHsciY/oY7BL+Ub+RKe/:/ZYt9iAQhRwEimWQ+i3YBLztU
                                                                                                                                                                                                                                                                MD5:4714523705224DAE5D83C496CB0B826F
                                                                                                                                                                                                                                                                SHA1:6A8A29BCE2A79CD386E6C3FB915B86F0E20675CE
                                                                                                                                                                                                                                                                SHA-256:59DB4AC499DE6BD5F65B2B659F00CC34739CD12A243AB06C82674B172D8B5F8F
                                                                                                                                                                                                                                                                SHA-512:4A0CF841C1E671E0CA222EF4B794496B4759AAF5CDB872E78B2A4914FCAF77525625D40B73B194CD5EA08B1D6259D0ADC469A16E5E9F916341D45B03CD51DDEB
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrUpsellToast_ = {.. UT_WSS_TOAST_TITLE: ".. ... ... ... .... ... .. .... ....",.. UT_WSS_TOAST_TITLE_COHORT_2: "McAfee. .. .... .. ",.. UT_WSS_TOAST_TITLE_2: "... .... ... {0}.(.) .. .. ..",.. UT_WSS_TOAST_TITLE_2_STRONG: "... ..",.. UT_WSS_TOAST_DESC_1_VAR_1: "McAfee. .. ..... .... VPN, .. .. .., Premium ...... ... .. . ... ......",.. UT_WSS_TOAST_DESC_1_VAR_2: ".. . ... ... ... .. ... . .. .... ......",.. UT_WSS_TOAST_DESC_2_VAR_2: ".. McAfee. .. ...... ......",.. UT_WSS_TOAST_DESC_COHORT_2: ".. .... ... ......, .. .. .., VPN, .. .. ... ... .... ......",.. UT_WSS_BUTTON_ACCEPT: ".. ....",.. UT_WSS_BU
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):3601
                                                                                                                                                                                                                                                                Entropy (8bit):5.4073674078973655
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:YvEkE6KESqDxGRoHJjq2lEk1k4thVZ/gN8UC8Kw8om88uwlE2+aPqB:Yo6KUtjVLk4t94iU3KNoT8u8aN
                                                                                                                                                                                                                                                                MD5:C0B9399C1ECA515A8ABD3A2DD9A351CC
                                                                                                                                                                                                                                                                SHA1:D470BFF01107824F6DE34531D64E65A29C2AB3FA
                                                                                                                                                                                                                                                                SHA-256:5E4D6F1D480AD476557DF2DB3DF1F005631BBA683296DC73E5D351A0F92C0B4D
                                                                                                                                                                                                                                                                SHA-512:6FBB638CDD91725A71B9A4878E19362F634ECF178EE778A79646473F3B26C65480A7FA3AE257F3DFD9C028B36D9F12DAD509C15A37E3420B0980E4B0E8365DA1
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrUpsellToast_ = {.. UT_WSS_TOAST_TITLE: "Life online is now a necessity and hackers are taking advantage",.. UT_WSS_TOAST_TITLE_COHORT_2: "Get McAfee. Total Protection ",.. UT_WSS_TOAST_TITLE_2: "{0} against hackers in these uncertain times",.. UT_WSS_TOAST_TITLE_2_STRONG: "Take a stand",.. UT_WSS_TOAST_DESC_1_VAR_1: "Ensure your family and devices are protected with VPN, Identity Theft Protection, premium antivirus, and more with McAfee. Total Protection.",.. UT_WSS_TOAST_DESC_1_VAR_2: "The online safety of your family and their connected devices matters now more than ever.",.. UT_WSS_TOAST_DESC_2_VAR_2: "Protect them now with McAfee. Total Protection.",.. UT_WSS_TOAST_DESC_COHORT_2: "Protect your digital life with award-winning antivirus, Identity Theft Protection, VPN, parental controls, and more.",.. UT_WSS_BUTTON_ACCEPT: "Get it now",.. UT_WSS_BUTTON_REMIND_LATER: "Remind me later",.. UT_WSS_BUTTON_DECLINE: "No, thanks",.. //AV Quick scan.. AV_RED_HEADER: "We
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):3601
                                                                                                                                                                                                                                                                Entropy (8bit):5.4100905300886915
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:YvEkE6KESqDxGRoHJjq2lEk1k4thVZ/gN8UC8Kw8om88uwlE2+aP+n:Yo6KUtjVLk4t94iU3KNoT8u8al
                                                                                                                                                                                                                                                                MD5:B505FD1F32ADAB109BED7CF5245F4B51
                                                                                                                                                                                                                                                                SHA1:B8F30918D7A99552769BBB2317CDDE701AFC79E7
                                                                                                                                                                                                                                                                SHA-256:CBEBDDE2B683058CD42E09C64A3C5D1BF817672F071822C5EB300E5D832141FE
                                                                                                                                                                                                                                                                SHA-512:74E1FD00CE17FDDF5441B37D65BEAA60072F4092153B99814B9A1185C6C4C072C957A45055DBA47CD217F69E6D860412C4E52CCE3FB328995E35DD7D70E94EF8
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrUpsellToast_ = {.. UT_WSS_TOAST_TITLE: "Life online is now a necessity and hackers are taking advantage",.. UT_WSS_TOAST_TITLE_COHORT_2: "Get McAfee. Total Protection ",.. UT_WSS_TOAST_TITLE_2: "{0} against hackers in these uncertain times",.. UT_WSS_TOAST_TITLE_2_STRONG: "Take a stand",.. UT_WSS_TOAST_DESC_1_VAR_1: "Ensure your family and devices are protected with VPN, Identity Theft Protection, premium antivirus, and more with McAfee. Total Protection.",.. UT_WSS_TOAST_DESC_1_VAR_2: "The online safety of your family and their connected devices matters now more than ever.",.. UT_WSS_TOAST_DESC_2_VAR_2: "Protect them now with McAfee. Total Protection.",.. UT_WSS_TOAST_DESC_COHORT_2: "Protect your digital life with award-winning antivirus, Identity Theft Protection, VPN, parental controls, and more.",.. UT_WSS_BUTTON_ACCEPT: "Get it now",.. UT_WSS_BUTTON_REMIND_LATER: "Remind me later",.. UT_WSS_BUTTON_DECLINE: "No, thanks",.. //AV Quick scan.. AV_RED_HEADER: "We
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):3601
                                                                                                                                                                                                                                                                Entropy (8bit):5.413987453569381
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:YvEkE6KESqDxGRoHJjq2lEk1k4thVZ/gN8UC8Kw8om88uwlE2+aPIG+:Yo6KUtjVLk4t94iU3KNoT8u8az
                                                                                                                                                                                                                                                                MD5:3A87A535B39F2121A8F1F7CC4742BF74
                                                                                                                                                                                                                                                                SHA1:D60E77251E1F71C2ACAB4A2354B6C6355C8C87A9
                                                                                                                                                                                                                                                                SHA-256:449C66E01741312E1F058CE6A1B0746C15BA64C289FE9202E7780FFF588B20EB
                                                                                                                                                                                                                                                                SHA-512:86A445E32BE1B119FE87D041CBC7C4AAC27FFEEA09E2356E46671CF5BED8C294B54903F6077DC40C6FD2DB3ACA380425F6EB485C8F4C388B687B1710E0945D53
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrUpsellToast_ = {.. UT_WSS_TOAST_TITLE: "Life online is now a necessity and hackers are taking advantage",.. UT_WSS_TOAST_TITLE_COHORT_2: "Get McAfee. Total Protection ",.. UT_WSS_TOAST_TITLE_2: "{0} against hackers in these uncertain times",.. UT_WSS_TOAST_TITLE_2_STRONG: "Take a stand",.. UT_WSS_TOAST_DESC_1_VAR_1: "Ensure your family and devices are protected with VPN, Identity Theft Protection, premium antivirus, and more with McAfee. Total Protection.",.. UT_WSS_TOAST_DESC_1_VAR_2: "The online safety of your family and their connected devices matters now more than ever.",.. UT_WSS_TOAST_DESC_2_VAR_2: "Protect them now with McAfee. Total Protection.",.. UT_WSS_TOAST_DESC_COHORT_2: "Protect your digital life with award-winning antivirus, Identity Theft Protection, VPN, parental controls, and more.",.. UT_WSS_BUTTON_ACCEPT: "Get it now",.. UT_WSS_BUTTON_REMIND_LATER: "Remind me later",.. UT_WSS_BUTTON_DECLINE: "No, thanks",.. //AV Quick scan.. AV_RED_HEADER: "We
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):3601
                                                                                                                                                                                                                                                                Entropy (8bit):5.418534605999117
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:YvEkE6KESqDxGRoHJjq2lEk1k4thVZ/gN8UC8Kw8om88uwlE2+aPdy:Yo6KUtjVLk4t94iU3KNoT8u8acy
                                                                                                                                                                                                                                                                MD5:D4F25ED1D3599419EC07365788A39B89
                                                                                                                                                                                                                                                                SHA1:BE3F3EAA75B03C4AC39EAB395E36E8044756FF96
                                                                                                                                                                                                                                                                SHA-256:6CE2D60D7E1CDCB786136FC74CCFB2CC200AC3B16473DE2A53F0F2DF4E132F50
                                                                                                                                                                                                                                                                SHA-512:2AF8B56469116392B1FC818168427ADC57B4A7F9691A31895427398E009678EF33A98C8DBE143626CA85878C1E68018C752A580ABA20ED0D2461162AA546A45E
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrUpsellToast_ = {.. UT_WSS_TOAST_TITLE: "Life online is now a necessity and hackers are taking advantage",.. UT_WSS_TOAST_TITLE_COHORT_2: "Get McAfee. Total Protection ",.. UT_WSS_TOAST_TITLE_2: "{0} against hackers in these uncertain times",.. UT_WSS_TOAST_TITLE_2_STRONG: "Take a stand",.. UT_WSS_TOAST_DESC_1_VAR_1: "Ensure your family and devices are protected with VPN, Identity Theft Protection, premium antivirus, and more with McAfee. Total Protection.",.. UT_WSS_TOAST_DESC_1_VAR_2: "The online safety of your family and their connected devices matters now more than ever.",.. UT_WSS_TOAST_DESC_2_VAR_2: "Protect them now with McAfee. Total Protection.",.. UT_WSS_TOAST_DESC_COHORT_2: "Protect your digital life with award-winning antivirus, Identity Theft Protection, VPN, parental controls, and more.",.. UT_WSS_BUTTON_ACCEPT: "Get it now",.. UT_WSS_BUTTON_REMIND_LATER: "Remind me later",.. UT_WSS_BUTTON_DECLINE: "No, thanks",.. //AV Quick scan.. AV_RED_HEADER: "We
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):3601
                                                                                                                                                                                                                                                                Entropy (8bit):5.417432196433885
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:YvEkE6KESqDxGRoHJjq2lEk1k4thVZ/gN8UC8Kw8om88uwlE2+aPS0Z5:Yo6KUtjVLk4t94iU3KNoT8u8anE5
                                                                                                                                                                                                                                                                MD5:68799E52E34CF08B32DE100BED03C60F
                                                                                                                                                                                                                                                                SHA1:53E0F706CF2BF52274F97EE5E7259E8A7CFFF26D
                                                                                                                                                                                                                                                                SHA-256:954D52FE6AC3A55C384D3CA98A28A8AFDD58BC20E6C357237B447C4B42A76E73
                                                                                                                                                                                                                                                                SHA-512:183606F232ACC0AA127B7ACAA8F9E55A226C0AD980F1D60D824F64A6F447762AE7A69D26DF7A16549FC4E0BDF46EE3B4685E56397B8403C967C55B83FFB6384B
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrUpsellToast_ = {.. UT_WSS_TOAST_TITLE: "Life online is now a necessity and hackers are taking advantage",.. UT_WSS_TOAST_TITLE_COHORT_2: "Get McAfee. Total Protection ",.. UT_WSS_TOAST_TITLE_2: "{0} against hackers in these uncertain times",.. UT_WSS_TOAST_TITLE_2_STRONG: "Take a stand",.. UT_WSS_TOAST_DESC_1_VAR_1: "Ensure your family and devices are protected with VPN, Identity Theft Protection, premium antivirus, and more with McAfee. Total Protection.",.. UT_WSS_TOAST_DESC_1_VAR_2: "The online safety of your family and their connected devices matters now more than ever.",.. UT_WSS_TOAST_DESC_2_VAR_2: "Protect them now with McAfee. Total Protection.",.. UT_WSS_TOAST_DESC_COHORT_2: "Protect your digital life with award-winning antivirus, Identity Theft Protection, VPN, parental controls, and more.",.. UT_WSS_BUTTON_ACCEPT: "Get it now",.. UT_WSS_BUTTON_REMIND_LATER: "Remind me later",.. UT_WSS_BUTTON_DECLINE: "No, thanks",.. //AV Quick scan.. AV_RED_HEADER: "We
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):3601
                                                                                                                                                                                                                                                                Entropy (8bit):5.411775221773708
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:YvEkE6KESqDxGRoHJjq2lEk1k4thVZ/gN8UC8Kw8om88uwlE2+aPkOrYj:Yo6KUtjVLk4t94iU3KNoT8u8aasj
                                                                                                                                                                                                                                                                MD5:5AC6B7C990E444284149F0AB49921F30
                                                                                                                                                                                                                                                                SHA1:31B453D3E46AE132524B75D09EDD557EB32040EC
                                                                                                                                                                                                                                                                SHA-256:6432048B5DBD239FD0A8217FF9D297F89C370C1673FAEC05D58EA41E9F61F176
                                                                                                                                                                                                                                                                SHA-512:9BE6CA7EE7214DDDA5BD5D0BC639BDBA09F06A69E5ED151FB2879D1A98E18E5698F412BD6254937DE134782D9E618C6FAA58B6A4A642C04D56C0293857B644F3
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrUpsellToast_ = {.. UT_WSS_TOAST_TITLE: "Life online is now a necessity and hackers are taking advantage",.. UT_WSS_TOAST_TITLE_COHORT_2: "Get McAfee. Total Protection ",.. UT_WSS_TOAST_TITLE_2: "{0} against hackers in these uncertain times",.. UT_WSS_TOAST_TITLE_2_STRONG: "Take a stand",.. UT_WSS_TOAST_DESC_1_VAR_1: "Ensure your family and devices are protected with VPN, Identity Theft Protection, premium antivirus, and more with McAfee. Total Protection.",.. UT_WSS_TOAST_DESC_1_VAR_2: "The online safety of your family and their connected devices matters now more than ever.",.. UT_WSS_TOAST_DESC_2_VAR_2: "Protect them now with McAfee. Total Protection.",.. UT_WSS_TOAST_DESC_COHORT_2: "Protect your digital life with award-winning antivirus, Identity Theft Protection, VPN, parental controls, and more.",.. UT_WSS_BUTTON_ACCEPT: "Get it now",.. UT_WSS_BUTTON_REMIND_LATER: "Remind me later",.. UT_WSS_BUTTON_DECLINE: "No, thanks",.. //AV Quick scan.. AV_RED_HEADER: "We
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):3601
                                                                                                                                                                                                                                                                Entropy (8bit):5.42127299260904
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:YvEkE6KESqDxGRoHJjq2lEk1k4thVZ/gN8UC8Kw8om88uwlE2+aPMY:Yo6KUtjVLk4t94iU3KNoT8u8a8
                                                                                                                                                                                                                                                                MD5:27D603EF2A96FB50E85AEA1582AF4579
                                                                                                                                                                                                                                                                SHA1:C6AE5ED4961BBD261C4EF6D5D2E4C869D1B2DA9B
                                                                                                                                                                                                                                                                SHA-256:C233B9B291AFCB87ACDA18B9EB8B8642A08BCC529115642A279A98999C6351B5
                                                                                                                                                                                                                                                                SHA-512:D9C3E59FC692EC9D51A663ECB969941A6C282EFF225FA5A0D544D149827163E7D2FC184F66CFC7C4D6EBBF2B82C13994827BEA2B5D174B810A29E2AA4003721B
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrUpsellToast_ = {.. UT_WSS_TOAST_TITLE: "Life online is now a necessity and hackers are taking advantage",.. UT_WSS_TOAST_TITLE_COHORT_2: "Get McAfee. Total Protection ",.. UT_WSS_TOAST_TITLE_2: "{0} against hackers in these uncertain times",.. UT_WSS_TOAST_TITLE_2_STRONG: "Take a stand",.. UT_WSS_TOAST_DESC_1_VAR_1: "Ensure your family and devices are protected with VPN, Identity Theft Protection, premium antivirus, and more with McAfee. Total Protection.",.. UT_WSS_TOAST_DESC_1_VAR_2: "The online safety of your family and their connected devices matters now more than ever.",.. UT_WSS_TOAST_DESC_2_VAR_2: "Protect them now with McAfee. Total Protection.",.. UT_WSS_TOAST_DESC_COHORT_2: "Protect your digital life with award-winning antivirus, Identity Theft Protection, VPN, parental controls, and more.",.. UT_WSS_BUTTON_ACCEPT: "Get it now",.. UT_WSS_BUTTON_REMIND_LATER: "Remind me later",.. UT_WSS_BUTTON_DECLINE: "No, thanks",.. //AV Quick scan.. AV_RED_HEADER: "We
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):3601
                                                                                                                                                                                                                                                                Entropy (8bit):5.413344591076478
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:YvEkE6KESqDxGRoHJjq2lEk1k4thVZ/gN8UC8Kw8om88uwlE2+aPT:Yo6KUtjVLk4t94iU3KNoT8u8aW
                                                                                                                                                                                                                                                                MD5:62B1C888A49B2265B535F81DBC0EACC3
                                                                                                                                                                                                                                                                SHA1:C32DDB817BA1989CB6C12BD975E1B963084E5E15
                                                                                                                                                                                                                                                                SHA-256:9000201B3C8B8A01F92EDE51BDC27D0E3307A3A07DA09B98503D0E154B4C6C90
                                                                                                                                                                                                                                                                SHA-512:E94B537D024F76A11519D9B0060FBB45C8AE93418155C60FB4DF1336D1BAB4A67E1B6A4896AA3652F6FA5800C6D65249A42D801A48E4C40D513C0CE144734F8F
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrUpsellToast_ = {.. UT_WSS_TOAST_TITLE: "Life online is now a necessity and hackers are taking advantage",.. UT_WSS_TOAST_TITLE_COHORT_2: "Get McAfee. Total Protection ",.. UT_WSS_TOAST_TITLE_2: "{0} against hackers in these uncertain times",.. UT_WSS_TOAST_TITLE_2_STRONG: "Take a stand",.. UT_WSS_TOAST_DESC_1_VAR_1: "Ensure your family and devices are protected with VPN, Identity Theft Protection, premium antivirus, and more with McAfee. Total Protection.",.. UT_WSS_TOAST_DESC_1_VAR_2: "The online safety of your family and their connected devices matters now more than ever.",.. UT_WSS_TOAST_DESC_2_VAR_2: "Protect them now with McAfee. Total Protection.",.. UT_WSS_TOAST_DESC_COHORT_2: "Protect your digital life with award-winning antivirus, Identity Theft Protection, VPN, parental controls, and more.",.. UT_WSS_BUTTON_ACCEPT: "Get it now",.. UT_WSS_BUTTON_REMIND_LATER: "Remind me later",.. UT_WSS_BUTTON_DECLINE: "No, thanks",.. //AV Quick scan.. AV_RED_HEADER: "We
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):3601
                                                                                                                                                                                                                                                                Entropy (8bit):5.420689823509195
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:YvEkE6KESqDxGRoHJjq2lEk1k4thVZ/gN8UC8Kw8om88uwlE2+aPDyWh:Yo6KUtjVLk4t94iU3KNoT8u8aev
                                                                                                                                                                                                                                                                MD5:1ED94C8884DEB6DF35959DE27BA536B2
                                                                                                                                                                                                                                                                SHA1:1E8CCF5F695E09BCBA5D4471D6F1962F9A77498B
                                                                                                                                                                                                                                                                SHA-256:26F0BDB1CBDC3B1359C2DDFCDDA02E0AB58D1EA1993A93E5040B344EFBD7E946
                                                                                                                                                                                                                                                                SHA-512:05DCB73A295E9720DF572416976D25757ADCAC53D9DC90379DA47BF7FFD55E57D6320DFA013BC004DE055933197C1A00EE94B4B6AEA2A54839B7BCF8D6DF3008
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrUpsellToast_ = {.. UT_WSS_TOAST_TITLE: "Life online is now a necessity and hackers are taking advantage",.. UT_WSS_TOAST_TITLE_COHORT_2: "Get McAfee. Total Protection ",.. UT_WSS_TOAST_TITLE_2: "{0} against hackers in these uncertain times",.. UT_WSS_TOAST_TITLE_2_STRONG: "Take a stand",.. UT_WSS_TOAST_DESC_1_VAR_1: "Ensure your family and devices are protected with VPN, Identity Theft Protection, premium antivirus, and more with McAfee. Total Protection.",.. UT_WSS_TOAST_DESC_1_VAR_2: "The online safety of your family and their connected devices matters now more than ever.",.. UT_WSS_TOAST_DESC_2_VAR_2: "Protect them now with McAfee. Total Protection.",.. UT_WSS_TOAST_DESC_COHORT_2: "Protect your digital life with award-winning antivirus, Identity Theft Protection, VPN, parental controls, and more.",.. UT_WSS_BUTTON_ACCEPT: "Get it now",.. UT_WSS_BUTTON_REMIND_LATER: "Remind me later",.. UT_WSS_BUTTON_DECLINE: "No, thanks",.. //AV Quick scan.. AV_RED_HEADER: "We
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):3601
                                                                                                                                                                                                                                                                Entropy (8bit):5.415260388620903
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:YvEkE6KESqDxGRoHJjq2lEk1k4thVZ/gN8UC8Kw8om88uwlE2+aPk:Yo6KUtjVLk4t94iU3KNoT8u8aB
                                                                                                                                                                                                                                                                MD5:3FF37D196E6B908605E37F50C1FEEC13
                                                                                                                                                                                                                                                                SHA1:2F5F34935D196049815EBF0554BE4E9CA3494BC6
                                                                                                                                                                                                                                                                SHA-256:AD526325F2CF8C418E0968BBF4B21EFFCB8E6A2C88647600A9E320F0EC655021
                                                                                                                                                                                                                                                                SHA-512:B997B139B65522F3C1BEDA2A393105A07D1A14CF39A267D5EAC912F50021431ED2722F4CF235825DCF795D457A07FC3C231278AB494DF6EB2DF137A9B4A66427
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrUpsellToast_ = {.. UT_WSS_TOAST_TITLE: "Life online is now a necessity and hackers are taking advantage",.. UT_WSS_TOAST_TITLE_COHORT_2: "Get McAfee. Total Protection ",.. UT_WSS_TOAST_TITLE_2: "{0} against hackers in these uncertain times",.. UT_WSS_TOAST_TITLE_2_STRONG: "Take a stand",.. UT_WSS_TOAST_DESC_1_VAR_1: "Ensure your family and devices are protected with VPN, Identity Theft Protection, premium antivirus, and more with McAfee. Total Protection.",.. UT_WSS_TOAST_DESC_1_VAR_2: "The online safety of your family and their connected devices matters now more than ever.",.. UT_WSS_TOAST_DESC_2_VAR_2: "Protect them now with McAfee. Total Protection.",.. UT_WSS_TOAST_DESC_COHORT_2: "Protect your digital life with award-winning antivirus, Identity Theft Protection, VPN, parental controls, and more.",.. UT_WSS_BUTTON_ACCEPT: "Get it now",.. UT_WSS_BUTTON_REMIND_LATER: "Remind me later",.. UT_WSS_BUTTON_DECLINE: "No, thanks",.. //AV Quick scan.. AV_RED_HEADER: "We
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):3601
                                                                                                                                                                                                                                                                Entropy (8bit):5.41061730507108
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:YvEkE6KESqDxGRoHJjq2lEk1k4thVZ/gN8UC8Kw8om88uwlE2+aPrWe1a:Yo6KUtjVLk4t94iU3KNoT8u8a9
                                                                                                                                                                                                                                                                MD5:7BCB7C5574ECC2AD88D245D0671C5BE1
                                                                                                                                                                                                                                                                SHA1:FF970499134A84B35AFE6E38D56CB0DAA9C004FE
                                                                                                                                                                                                                                                                SHA-256:85C5D5BF9E6A387796C6484B08B7A725C75A0E98502617018E85C5CC470CE398
                                                                                                                                                                                                                                                                SHA-512:8F22A8ACF23535113417A558238B716FAF0454EE03DA80380EB8ADF7B5669F82C6A03D214F0419C58BAE087F33059301D48307A410CB72B5963F690C76387105
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrUpsellToast_ = {.. UT_WSS_TOAST_TITLE: "Life online is now a necessity and hackers are taking advantage",.. UT_WSS_TOAST_TITLE_COHORT_2: "Get McAfee. Total Protection ",.. UT_WSS_TOAST_TITLE_2: "{0} against hackers in these uncertain times",.. UT_WSS_TOAST_TITLE_2_STRONG: "Take a stand",.. UT_WSS_TOAST_DESC_1_VAR_1: "Ensure your family and devices are protected with VPN, Identity Theft Protection, premium antivirus, and more with McAfee. Total Protection.",.. UT_WSS_TOAST_DESC_1_VAR_2: "The online safety of your family and their connected devices matters now more than ever.",.. UT_WSS_TOAST_DESC_2_VAR_2: "Protect them now with McAfee. Total Protection.",.. UT_WSS_TOAST_DESC_COHORT_2: "Protect your digital life with award-winning antivirus, Identity Theft Protection, VPN, parental controls, and more.",.. UT_WSS_BUTTON_ACCEPT: "Get it now",.. UT_WSS_BUTTON_REMIND_LATER: "Remind me later",.. UT_WSS_BUTTON_DECLINE: "No, thanks",.. //AV Quick scan.. AV_RED_HEADER: "We
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):3601
                                                                                                                                                                                                                                                                Entropy (8bit):5.404081394341366
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:YvEkE6KESqDxGRoHJjq2lEk1k4thVZ/gN8UC8Kw8om88uwlE2+aPGPH:Yo6KUtjVLk4t94iU3KNoT8u8aRPH
                                                                                                                                                                                                                                                                MD5:81FC110E03A36584E3A481B175C9CF1A
                                                                                                                                                                                                                                                                SHA1:743105914E8170A7A41B9CFDB2BF34468C0DD3EB
                                                                                                                                                                                                                                                                SHA-256:8A98F46F7DC121E4A6CA317F60B46BE4521E97ED80C932F7EBBB3F1DDD60E067
                                                                                                                                                                                                                                                                SHA-512:8D4E78023FCE5FDA46881F39FD43163A57E014D96C57342717D23F250E9DDFFA9B17BF792E72BB37E5C23531FEC1647B4C028920F54C67FE5DF24F6CC2D503FE
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrUpsellToast_ = {.. UT_WSS_TOAST_TITLE: "Life online is now a necessity and hackers are taking advantage",.. UT_WSS_TOAST_TITLE_COHORT_2: "Get McAfee. Total Protection ",.. UT_WSS_TOAST_TITLE_2: "{0} against hackers in these uncertain times",.. UT_WSS_TOAST_TITLE_2_STRONG: "Take a stand",.. UT_WSS_TOAST_DESC_1_VAR_1: "Ensure your family and devices are protected with VPN, Identity Theft Protection, premium antivirus, and more with McAfee. Total Protection.",.. UT_WSS_TOAST_DESC_1_VAR_2: "The online safety of your family and their connected devices matters now more than ever.",.. UT_WSS_TOAST_DESC_2_VAR_2: "Protect them now with McAfee. Total Protection.",.. UT_WSS_TOAST_DESC_COHORT_2: "Protect your digital life with award-winning antivirus, Identity Theft Protection, VPN, parental controls, and more.",.. UT_WSS_BUTTON_ACCEPT: "Get it now",.. UT_WSS_BUTTON_REMIND_LATER: "Remind me later",.. UT_WSS_BUTTON_DECLINE: "No, thanks",.. //AV Quick scan.. AV_RED_HEADER: "We
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1260
                                                                                                                                                                                                                                                                Entropy (8bit):5.746564822324615
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:6cPy7dadSybOjRlnkggpHlnEAKETUy6fQXKb6fMocWjq1YipWD:PyRaSgCLyZgfQaCMocWjeYiYD
                                                                                                                                                                                                                                                                MD5:D7963E249C6CFA41AEEB2C0890D8DFDB
                                                                                                                                                                                                                                                                SHA1:45EAE4397D8B4CC785732ED0AB964E5B594D6BF0
                                                                                                                                                                                                                                                                SHA-256:AE29A9ABC8E965926EE0418163D35934D2FF77A5CDFC841BACB231B28AECA985
                                                                                                                                                                                                                                                                SHA-512:C9EC2FAC6FFF9827E1395BCDD9E659ECB101AD34B6157A32471C950221597F1B6E1CC6E04D39622CD26E2D3BDE921CF9B11F81361423C99F1A68898AF13B0614
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:.var _lrWebBoost_ = {.. MCAFEE_WEB_BOOST: "McAfee&reg; Web Boost",.. BANNER_LEFT_TEXT: "Z.skejte aplikaci {0}",.. BANNER_RIGHT_TEXT: "Zrychlete proch.zen. internetu",.. TITLE_FIRST: "Zdr.uje v.s nep..jemn. automatick. p.ehr.v.n. vide. p.i pr.ci?",.. CONTENT_FIRST: "Proch.zejte internet rychleji pomoc. aplikace {0}. Zastav.me automaticky p.ehr.van. videa, kter. zpomaluj. prohl..en. webov.ch str.nek.",.. TITLE_SECOND: "Posledn. uji.t.n. . chcete zastavit automatick. p.ehr.v.n. vide.?",.. CONTENT_SECOND: "Aplikace {0} zastav. automaticky p.ehr.van. videa, kter. zpomaluj. prohl..en. webov.ch str.nek. Pokud o aplikaci Web Boost nem.te z.jem, nebudeme se znovu pt.t.",.. NO_THANKS: "Ne, d.kuji",.. YES_GET_IT: "Z.skat aplikaci Web Boost",.. LICENSE: "Licen.n. smlouva",.. LICENSE_URL: "https://www.mcafee.com/legal",.. PRIVACY: "Prohl..en. o ochran. osobn.ch .daj.",.. PRIVACY_URL: "https://
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1184
                                                                                                                                                                                                                                                                Entropy (8bit):5.487048304248651
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:6cPVdSoggneOKTDy3DHZXQTDITDy3DHM1qrjgHMf8WpK8+kWyBM/Y:P/SojnMDkD5+DWDkD/CMf8W7W0M/Y
                                                                                                                                                                                                                                                                MD5:72F407BC8F5F9B213D3AD9E4F4BA68B1
                                                                                                                                                                                                                                                                SHA1:DAD425604E2ABADE278CF58E960003B4C2463752
                                                                                                                                                                                                                                                                SHA-256:A70A777D93F191ADB939E33884A3EA8F7705966019DE17CDDC6D6B5A85BF71CD
                                                                                                                                                                                                                                                                SHA-512:5A8F6C73249784F9F707F44D12AC0D6AD151FD41E8A14F7947F21B04A609F800EF59E955057129BFF1404EB03E77A8C6F75EC0FB6A77C958454705794230E5A1
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:.var _lrWebBoost_ = {.. MCAFEE_WEB_BOOST: "McAfee&reg; Web Boost",.. BANNER_LEFT_TEXT: "Hent {0}",.. BANNER_RIGHT_TEXT: "G.r browseren hurtigere",.. TITLE_FIRST: "Bliver du sinket af irriterende videoer, der afspilles automatisk?",.. CONTENT_FIRST: "Med {0} kan du surfe hurtigere p. nettet. Vi stopper automatisk afspilning af videoer, som s.nker hastigheden, n.r du surfer p. nettet.",.. TITLE_SECOND: "Vi sp.rger lige for sidste gang: Vil du stoppe automatisk afspilning af videoer?",.. CONTENT_SECOND: "{0} forhindrer automatisk afspilning af videoer, som s.nker hastigheden, n.r du surfer p. nettet. Hvis du ikke er interesseret i Web Boost, sp.rger vi dig ikke igen.",.. NO_THANKS: "Nej tak",.. YES_GET_IT: "Hent Web Boost",.. LICENSE: "Licensaftale",.. LICENSE_URL: "https://www.mcafee.com/legal",.. PRIVACY: "Meddelelse om beskyttelse af personlige oplysninger",.. PRIVACY_URL: "https://www.mcafee.com/legal",.. AGREEMENT_MSG: "N.r du kl
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1153
                                                                                                                                                                                                                                                                Entropy (8bit):5.497933540482375
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:6cPRPcuFic3c4kEZkxQ0jwkIWDBpfCdEIfkSWFHGij1:PRkU3c4xZEjw1WLmhfBWFD1
                                                                                                                                                                                                                                                                MD5:4198E79E593D158600C309D311836377
                                                                                                                                                                                                                                                                SHA1:9AAC330AD87C13FE87647AE3A8AA59520563037E
                                                                                                                                                                                                                                                                SHA-256:82A19B328D421524F63A23884CA38602A841EB72A96D5AF3C735942660F7399C
                                                                                                                                                                                                                                                                SHA-512:23235E82589A2BF73DADBE0930537B660641270A8558149009EDD20BF7161412FE3AA055299F1BBA28D7CE0BBBE2F1CB849D5A93D0838D31EA0C26B6076BC989
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:.var _lrWebBoost_ = {.. MCAFEE_WEB_BOOST: "McAfee&reg; Web Boost",.. BANNER_LEFT_TEXT: "{0} herunterladen",.. BANNER_RIGHT_TEXT: "Surfen beschleunigen",.. TITLE_FIRST: "Wird Ihr Browser durch st.rende automatisch wiedergegebene Videos verlangsamt?",.. CONTENT_FIRST: "Surfen Sie schneller mit {0}. Wir stoppen die automatische Wiedergabe von Videos, die Ihren Webbrowser verlangsamen.",.. TITLE_SECOND: "Letzte Nachfrage: M.chten Sie die automatische Wiedergabe von Videos stoppen?",.. CONTENT_SECOND: "{0} stoppt die automatische Wiedergabe von Videos, die Ihren Webbrowser verlangsamen. Falls Sie nicht an Web Boost interessiert sind, fragen wir nicht mehr nach.",.. NO_THANKS: "Nein danke",.. YES_GET_IT: "Web Boost herunterladen",.. LICENSE: "Lizenzvertrag",.. LICENSE_URL: "https://www.mcafee.com/legal",.. PRIVACY: "Datenschutzhinweise",.. PRIVACY_URL: "https://www.mcafee.com/legal",.. AGREEMENT_MSG: "Durch Klicken auf {0} stimmen Sie Folgendem z
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1666
                                                                                                                                                                                                                                                                Entropy (8bit):5.272729986418192
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:6cPcdh0GeuxX+8PFGIPg+c8NS0I5mmiKfQOQryfRXCWkHW3bcnZIFsC6:Pah0G1+8NHc8mv46fIWkHW3bcZzp
                                                                                                                                                                                                                                                                MD5:8044AE0091860A7759C7422A681C0CF0
                                                                                                                                                                                                                                                                SHA1:B7EAC8F5445CC5601ECFF228BF00D6075AED65E4
                                                                                                                                                                                                                                                                SHA-256:ACC0FBAFBE3439905C3E3B43D26EB32CBEE049B4AAE93713190F6FCA68FB57C1
                                                                                                                                                                                                                                                                SHA-512:8A447A5969DC47BDFCA747E456DECF49CF71A02559567E0A0C5504DE5CCD0CBFD9E057863E5CD292286CA9C972A85AA3B9D857256AC199BDA7F31BDE7E472586
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:.var _lrWebBoost_ = {.. MCAFEE_WEB_BOOST: "McAfee&reg; Web Boost",.. BANNER_LEFT_TEXT: "......... .. {0}",.. BANNER_RIGHT_TEXT: ".......... ..........",.. TITLE_FIRST: "........... . .......... ........ ........... ...... ... .............. ...;",.. CONTENT_FIRST: "............ ........... .. .. {0}. .. ........... ... ........ ........... ...... ... ........... ... ......... ....",.. TITLE_SECOND: ".......... .......: ...... .. ......... ... ........ ........... ......;",.. CONTENT_SECOND: ".. {0} ......... ... ........ ........... ...... ... ........... ... ......... .... .. ... ... .......... .. .............
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1000
                                                                                                                                                                                                                                                                Entropy (8bit):5.536184359631537
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:6cPSdHKCjkAyNRtOzeWaAb5LOze8WRSonGfQX0CWP9AhCwC0R9bJwrd:P0/nyNRtlWhb5Ll8W2fQJWPuhCwvRSd
                                                                                                                                                                                                                                                                MD5:ADD01597EF6894944F1484CDF965E67C
                                                                                                                                                                                                                                                                SHA1:162A74F7F0A007FF206C45FE135704737D4A7E98
                                                                                                                                                                                                                                                                SHA-256:8F9C593F2120909278505251BA31A2D0858A781FB5F260C1EBC5BB522FCC0345
                                                                                                                                                                                                                                                                SHA-512:DA6CA5344CB4DE83FB253E7193A1FF4F914ADEF5105DD8EE4A1791D164194E201A63AA29E61EBE0954ADC606639790E78813A7A184DF100139A0E45514B3488D
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:.var _lrWebBoost_ = {.. MCAFEE_WEB_BOOST: "McAfee&reg; Web Boost",.. BANNER_LEFT_TEXT: "Get {0}",.. BANNER_RIGHT_TEXT: "Speed up browsing",.. TITLE_FIRST: "Annoying auto-playing videos slowing you down?",.. CONTENT_FIRST: "Browse faster with {0}. We'll stop videos from auto-playing and slowing down your browsing.",.. TITLE_SECOND: "Checking one last time--want to stop auto-playing videos?",.. CONTENT_SECOND: "{0} stops videos from auto-playing and slowing down your browsing. If you're not interested in Web Boost, we won't ask again.",.. NO_THANKS: "No, thanks",.. YES_GET_IT: "Get Web Boost",.. LICENSE: "License Agreement",.. LICENSE_URL: "https://www.mcafee.com/legal",.. PRIVACY: "Privacy Notice",.. PRIVACY_URL: "https://www.mcafee.com/legal",.. AGREEMENT_MSG: "By clicking {0}, you agree to our {1} and {2}."..}..//D73C2D16227EBDCEF511FED86AF28C58B7FC1E1EC7C6C4EFF9155CCE510EDB1B69807DE12BFB50AACEBA7C126216B760679116B1BA7E853941AF6317A0718BA3++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1169
                                                                                                                                                                                                                                                                Entropy (8bit):5.5183761611958815
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:6cPDV7dKPMce+abJtZ5hZUsMNei5hZGSHGNf9gnW+l5wiH+:PJRCMceXbJrnAeingfGWWwiH+
                                                                                                                                                                                                                                                                MD5:19E9518DA4661D9EBC34AF1902AAEA45
                                                                                                                                                                                                                                                                SHA1:85A9B283C27834B45960FE8FEB169D8F378BA34D
                                                                                                                                                                                                                                                                SHA-256:F29D2DD753D46328A5ED9ECAB978BFF405C8530333173E620CE631B59C963799
                                                                                                                                                                                                                                                                SHA-512:6AD44CA97544D498BF0E97509BE543445E4DA6C46C9502570F7BD4779B85C531717D4EE6E1DB0490E2A32E3E85CF56DBA63248636FF8EFF7E673CF66B3B09AD2
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:.var _lrWebBoost_ = {.. MCAFEE_WEB_BOOST: "McAfee&reg; Web Boost",.. BANNER_LEFT_TEXT: "Obtener {0}",.. BANNER_RIGHT_TEXT: "Acelerar navegaci.n",.. TITLE_FIRST: ".Los molestos v.deos de reproducci.n autom.tica entorpecen su trabajo?",.. CONTENT_FIRST: "Navegue m.s r.pido con {0}. Impediremos que los v.deos se reproduzcan autom.ticamente y ralenticen su navegaci.n por Internet.",.. TITLE_SECOND: "Se lo preguntamos por .ltima vez: .Desea detener la reproducci.n autom.tica de v.deos?",.. CONTENT_SECOND: "{0} impide que los v.deos se reproduzcan autom.ticamente y ralenticen su navegaci.n por Internet. Si no est. interesado en Web Boost, no volveremos a preguntar.",.. NO_THANKS: "No, gracias",.. YES_GET_IT: "Obtener Web Boost",.. LICENSE: "Acuerdo de licencia",.. LICENSE_URL: "https://www.mcafee.com/legal",.. PRIVACY: "Aviso de privacidad",.. PRIVACY_URL: "https://www.mcafee.com/legal",.. AGREEMENT_MSG: "Al hacer clic en {0}, ac
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1126
                                                                                                                                                                                                                                                                Entropy (8bit):5.5198528730839955
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:6cPydhtceEumJUqeJmyUe8EFXjeseZqSHGNf9gnW+l5wO+wMUUu0W:PUhtceEumJUqePUeVtjes5fGWWw96
                                                                                                                                                                                                                                                                MD5:533E32D7F27A6D815F42A0EC4C676882
                                                                                                                                                                                                                                                                SHA1:BFD202FF9D9ABC35EF210195E5C1FF36265D3B0A
                                                                                                                                                                                                                                                                SHA-256:1C99BCAB753A325B0C4DC43B404F88E34A70FC07221B966B9EDF511436993E72
                                                                                                                                                                                                                                                                SHA-512:2A52D5457D20C03589E2D8EE98BBF2BB1697F49D6848B04A911F39CB402DDB6F0FF4745CC8CFFB8CD1457FD59F4339AE2EC2EF0A016886F7BC057BD72865E32B
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:.var _lrWebBoost_ = {.. MCAFEE_WEB_BOOST: "McAfee&reg; Web Boost",.. BANNER_LEFT_TEXT: "Obtenga {0}",.. BANNER_RIGHT_TEXT: "Acelere la navegaci.n",.. TITLE_FIRST: ".Los molestos videos de reproducci.n autom.tica lo ralentizan?",.. CONTENT_FIRST: "Navegue m.s r.pido con {0}. Detenga la reproducci.n autom.tica de videos que hacen m.s lenta su navegaci.n por la web.",.. TITLE_SECOND: "Su .ltima oportunidad: .desea detener la reproducci.n autom.tica de videos?",.. CONTENT_SECOND: "{0}detiene la reproducci.n autom.tica de videos que ralentizan su navegaci.n por la web. Si no est. interesado en Web Boost, no volveremos a preguntar.",.. NO_THANKS: "No, gracias",.. YES_GET_IT: "Obtener Web Boost",.. LICENSE: "Acuerdo de licencia",.. LICENSE_URL: "https://www.mcafee.com/legal",.. PRIVACY: "Aviso de privacidad",.. PRIVACY_URL: "https://www.mcafee.com/legal",.. AGREEMENT_MSG: "Al hacer clic en {0}, acepta nuestro {1} y {2}."..}..//455A
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1104
                                                                                                                                                                                                                                                                Entropy (8bit):5.534106996035584
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:6cPNdI11Y5jxKjrdTcv+qjYbKjrdT7vVa6EafIWd+HsvDO9Cm:Pnc65jxKjJAfEbKjJPgafIWoIm
                                                                                                                                                                                                                                                                MD5:C98AC0BD61D448F93A96646A4EF245CB
                                                                                                                                                                                                                                                                SHA1:3E0867FF56144FAD8ADD051F670B3C4F2972BC6B
                                                                                                                                                                                                                                                                SHA-256:EE0FDAAD299323D9C612E886F3565F89E1E7FA966673CA494C1868E49156AA38
                                                                                                                                                                                                                                                                SHA-512:5A869C4FA694E4A7A1F866B077DDD36E01DADEBEDF9A2F4BC7910A68313FFD675F45B6AD9B92FB090CC3D1028E69B015DF50FDE42510F9CD810DE5519AD5BCF3
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:.var _lrWebBoost_ = {.. MCAFEE_WEB_BOOST: "McAfee&reg; Web Boost",.. BANNER_LEFT_TEXT: "Hanki {0}",.. BANNER_RIGHT_TEXT: "Nopeuta selailua",.. TITLE_FIRST: "Hidastavatko .rsytt.v.t automaattisesti k.ynnistyv.t videot menoasi?",.. CONTENT_FIRST: "{0} nopeuttaa selailua. Est. videoita k.ynnistym.st. automaattisesti ja hidastamasta selailuasi.",.. TITLE_SECOND: "Tarkistetaan viel. kerran . haluatko est.. automaattisesti k.ynnistyv.t videot?",.. CONTENT_SECOND: "{0} est.. videoita k.ynnistym.st. automaattisesti ja hidastamasta selailuasi. Jollet ole kiinnostunut Web Boostista, emme kysy asiasta uudelleen.",.. NO_THANKS: "Ei kiitos",.. YES_GET_IT: "Hanki Web Boost",.. LICENSE: "K.ytt.oikeussopimus",.. LICENSE_URL: "https://www.mcafee.com/legal",.. PRIVACY: "Tietosuojaseloste",.. PRIVACY_URL: "https://www.mcafee.com/legal",.. AGREEMENT_MSG: "Kun napsautat {0}, hyv.ksyt seuraavat: {1} ja {2}."..}..//A0B27F2C7501312F4591D187CE
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1197
                                                                                                                                                                                                                                                                Entropy (8bit):5.483280702182716
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:6cPFd4FWZ8+GS85J9gUPIk6J9gU1qqKGfvW//G6efDiOZ5i2J:Pv4gZ8+GSYJmFJmsfvWW6eDiOZ5i2J
                                                                                                                                                                                                                                                                MD5:D4708484B19963D494E4C6B47EB942CD
                                                                                                                                                                                                                                                                SHA1:4667DE636E575B73522CB4A6AFEEDFEEA745A076
                                                                                                                                                                                                                                                                SHA-256:66F06E0D6CD99BB5830F0B24A4F316AEAFA09BAC080FAE1B38A4806817C88089
                                                                                                                                                                                                                                                                SHA-512:3E538607BE73F2FC3BFD6DE72785B1683840519E1F8E7DE162EA07CEF8D1A41E48F6B07BAED19E53F058A131D03419A29AEBA04B660C3C4FDA5141F13C65268E
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:.var _lrWebBoost_ = {.. MCAFEE_WEB_BOOST: "McAfee&reg; Web Boost",.. BANNER_LEFT_TEXT: "Obtenir {0}",.. BANNER_RIGHT_TEXT: "Acc.l.rer la navigation",.. TITLE_FIRST: "Votre navigation est-elle ralentie par la lecture automatique de vid.os?",.. CONTENT_FIRST: "Navigation plus rapide avec {0}. Nous bloquerons la lecture automatique des vid.os pour .viter un ralentissement de la navigation.",.. TITLE_SECOND: "Nous vous le demandons un derni.re fois.: souhaitez-vous bloquer la lecture automatique des vid.os?",.. CONTENT_SECOND: "{0} bloque la lecture automatique des vid.os pour .viter un ralentissement de la navigation. Nous ne vous sugg.rerons plus Web Boost si vous n'est pas int.ress..",.. NO_THANKS: "Non merci",.. YES_GET_IT: "Obtenir Web.Boost",.. LICENSE: "Contrat de licence",.. LICENSE_URL: "https://www.mcafee.com/legal",.. PRIVACY: "Avis de confidentialit.",.. PRIVACY_URL: "https://www.mcafee.com/legal",.. AGREEMENT_MSG: "En
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1198
                                                                                                                                                                                                                                                                Entropy (8bit):5.52392495383162
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:6cPFd4n2vFhChN8zp42hBWxH+3wjq4CfjdW/k3/98kd:Pv4n2vbCN8V5ohCfhWYl1d
                                                                                                                                                                                                                                                                MD5:1D1ABDF2453E36807A86A68931808DAF
                                                                                                                                                                                                                                                                SHA1:D41B01D6258BBA5B6F1B2156B20BD447BE82CC06
                                                                                                                                                                                                                                                                SHA-256:5FCADB5E93AD1D5CF10C7BAE475827B36C9F0FD6F80E3168258301A686955ED4
                                                                                                                                                                                                                                                                SHA-512:213477625FE850C52BB7296531BBCC0E996E759FCD0EE41754614FC40A0DF69B25ECBC533F9FDE0318C9F0B2710FD8BFAAF0F7337245C2F7C171AB353F45C387
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:.var _lrWebBoost_ = {.. MCAFEE_WEB_BOOST: "McAfee&reg; Web Boost",.. BANNER_LEFT_TEXT: "Obtenir {0}",.. BANNER_RIGHT_TEXT: "Acc.l.rer la navigation",.. TITLE_FIRST: "La lecture automatique des vid.os ralentit votre navigation.?",.. CONTENT_FIRST: "Naviguez plus rapidement gr.ce . {0}. Nous emp.cherons la lecture automatique des vid.os afin qu'elles ne ralentissent pas votre navigation.",.. TITLE_SECOND: "Derni.re v.rification.: vous souhaitez bloquer la lecture automatique des vid.os.?",.. CONTENT_SECOND: "{0} emp.che la lecture automatique des vid.os afin qu'elles ne ralentissent pas votre navigation. Si vous n'.tes pas int.ress. par Web Boost, nous ne vous demanderons plus.",.. NO_THANKS: "Non, merci",.. YES_GET_IT: "Obtenir Web Boost",.. LICENSE: "Accord de licence",.. LICENSE_URL: "https://www.mcafee.com/legal",.. PRIVACY: "D.claration de confidentialit.",.. PRIVACY_URL: "https://www.mcafee.com/legal",.. AGREEMENT_MSG:
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1126
                                                                                                                                                                                                                                                                Entropy (8bit):5.583703492794325
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:6cPuddK6oPnF2h0fPnFvydoZSfgBoW7ZFv7I63:PAoJmyh6fgBoW7Z57Ii
                                                                                                                                                                                                                                                                MD5:079A51F286DC8AD7A857CEA82EAAFA72
                                                                                                                                                                                                                                                                SHA1:E11B2DF96CB31E7E9C2FC7B0FA3AF119F5A5A890
                                                                                                                                                                                                                                                                SHA-256:04B65673D721C7653DA2895C67D87957B54A0916A6724EBFA7746FD9FC97AA57
                                                                                                                                                                                                                                                                SHA-512:AFDC2FBEF2D4407AAB938385737308227240688595734BA58E5125FCB0961C352A738FA6FBBE4AD11CAF06E3E0330A9659496FB69D61F6DA92EB8FB52AE526E6
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:.var _lrWebBoost_ = {.. MCAFEE_WEB_BOOST: "McAfee&reg; Web Boost",.. BANNER_LEFT_TEXT: "Nabavite {0}",.. BANNER_RIGHT_TEXT: "Ubrzaj pregledavanje interneta",.. TITLE_FIRST: "Uznemiruju.e auto-igranje videozapisa koji vas usporavaju?",.. CONTENT_FIRST: "Br.e pretra.ujte pomo.u {0}. Sprije.ite automatsko reproduciranje videozapisa i usporavanje va.eg pregledavanja interneta.",.. TITLE_SECOND: "Najnovija provjera - .elite zaustaviti reprodukciju videozapisa?",.. CONTENT_SECOND: "{0} sprije.ite automatsko reproduciranje videozapisa i usporavanje va.eg pregledavanja interneta. Ako vas ne zanima Web Boost, ne.emo vi.e pitati.",.. NO_THANKS: "Ne, hvala",.. YES_GET_IT: "Nabavite Web Boost",.. LICENSE: "Licencni ugovor",.. LICENSE_URL: "https://www.mcafee.com/legal",.. PRIVACY: "Obavijest o privatnosti",.. PRIVACY_URL: "https://www.mcafee.com/legal",.. AGREEMENT_MSG: "Klikom na gumb {0} u nastavku prihva.ate sporazum {1} i {2}."..}..//DDFC
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1214
                                                                                                                                                                                                                                                                Entropy (8bit):5.695508888562719
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:6cPUXeUzUbI0mSCkFThSCfHPMDy7n7fn6ocWPQwZV:P6Ub06f6ocW4C
                                                                                                                                                                                                                                                                MD5:AC42FB7CDDAB57935EE9BDBDD1B3A837
                                                                                                                                                                                                                                                                SHA1:3C146CADF3E362335737D964B269EA59E8955022
                                                                                                                                                                                                                                                                SHA-256:3E5F0C609BE6BE365A47D7D4A82FC690B4A81212A3DBCDB7D0469B11550B2696
                                                                                                                                                                                                                                                                SHA-512:DA1C061292CAD7BB5BCDEA53C8C283710281860C5BDF1ACF3C797F4BD3AAB34DA6C581FC0CA1F0DF5905B9882EC1F3B10CD7CC03712AE3E5D8D52C8809EE10A5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:.var _lrWebBoost_ = {.. MCAFEE_WEB_BOOST: "McAfee&reg; Web Boost",.. BANNER_LEFT_TEXT: "A {0} let.lt.se",.. BANNER_RIGHT_TEXT: "B.ng.sz.s felgyors.t.sa",.. TITLE_FIRST: "Bosszant., automatikusan elindul. vide.k lass.tj.k munk.j.t?",.. CONTENT_FIRST: "B.ng.sszen gyorsabban a {0} seg.ts.g.vel. Megakad.lyozzuk a vide.k automatikus lej.tsz.s.t, ami lelass.tja a b.ng.sz.st.",.. TITLE_SECOND: "M.g egyszer megk.rdezz.k: meg szeretn. akad.lyozni a vide.k automatikus lej.tsz.s.t?",.. CONTENT_SECOND: "A {0} megakad.lyozza a vide.k automatikus lej.tsz.s.t, ami lelass.tja a b.ng.sz.st. Ha nem .rdekli .nt a Web Boost, akkor nem k.rdezz.k meg .jra.",.. NO_THANKS: "K.sz.n.m, nem",.. YES_GET_IT: "A Web Boost let.lt.se",.. LICENSE: "Licencmeg.llapod.s",.. LICENSE_URL: "https://www.mcafee.com/legal",.. PRIVACY: "Adatv.delmi k.zlem.ny",.. PRIVACY_URL: "https://www.mcafee.com/legal",.. AGREEMENT_MSG: "
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1108
                                                                                                                                                                                                                                                                Entropy (8bit):5.431610761021593
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:6cPMd7T0JakK38gx/SS11ZuBWMfjkWFt8lJ1dprZdA7:PKX0Jah37yWMfjkWFyvDprZC
                                                                                                                                                                                                                                                                MD5:F6EDBFA5359EA1F4F79130B6CD6B9B59
                                                                                                                                                                                                                                                                SHA1:EE2443DAC8F0C92C71B90421C47C40AB29A91283
                                                                                                                                                                                                                                                                SHA-256:E52C20BE66078968253A23664C08639284A732BF0FF13FB018F280826B9EA06E
                                                                                                                                                                                                                                                                SHA-512:9C8853B7D0545B2896BB252593F81C641181EAA05BFC6AC2635B00EEDA6FBB043AD9F851280D0948805DA4C6D1D746FB0508F44EE29F00917E1F1F4C608B6DC1
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:.var _lrWebBoost_ = {.. MCAFEE_WEB_BOOST: "McAfee&reg; Web Boost",.. BANNER_LEFT_TEXT: "Ottieni {0}",.. BANNER_RIGHT_TEXT: "Accelera la navigazione",.. TITLE_FIRST: "I fastidiosi video che si riproducono automaticamente ti rallentano?",.. CONTENT_FIRST: "Naviga pi. velocemente con {0}. Bloccheremo la riproduzione automatica dei video che ti rallentano la navigazione sul Web.",.. TITLE_SECOND: "Ultima verifica: vuoi bloccare la riproduzione automatica dei video?",.. CONTENT_SECOND: "{0} blocca la riproduzione automatica dei video che rallentano la navigazione sul Web. Se Web Boost non ti interessa, non te lo chiederemo pi..",.. NO_THANKS: "No, grazie",.. YES_GET_IT: "Ottieni Web Boost",.. LICENSE: "Contratto di licenza",.. LICENSE_URL: "https://www.mcafee.com/legal",.. PRIVACY: "Notifica sulla privacy",.. PRIVACY_URL: "https://www.mcafee.com/legal",.. AGREEMENT_MSG: "Facendo clic su {0}, accetti il {1} e la {2}."..}..//5187258333F9CC1E97FB5A
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1276
                                                                                                                                                                                                                                                                Entropy (8bit):6.010220643348641
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:6cl/yRv8dFdqOdsgWOep2Ht+LRvcsvifh2AWtuRWHh1AUrh:VyRv4dqqspnDRvbifwAWteWB1AI
                                                                                                                                                                                                                                                                MD5:36F49318BD5A1028EE707342FC7BDACD
                                                                                                                                                                                                                                                                SHA1:B00D837C1435E5AD32CBB0A1D8C0F9A70957EC6B
                                                                                                                                                                                                                                                                SHA-256:DF7895B66267BE3CD45B075885F6A8306F225E8D0AF319536AF3F3A6B7A59E31
                                                                                                                                                                                                                                                                SHA-512:36716AB4BAEE81B6006181DB4272372BD4B7672C26A4C2BFD11B24103B95E7FA5E1CA603CCC31F482CAA1B6C8768DC98252EADDB8144C8CF5D2921614ED432FC
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:.var _lrWebBoost_ = {.. MCAFEE_WEB_BOOST: ".....&reg; .......",.. BANNER_LEFT_TEXT: "{0} .....",.. BANNER_RIGHT_TEXT: ".........",.. TITLE_FIRST: ".......................",.. CONTENT_FIRST: "{0} ......... ...............................",.. TITLE_SECOND: "...........................",.. CONTENT_SECOND: "{0} ................................. ................................",.. NO_THANKS: "...",.. YES_GET_IT: "............",.. LICENSE: "......",.. LICENSE_URL: "https://www.mcafee.com/legal",.. PRIVACY: "........",.. PRIVACY_URL: "http
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1251
                                                                                                                                                                                                                                                                Entropy (8bit):6.06426348847956
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:6cxJLqkS5WCtU2htU6iiZTjfbWIYlgP6/z:rlKi0fbWIYOP0
                                                                                                                                                                                                                                                                MD5:773B82016CB7BE2664D4EAC3B53EC9A4
                                                                                                                                                                                                                                                                SHA1:F5D0CB1346DFAD471BCA643D83015B0FEE183907
                                                                                                                                                                                                                                                                SHA-256:D24F8117AC576662E396057BA2E91D4A617F98F703D9BFEDC68A071AD0935005
                                                                                                                                                                                                                                                                SHA-512:2F67085D85D84E55578177E2C7B83B1940B717E1F4D297A9FF6C9BA3E282472E10F30DD36BDC27E613B0684D810849528B98A312AF8B6BE34C2798BED36B0B13
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:.var _lrWebBoost_ = {.. MCAFEE_WEB_BOOST: "McAfee&reg; . .. ..",.. BANNER_LEFT_TEXT: "{0} ..",.. BANNER_RIGHT_TEXT: ".. .. ..",.. TITLE_FIRST: "... ... .. .... .. .. ... .....?",.. CONTENT_FIRST: "{0}.(.) ... .. ... ........ .... .. .... .. .. ... .... .....",.. TITLE_SECOND: "..... ........ ... .. ... .......?",.. CONTENT_SECOND: "{0}.(.) .... .... .. .... .. .. ... .... ..... . .. ... ... ..... .. .. ......",.. NO_THANKS: "...",.. YES_GET_IT: ". .. .. ..",.. LICENSE: ".... ..",.. LICENSE_URL: "https://www.mcafee.com/legal",.. PRIVACY: ".. .. ....",.. PRIVACY_URL: "https://www.mcafee
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1112
                                                                                                                                                                                                                                                                Entropy (8bit):5.487366882981295
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:6cPymdI+c1iPRRj+7+yR+2nr4rtR++Moj+wnMfQwsHWpLurQPmqZjw:Pyoqg5QJ/etrMojMfQPWNuE3S
                                                                                                                                                                                                                                                                MD5:2160E719FC3322203E16119522251DF5
                                                                                                                                                                                                                                                                SHA1:7C079E3955EA52B0480B811D17DDDDDA7CABB4FE
                                                                                                                                                                                                                                                                SHA-256:A2CCD1439BD85C609F25B1CA592FD44BCB70B82933E77E7A53E455E18DEA6F47
                                                                                                                                                                                                                                                                SHA-512:826A1F433F93FA4E6E75BA2810A58BF37CE748F5950B42168DFFB9C5DEA5BB194BFCA1FD84AD3640425C60A34148F89A5E530A5060E82575653D9A6D586473A3
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:.var _lrWebBoost_ = {.. MCAFEE_WEB_BOOST: "McAfee&reg; Web Boost",.. BANNER_LEFT_TEXT: "F. tak i {0}",.. BANNER_RIGHT_TEXT: "F. opp farten p. nettsurfingen",.. TITLE_FIRST: "Sinkes du av irriterende automatisk avspilling av videoer?",.. CONTENT_FIRST: "F. raskere nettsurfingen med {0}. Vi stopper videoer som spilles av automatisk, slik at de ikke sinker nettsurfingen din.",.. TITLE_SECOND: "Siste sjanse . vil du stoppe automatisk avspilling av videoer?",.. CONTENT_SECOND: "{0} stopper automatisk avspilling av videoer, slik at de ikke sinker nettsurfingen din. Hvis du ikke er interessert i Web Boost, vil vi ikke sp.rre deg igjen.",.. NO_THANKS: "Nei takk",.. YES_GET_IT: "F. tak i Web Boost",.. LICENSE: "Lisensavtale",.. LICENSE_URL: "https://www.mcafee.com/legal",.. PRIVACY: "Personvernmerknad",.. PRIVACY_URL: "https://www.mcafee.com/legal",.. AGREEMENT_MSG: "N.r du klikker p. {0}, godtar du v.r {1} og {2}."..}..//CBE6EAA0CF41E8621D
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1206
                                                                                                                                                                                                                                                                Entropy (8bit):5.447950123900508
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:6cPMdeWjkB8UjFpXIMtRBviSqLwz4tRBviV3rEFihdEMtB2pQXbEnWtB221G+UwA:PKeWniFpYMtz1qDtzsr7djPuQQWPxGZd
                                                                                                                                                                                                                                                                MD5:7818736C19794C3144734CF318FBA9EE
                                                                                                                                                                                                                                                                SHA1:A4F68A399B065F28EC3D81B9FF5524E618DAC45C
                                                                                                                                                                                                                                                                SHA-256:C9E7433CB37EBA36CEC328FA483B26781EAAA358080AF0DFC96755C16E2D7266
                                                                                                                                                                                                                                                                SHA-512:F986C7C92AFCE866E9E99200511EF07F2CFD86FE71D753982E86727F0C0989FC8B5950F18D36F8E67E337A29D5B416F9CF7F76E2125A94B77ABBB1A595AA7DC1
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:.var _lrWebBoost_ = {.. MCAFEE_WEB_BOOST: "McAfee&reg; Web Boost",.. BANNER_LEFT_TEXT: "Download {0}",.. BANNER_RIGHT_TEXT: "Internetactiviteiten versnellen",.. TITLE_FIRST: "Trage prestaties door irritante video's die automatisch worden afgespeeld?",.. CONTENT_FIRST: "Sneller internetten met {0}. Wij voorkomen dat video's automatisch worden afgespeeld en uw internetactiviteiten vertragen.",.. TITLE_SECOND: "Weet u zeker dat u automatisch afspelen van video's wilt stoppen?",.. CONTENT_SECOND: "{0} voorkomt dat video's automatisch worden afgespeeld en uw internetactiviteiten vertragen. Als u geen interesse hebt in Web Boost, vragen we het niet meer.",.. NO_THANKS: "Nee, geen interesse",.. YES_GET_IT: "Web Boost downloaden",.. LICENSE: "Licentieovereenkomst",.. LICENSE_URL: "https://www.mcafee.com/consumer/nl-nl/policy/legal.html",.. PRIVACY: "Privacyverklaring",.. PRIVACY_URL: "https://www.mcafee.com/consumer/nl-nl/policy/legal.html",.. AGREEM
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1217
                                                                                                                                                                                                                                                                Entropy (8bit):5.678390817875049
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:6cPGdrelNj+8d2gQwYsklKGoTE3abMfXMGGnWjM/z9Kz3jLaW3z:PIrevjvd2gRcljfmWjFz3aWD
                                                                                                                                                                                                                                                                MD5:525CECE885247C0CC4D26401751968E4
                                                                                                                                                                                                                                                                SHA1:CEF4BD8BDFCF8A14C8BEA9733C6835615A69B591
                                                                                                                                                                                                                                                                SHA-256:6F4B7C24813308817D01E0A1AAFD90F9193B545AE02A22FE582C5F8F33773823
                                                                                                                                                                                                                                                                SHA-512:7D2A148B5DF7949A1BFE604C4AD30673EB4714F62CCD27E73DBF9125AF0D892E4CABFF0524E6C3CD471DDEA8FDC71D0C7983014D5272E2805B8B12AAC7E84654
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:.var _lrWebBoost_ = {.. MCAFEE_WEB_BOOST: "McAfee&reg; Web Boost",.. BANNER_LEFT_TEXT: "Pobierz produkt {0}",.. BANNER_RIGHT_TEXT: "Przyspiesz przegl.danie Internetu",.. TITLE_FIRST: "Irytuj.ce automatycznie odtwarzane filmy spowalniaj. Ci prac.?",.. CONTENT_FIRST: "Szybciej przegl.daj Internet dzi.ki programowi {0}. Powstrzymamy automatyczne odtwarzanie film.w, kt.re spowalnia przegl.danie sieci.",.. TITLE_SECOND: "Sprawdzamy po raz ostatni . chcesz powstrzyma. filmy przed automatycznym odtwarzaniem?",.. CONTENT_SECOND: "Program {0} powstrzymuje automatyczne odtwarzanie film.w, kt.re spowalnia przegl.danie sieci. Je.li nie interesuje Ci. program Web Boost, nie spytamy ponownie.",.. NO_THANKS: "Nie, dzi.kuj..",.. YES_GET_IT: "Pobierz program Web Boost",.. LICENSE: "Umowa licencyjna",.. LICENSE_URL: "https://www.mcafee.com/legal",.. PRIVACY: "Informacje o ochronie prywatno.ci",.. PRIVACY_URL: "https://www.mcafee.com/legal",..
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1162
                                                                                                                                                                                                                                                                Entropy (8bit):5.517968477849578
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:6cP4djLetDhf8CL369L3yM03Byf9HWfOBI2jX4nMQYf:PmjLifLq9LCMhfBWGBI2jXCMQYf
                                                                                                                                                                                                                                                                MD5:F3F80493EF06A5880CC3B24E9BD6203D
                                                                                                                                                                                                                                                                SHA1:E6EC956DD02712948E48450241FE7E59146E97CB
                                                                                                                                                                                                                                                                SHA-256:1C216DE76C6DA2DCC36433BBE1771C6D7DC073C724EBE3BFB31734D31CF83BCD
                                                                                                                                                                                                                                                                SHA-512:8333572D00921172C12731C52DEE9D3EDFD4C4D6400BA023F8E865FE7134F272788F086639862861D75546F4E67CD0C05D915EC5B4FF974E41D50B8E64152C88
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:.var _lrWebBoost_ = {.. MCAFEE_WEB_BOOST: "McAfee&reg; Web Boost",.. BANNER_LEFT_TEXT: "Obtenha o {0}",.. BANNER_RIGHT_TEXT: "Acelere a sua navega..o",.. TITLE_FIRST: "O v.deos irritantes de reprodu..o autom.tica est.o atrapalhando voc.?",.. CONTENT_FIRST: "Navegue mais rapidamente com {0}. Interromperemos v.deos de reprodu..o autom.tica que desaceleram sua navega..o.",.. TITLE_SECOND: "Conferindo uma .ltima vez. Deseja interromper a reprodu..o autom.tica de v.deos?",.. CONTENT_SECOND: "{0} interrompe v.deos de reprodu..o autom.tica que desaceleram sua navega..o. Se n.o estiver interessado no Web Boost, n.o perguntaremos novamente.",.. NO_THANKS: "N.o, obrigado",.. YES_GET_IT: "Obtenha o Web Boost",.. LICENSE: "Contrato de Licen.a",.. LICENSE_URL: "https://www.mcafee.com/legal",.. PRIVACY: "Aviso de privacidade",.. PRIVACY_URL: "https://www.mcafee.com/legal",.. AGREEMENT_MSG: "Ao clicar em {0}, voc. concorda com
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1147
                                                                                                                                                                                                                                                                Entropy (8bit):5.502227070851096
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:6cP3dWF+fYGGxf5SQ03x6Sf9HW3XrDMlnVMh:Ptq+Arf5SQIbfBW3XrDMlnWh
                                                                                                                                                                                                                                                                MD5:A35B5004C32FC101F466481C4B7B01E7
                                                                                                                                                                                                                                                                SHA1:B16F05F0E3A79843DE8E040D71CE1DCA7A51AAF2
                                                                                                                                                                                                                                                                SHA-256:EBD3E3A8E9F8FF13A1E7234187099568CDB09212118D81B507A74AE280110158
                                                                                                                                                                                                                                                                SHA-512:DFD107DB6CCFB43690EE4EF5A1BA50F4440E63DB3F8C0DE56B3B9A49788F6C5B7D43F1A8B902EFD38CD3BE2F981645570416B3AB176C4084B2A1DBEBFFBD5FEB
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:.var _lrWebBoost_ = {.. MCAFEE_WEB_BOOST: "McAfee&reg; Web Boost",.. BANNER_LEFT_TEXT: "Obter o {0}",.. BANNER_RIGHT_TEXT: "Otimizar navega..o",.. TITLE_FIRST: "A reprodu..o autom.tica de v.deos . inc.moda e atrasa o seu trabalho?",.. CONTENT_FIRST: "Navegue mais rapidamente com o {0}. Impediremos a reprodu..o autom.tica de v.deos que reduz o desempenho da navega..o.",.. TITLE_SECOND: "Vamos confirmar mais uma vez, pretende impedir a reprodu..o autom.tica de v.deos?",.. CONTENT_SECOND: "O {0} impede a reprodu..o autom.tica de v.deos que reduz o desempenho da navega..o. Se n.o est. interessado no Web Boost, n.o perguntaremos novamente.",.. NO_THANKS: "N.o, obrigado",.. YES_GET_IT: "Obter o Web Boost",.. LICENSE: "Contrato de licen.a",.. LICENSE_URL: "https://www.mcafee.com/legal",.. PRIVACY: "Aviso de privacidade",.. PRIVACY_URL: "https://www.mcafee.com/legal",.. AGREEMENT_MSG: "Ao clicar em {0}, aceita o nosso {1}
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1673
                                                                                                                                                                                                                                                                Entropy (8bit):5.249565069873053
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:6cPMd9+PJr6H30J3vlfL4qR30NZHxsVyY3DM30NZH6Xho4qs35sngONfQrWWMXMm:PKgN6a39f9+sVX0Rws35BONfQrWWM8ux
                                                                                                                                                                                                                                                                MD5:32B0001B842BA2558DFD3309E9590EA4
                                                                                                                                                                                                                                                                SHA1:F61BEDE2CA8B06BAEFB6DA52233C826E6159DFE9
                                                                                                                                                                                                                                                                SHA-256:A09F2E174F32EC7D516D15A2A866E3258E0D6D436C3968EC7BF31E499C400CB2
                                                                                                                                                                                                                                                                SHA-512:5F663EBE67F334A6EFE0880B0F670D2D8B00A4B2E8608BEE600967DC4290936220C59FB43F54763449B34545F3B23D4A5071ECC2E86202EAB62DA9C0EB2660C5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:.var _lrWebBoost_ = {.. MCAFEE_WEB_BOOST: "McAfee&reg; Web Boost",.. BANNER_LEFT_TEXT: "........ {0}",.. BANNER_RIGHT_TEXT: "........ ........ ........ ...-......",.. TITLE_FIRST: ".......... .............. ............ ..... ...... ........?",.. CONTENT_FIRST: ".............. ...-........ ....... . ....... {0}. .. ........... .............. ............ ............, ..... ........ ........ ...-.......",.. TITLE_SECOND: "........ ....... .......... ............... ............ .....?",.. CONTENT_SECOND: "{0} ......... .............. ............ ............, ..... ........ ........ ...-....... .... ... .. .
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1171
                                                                                                                                                                                                                                                                Entropy (8bit):5.766444236406813
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:6cPGd2mcJsq8vMi8zJ0+46fQXwWjelfNeXj:PINesPtKFfQAWjwfsXj
                                                                                                                                                                                                                                                                MD5:D6377C7A39B0B8A2183D72C8E76772AE
                                                                                                                                                                                                                                                                SHA1:837FA5DE543DFC9239511F2A7BDE2DC0E85F84D0
                                                                                                                                                                                                                                                                SHA-256:555FACF484B9515B5D3094733C8A1E66286513CF2B07B69F93785299F09C2F90
                                                                                                                                                                                                                                                                SHA-512:BC50C38EB7587FEF45CA9C9BC255DCBFE44DA70758DCD08B737B942C4F7612942578EBEBB49145552FD3362BA80393DC6F6E78F358EF1FE3A894D57E57F57A33
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:.var _lrWebBoost_ = {.. MCAFEE_WEB_BOOST: "McAfee&reg; Web Boost",.. BANNER_LEFT_TEXT: "Z.ska. produkt {0}",.. BANNER_RIGHT_TEXT: "Ur.chli. prehliadanie",.. TITLE_FIRST: "Spoma.uje v.s otravn. automatick. prehr.vanie vide.?",.. CONTENT_FIRST: "Surfujte r.chlej.ie s {0}. Zastav.me automatick. prehr.vanie vide., ktor. v.s zbyto.ne spoma.uje.",.. TITLE_SECOND: "Naposledy sa p.tame: Chcete sa zbavi. otravn.ho automatick.ho prehr.vania vide.?",.. CONTENT_SECOND: "{0} zastav. otravn. automatick. prehr.vanie vide., ktor. v.s brzd.. Ak nem.te z.ujem o Web Boost, nebudeme sa op.ta. znova.",.. NO_THANKS: "Nie, .akujem",.. YES_GET_IT: "Z.ska. Web Boost",.. LICENSE: "Licen.n. zmluva",.. LICENSE_URL: "https://www.mcafee.com/legal",.. PRIVACY: "Prehl.senie o pou..van. osobn.ch .dajov",.. PRIVACY_URL: "https://www.mcafee.com/legal",.. AGREEMENT_MSG: "Kliknut.m na tla.idlo {0} ni..ie vyjadrujete s.hlas s
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1112
                                                                                                                                                                                                                                                                Entropy (8bit):5.57874487471849
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:6cPud3hBmY2dFwHPhtDmY2dFWoZ1fjjWxhISh:PA3hBmY243mY2HfPWxhIm
                                                                                                                                                                                                                                                                MD5:FF17BF4E4DB570F51B518DB0FDC0B74D
                                                                                                                                                                                                                                                                SHA1:F60471D6E56CC180ACEE87F584247537D0259CB0
                                                                                                                                                                                                                                                                SHA-256:871DB5D7AFAC6FDA5EEB631A8B97CA3B0AE4B8BAB2E0B7625C426EE3F14C8F77
                                                                                                                                                                                                                                                                SHA-512:C9D42EDF3555FD135EA209D6DD462FCC8F9A035CE3ED97B8FF33E15B2549C6067EC6AC83B44BE00CF51886D70987BAAFDABBFB4F2DF491772BBB8F02939591BF
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:.var _lrWebBoost_ = {.. MCAFEE_WEB_BOOST: "McAfee&reg; Web Boost",.. BANNER_LEFT_TEXT: "Nabavite {0}",.. BANNER_RIGHT_TEXT: "Ubrzaj pregledavanje interneta",.. TITLE_FIRST: "Uznemiravajuc.e auto-video snimke koje vas usporavaju?",.. CONTENT_FIRST: "Brzo pretra.ite {0}. Spre.ite automatsku reprodukciju videa i usporavanje va.eg pregledavanja interneta.",.. TITLE_SECOND: "Proveravate li poslednji put - .elite da zaustavite automatsko reprodukovanje video zapisa?",.. CONTENT_SECOND: "{0} spre.ite automatsku reprodukciju videa i usporavanje va.eg pregledavanja interneta. Ako vas ne zanima Web Boost, nec.emo ponovo da vas pitamo.",.. NO_THANKS: "Ne, hvala",.. YES_GET_IT: "Nabavite Web Boost",.. LICENSE: "Ugovor o licenciranju",.. LICENSE_URL: "https://www.mcafee.com/legal",.. PRIVACY: "Obave.tenje o privatnosti",.. PRIVACY_URL: "https://www.mcafee.com/legal",.. AGREEMENT_MSG: "Klikom na {0}, prihvatate {1} i {2}."..}..//99DBABE7F4994F8CE6
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1116
                                                                                                                                                                                                                                                                Entropy (8bit):5.610370332179815
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:6cPYodlhp2AtRW5Tm0XECCyK45Tam0XEEHh6qrTojI/HfMXGWNI+LT9+rl:PYWXYAbWRmsEkTamsEEBbHYIffRWqG96
                                                                                                                                                                                                                                                                MD5:E3D299BF88BBFF594C28A8DDF642DBA6
                                                                                                                                                                                                                                                                SHA1:9756E3FAFA1001BF94522849CC80F1C840526D4D
                                                                                                                                                                                                                                                                SHA-256:2969B5AA2DAF6AB6E7564B01557BB07B123DD3D7E43F7C99AEE125B40F3C100B
                                                                                                                                                                                                                                                                SHA-512:7BA1205B25AA70553ADC0B23ED6BC0EEE83F244910A1606EA577A65FC1F295EAE9D5ED39D901F4826C09687B3A2A98F0826716296D7CC801FE12D6DC8089EC5D
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:.var _lrWebBoost_ = {.. MCAFEE_WEB_BOOST: "McAfee&reg; Web Boost",.. BANNER_LEFT_TEXT: "H.mta {0}",.. BANNER_RIGHT_TEXT: ".ka hastigheten p. surfandet",.. TITLE_FIRST: ".r datorn l.ngsam p. grund av st.rande automatiska videoklipp?",.. CONTENT_FIRST: "Bl.ddra snabbare med {0}. Vi stoppar videoklipp fr.n att spelas automatiskt och sakta ner ditt webbsurfande.",.. TITLE_SECOND: "Vi fr.gar f.r sista g.ngen . vill du stoppa automatisk uppspelning av videoklipp?",.. CONTENT_SECOND: "{0} f.rhindrar videoklipp fr.n att spelas automatiskt och sakta ner ditt webbsurfande. Vi fr.gar inte igen om du inte .r intresserad av Web Boost.",.. NO_THANKS: "Nej tack",.. YES_GET_IT: "H.mta Web Boost",.. LICENSE: "Licensavtal",.. LICENSE_URL: "https://www.mcafee.com/legal",.. PRIVACY: "Sekretesspolicy",.. PRIVACY_URL: "https://www.mcafee.com/legal",.. AGREEMENT_MSG: "Genom att klicka p. {0} godk.nner du v.rt {1} och {2}."..}..//5A0CC1AF59F22C
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1173
                                                                                                                                                                                                                                                                Entropy (8bit):5.672005149152875
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:6cP/XRGHmeqM6+bBNLefXtexcJYOEvKxUew53ksNefXtexcJ6dp7hVE9tClfs2Q2:P/XRGHmelbBFevBuv7ew53NevBS1nwOb
                                                                                                                                                                                                                                                                MD5:E560BE70C895A7E30B4FF166520110FF
                                                                                                                                                                                                                                                                SHA1:66619FED33B959CD0C257959FA7916F9B8BEF33F
                                                                                                                                                                                                                                                                SHA-256:28D5FC76063E0AAF3F2AA0418DAEAF9030258F7CCEFD95335C50E235C957481B
                                                                                                                                                                                                                                                                SHA-512:127BBBCE0F2B336FEBCD6CDAF43F199E401BF7F4E2CEF48EFA933652705206CE8AEFB1C268B420E28841A9C1BE6266543377570FEF9F95705A7626976C9A7C88
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:.var _lrWebBoost_ = {.. MCAFEE_WEB_BOOST: "McAfee&reg; Web Boost",.. BANNER_LEFT_TEXT: "{0} Uygulamas.n. Edinin",.. BANNER_RIGHT_TEXT: "Web'de gezinmeyi h.zland.r.n",.. TITLE_FIRST: "Otomatik olarak oynayan can s.k.c. videolar sizi yava.lat.yor mu?",.. CONTENT_FIRST: "{0} ile daha h.zl. g.z at.n. Otomatik olarak oynayan ve web'de gezinmenizi yava.latan videolar. durdururuz.",.. TITLE_SECOND: "Son kez soruyoruz, videolar.n otomatik olarak oynat.lmas.n. .nlemek ister misiniz?",.. CONTENT_SECOND: "{0} otomatik olarak oynayan ve web'de gezinmenizi yava.latan videolar. durdurur. Web Boost'la ilgilenmiyorsan.z tekrar sormayaca..z.",.. NO_THANKS: "Hay.r, te.ekk.rler",.. YES_GET_IT: "Web Boost'u Edinin",.. LICENSE: "Lisans S.zle.mesi",.. LICENSE_URL: "https://www.mcafee.com/legal",.. PRIVACY: "Gizlilik Bildirimi",.. PRIVACY_URL: "https://www.mcafee.com/legal",.. AGREEMENT_MSG: "{0} d..mesine t.klayarak {1} ve {2} ko.
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1062
                                                                                                                                                                                                                                                                Entropy (8bit):6.422512856745416
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:6cyPdC/0RFVLakZxaoK4K1nfmHWMm3YVLjljf:yVC/0VLvLVSf4WMPPf
                                                                                                                                                                                                                                                                MD5:D97A8748243E685A2FC9067DD0F46907
                                                                                                                                                                                                                                                                SHA1:25A1A8FCC3444150097633EAB892BAA010780CCA
                                                                                                                                                                                                                                                                SHA-256:5AF9B836860C646A7C24B8745D79EFBADBD624EAF47EFEFB47063AC345A5C18B
                                                                                                                                                                                                                                                                SHA-512:EBBCD4141858F50E17ACB21134EF76F538CD9A0F91B95629C51ABD4DD0CE59064C05C53B37ED6AAE99A71C56FE85FC1C23C2506D5FCD3DE3E912AB1B69CDF76A
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:.var _lrWebBoost_ = {.. MCAFEE_WEB_BOOST: "...&reg; Web ..",.. BANNER_LEFT_TEXT: ".. {0}",.. BANNER_RIGHT_TEXT: "......",.. TITLE_FIRST: "....................?",.. CONTENT_FIRST: ".. {0} ........ ........................",.. TITLE_SECOND: "....... - ...........?",.. CONTENT_SECOND: "{0} ...................... .... Web ...............",.. NO_THANKS: "....",.. YES_GET_IT: ".. Web ..",.. LICENSE: "....",.. LICENSE_URL: "https://www.mcafee.com/legal",.. PRIVACY: "....",.. PRIVACY_URL: "https://www.mcafee.com/legal",.. AGREEMENT_MSG: "...{0}.........{1}...{2}.."..}..//6CD7D9347257426A171FC1922984B4D0396387533605053F1E61BAF6C945FE9D370D
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1018
                                                                                                                                                                                                                                                                Entropy (8bit):6.375265545669267
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:6cPGdRXudZh7df/9cIDlcFesbfOKU6D8Gfg1WJ9+C8:PIBudv5H9cIDMy9opfg1WJS
                                                                                                                                                                                                                                                                MD5:729DBEFF23954A10E9F08FAB90E9E493
                                                                                                                                                                                                                                                                SHA1:7DFF9A07284BB89CAADA5DF1DFC93B997CA936DC
                                                                                                                                                                                                                                                                SHA-256:ACA1CB200D4F284D84AB555A540BB6E646EBE194FDA59ADA664D3C2542C3FA24
                                                                                                                                                                                                                                                                SHA-512:29F6320439725413011001FA3E6787390E1D49E971C1F2A68CE2ED562D4F1B686C1231D246BAE081334E9940CBD23D3C2A366CB3DE7915E86E18315210A1FE23
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:.var _lrWebBoost_ = {.. MCAFEE_WEB_BOOST: "McAfee&reg; Web Boost",.. BANNER_LEFT_TEXT: ".. {0}",.. BANNER_RIGHT_TEXT: "....",.. TITLE_FIRST: "...............",.. CONTENT_FIRST: "..{0}....... .....................",.. TITLE_SECOND: ".....................",.. CONTENT_SECOND: "{0} .................. ... Web Boost ..............",.. NO_THANKS: "......",.. YES_GET_IT: ".. Web Boost",.. LICENSE: "....",.. LICENSE_URL: "https://www.mcafee.com/legal",.. PRIVACY: ".....",.. PRIVACY_URL: "https://www.mcafee.com/legal",.. AGREEMENT_MSG: "...{0} ......... {1} . {2}."..}..//7403024F61E9CD4F5640A45664989AAFA6A474ECF79F583E0092F5FA01FC059A354CAEE29140EE932E3EA226C9C626ACAED3A21B80F7CB19
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2380
                                                                                                                                                                                                                                                                Entropy (8bit):5.259690397231451
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:atsGm+KQfpzm+RkPlLnFSpqsbSjufrW0GtUoefLm+XY:+sv+K5+CtTFCqsUz0AUoey+o
                                                                                                                                                                                                                                                                MD5:3D7C7A29D2C919BF7C6D20519FD5342B
                                                                                                                                                                                                                                                                SHA1:166D0D4ADA7C416D36E708F081CF8A1336F05445
                                                                                                                                                                                                                                                                SHA-256:9B9472FF23B8444C8E582BBAD179884194CEA97CADCBD623985DC375A16A2234
                                                                                                                                                                                                                                                                SHA-512:766D53C646DF6FD154D53D7772BD43C11186F14BE1BAD867376E7F0E1070AE75D4F641C757D792B6C3B7C16E252B08E5EDD09512A04B7872E7FECC1104083274
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSecureSearchToast_ = {.. WA_ST_M_STATUS_P:"Protection Score",.. WA_ST_M_MESSAGE_TITLE:"Increase your protection score",.. WA_ST_M_MESSAGE_TITLE_V1:"Search safer online and boost your protection score",.. WA_ST_M_MESSAGE_DESC:"Your protection score helps you monitor your overall digital health and safety. Get search protection for safer online searches and boost your protection score.",.. WA_ST_M_MESSAGE_DESC_V1:"Turn on search protection for safer online searches and see your protection score increase. Feel confident knowing you can monitor your overall digital health and safety with Protection Score.",.. WA_ST_M_ONLINE_PROTECTION_STATUS:"ON",.. WA_ST_M_ONLINE_PROTECTION_TITLE:"Online browser protection",.. WA_ST_M_ONLINE_PROTECTION_FREE:"Free",.. WA_ST_M_BROWSER_PROTECTION_MESSAGE:"Browser protection is your first line of defense against unsafe websites, links, downloads, malware, and more.",.. WA_ST_M_BROWSER_PROTECTION_MESSAGE_V1:"Browser protect
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2380
                                                                                                                                                                                                                                                                Entropy (8bit):5.248628164737748
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:atsGm+KQfpzm+RkPlLnFSpqsbSjufrW0GtUoefLm+hPPvz2Wh:+sv+K5+CtTFCqsUz0AUoey+hPPvv
                                                                                                                                                                                                                                                                MD5:D6B4B7F6BBDFCF969934900A111E5979
                                                                                                                                                                                                                                                                SHA1:E8FA6C4AE598DCFF7BC23401D2DE296EDD904349
                                                                                                                                                                                                                                                                SHA-256:25C588C05FA364C48E59E4E6D151384FE96F580FB3B1B7485B1018A9F3A9D520
                                                                                                                                                                                                                                                                SHA-512:EBDE0168276122D2F65C293111FDDFFC89C3FFDD826988E5BEE708FB2A7FA87566DF3063A6DB6FC81960CB5EA61953A5AB10CD11A5A5828A7811F4E2A5F19A5D
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSecureSearchToast_ = {.. WA_ST_M_STATUS_P:"Protection Score",.. WA_ST_M_MESSAGE_TITLE:"Increase your protection score",.. WA_ST_M_MESSAGE_TITLE_V1:"Search safer online and boost your protection score",.. WA_ST_M_MESSAGE_DESC:"Your protection score helps you monitor your overall digital health and safety. Get search protection for safer online searches and boost your protection score.",.. WA_ST_M_MESSAGE_DESC_V1:"Turn on search protection for safer online searches and see your protection score increase. Feel confident knowing you can monitor your overall digital health and safety with Protection Score.",.. WA_ST_M_ONLINE_PROTECTION_STATUS:"ON",.. WA_ST_M_ONLINE_PROTECTION_TITLE:"Online browser protection",.. WA_ST_M_ONLINE_PROTECTION_FREE:"Free",.. WA_ST_M_BROWSER_PROTECTION_MESSAGE:"Browser protection is your first line of defense against unsafe websites, links, downloads, malware, and more.",.. WA_ST_M_BROWSER_PROTECTION_MESSAGE_V1:"Browser protect
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2380
                                                                                                                                                                                                                                                                Entropy (8bit):5.248658432395385
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:atsGm+KQfpzm+RkPlLnFSpqsbSjufrW0GtUoefLm+bIJ:+sv+K5+CtTFCqsUz0AUoey+bIJ
                                                                                                                                                                                                                                                                MD5:45B7D9867BBDBFB6F83E5DA016CF95E7
                                                                                                                                                                                                                                                                SHA1:D629CAE1F9393782C4CE79972EE53AD420FB7C56
                                                                                                                                                                                                                                                                SHA-256:2776F16EC011D59DE915259BA0BF09518382991432A055C6460826991A349351
                                                                                                                                                                                                                                                                SHA-512:AA890FD5DD5DCEC4D14EBC7E2C54AA23EDB074D6003AF4B8853A39DC45889D922AE7EC3B6F327F4DF13C46A6C5EAF1DFA201A879D9F40BCCCFB8B98FB92C33DA
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSecureSearchToast_ = {.. WA_ST_M_STATUS_P:"Protection Score",.. WA_ST_M_MESSAGE_TITLE:"Increase your protection score",.. WA_ST_M_MESSAGE_TITLE_V1:"Search safer online and boost your protection score",.. WA_ST_M_MESSAGE_DESC:"Your protection score helps you monitor your overall digital health and safety. Get search protection for safer online searches and boost your protection score.",.. WA_ST_M_MESSAGE_DESC_V1:"Turn on search protection for safer online searches and see your protection score increase. Feel confident knowing you can monitor your overall digital health and safety with Protection Score.",.. WA_ST_M_ONLINE_PROTECTION_STATUS:"ON",.. WA_ST_M_ONLINE_PROTECTION_TITLE:"Online browser protection",.. WA_ST_M_ONLINE_PROTECTION_FREE:"Free",.. WA_ST_M_BROWSER_PROTECTION_MESSAGE:"Browser protection is your first line of defense against unsafe websites, links, downloads, malware, and more.",.. WA_ST_M_BROWSER_PROTECTION_MESSAGE_V1:"Browser protect
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2380
                                                                                                                                                                                                                                                                Entropy (8bit):5.2572727371285035
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:atsGm+KQfpzm+RkPlLnFSpqsbSjufrW0GtUoefLm+0L8K:+sv+K5+CtTFCqsUz0AUoey+0Lx
                                                                                                                                                                                                                                                                MD5:8845FF9E9A58E4B65C4691A97A6F169F
                                                                                                                                                                                                                                                                SHA1:A624E696814DE9DCDC5E30BDA8EB76969B857A76
                                                                                                                                                                                                                                                                SHA-256:00CBEE23B8D17A9C0F580FA8268EDC6F262E31D1FFA215A9D779A6C078345410
                                                                                                                                                                                                                                                                SHA-512:214B1EF69195B8164EA7A292B52B041502F606503339C37847102C7468796D18E08D5D14B0CDE4E2D80494038F49A481B7D4FD8281D7C1B30BA6620B348C9946
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSecureSearchToast_ = {.. WA_ST_M_STATUS_P:"Protection Score",.. WA_ST_M_MESSAGE_TITLE:"Increase your protection score",.. WA_ST_M_MESSAGE_TITLE_V1:"Search safer online and boost your protection score",.. WA_ST_M_MESSAGE_DESC:"Your protection score helps you monitor your overall digital health and safety. Get search protection for safer online searches and boost your protection score.",.. WA_ST_M_MESSAGE_DESC_V1:"Turn on search protection for safer online searches and see your protection score increase. Feel confident knowing you can monitor your overall digital health and safety with Protection Score.",.. WA_ST_M_ONLINE_PROTECTION_STATUS:"ON",.. WA_ST_M_ONLINE_PROTECTION_TITLE:"Online browser protection",.. WA_ST_M_ONLINE_PROTECTION_FREE:"Free",.. WA_ST_M_BROWSER_PROTECTION_MESSAGE:"Browser protection is your first line of defense against unsafe websites, links, downloads, malware, and more.",.. WA_ST_M_BROWSER_PROTECTION_MESSAGE_V1:"Browser protect
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2380
                                                                                                                                                                                                                                                                Entropy (8bit):5.250988624473883
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:atsGm+KQfpzm+RkPlLnFSpqsbSjufrW0GtUoefLm+Zt84:+sv+K5+CtTFCqsUz0AUoey+T5
                                                                                                                                                                                                                                                                MD5:C7B27E4259C7E7475CBAE511CD0119C3
                                                                                                                                                                                                                                                                SHA1:2A933C51C50EBEB9CE0D5C86D7141DA3C4E3D7A5
                                                                                                                                                                                                                                                                SHA-256:F41A21E1A120FB8EA5CE0E62C27275B82FB6E2AEBB9734AF2D9D63108128C06C
                                                                                                                                                                                                                                                                SHA-512:FF7A90C4E73C1CC2C004FFBAB4CBFFBE6FE2FD4E6C1AF14918A1183602FAAF3A6C38AEA65AD611DE32499B604BFEB1A0FC1E00A9D383C4DD5DC8834554349CB2
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSecureSearchToast_ = {.. WA_ST_M_STATUS_P:"Protection Score",.. WA_ST_M_MESSAGE_TITLE:"Increase your protection score",.. WA_ST_M_MESSAGE_TITLE_V1:"Search safer online and boost your protection score",.. WA_ST_M_MESSAGE_DESC:"Your protection score helps you monitor your overall digital health and safety. Get search protection for safer online searches and boost your protection score.",.. WA_ST_M_MESSAGE_DESC_V1:"Turn on search protection for safer online searches and see your protection score increase. Feel confident knowing you can monitor your overall digital health and safety with Protection Score.",.. WA_ST_M_ONLINE_PROTECTION_STATUS:"ON",.. WA_ST_M_ONLINE_PROTECTION_TITLE:"Online browser protection",.. WA_ST_M_ONLINE_PROTECTION_FREE:"Free",.. WA_ST_M_BROWSER_PROTECTION_MESSAGE:"Browser protection is your first line of defense against unsafe websites, links, downloads, malware, and more.",.. WA_ST_M_BROWSER_PROTECTION_MESSAGE_V1:"Browser protect
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2380
                                                                                                                                                                                                                                                                Entropy (8bit):5.2575363607209225
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:atsGm+KQfpzm+RkPlLnFSpqsbSjufrW0GtUoefLm+UN:+sv+K5+CtTFCqsUz0AUoey+4
                                                                                                                                                                                                                                                                MD5:8C288594A8C4256C15C79E3FCE979AAB
                                                                                                                                                                                                                                                                SHA1:5A578E19B3FCAA040D33D64E414EF4BF0B73BA2A
                                                                                                                                                                                                                                                                SHA-256:C3C9DA762A9721B0D427A210BCEB0F6544C517E0217ACEB519CD39B87A262872
                                                                                                                                                                                                                                                                SHA-512:12F79829155D38715BADE96DC9445BD52EFEA33567A83BFFA83E91C203D4F731528F6F60A5278BEA839D8E727B79B74082E515AC6CA0380F67A721BD2E805B67
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSecureSearchToast_ = {.. WA_ST_M_STATUS_P:"Protection Score",.. WA_ST_M_MESSAGE_TITLE:"Increase your protection score",.. WA_ST_M_MESSAGE_TITLE_V1:"Search safer online and boost your protection score",.. WA_ST_M_MESSAGE_DESC:"Your protection score helps you monitor your overall digital health and safety. Get search protection for safer online searches and boost your protection score.",.. WA_ST_M_MESSAGE_DESC_V1:"Turn on search protection for safer online searches and see your protection score increase. Feel confident knowing you can monitor your overall digital health and safety with Protection Score.",.. WA_ST_M_ONLINE_PROTECTION_STATUS:"ON",.. WA_ST_M_ONLINE_PROTECTION_TITLE:"Online browser protection",.. WA_ST_M_ONLINE_PROTECTION_FREE:"Free",.. WA_ST_M_BROWSER_PROTECTION_MESSAGE:"Browser protection is your first line of defense against unsafe websites, links, downloads, malware, and more.",.. WA_ST_M_BROWSER_PROTECTION_MESSAGE_V1:"Browser protect
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2380
                                                                                                                                                                                                                                                                Entropy (8bit):5.252096039704527
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:atsGm+KQfpzm+RkPlLnFSpqsbSjufrW0GtUoefLm+e1UZg:+sv+K5+CtTFCqsUz0AUoey+o
                                                                                                                                                                                                                                                                MD5:E36862C17A930B97DC686AC1E11A14F8
                                                                                                                                                                                                                                                                SHA1:9185A025516AB1B432618D4B9DA63BFDCCD85593
                                                                                                                                                                                                                                                                SHA-256:7C38BCAF45F033C35D6C0F22B52CC11906439826D77C91794A53D429E67368DF
                                                                                                                                                                                                                                                                SHA-512:EFBB99E69031EBE9358BE76626C1092A66182879CDFBC82306678D52C2C9C2DF040BB9C8BA9750378338E682C8BB1F0BC899986730916C6CEE600D905476A38C
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSecureSearchToast_ = {.. WA_ST_M_STATUS_P:"Protection Score",.. WA_ST_M_MESSAGE_TITLE:"Increase your protection score",.. WA_ST_M_MESSAGE_TITLE_V1:"Search safer online and boost your protection score",.. WA_ST_M_MESSAGE_DESC:"Your protection score helps you monitor your overall digital health and safety. Get search protection for safer online searches and boost your protection score.",.. WA_ST_M_MESSAGE_DESC_V1:"Turn on search protection for safer online searches and see your protection score increase. Feel confident knowing you can monitor your overall digital health and safety with Protection Score.",.. WA_ST_M_ONLINE_PROTECTION_STATUS:"ON",.. WA_ST_M_ONLINE_PROTECTION_TITLE:"Online browser protection",.. WA_ST_M_ONLINE_PROTECTION_FREE:"Free",.. WA_ST_M_BROWSER_PROTECTION_MESSAGE:"Browser protection is your first line of defense against unsafe websites, links, downloads, malware, and more.",.. WA_ST_M_BROWSER_PROTECTION_MESSAGE_V1:"Browser protect
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2380
                                                                                                                                                                                                                                                                Entropy (8bit):5.258183219338295
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:atsGm+KQfpzm+RkPlLnFSpqsbSjufrW0GtUoefLm+1n6:+sv+K5+CtTFCqsUz0AUoey+h6
                                                                                                                                                                                                                                                                MD5:A7B3C8DF60218EBE27C4D554801F787D
                                                                                                                                                                                                                                                                SHA1:0D2F17E2FB7EDF8BEA8AD23A89349784A4E654DB
                                                                                                                                                                                                                                                                SHA-256:E7772BE0B972AD30A1FCD20F388185968C1DDC83E0AE1C089011C21C47C11D4D
                                                                                                                                                                                                                                                                SHA-512:2FE56CAED74B01D1C05562C0E0FF3164C0E9855B297299EC23FC040162D142A7750A9D419269C72DE506CB85BEE61D312F6DCDAA7A722550FF532B3384848B0A
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSecureSearchToast_ = {.. WA_ST_M_STATUS_P:"Protection Score",.. WA_ST_M_MESSAGE_TITLE:"Increase your protection score",.. WA_ST_M_MESSAGE_TITLE_V1:"Search safer online and boost your protection score",.. WA_ST_M_MESSAGE_DESC:"Your protection score helps you monitor your overall digital health and safety. Get search protection for safer online searches and boost your protection score.",.. WA_ST_M_MESSAGE_DESC_V1:"Turn on search protection for safer online searches and see your protection score increase. Feel confident knowing you can monitor your overall digital health and safety with Protection Score.",.. WA_ST_M_ONLINE_PROTECTION_STATUS:"ON",.. WA_ST_M_ONLINE_PROTECTION_TITLE:"Online browser protection",.. WA_ST_M_ONLINE_PROTECTION_FREE:"Free",.. WA_ST_M_BROWSER_PROTECTION_MESSAGE:"Browser protection is your first line of defense against unsafe websites, links, downloads, malware, and more.",.. WA_ST_M_BROWSER_PROTECTION_MESSAGE_V1:"Browser protect
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2380
                                                                                                                                                                                                                                                                Entropy (8bit):5.259480967836319
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:atsGm+KQfpzm+RkPlLnFSpqsbSjufrW0GtUoefLm+H3b:+sv+K5+CtTFCqsUz0AUoey+H3b
                                                                                                                                                                                                                                                                MD5:7026F85A506DD7F83D6995C2F25F822A
                                                                                                                                                                                                                                                                SHA1:04D196264CA0AB53502E775B24EF1B12B6FE63BD
                                                                                                                                                                                                                                                                SHA-256:DCD486DB1CC240F785005DF1632E83E71E7A6898E6A4B1698682794F44FBE90E
                                                                                                                                                                                                                                                                SHA-512:1126CB4D219FA8B6911311B1CAB7180B0573F8391585197EB543ED2F07DC74131124FEAD038E3C053FC093A751EA28E450812DF2D9DBB15840F063700CB7DE71
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSecureSearchToast_ = {.. WA_ST_M_STATUS_P:"Protection Score",.. WA_ST_M_MESSAGE_TITLE:"Increase your protection score",.. WA_ST_M_MESSAGE_TITLE_V1:"Search safer online and boost your protection score",.. WA_ST_M_MESSAGE_DESC:"Your protection score helps you monitor your overall digital health and safety. Get search protection for safer online searches and boost your protection score.",.. WA_ST_M_MESSAGE_DESC_V1:"Turn on search protection for safer online searches and see your protection score increase. Feel confident knowing you can monitor your overall digital health and safety with Protection Score.",.. WA_ST_M_ONLINE_PROTECTION_STATUS:"ON",.. WA_ST_M_ONLINE_PROTECTION_TITLE:"Online browser protection",.. WA_ST_M_ONLINE_PROTECTION_FREE:"Free",.. WA_ST_M_BROWSER_PROTECTION_MESSAGE:"Browser protection is your first line of defense against unsafe websites, links, downloads, malware, and more.",.. WA_ST_M_BROWSER_PROTECTION_MESSAGE_V1:"Browser protect
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2380
                                                                                                                                                                                                                                                                Entropy (8bit):5.257396174915288
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:atsGm+KQfpzm+RkPlLnFSpqsbSjufrW0GtUoefLm+im5:+sv+K5+CtTFCqsUz0AUoey+im5
                                                                                                                                                                                                                                                                MD5:7E4EF06A7F491C8F1D300AA97FF01953
                                                                                                                                                                                                                                                                SHA1:B8A65279FDBC61A563229561575AE6DB0E990934
                                                                                                                                                                                                                                                                SHA-256:3A01296531DFDBB08D4DBDE994CC36E5FEAF4CE814DECA7349E76BDB9C627C8D
                                                                                                                                                                                                                                                                SHA-512:06F02DC6771059154F2317875CE411BD0E13F65B7B227AA67265475BD7F3B818B60E48C1AF58E7F50D019530EA36EEB3256C364E412253BEADB7BB5C6A301CFD
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSecureSearchToast_ = {.. WA_ST_M_STATUS_P:"Protection Score",.. WA_ST_M_MESSAGE_TITLE:"Increase your protection score",.. WA_ST_M_MESSAGE_TITLE_V1:"Search safer online and boost your protection score",.. WA_ST_M_MESSAGE_DESC:"Your protection score helps you monitor your overall digital health and safety. Get search protection for safer online searches and boost your protection score.",.. WA_ST_M_MESSAGE_DESC_V1:"Turn on search protection for safer online searches and see your protection score increase. Feel confident knowing you can monitor your overall digital health and safety with Protection Score.",.. WA_ST_M_ONLINE_PROTECTION_STATUS:"ON",.. WA_ST_M_ONLINE_PROTECTION_TITLE:"Online browser protection",.. WA_ST_M_ONLINE_PROTECTION_FREE:"Free",.. WA_ST_M_BROWSER_PROTECTION_MESSAGE:"Browser protection is your first line of defense against unsafe websites, links, downloads, malware, and more.",.. WA_ST_M_BROWSER_PROTECTION_MESSAGE_V1:"Browser protect
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2380
                                                                                                                                                                                                                                                                Entropy (8bit):5.249571198938052
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:atsGm+KQfpzm+RkPlLnFSpqsbSjufrW0GtUoefLm+yaq:+sv+K5+CtTFCqsUz0AUoey+yp
                                                                                                                                                                                                                                                                MD5:F40DE2E5917748F4C72483AAD66B7C20
                                                                                                                                                                                                                                                                SHA1:73ED9007778A26829FD0ED704310E4D5B03964FE
                                                                                                                                                                                                                                                                SHA-256:6D9FC46B8A7E077FEA62DB029F430A7EF6F039F1DFF87EF5503DD8FE8A0B630B
                                                                                                                                                                                                                                                                SHA-512:955BB61B9172850518911424128B48485FEE3200B4C54EF657ED3DFB90FA695D4249BD64EDE48BE0B464CE7E134618913D850F1939741E8F12C265EA51B0F6B6
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSecureSearchToast_ = {.. WA_ST_M_STATUS_P:"Protection Score",.. WA_ST_M_MESSAGE_TITLE:"Increase your protection score",.. WA_ST_M_MESSAGE_TITLE_V1:"Search safer online and boost your protection score",.. WA_ST_M_MESSAGE_DESC:"Your protection score helps you monitor your overall digital health and safety. Get search protection for safer online searches and boost your protection score.",.. WA_ST_M_MESSAGE_DESC_V1:"Turn on search protection for safer online searches and see your protection score increase. Feel confident knowing you can monitor your overall digital health and safety with Protection Score.",.. WA_ST_M_ONLINE_PROTECTION_STATUS:"ON",.. WA_ST_M_ONLINE_PROTECTION_TITLE:"Online browser protection",.. WA_ST_M_ONLINE_PROTECTION_FREE:"Free",.. WA_ST_M_BROWSER_PROTECTION_MESSAGE:"Browser protection is your first line of defense against unsafe websites, links, downloads, malware, and more.",.. WA_ST_M_BROWSER_PROTECTION_MESSAGE_V1:"Browser protect
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2380
                                                                                                                                                                                                                                                                Entropy (8bit):5.247687544474263
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:atsGm+KQfpzm+RkPlLnFSpqsbSjufrW0GtUoefLm+ccX:+sv+K5+CtTFCqsUz0AUoey+V
                                                                                                                                                                                                                                                                MD5:2319AE4A0365FD2CDE8F504CBEF47BF0
                                                                                                                                                                                                                                                                SHA1:C808C1DA183059D1CC61845DFB5B3B758679D819
                                                                                                                                                                                                                                                                SHA-256:D75008ED9CA02068A180FB2C4F913E728340C246F702EE38E9BADE87EE42C100
                                                                                                                                                                                                                                                                SHA-512:C2D58170997FC39A9BEBA89275A65B5AFA3CB2DF737BB911495516EDD5124C82F9B36EAFBB8037D1DF969D74E00A7648D16C726AE0764C4FA1D37F95E3F9FD8A
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSecureSearchToast_ = {.. WA_ST_M_STATUS_P:"Protection Score",.. WA_ST_M_MESSAGE_TITLE:"Increase your protection score",.. WA_ST_M_MESSAGE_TITLE_V1:"Search safer online and boost your protection score",.. WA_ST_M_MESSAGE_DESC:"Your protection score helps you monitor your overall digital health and safety. Get search protection for safer online searches and boost your protection score.",.. WA_ST_M_MESSAGE_DESC_V1:"Turn on search protection for safer online searches and see your protection score increase. Feel confident knowing you can monitor your overall digital health and safety with Protection Score.",.. WA_ST_M_ONLINE_PROTECTION_STATUS:"ON",.. WA_ST_M_ONLINE_PROTECTION_TITLE:"Online browser protection",.. WA_ST_M_ONLINE_PROTECTION_FREE:"Free",.. WA_ST_M_BROWSER_PROTECTION_MESSAGE:"Browser protection is your first line of defense against unsafe websites, links, downloads, malware, and more.",.. WA_ST_M_BROWSER_PROTECTION_MESSAGE_V1:"Browser protect
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2380
                                                                                                                                                                                                                                                                Entropy (8bit):5.2599736291375985
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:atsGm+KQfpzm+RkPlLnFSpqsbSjufrW0GtUoefLm+xaJ:+sv+K5+CtTFCqsUz0AUoey+sJ
                                                                                                                                                                                                                                                                MD5:C1ADC447C0FC4207B81756A97FB1733D
                                                                                                                                                                                                                                                                SHA1:BA94C59EDE6108975C415FE0BD72FFF0D93F128D
                                                                                                                                                                                                                                                                SHA-256:BE92646D9C2BD8F3005B923140E4C947A2DC81FDCF15D77FE07BDB54CAE94A27
                                                                                                                                                                                                                                                                SHA-512:A21EE6AC1696C2E30789B74D93919462BA4FF01CD21CF7441614BFE5D683A78FE41CF38E5D987F09A666837BD7E787631EA210A8CD5E7F4DEEF46CA7CB04D720
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSecureSearchToast_ = {.. WA_ST_M_STATUS_P:"Protection Score",.. WA_ST_M_MESSAGE_TITLE:"Increase your protection score",.. WA_ST_M_MESSAGE_TITLE_V1:"Search safer online and boost your protection score",.. WA_ST_M_MESSAGE_DESC:"Your protection score helps you monitor your overall digital health and safety. Get search protection for safer online searches and boost your protection score.",.. WA_ST_M_MESSAGE_DESC_V1:"Turn on search protection for safer online searches and see your protection score increase. Feel confident knowing you can monitor your overall digital health and safety with Protection Score.",.. WA_ST_M_ONLINE_PROTECTION_STATUS:"ON",.. WA_ST_M_ONLINE_PROTECTION_TITLE:"Online browser protection",.. WA_ST_M_ONLINE_PROTECTION_FREE:"Free",.. WA_ST_M_BROWSER_PROTECTION_MESSAGE:"Browser protection is your first line of defense against unsafe websites, links, downloads, malware, and more.",.. WA_ST_M_BROWSER_PROTECTION_MESSAGE_V1:"Browser protect
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2380
                                                                                                                                                                                                                                                                Entropy (8bit):5.254578248632144
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:atsGm+KQfpzm+RkPlLnFSpqsbSjufrW0GtUoefLm+D8pK:+sv+K5+CtTFCqsUz0AUoey+DWK
                                                                                                                                                                                                                                                                MD5:8B9C089FC85F223B101EABE175B58DB5
                                                                                                                                                                                                                                                                SHA1:4CE6DFD8D0CF8E97E3F7EB61C45A73C21A6B0DA9
                                                                                                                                                                                                                                                                SHA-256:47AF4669C3D6D18A6913B7545B1A239A86181F594B00D2FDE25C31E7E4C96AAE
                                                                                                                                                                                                                                                                SHA-512:29A51D03455564577B1C2DE4CB123B1C436355C453C6B679979905906B576326874AB4CD76FA97AD534855763B815588A9AB64F0BD7EB16241366A58266A905E
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSecureSearchToast_ = {.. WA_ST_M_STATUS_P:"Protection Score",.. WA_ST_M_MESSAGE_TITLE:"Increase your protection score",.. WA_ST_M_MESSAGE_TITLE_V1:"Search safer online and boost your protection score",.. WA_ST_M_MESSAGE_DESC:"Your protection score helps you monitor your overall digital health and safety. Get search protection for safer online searches and boost your protection score.",.. WA_ST_M_MESSAGE_DESC_V1:"Turn on search protection for safer online searches and see your protection score increase. Feel confident knowing you can monitor your overall digital health and safety with Protection Score.",.. WA_ST_M_ONLINE_PROTECTION_STATUS:"ON",.. WA_ST_M_ONLINE_PROTECTION_TITLE:"Online browser protection",.. WA_ST_M_ONLINE_PROTECTION_FREE:"Free",.. WA_ST_M_BROWSER_PROTECTION_MESSAGE:"Browser protection is your first line of defense against unsafe websites, links, downloads, malware, and more.",.. WA_ST_M_BROWSER_PROTECTION_MESSAGE_V1:"Browser protect
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2380
                                                                                                                                                                                                                                                                Entropy (8bit):5.255585150266353
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:atsGm+KQfpzm+RkPlLnFSpqsbSjufrW0GtUoefLm+M6T:+sv+K5+CtTFCqsUz0AUoey+M6T
                                                                                                                                                                                                                                                                MD5:0127E9EB1E0AC2D7D0C7CB78A9740F75
                                                                                                                                                                                                                                                                SHA1:78445641F6E83663B8687C809817D4CE140FC01F
                                                                                                                                                                                                                                                                SHA-256:7FDC1A7518C5BF2D6784BD4CFA96070EECF128BDE799FF947DFE85CCE75C722D
                                                                                                                                                                                                                                                                SHA-512:E2A0D297A46ED5B684ED672E588BDCE9E6C8022EF7442118497713614EA8357CDF699F46CECE087FD6EDCF576D5991775175F30DFF6C06E3B64BE6F6058574C6
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSecureSearchToast_ = {.. WA_ST_M_STATUS_P:"Protection Score",.. WA_ST_M_MESSAGE_TITLE:"Increase your protection score",.. WA_ST_M_MESSAGE_TITLE_V1:"Search safer online and boost your protection score",.. WA_ST_M_MESSAGE_DESC:"Your protection score helps you monitor your overall digital health and safety. Get search protection for safer online searches and boost your protection score.",.. WA_ST_M_MESSAGE_DESC_V1:"Turn on search protection for safer online searches and see your protection score increase. Feel confident knowing you can monitor your overall digital health and safety with Protection Score.",.. WA_ST_M_ONLINE_PROTECTION_STATUS:"ON",.. WA_ST_M_ONLINE_PROTECTION_TITLE:"Online browser protection",.. WA_ST_M_ONLINE_PROTECTION_FREE:"Free",.. WA_ST_M_BROWSER_PROTECTION_MESSAGE:"Browser protection is your first line of defense against unsafe websites, links, downloads, malware, and more.",.. WA_ST_M_BROWSER_PROTECTION_MESSAGE_V1:"Browser protect
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2380
                                                                                                                                                                                                                                                                Entropy (8bit):5.263716668887294
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:atsGm+KQfpzm+RkPlLnFSpqsbSjufrW0GtUoefLm+3uKRt:+sv+K5+CtTFCqsUz0AUoey+3Ft
                                                                                                                                                                                                                                                                MD5:8AEE835A74284B75177F6539D2440774
                                                                                                                                                                                                                                                                SHA1:C1921E537F1BDA1749B4E1B2BA25F32B4890D6D7
                                                                                                                                                                                                                                                                SHA-256:5D0222FECAEF8EC5C340D023B25927972F89D9BABD2B2D836928CC6519B26FDC
                                                                                                                                                                                                                                                                SHA-512:86FD4FD9DA9FEFA2ADF938E88321E3E55B7364348AFE8D9D24C0AD2AAB3DE418E4C597C5892F9BEFB7780DED29A41533A3B4AE8625F43807EAE66E793C0637E6
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSecureSearchToast_ = {.. WA_ST_M_STATUS_P:"Protection Score",.. WA_ST_M_MESSAGE_TITLE:"Increase your protection score",.. WA_ST_M_MESSAGE_TITLE_V1:"Search safer online and boost your protection score",.. WA_ST_M_MESSAGE_DESC:"Your protection score helps you monitor your overall digital health and safety. Get search protection for safer online searches and boost your protection score.",.. WA_ST_M_MESSAGE_DESC_V1:"Turn on search protection for safer online searches and see your protection score increase. Feel confident knowing you can monitor your overall digital health and safety with Protection Score.",.. WA_ST_M_ONLINE_PROTECTION_STATUS:"ON",.. WA_ST_M_ONLINE_PROTECTION_TITLE:"Online browser protection",.. WA_ST_M_ONLINE_PROTECTION_FREE:"Free",.. WA_ST_M_BROWSER_PROTECTION_MESSAGE:"Browser protection is your first line of defense against unsafe websites, links, downloads, malware, and more.",.. WA_ST_M_BROWSER_PROTECTION_MESSAGE_V1:"Browser protect
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2380
                                                                                                                                                                                                                                                                Entropy (8bit):5.249561476944707
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:atsGm+KQfpzm+RkPlLnFSpqsbSjufrW0GtUoefLm+Y6:+sv+K5+CtTFCqsUz0AUoey+T
                                                                                                                                                                                                                                                                MD5:2715E3C8223D1CD32D4FC6DDFC4DC319
                                                                                                                                                                                                                                                                SHA1:B4FF70DA6B837F3B390F4F814F6B123477F0ABE9
                                                                                                                                                                                                                                                                SHA-256:A41C5BCC3656BD5D0972BEF405DF36FED2BB969713A783E77C614462380BBB0D
                                                                                                                                                                                                                                                                SHA-512:99932D49DA6DA1774B37E4CD294FE97EDA2D08797E82F5683C36ADF750050621D894E02149CA7C99CCA4EB6BB30F885D022FAF59D5266876C93199E19EA46A0E
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSecureSearchToast_ = {.. WA_ST_M_STATUS_P:"Protection Score",.. WA_ST_M_MESSAGE_TITLE:"Increase your protection score",.. WA_ST_M_MESSAGE_TITLE_V1:"Search safer online and boost your protection score",.. WA_ST_M_MESSAGE_DESC:"Your protection score helps you monitor your overall digital health and safety. Get search protection for safer online searches and boost your protection score.",.. WA_ST_M_MESSAGE_DESC_V1:"Turn on search protection for safer online searches and see your protection score increase. Feel confident knowing you can monitor your overall digital health and safety with Protection Score.",.. WA_ST_M_ONLINE_PROTECTION_STATUS:"ON",.. WA_ST_M_ONLINE_PROTECTION_TITLE:"Online browser protection",.. WA_ST_M_ONLINE_PROTECTION_FREE:"Free",.. WA_ST_M_BROWSER_PROTECTION_MESSAGE:"Browser protection is your first line of defense against unsafe websites, links, downloads, malware, and more.",.. WA_ST_M_BROWSER_PROTECTION_MESSAGE_V1:"Browser protect
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2380
                                                                                                                                                                                                                                                                Entropy (8bit):5.258917965964149
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:atsGm+KQfpzm+RkPlLnFSpqsbSjufrW0GtUoefLm+DY:+sv+K5+CtTFCqsUz0AUoey+0
                                                                                                                                                                                                                                                                MD5:5D1DF04505DDBA35322D106258473C26
                                                                                                                                                                                                                                                                SHA1:6DCAC1DB808DD8F0F24F740D896E8C35DD23C9B0
                                                                                                                                                                                                                                                                SHA-256:E956EB35240DF9F737148B8457910A4BF3CB5A711235CEF057486968FEEC3F67
                                                                                                                                                                                                                                                                SHA-512:9ED546D2D0D27343FDFB2E5B02E81ED3849FCEEF287230D18FA753973AD8C1B47538249805097669C6963DB1F6CE1DDD7D0CBDA30ED51A60F6DF49E178EE3B2F
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSecureSearchToast_ = {.. WA_ST_M_STATUS_P:"Protection Score",.. WA_ST_M_MESSAGE_TITLE:"Increase your protection score",.. WA_ST_M_MESSAGE_TITLE_V1:"Search safer online and boost your protection score",.. WA_ST_M_MESSAGE_DESC:"Your protection score helps you monitor your overall digital health and safety. Get search protection for safer online searches and boost your protection score.",.. WA_ST_M_MESSAGE_DESC_V1:"Turn on search protection for safer online searches and see your protection score increase. Feel confident knowing you can monitor your overall digital health and safety with Protection Score.",.. WA_ST_M_ONLINE_PROTECTION_STATUS:"ON",.. WA_ST_M_ONLINE_PROTECTION_TITLE:"Online browser protection",.. WA_ST_M_ONLINE_PROTECTION_FREE:"Free",.. WA_ST_M_BROWSER_PROTECTION_MESSAGE:"Browser protection is your first line of defense against unsafe websites, links, downloads, malware, and more.",.. WA_ST_M_BROWSER_PROTECTION_MESSAGE_V1:"Browser protect
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2380
                                                                                                                                                                                                                                                                Entropy (8bit):5.2585610674615255
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:atsGm+KQfpzm+RkPlLnFSpqsbSjufrW0GtUoefLm+WTJjMK:+sv+K5+CtTFCqsUz0AUoey+CjMK
                                                                                                                                                                                                                                                                MD5:96A4183804BB556DC1B55D520D4755C2
                                                                                                                                                                                                                                                                SHA1:827C6D2FE663916B390364C79E75475312A2720C
                                                                                                                                                                                                                                                                SHA-256:7249AB25FE5066C3CF1304783FD88DB52054D97CFC7C8251467BCB2CCE146829
                                                                                                                                                                                                                                                                SHA-512:6A8A6E255F59E73C9F131F960D0F09E0CB243AB6A0C1BD26C7070B4A73EA04B56822FE54B51715A85CC791344FD82B02D0472CFB7B674C7E5104CE4FF1294EE3
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSecureSearchToast_ = {.. WA_ST_M_STATUS_P:"Protection Score",.. WA_ST_M_MESSAGE_TITLE:"Increase your protection score",.. WA_ST_M_MESSAGE_TITLE_V1:"Search safer online and boost your protection score",.. WA_ST_M_MESSAGE_DESC:"Your protection score helps you monitor your overall digital health and safety. Get search protection for safer online searches and boost your protection score.",.. WA_ST_M_MESSAGE_DESC_V1:"Turn on search protection for safer online searches and see your protection score increase. Feel confident knowing you can monitor your overall digital health and safety with Protection Score.",.. WA_ST_M_ONLINE_PROTECTION_STATUS:"ON",.. WA_ST_M_ONLINE_PROTECTION_TITLE:"Online browser protection",.. WA_ST_M_ONLINE_PROTECTION_FREE:"Free",.. WA_ST_M_BROWSER_PROTECTION_MESSAGE:"Browser protection is your first line of defense against unsafe websites, links, downloads, malware, and more.",.. WA_ST_M_BROWSER_PROTECTION_MESSAGE_V1:"Browser protect
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2380
                                                                                                                                                                                                                                                                Entropy (8bit):5.2556048769519945
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:atsGm+KQfpzm+RkPlLnFSpqsbSjufrW0GtUoefLm+9KQghKa:+sv+K5+CtTFCqsUz0AUoey+9LOKa
                                                                                                                                                                                                                                                                MD5:A05E43D36DE28ADBAB2571970C02484B
                                                                                                                                                                                                                                                                SHA1:B078144DC1586F8EC4581788F579188E0488D689
                                                                                                                                                                                                                                                                SHA-256:1111B52D236F4BA11719728D692A18195EB3D08A2D70D27A5C957FEED4177958
                                                                                                                                                                                                                                                                SHA-512:2ACF40037305D109134E157EB3712D5EFD47919A49DE7B8DA805BE6E4AD8B46D951C9CBE8655BC4CF1B4A3EB888A9B64DFE94F15B80F7D44E523907193F21BEB
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSecureSearchToast_ = {.. WA_ST_M_STATUS_P:"Protection Score",.. WA_ST_M_MESSAGE_TITLE:"Increase your protection score",.. WA_ST_M_MESSAGE_TITLE_V1:"Search safer online and boost your protection score",.. WA_ST_M_MESSAGE_DESC:"Your protection score helps you monitor your overall digital health and safety. Get search protection for safer online searches and boost your protection score.",.. WA_ST_M_MESSAGE_DESC_V1:"Turn on search protection for safer online searches and see your protection score increase. Feel confident knowing you can monitor your overall digital health and safety with Protection Score.",.. WA_ST_M_ONLINE_PROTECTION_STATUS:"ON",.. WA_ST_M_ONLINE_PROTECTION_TITLE:"Online browser protection",.. WA_ST_M_ONLINE_PROTECTION_FREE:"Free",.. WA_ST_M_BROWSER_PROTECTION_MESSAGE:"Browser protection is your first line of defense against unsafe websites, links, downloads, malware, and more.",.. WA_ST_M_BROWSER_PROTECTION_MESSAGE_V1:"Browser protect
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2380
                                                                                                                                                                                                                                                                Entropy (8bit):5.254129225398997
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:atsGm+KQfpzm+RkPlLnFSpqsbSjufrW0GtUoefLm+mo/:+sv+K5+CtTFCqsUz0AUoey+P/
                                                                                                                                                                                                                                                                MD5:CB3E0F19C0041F886186834D4CE09849
                                                                                                                                                                                                                                                                SHA1:C6BF52CBAA8488C502DA0436C4CF8C1349E41DFF
                                                                                                                                                                                                                                                                SHA-256:14E298ADC4637263152A416B6227F82BB1852789E63300CE87F478032979C08C
                                                                                                                                                                                                                                                                SHA-512:AFA899646BD19B14F990CE2157DA6EC8CEBB0009BC815989DDFBFB4891AB8768B19E82481D0B9C2351DFF7FA9C26D81111D83337C8638D8BC026C098A7CF8E12
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSecureSearchToast_ = {.. WA_ST_M_STATUS_P:"Protection Score",.. WA_ST_M_MESSAGE_TITLE:"Increase your protection score",.. WA_ST_M_MESSAGE_TITLE_V1:"Search safer online and boost your protection score",.. WA_ST_M_MESSAGE_DESC:"Your protection score helps you monitor your overall digital health and safety. Get search protection for safer online searches and boost your protection score.",.. WA_ST_M_MESSAGE_DESC_V1:"Turn on search protection for safer online searches and see your protection score increase. Feel confident knowing you can monitor your overall digital health and safety with Protection Score.",.. WA_ST_M_ONLINE_PROTECTION_STATUS:"ON",.. WA_ST_M_ONLINE_PROTECTION_TITLE:"Online browser protection",.. WA_ST_M_ONLINE_PROTECTION_FREE:"Free",.. WA_ST_M_BROWSER_PROTECTION_MESSAGE:"Browser protection is your first line of defense against unsafe websites, links, downloads, malware, and more.",.. WA_ST_M_BROWSER_PROTECTION_MESSAGE_V1:"Browser protect
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2380
                                                                                                                                                                                                                                                                Entropy (8bit):5.262167591410324
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:atsGm+KQfpzm+RkPlLnFSpqsbSjufrW0GtUoefLm+2msonN:+sv+K5+CtTFCqsUz0AUoey+2oN
                                                                                                                                                                                                                                                                MD5:4FCF916BBEDAD8AA3C57240146C8CE00
                                                                                                                                                                                                                                                                SHA1:3CA2FF9C4A59757F91097028EC0FB64376BF4A5A
                                                                                                                                                                                                                                                                SHA-256:95272483633D26F27E8F2CF1C9482867295C4079EA7A3E534606B490FAEC4332
                                                                                                                                                                                                                                                                SHA-512:9A823C6BFBC82AA2A363391F4F1E2F2BCA877F2156E42EAC88D01F1B1F5B8C0B359FA083BF64770925BBC60E28FDA6F55223638A7C25132C3FE844EEA7A42A7E
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSecureSearchToast_ = {.. WA_ST_M_STATUS_P:"Protection Score",.. WA_ST_M_MESSAGE_TITLE:"Increase your protection score",.. WA_ST_M_MESSAGE_TITLE_V1:"Search safer online and boost your protection score",.. WA_ST_M_MESSAGE_DESC:"Your protection score helps you monitor your overall digital health and safety. Get search protection for safer online searches and boost your protection score.",.. WA_ST_M_MESSAGE_DESC_V1:"Turn on search protection for safer online searches and see your protection score increase. Feel confident knowing you can monitor your overall digital health and safety with Protection Score.",.. WA_ST_M_ONLINE_PROTECTION_STATUS:"ON",.. WA_ST_M_ONLINE_PROTECTION_TITLE:"Online browser protection",.. WA_ST_M_ONLINE_PROTECTION_FREE:"Free",.. WA_ST_M_BROWSER_PROTECTION_MESSAGE:"Browser protection is your first line of defense against unsafe websites, links, downloads, malware, and more.",.. WA_ST_M_BROWSER_PROTECTION_MESSAGE_V1:"Browser protect
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2380
                                                                                                                                                                                                                                                                Entropy (8bit):5.253818239484452
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:atsGm+KQfpzm+RkPlLnFSpqsbSjufrW0GtUoefLm+oKyJ:+sv+K5+CtTFCqsUz0AUoey+jyJ
                                                                                                                                                                                                                                                                MD5:32CBDAADD48971C076B784D2B076FE76
                                                                                                                                                                                                                                                                SHA1:B44D4B6BA8F5C5A7B66AA35AEC6DB1D139B37B52
                                                                                                                                                                                                                                                                SHA-256:962B95C06E14C2D008861A0F712CCD51D4EEA323DD634936FE3DBABB44E6DA49
                                                                                                                                                                                                                                                                SHA-512:48AA45C4D8ED92DFF2A539252201004DED3BA6ACA7B4D926B284CFB578229EFCFE6932A82B651E402C3F9A131011576746BC94BB6B5EE0AE43C464223D3DDB80
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSecureSearchToast_ = {.. WA_ST_M_STATUS_P:"Protection Score",.. WA_ST_M_MESSAGE_TITLE:"Increase your protection score",.. WA_ST_M_MESSAGE_TITLE_V1:"Search safer online and boost your protection score",.. WA_ST_M_MESSAGE_DESC:"Your protection score helps you monitor your overall digital health and safety. Get search protection for safer online searches and boost your protection score.",.. WA_ST_M_MESSAGE_DESC_V1:"Turn on search protection for safer online searches and see your protection score increase. Feel confident knowing you can monitor your overall digital health and safety with Protection Score.",.. WA_ST_M_ONLINE_PROTECTION_STATUS:"ON",.. WA_ST_M_ONLINE_PROTECTION_TITLE:"Online browser protection",.. WA_ST_M_ONLINE_PROTECTION_FREE:"Free",.. WA_ST_M_BROWSER_PROTECTION_MESSAGE:"Browser protection is your first line of defense against unsafe websites, links, downloads, malware, and more.",.. WA_ST_M_BROWSER_PROTECTION_MESSAGE_V1:"Browser protect
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2380
                                                                                                                                                                                                                                                                Entropy (8bit):5.2546901700739665
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:atsGm+KQfpzm+RkPlLnFSpqsbSjufrW0GtUoefLm+Ch/:+sv+K5+CtTFCqsUz0AUoey+k
                                                                                                                                                                                                                                                                MD5:A712A041A6B40DCE74A6DE40DF2E1560
                                                                                                                                                                                                                                                                SHA1:C0F2B1BCA442E1146E3BC5FBEF61DB2E257B7E8D
                                                                                                                                                                                                                                                                SHA-256:2BC4F619B2CB9E2ECB1506728C87373061B9BE5F0E5BF177C55330112F3DFFE8
                                                                                                                                                                                                                                                                SHA-512:E24AAEF023415B47906B97CDBC9250B623CF5D0ABFDDA31D2F5F0E5354EDC696621E3CEF775A161134C6281EACB687AFB367EBAE494E439A422C5F13931E3719
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSecureSearchToast_ = {.. WA_ST_M_STATUS_P:"Protection Score",.. WA_ST_M_MESSAGE_TITLE:"Increase your protection score",.. WA_ST_M_MESSAGE_TITLE_V1:"Search safer online and boost your protection score",.. WA_ST_M_MESSAGE_DESC:"Your protection score helps you monitor your overall digital health and safety. Get search protection for safer online searches and boost your protection score.",.. WA_ST_M_MESSAGE_DESC_V1:"Turn on search protection for safer online searches and see your protection score increase. Feel confident knowing you can monitor your overall digital health and safety with Protection Score.",.. WA_ST_M_ONLINE_PROTECTION_STATUS:"ON",.. WA_ST_M_ONLINE_PROTECTION_TITLE:"Online browser protection",.. WA_ST_M_ONLINE_PROTECTION_FREE:"Free",.. WA_ST_M_BROWSER_PROTECTION_MESSAGE:"Browser protection is your first line of defense against unsafe websites, links, downloads, malware, and more.",.. WA_ST_M_BROWSER_PROTECTION_MESSAGE_V1:"Browser protect
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2380
                                                                                                                                                                                                                                                                Entropy (8bit):5.2565210366291515
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:atsGm+KQfpzm+RkPlLnFSpqsbSjufrW0GtUoefLm+WmPKr:+sv+K5+CtTFCqsUz0AUoey+3PO
                                                                                                                                                                                                                                                                MD5:3F54C8D52024E7383D23CB003F6CA83B
                                                                                                                                                                                                                                                                SHA1:E7F4E56D3BA8948A0AD4567327B7E39A4D658B52
                                                                                                                                                                                                                                                                SHA-256:13BA213FBDFE85FD584A463C55BE8B9CA7AB597D7AE3B82D97C0472FB7400962
                                                                                                                                                                                                                                                                SHA-512:A9D8B592B6986F3794AAB0DA4280F7EB418824B407DF2283D4FFEFE9C75F5BA6E6769806131820351123B456B8875D669722CCC5A637C8AC3608A3C0770E7E06
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSecureSearchToast_ = {.. WA_ST_M_STATUS_P:"Protection Score",.. WA_ST_M_MESSAGE_TITLE:"Increase your protection score",.. WA_ST_M_MESSAGE_TITLE_V1:"Search safer online and boost your protection score",.. WA_ST_M_MESSAGE_DESC:"Your protection score helps you monitor your overall digital health and safety. Get search protection for safer online searches and boost your protection score.",.. WA_ST_M_MESSAGE_DESC_V1:"Turn on search protection for safer online searches and see your protection score increase. Feel confident knowing you can monitor your overall digital health and safety with Protection Score.",.. WA_ST_M_ONLINE_PROTECTION_STATUS:"ON",.. WA_ST_M_ONLINE_PROTECTION_TITLE:"Online browser protection",.. WA_ST_M_ONLINE_PROTECTION_FREE:"Free",.. WA_ST_M_BROWSER_PROTECTION_MESSAGE:"Browser protection is your first line of defense against unsafe websites, links, downloads, malware, and more.",.. WA_ST_M_BROWSER_PROTECTION_MESSAGE_V1:"Browser protect
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2380
                                                                                                                                                                                                                                                                Entropy (8bit):5.252711640335241
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:atsGm+KQfpzm+RkPlLnFSpqsbSjufrW0GtUoefLm+o3CF9f:+sv+K5+CtTFCqsUz0AUoey+KCD
                                                                                                                                                                                                                                                                MD5:9DF36B8CF00FCC0CC59D3E1C6B987B61
                                                                                                                                                                                                                                                                SHA1:39F09B13E9603D607FE15BE157C82FABF676FBC0
                                                                                                                                                                                                                                                                SHA-256:9AF95B701CFB347FE5C39160471648F043036963E15069CDC8E5779DD3CE07B0
                                                                                                                                                                                                                                                                SHA-512:CF38C0743A2B2EF91982D30C0F86FFB1088063800D57D609C7C7BED6FE05A4F27A1EB459A648542FFDD17E2F5F262AEAE576AF3794B6C78FCB6114C51C2220F3
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSecureSearchToast_ = {.. WA_ST_M_STATUS_P:"Protection Score",.. WA_ST_M_MESSAGE_TITLE:"Increase your protection score",.. WA_ST_M_MESSAGE_TITLE_V1:"Search safer online and boost your protection score",.. WA_ST_M_MESSAGE_DESC:"Your protection score helps you monitor your overall digital health and safety. Get search protection for safer online searches and boost your protection score.",.. WA_ST_M_MESSAGE_DESC_V1:"Turn on search protection for safer online searches and see your protection score increase. Feel confident knowing you can monitor your overall digital health and safety with Protection Score.",.. WA_ST_M_ONLINE_PROTECTION_STATUS:"ON",.. WA_ST_M_ONLINE_PROTECTION_TITLE:"Online browser protection",.. WA_ST_M_ONLINE_PROTECTION_FREE:"Free",.. WA_ST_M_BROWSER_PROTECTION_MESSAGE:"Browser protection is your first line of defense against unsafe websites, links, downloads, malware, and more.",.. WA_ST_M_BROWSER_PROTECTION_MESSAGE_V1:"Browser protect
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2380
                                                                                                                                                                                                                                                                Entropy (8bit):5.262064287402578
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:atsGm+KQfpzm+RkPlLnFSpqsbSjufrW0GtUoefLm+PaVP:+sv+K5+CtTFCqsUz0AUoey+PaN
                                                                                                                                                                                                                                                                MD5:F4E84E2CEC8870E870F67C4F30CCA5C6
                                                                                                                                                                                                                                                                SHA1:5C9B0B3FD53F172785AD2A04C46FC2D76E198A81
                                                                                                                                                                                                                                                                SHA-256:C2C8FD411C1273D974EDE07B0CF53BC93E6576214C7C8077FB11D17F132D3205
                                                                                                                                                                                                                                                                SHA-512:1A7BDE4C6D1C7F6AD388AD6179F0A7DAD2A08FC98E2266031B8EA7A93C22999E18E1DFE627656762DD79534F3DC9CD043CF8F525D4174602023778F01688CE2A
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var _lrSecureSearchToast_ = {.. WA_ST_M_STATUS_P:"Protection Score",.. WA_ST_M_MESSAGE_TITLE:"Increase your protection score",.. WA_ST_M_MESSAGE_TITLE_V1:"Search safer online and boost your protection score",.. WA_ST_M_MESSAGE_DESC:"Your protection score helps you monitor your overall digital health and safety. Get search protection for safer online searches and boost your protection score.",.. WA_ST_M_MESSAGE_DESC_V1:"Turn on search protection for safer online searches and see your protection score increase. Feel confident knowing you can monitor your overall digital health and safety with Protection Score.",.. WA_ST_M_ONLINE_PROTECTION_STATUS:"ON",.. WA_ST_M_ONLINE_PROTECTION_TITLE:"Online browser protection",.. WA_ST_M_ONLINE_PROTECTION_FREE:"Free",.. WA_ST_M_BROWSER_PROTECTION_MESSAGE:"Browser protection is your first line of defense against unsafe websites, links, downloads, malware, and more.",.. WA_ST_M_BROWSER_PROTECTION_MESSAGE_V1:"Browser protect
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1753
                                                                                                                                                                                                                                                                Entropy (8bit):5.687818098626985
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:dazZNlohgbX4L1oFqJdwGFGk9DH6/S9zVA9IZpzrX0+qLZ8zy5DCn:dOOh0XSzdwiGGH6yNOmmg
                                                                                                                                                                                                                                                                MD5:34B692641DEA2DD859B1BF49899674B7
                                                                                                                                                                                                                                                                SHA1:314A9DC6F69690F6A9563345399FB7863B443FED
                                                                                                                                                                                                                                                                SHA-256:A3188B94A2044EDBBFE2A0C8A193FDBECC4C780197EE049C55D0E963C69563B6
                                                                                                                                                                                                                                                                SHA-512:AEB8C65672A22B61EDCE885D501F63B567C8451326B8028F01EAC59A566142E845DDB08FDB8198660DEBA84A4B8917725E544B6C290DDD3DF6C5C937B6B896E9
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:.LJ.......... 4...7.......7...%...>...4...>.......T...4...7.......7...%...>...)...H.......7...>...4...7.......7...%...4.......>...$...>...H....tostring)[BL]: is_aj_blocked: end, returning .is_active1[BL]: is_aj_blocked: standalone installation.get_oem_implementation.[BL]: is_aj_blocked: start.info.log.core........~4...7.......7...%...4.......>...%...4.......>...$...>...4...7...7.......7...)...%.......'...>...'.......T...'.......T...4...7.......7...%...4.......>...%...$...>...)...H...4...7...7.......7...)...%.......>.......T...4...7.......7...%...>...)...H...+...>.......T...4...7.......7...%...>...)...H...4...7...7.......7...)...%.......%...>.......T...4...7.......7...%...4.......>...$...>...)...H...3...:...'.......T...'.......T...4...7.......7...%...>...%.......F...T...4...7.......7...%...>...%.......F...G.....Ewacore:mfw\packages\webadvisor\aj_toasts\wa-aj-toast-toggle.html8[BL]: aj_logic.get_template: returning toggle toastGwacore:mfw\packages\webadvisor\aj_toasts\wa-aj-toast-checkbo
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1736
                                                                                                                                                                                                                                                                Entropy (8bit):5.810631668229897
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:svcBul+GI4gCGnPVj1fEX3Oh0KxAACEEDm4njF:svplE7PvaS0KxApv64nx
                                                                                                                                                                                                                                                                MD5:1600DAC45639F52211938F43903F03D3
                                                                                                                                                                                                                                                                SHA1:E514CD72E14B161DB27E54158F0605AA271F35B6
                                                                                                                                                                                                                                                                SHA-256:8BD793403DA460597946ACF19D825F01D3BEBA3F1A959BF9C8531478D812B4AF
                                                                                                                                                                                                                                                                SHA-512:3722EB8ACF9A14E2C3F08595DB709A4B431599C09C980A6A2FACD97826B4239456C94BF425E1F2C5C11B14BBA7332221DAEAE3AD0855EDE7266DB9D8464AA6D5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:.LJ..8.......:...:...:...G....providerName.providerId.priority........)...H...........)...H...........)...H...........)...H...........)...H...........G...........G...........)...H............4...7.......7...%...4.......>...$...>...%...2...%...F...Hfile:///[WA_FILES]/mfw\packages_web_view\webadvisor\wa-sstoast.html3wacore:mfw\packages\webadvisor\wa-sstoast.html.tostring0[BL]: calling get_toast_template_path with .info.log.core........%...H....default........%...H....DefaultSearch........)...H............4...7.......7...%...4.......>...%...4.......>...$...>...4...+...>...T...4...7...7.......7...)...............>...A...N...G......SetBrowserSetting.BrowserUtils.utils.ipairs., browser_type=.tostringM[BL] calling Base_provider:fill_url_settings_with_the_same_url with url=.info.log.core......%.?4...7.......T...4...2...:...4...7.......T...4...%...>...3...5...4...7...1...>...5...4...1...:...4...1...:...4...1...:...4...1...:...4...1...:...4...1...:...4...1...:...4...1...:...4...1...:...4...1...:
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):4215
                                                                                                                                                                                                                                                                Entropy (8bit):5.710685175432962
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:vS5r1iy0HVRJ+ak1BB/vknvkxvkg4+ZPxVVnM/pxewRQHBDP:vSR1eqJ/vwvCvxZpVMpxdRQhDP
                                                                                                                                                                                                                                                                MD5:68F0C8C2BC7B4188DEBD5AE0EE379284
                                                                                                                                                                                                                                                                SHA1:D523A0158F6FEE5DD73126D021C7EFB1EB2D8AC3
                                                                                                                                                                                                                                                                SHA-256:6DEEE4C47F67CBCBFDB623D97785D2A7D1F5C121CEAEABA82EAE63067E7D0D93
                                                                                                                                                                                                                                                                SHA-512:2BC0F739E3B97B9029B1451184145B9EA79DFBC666C51FB4FE42DBBF663EDEB04C050FDF84B1A09F01FD9A99CD182CCFF860309663B8728616A5D30A672F2142
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:.LJ..........;4...7.......7...%...>...4.......7...4...7...7...7...7...+...>.......T...4...7.......7...%...>...)...H...4.......7...4...7...7...7...7...+...>.......T...4...7.......7...%...4.......>...%...$...>...)...H...4...7.......7...%...>...)...H......common_checks: end., won't proceed.'.tostring$common_checks: extension state .get_extension_state*common_checks: registry entry present.edge.BrowserType.BrowserUtils.utils!has_extension_registry_entry.browserSettings.common_checks: start.info.log.core.........'4...7.......7...%...>.......T...+...>.......T...4...7.......7...%...>...G...4.......7...)...%...+...>...4.......7...%.......>...4...7.......7...%...>...G.......!schedule_edge_ext_check: end.on_edge_check.SetEventTimer.timerFactory.edge_onboarding_check.GetOption.settings2schedule_edge_ext_check: common checks failed#schedule_edge_ext_check: start.info.log.core......B...4...7.......7...%...>...+...>.......T...4...7.......7...%...>...G.......T...+...)...>...4.......7...)...%...+...7.
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):3412
                                                                                                                                                                                                                                                                Entropy (8bit):5.5867112214311865
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:2S5CTNSU5oEKBcys6pE+Zo1VsLjgUj0knS2EfXdY0x:2SoSU5obxvnZo1VLknS2gXdYg
                                                                                                                                                                                                                                                                MD5:467785F45BF4FD238ED8916F755DDA15
                                                                                                                                                                                                                                                                SHA1:A06171EB9691B89F6E5DACCAE0983BCA28817076
                                                                                                                                                                                                                                                                SHA-256:D4F1E921C312C2345DAAA03A65729254948FFED07AA904564133F13180D9D62F
                                                                                                                                                                                                                                                                SHA-512:101A80C4E9E37B6136A632D205AE63E41599CF8093BBE7A8EC043CE59B140FCF729926CAF241EB74B8AF94AA7C4958BA019965FF208AF316ADE439536D8ED880
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:.LJ..........T4...7.......7...%...>...4.......7...4...7...7...7...7...>.......T...4...7.......7...%...4.......>...$...>...)...H...4.......>...'.J.....T...4...7.......7...%...4.......>...%...$...>...)...H...4...7...7...7...7...4.......7...4...7...7...7...7...4...7...7...7...>.......T...4...7.......7...%...>...)...H...4...7.......7...%...>...)...H....common_ff_toast_checks endBcommon_ff_toast_checks: WA extension is installed and enabled.ff_wa_ext_id.get_extension_state.ext_enabled.ExtensionState$ supports registry installation%common_ff_toast_checks: version .tonumber.tostringIcommon_ff_toast_checks: failed to get Firefox major version . Error .err.ff.BrowserType.BrowserUtils.utils.get_browser_major_version.browserSettings!common_ff_toast_checks start.info.log.core......#.l4...7.......7...%...>...4...4.......7...)...%...'...>...=...4...7...>...4...4.......7...)...%...'...>...=...4...7...7...7...............>.......T...4...7.......7...%...>...G...3...4...7...7...7...:...4.......7...)...%
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2022
                                                                                                                                                                                                                                                                Entropy (8bit):5.790714967196113
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:eurHi7o5purHi70dyMGhKz8urHi7u49UEtnhhvwJwkCLkTB+2QS5Vpxl17:eujiYujiQGoAujibNtnhNbkCoTAdS5fR
                                                                                                                                                                                                                                                                MD5:16C4E365137209E0EC111BAC16B36F25
                                                                                                                                                                                                                                                                SHA1:AB1450BCC153BD13284C835CB24FD33CD8F3C6D4
                                                                                                                                                                                                                                                                SHA-256:59D08691C291AADA3C202265AB85134A0B17BFE2438D4D9ADEF608ED51939C5C
                                                                                                                                                                                                                                                                SHA-512:1F5ED5A196A370773AD1FDE243075899BC817CAA2699A01C504A689A75DF002DA83E33F0DFE963EF546523442E196C9193BBD57937925614872FE6E3E90DDAD7
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:.LJ...........4...7...6.......T...6...H.......T...)...4.......7...............>.......T.......T...)...9...H...4.......'...>...G....error.include.external.loaded.package.........3...%...4.......>...T...4...........>...A...N...G....require.ipairs.MFW\core\.....logger.dkjson.json.utils\stringUtils.utils\browserUtils.class.win32helper.utils\common_utils.........3...4.......>...T...4...4...6...%.......$...>...A...N...G....Module does not exist: ._G.assert.ipairs.....external.settings.subdb.telemetry.utility.browserSettings.registry.timerFactory.........3...%...4.......>...T...4...........>...A...N...G....require.ipairs.logic\.....usage_calculation.MiscUtils.providers_selector.base_provider.ss_logic.oem_business_logic.ff_monitor.type_tag_utils.tests_logic.aj_logic.edge_onboarding.oem_utils\oem_util.oem_utils\oem_utils_wss.oem_utils\oem_utils_wps oem_utils\oem_util_selector.oem_utils\affid_monitor.........3...%...4.......>...T...4...........>...A...N...G....require.ipairs.telemetry\serializer
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):4260
                                                                                                                                                                                                                                                                Entropy (8bit):5.69883474247977
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:+EmzFkWog99GVWuFqisQmu/JN4/+PzDlN7qmjFBHMSPSr460TSVUOgXw6Zr/I1W:GmzO9CWeqiZ7jNNuYjaxwSC1CE
                                                                                                                                                                                                                                                                MD5:F3F9870E0A39BD18AF09BF32F3409810
                                                                                                                                                                                                                                                                SHA1:3A7175127DBC88CFD79B97258992197B543FBC4E
                                                                                                                                                                                                                                                                SHA-256:C374DFB5CE902B188AFC7F797CE6185502BF357F7D272FDA77D04E2556732C1A
                                                                                                                                                                                                                                                                SHA-512:13B2D665A4B0657776D1B84A2D945909CAC2279FC634658F9EAA5D55FC73B8315CB338F4048772D1BE00E068DF7A37EC13DE8F27B29076AF50E0DEE83605B084
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:.LJ..........$4...7...7...7...4...7...7...7...>...'...+...7...%.......>...4...7...7...7.......4...7...7...7...........'...>.......T...)...H...+...7.......@......string.GEO_ISO2.SYSGEOTYPE.GetGeoInfoA.char[?].new.GEOCLASS_NATION.SYSGEOCLASS.GetUserGeoID.kernel32.Win32.core..........4.......7...)...%...%...>.......T...4...7.......7...%...>...4...7...7...7...>.......H....GetUserLevelGeo.MiscUtils.utilsH[BL] GetGeo: Got empty value of SystemGEO, falling back to user GEO.warn.log.core..SystemGEO.GetOption.settings.........4...7...7...+...7...7...'...'...%...>...=...7.......T...)...T...)...H......handle+{B3251298-6CD7-4C88-A541-A62A7500D233}.OpenMutexA.C.Win32Handle.Win32.core........8+... ...........T...)...T...)...4.......>.......T.*.....T...4.......7...).......4...4...7...7...7...........>...=...=...T...4.......7...).......%...>...4.......>.......T...4.......>.......T...4.......7...)...........>...H......(current<setting).days_elapsed.common_utils.utils.core.tostring.SetOption.settings.st
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):10019
                                                                                                                                                                                                                                                                Entropy (8bit):5.830945304854146
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:S9w9/Cam+UDm7fGivdL5Z3F4u6xiTbTIbcqa+aBaMTtmC0FKgv4d7dS27pnvWSJZ:VKaVbfGULn15kSTIIqDI81KgQ7dSItvd
                                                                                                                                                                                                                                                                MD5:A794818EF667D35084615471E10A8A03
                                                                                                                                                                                                                                                                SHA1:31606F10A63C54FF08FDA9478626A0504CC0017B
                                                                                                                                                                                                                                                                SHA-256:B10629D173DB2DAA8948E6CAB9D7F223E379A8ECBFEE9841801EB6EC614F6D59
                                                                                                                                                                                                                                                                SHA-512:80D73B8A244228954C6692F1EB58B742EA9B7F5675A5032B0C561A934DF79D57B04E0E35316C321E981CF22B156D6FBE2C0E6AC01C67185383121664235C0669
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:.LJ..........J4.......7...)...%...'...>...4.......>.......4...7.......7...%...4.......>...$...>.......T...4.......7...)...%...4...4...7...>...=...=...4.......7...)...%...%...>...)...H...4.......7...)...%...'...>.......T...4.......7...)...%...%...>...)...H...4...7...7...7...4...4...7...>...=...........%...@....MinimumDaysElapsed.MiscUtils.utils.(interval=0)3*DEFER_SEARCH_MINIMUM_DAYS_AFTER_WSS_UNINSTALL.(just set).OEM_WSSUninstallDateState.time.os.SetOption.tostring.[BL] *WSSUninstallDate = .info.log.core.tonumber.*WSSUninstallDate.GetOption.settings.........V4.......7...)...%...)...>...4.......7...)...%...'...>...4.......7...)...%...%...>...4.......7...)...%...%...>...4.......7...)...%...%...>...4.......7...)...%...%...>...4.......7...)...%...%...>...4.......7...)...%.......>...4...7...7.......7.......>.......T...4...7.......7...%...4.......>...$...>...G...4.......7...)...%.......$...%...>...G....NoError.RecoveryAttemptLastError_.tostringA[BL]: SetSearchOfferAllowed: nil browser string
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1187
                                                                                                                                                                                                                                                                Entropy (8bit):5.690753883685276
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:pTS2+KnFwDzFcPfiwOaw2pFVIW17rF89lMLpFmJpFKljotBpaE0kuC4O:RS2psqPfiwO52pFVIW7589yDypFKljo1
                                                                                                                                                                                                                                                                MD5:6AFD1D3E871EFAE2D7DFFAB1E9E380BD
                                                                                                                                                                                                                                                                SHA1:A66D3D85C00656DF44DED4557455EAF46BA7E86C
                                                                                                                                                                                                                                                                SHA-256:43A38E807B607503F5C3D66010D96CE00F0A62CA23D3A1EE6B5624FFAA723B5A
                                                                                                                                                                                                                                                                SHA-512:3A3A0703D4019DFA27A0F91B8549AF82479C8EC93C5D8EDAD3219752ABE22F5CFDAC366AF8631D8361343E3A85C8B3E8032C196547DF7C9D5EF2F6CCCC6BDD2C
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:.LJ..........{4...7.......7...%...>...4.......7...)...%...+...>...4.......7...%.......>...4...>.......T...4...7.......7...%...>...G.......7...>.......T...4...7.......7...%...>...G...4.......>...4...7.......7...%.......$...>...)...4.......7...)...+...>.......T...4...4.......7...)...+...%...>...=...4...7.......7...%.......$...>.......T...4.......7...)...+.......>...)...T...4...7.......7...%...>...4.......7...)...+.......>...).......T...4...7.......7...%...>...4.......7...>...4...7.......7...%...>...G........wps_affid_check end.apply_customization.wps_utils,wps_affid_check: applying customization.wps_affid_check: affid is not updated yet.SetOption1wps_affid_check: current WA saved aff_id is .0.does_setting_exists$wps_affid_check: wps aff_id is .tostring'wps_affid_check: wps aff_id is nil.get_aff_id/wps_affid_check: wps implimentation is nil.oem_utils_wps.wps_affid_check.SetEventTimer.timerFactory.wps_affid__check_period.GetOption.settings.wps_affid_check start.info.log.coreB.......(...%..
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):560
                                                                                                                                                                                                                                                                Entropy (8bit):5.085622749858134
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:+ayl0lqwtLHlRX/qmLQafHtfLBGgiO6CaMAEfknp+LRe:p+00Ez/qmPRLBx2ChAEa+s
                                                                                                                                                                                                                                                                MD5:2E87842D854575E335A7C133FBE27D13
                                                                                                                                                                                                                                                                SHA1:ACD185D6368970696081C3C074954519F2ADB1D6
                                                                                                                                                                                                                                                                SHA-256:91A4A475543AD526887FFC0B064F1FE073B8FDDE2ABB4A1AA2883D585805A8B3
                                                                                                                                                                                                                                                                SHA-512:33119627458CC0FD46E3AFF0914E2A078E2000EF5FD4E79187E51029467C611CE130EC41B10E8337741C2EC08CC343AE53F583F978E790D4569D2E11BEDE7D2E
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:.LJ..........G...........)...H...........)...H...........)...H...........)...H...........)...H...........)...H...........)...H..........."4...7.......T...4...%...>...4...7...1...>...5...4...1...:...4...1...:...4...1...:...4...1...:...4...1...:...4...1...:...4...1...:...G.....is_active..get_expiry_date..get_activation_date..get_install_date..is_trial_active..is_trial..is_installed.oem_util..class.core.class.require.core._G...//AA57AF0B1D5E4ABC32B31AFF5104D532056502E2049400A4277020B3857B223FD0689CAEED0208A1CE0D33A8930ED6FE637DAD20C204E47FB24A72647CC14A36++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):672
                                                                                                                                                                                                                                                                Entropy (8bit):5.389553211394203
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:uFVVJP2VOB4kML2lBOphYfR2MQyPiOhYfQIMBFxUNWbWvedeWitSZ:uD3P4OBf8wfR2MQsmfQIMBFCB9WitSZ
                                                                                                                                                                                                                                                                MD5:ECEC4A76CA253EA747EF94CDF9D14617
                                                                                                                                                                                                                                                                SHA1:C8FDB045430D665A6ED44BF855CFCB1380B1352B
                                                                                                                                                                                                                                                                SHA-256:1F3B640CCC65BEF1356178105255B19047C3F14AA285AC84DBDDD1F6421F9A80
                                                                                                                                                                                                                                                                SHA-512:3E01324E81CDDA5FADE75DACDE2B378934D408A81E29A8236F10E9E3484DCA2F6E708DEA979F2474715F055B6288E671A653D82E2E51D1B76B36FC0E1AD047F4
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:.LJ..........44...7.......7...%...>...4...>.......T...4...7.......7...%...>.......7...>.......T...4...7.......7...%...>...H...4...>.......T...4...7.......7...%...>.......7...>.......T...4...7.......7...%...>...H...)...H...0[BL]: get_oem_implementation: wps installed2[BL]: get_oem_implementation: wps_oem not nil.oem_utils_wps0[BL]: get_oem_implementation: wss installed.is_installed2[BL]: get_oem_implementation: wss_oem not nil.oem_utils_wss([BL]: get_oem_implementation: start.info.log.core+.......1...5...G....get_oem_implementation....//56621A62D878ADF9AE39E946764075D9CAF0EE9671C3E195BF6632A29B34B66B55428141062B5FDB31BCFB2B3C446FB3AE61BB4586D1940E709170C8747A7E37++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):4951
                                                                                                                                                                                                                                                                Entropy (8bit):5.581104398473883
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:7vFn/LxjkPu0UxfF7dJHTelC9sjXFXT/k2NJyPTvUE6+lRUyd:hh7RG/koJYsS
                                                                                                                                                                                                                                                                MD5:EFFD06281572EC4BD3C5453858289334
                                                                                                                                                                                                                                                                SHA1:86BC4C1F1D171983F38B07942CD5A4BD8581426D
                                                                                                                                                                                                                                                                SHA-256:3D1CC00E1E830E16D3824BC65236D591582634B4C4327F2675643D819C0E636D
                                                                                                                                                                                                                                                                SHA-512:317C7F57FAB396FBFE21D142A434F79840E6600972A5028A67764CB6001520840BACA4229F4479F42AD19F0CF2D13E27783B39737DFED929469DF521AD3D0D2C
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:.LJ..........14...7.......7...%...4.......>...$...>...4.......7...+...>.......T...4...7.......7...%...>...G...4.......>...4...7.......7...%.......$...>...4...7.......7.......>...4...7.......7...%...>...:...G......wps_data5[BL]: oem_utils_wps:constructor: parse succeeded.decode.json1[BL]: oem_utils_wps:constructor: setting is 0[BL]: oem_utils_wps:constructor nil setting.get_setting.wps_utils.tostring.[BL]: oem_utils_wps:constructor. self is .info.log.core........;4.......>...4...7.......7...%.......$...>.......7...+...>...4...7.......7...%...4.......>...%...4.......>...%...4.......>...%...4.......>...%...4.......>...%...4.......>...%...4.......>...$...>...4...7...3...:...:...:...:...:...:...@......sec.min.hour.day.month.year....time.os...:. .-([BL]: wps_date_to_lua: parsed date .match)[BL]: wps_date_to_lua: input string .info.log.core.tostring.........4...7.......7...%...>...4...7...7...7...@....is_wps_installed.common_utils.utils%[BL]: oem_utils_wps:is_installed.info.log.core........#4
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2385
                                                                                                                                                                                                                                                                Entropy (8bit):5.5905658419946995
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:zWlW7vpFo1Qv16uEzskWQ5FkRkA4VGsPClYh7S:xjpFo1Qt6ckzFkRkXGsPClYh7S
                                                                                                                                                                                                                                                                MD5:2321F3EE98AFBE98D850143FB211362F
                                                                                                                                                                                                                                                                SHA1:71D5A1D4FFEDB1E0B499D0A40F02C85E5979C2A9
                                                                                                                                                                                                                                                                SHA-256:3344DD0FBB71D9E6FE2E854DAAA05C674EFCDDF695D1E80BC29E19B08AF3C70F
                                                                                                                                                                                                                                                                SHA-512:01A6E71A86D919C5951E9A33772634665702ED326B517E9C66F21468D7875CA75D6C014181FF8115CCC88DB8E7A8D6C569E4094D6C8109EC6720D2EC3438866A
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:.LJ...........4...7.......7...%...>...4...7...7...7...@....IsSuiteInstalled.common_utils.utils%[BL]: oem_utils_wss:is_installed.info.log.core.........4...7.......7...%...>...4...7...7...7...@....check_wss_trial.common_utils.utils![BL]: oem_utils_wss:is_trial.info.log.core.........4...7.......7...%...>...4...7...7...7...@....is_active_wss_trial.common_utils.utils([BL]: oem_utils_wss:is_trial_active.info.log.core........44...7.......7...%...>...4.......7...%...%...>...4.......>.......T...4...7.......7...%...>...)...H.......T...4...7.......7...%...>...)...H...4...7...7...7.......>.......T...4...7.......7...%...>...)...H...H...:[BL]: oem_utils_wss:get_install_date null expiry time.SubDBTimeToOsDate.common_utils.utils>[BL]: oem_utils_wss:get_install_date data is empty string.;[BL]: oem_utils_wss:get_install_date data not a string.string.type.installed.vso.GetProperty.subdb)[BL]: oem_utils_wss:get_install_date.info.log.core........L4...7.......7...%...>...4.......7...%...%...>...4.......>...
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):3880
                                                                                                                                                                                                                                                                Entropy (8bit):5.960861741130269
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:vsIcJdhv4MbMz7hSgahA1NPbQiSQVT/mnmrdTS/q8pYQqBtJwg6svBTJ0go66SH6:OdhlQhNPEiTTe+gq8qJvpN3HKqE/9
                                                                                                                                                                                                                                                                MD5:93AC6F7482A0ACD14345F2CD58D32A9B
                                                                                                                                                                                                                                                                SHA1:BA036B534D68E444ADF0A4A59D42DF77D10EC925
                                                                                                                                                                                                                                                                SHA-256:3F28B0F5BC3603380460912E07947DBEBD8265C146AF3138FFCBF75F9055CBF7
                                                                                                                                                                                                                                                                SHA-512:5B32D540D20B8B35F4B1F89AD496F8C618AED5B85BC66C79AB19FADC6777C6DA9C50FE5687931354725BEB0354EF5B53444E3407C5BAA1B8BC5ADB4591AAB5B7
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:.LJ..........E4...7.......7...%...4.......>...$...>...4...7...7...7.......>.......T...)...H...4.......7...)...%...4...7...>...4...7.......T...4.......7...)...%...%...>...4...7...7...7...%.......>...4...7...7...7...>...6.......T...)...H...4...7.......7...%...4.......>...%...$...>...)...H.... end.GetGeo.,.Tokenize.common_utils.AU,DE.BingCountrySet.Bing.Yahoo.SearchProviderCodes.ProviderForced.GetOption.settings.ShouldSelectBingOverYahoo.MiscUtils.utils.tostring$[BL] Bing:ShouldBeSelected for .info.log.core`.......4...7...7...7...>.......T...%...H...%...H....0.1.IsSuiteInstalled.common_utils.utils.core\.......4.......7...)...%...)...>.......T...%...H...%...H....0.1.*Orphaned.GetOption.settingsZ.......%...4...7...7...7...>...+...>...+...>...$...H........GetGeo.MiscUtils.utils.core.FC[.......4.......7...)...%...%...>.......T...%...H....MC01.BingPartnerCode.GetOption.settingsY.......%...+...>...%...+...>...%...$...H........&q=.&PC=%http://www.bing.com/search?FORM=........'4...7.......7...%..
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):14688
                                                                                                                                                                                                                                                                Entropy (8bit):5.92661564575893
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:5pu5kFI/DHGaeQiemuPjngh0hyKc1BlqNBqBPFqngsIrpqu7rl:DOkF0HGaeQiemuP8kyKc1BKqBCqrpqQ
                                                                                                                                                                                                                                                                MD5:026A065168B6F4E0DEBEF2C98C09D5A9
                                                                                                                                                                                                                                                                SHA1:5DD4FA622F692BBE8F85441B72F62BE88274F7B9
                                                                                                                                                                                                                                                                SHA-256:347F296B52FFA8595A994615CA576FF2BDBB15DDBA623DDC9E2D343784F28DE4
                                                                                                                                                                                                                                                                SHA-512:B1CB13A8F5B15B3B22E161EF24C116227C8ABBEDAAA7F22F911FB42AF9D02EE1242E98B9130BF484D2FE5463A44C1562739B97C80B87BFAB7811745765145FDC
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:.LJ.........."4...7...7...7...>...+...6.......T...)...H...4.......7.......4.......7...)...%...%...>...=.......T...4.......7...)...%...)...@...)...H....."*EMEA_COUNTRY_SUPPORT_ENABLED.HU *EMEA_COUNTRY_SUPPORT_REGEX.GetOption.settings.RegexTest.utility.GetGeo.MiscUtils.utils.core........14.......7...)...%...+...>...4.......7...)...%...%...>.......T...4...7.......7...%.......$...>.......T.......%.......$...T.......4...7.......7...%.......$...>.......T...+...%.......%...$...;...G........).*..^http(s)?://(us\.|ar\.|at\.|au\.|br\.|ca\.|ch\.|fr\.|fi\.|de\.|dk\.|hk\.|in\.|it\.|kr\.|mx\.|no\.|es\.|se\.|tw\.|uk\.|cf\.|cl\.|co\.|id\.|nl\.|nz\.|pe\.|ph\.|sg\.|th\.|pl\.|tr\.|espanol\.|ve\.|vn\.|malaysia\.)?search\.yahoo\.(com|co\.jp)/search.*(\?|&)fr=(mcasa|mcsaoff|mcsaoffblock|slv8-mcafee|$AdjustRegex: regex addition is .|,AdjustRegex: got special chrome frcode .info.log.core..YAHOO_CH_FR_CODE_REGEX_ADD.*YAHOO_FF_FR_CODE.GetOption.settings........7....T...)...H...7.......T.......T...+...4...7...7.
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1771
                                                                                                                                                                                                                                                                Entropy (8bit):5.8667563333423605
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:y6EaYQrEfyAb/taw2mx/Yz9UlEQmiR5Ftk+gIg1jvm0h:xEWEfyAb/Yw2mx/+9UlVbFtk+gIw+0h
                                                                                                                                                                                                                                                                MD5:F419C4A4F979E5D6510875FFC04915DC
                                                                                                                                                                                                                                                                SHA1:A1286BBB2F5FF6699143883F87DAAC506FBFCED3
                                                                                                                                                                                                                                                                SHA-256:2A6C3C02D3938596CA8D9AD2304AADC4839D3798595ADB6F79E8F414243C021E
                                                                                                                                                                                                                                                                SHA-512:CE909F5179C732B3727B7A72689783752C7B3B7471553BCF8F0C1DC2B16833F20888C933A446398D42E38FA731A90EAD991FB89D7ED6F85FCC9AA3B72E35DF95
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:.LJ..........`4...7.......7...%...4.......>...$...>...2...4...4...>...D...4...7...........>...B...N...4...7.......>...'.......'...I...4...6...6.......7.......>.......T...H...K...4...7...4...7...7.......7...%.......4...7...>.......T.'.4...7.......7...%...>...4.......7...)...%...%...>...4...7...7.......7...)...%.......%...>...4...7...7.......7...)...%.......'...>...4.......7...%.......>...)...H....(empty)(fill_url_settings_with_the_same_url.Base_provider.SetBrowserSettingInt.(Unknown).ProviderToastedName.SetBrowserSettingL^http(s)?:\/\/(www\.)?yandex\.(com|ru)\/search\/(\?|&)fake_param=fake.*.SECURE_SEARCH_REGEXES.SetOption.settingsI[BL] ssProviderSelector.GetSSProvider nullifying settings for Yandex.Yahoo.ProviderToasted*GetUserBrowserSettingWithSystemBackup.BrowserUtils.utils.Yandex.SearchProviderCodes.ShouldBeSelected.sort.insert.table.ss_providers.pairs.tostring/[BL] ssProviderSelector.GetSSProvider for .info.log.coreh.......4...4...>...D.......7...........>.......T...H...B...N...)..
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):30479
                                                                                                                                                                                                                                                                Entropy (8bit):5.897920615696221
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:768:hvZUXY2aT8m+mpVGakHySfMrRcFFHazfdOmeOX:r52aT8/rt4cTKfh
                                                                                                                                                                                                                                                                MD5:B8F57482EC82BDA749C9C673D9BB18B9
                                                                                                                                                                                                                                                                SHA1:F894ED515EA85EB5B89D7CFD508D062B032970DA
                                                                                                                                                                                                                                                                SHA-256:05F26F1ADCD248E4FA8B7F88D66635D531F026B08133AA6AE180A8E010D7DF8F
                                                                                                                                                                                                                                                                SHA-512:01089FC801DA9F7BDB4329A87FB123C8C7D4EEB62832223C20E23A713CACA704C11934407A45409AB9FB56E0CD08267923B02F8E6F962F314518EB814614862E
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:.LJ..........74...7...7.......7.......>.......T...4...7.......7...%.......$...>...G...4...7...4...7...7.......7.......>...=...4.......7...)...%.......$...4.......7.......>...=...4.......7...)...%.......$...4.......7.......>...=...G....GetCurrentMinVersion.MinBrowserVersion_.GetCurrentMaxVersion.browserSettings.MaxBrowserVersion_.SetOptionInt.settings.GetBrowserStr.lower.stringLInvalid browser type passed to UpdateSupportedBrowserVersionDimensions.info.log.IsValidBrowser.BrowserUtils.utils.core........%4...4.......7...)...%...+...7...>...=...4...7.......7...%...4.......>...$...>...+...7.......T...+...7.......T...4...7.......7...%...>...+...7...H.....7[BL]: alt_triggers_get_cohort: setting cohort to 0.logon_unlock.tostring6[BL]: alt_triggers_get_cohort: settings value is .info.log.core.regular.alt_triggers_cohort.GetOption.settings.tonumber........14...7.......7...%...>...4...7...7.......7...)...%.......'...>.......T...4...7...7.......7...)...%.......'...>.......T...4...7...7.......7...
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):10053
                                                                                                                                                                                                                                                                Entropy (8bit):5.624779568535765
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:J7ugghiOQu22Tww/N0pOFbGskXtOib/S2RS2Q9MS2DFqiAQVJMisKvDk5cFd9J:dughP2ThN0pOFbGskXtOib/SF2Q9MSot
                                                                                                                                                                                                                                                                MD5:397EF32B17548FF74393B1E42F81B78A
                                                                                                                                                                                                                                                                SHA1:3E844C1C238D6EAE0B513621549B57AC6846F628
                                                                                                                                                                                                                                                                SHA-256:24893ED709B94EBED2B96E8E7802709D2ADA3C4143846202447263ECC38E5CA0
                                                                                                                                                                                                                                                                SHA-512:13EDBC2CE055FA4FC7944710C50B34A8E94070A0264964E541CECB00DFDBF96943ACAE3511253DB92D85D30B6B78F8544F0D7CCE52D5295EE9EF02E101D8617C
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:.LJ........)...4...7.......7...%...>...4...7...7...7...7.......T...4...7.......7...%...4.......>...$...>...4...7...7...'...F...4.......7...)...%...)...>.......T...4...7.......7...%...>...4...7...7...'...F...4.......7...)...%...'...>...4...7...>...'.......T...4...7.......7...%...>.......4.......7...)...%.......>...T.*.4...7...7...7...........>.......4.......7...)...%...'...>...4...7.......7...%...4.......>...%...4.......>...$...>.......T...4...7.......7...%...>...4...7...7.......F...4...7...%...>...7...4.......7...)...%. .'...>...4.......7...)...%.!.'...>...4...7.......7...%.".4.......>...%.#.4.......>...%.$.4.......>...$...>.......T.......T...4...7.......7...%.%.>...4...7...7.&.....F...4...7.......7...%.'.>...4...7...7.(.....F....ignore_within_timeframe.tests_logic.tt_check: end.no_toastAtests_logic.tt_check: time of date is out of limit. No toast., higher limit ., lower limit *tests_logic.tt_check: current hour - .tt_higher_hour.tt_lower_hour.hour.*t.date.ignore_threshold_passed?tests
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2316
                                                                                                                                                                                                                                                                Entropy (8bit):5.935084174534982
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:lSoy0q4tCvGRWooQSiEdA/mlV8OsgRNmELm1M+G3hWpMRtwV:lSnxGRWo/SiEiiDRNNyGx+M7g
                                                                                                                                                                                                                                                                MD5:7A32B98002EB9682B2CE1D69F661C763
                                                                                                                                                                                                                                                                SHA1:D9CA5AD6A1296797074B2151B020C1478FCBF3EC
                                                                                                                                                                                                                                                                SHA-256:07025FC5872AE00C56F271D984FBD10414828A0D12AB5D6FA036E4E29A1199B0
                                                                                                                                                                                                                                                                SHA-512:7899EC883591D8800F556A09A58F4F8E79A94610CBA118D44E118024E84A09F2EDA1DAB0EEA2DE227D43F6CDA2558488E9A690F99F29E42B4A99DB324FBB0DB5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:.LJ........(...4.......7...)...%...%...>...'...4...7...7...7...>.......T...4...7.......'...>.......4.......7...)...%...)...>.......T...4...7.......'...>.......4.......7...)...%...)...>.......T...4...7.......'...>.......4.......7...)...%...'...>...4...7.......%...>.......T...%...T...4...7...........>.......T...%...T.......4.......>...4...7...7...7...7.......T...%...4.......7...)...%...)...>.......T.C.4...7...7...%...%...'...(...>...%.......7...>.......T...4.......7...%...>...=.......%...%...4...7. .....>...4...7. .....>.......T.......T...4.!.....7.".................>.......T...4.!.....7.#.....>.......%.$.........4.......>...........%.%.4.......>...%.&.....$...H...%.'.........4.......>...........%.%.4.......>...$...H....type=E.M.G.type=F.EscapeA.HMACSha256.utility.len169+WMDgzyMpkvioeK5ZWOdq0SVmpw1jBePppGXgqisQ=.MachineGuid.QueryValue.IsValid.$Software\Microsoft\Cryptography.HKLM.Registry.Win32.typetag_includes_machineid.5.edge.BrowserType.BrowserUtils.tostring.find.%d+.match.string.*Exp
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2030
                                                                                                                                                                                                                                                                Entropy (8bit):5.622895112581516
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:8lO2MV+JJOlwc59u2HHw8DAyTh4Bdj5minH3lY3I+bXC:cO2rKwc5E2HHw8DAzQiHuhXC
                                                                                                                                                                                                                                                                MD5:C6E98A970BC5586081C9EC41D53E0EE5
                                                                                                                                                                                                                                                                SHA1:50B2DFED4753C00E043A88AB3CBFA8288045325B
                                                                                                                                                                                                                                                                SHA-256:BAAF31959E6B07F9913EC449D342AB74F44A480A721A4260259E4CE5EFB6CF54
                                                                                                                                                                                                                                                                SHA-512:A2784B7369757450A66753568641F868077DD8C140EF2A0755AF68E3CC04699748BA2053B85325B7D38ADF17A4E99E3241207A105A622F847A5477018BBA6B64
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:.LJ..........P4.......>...4...7.......7...%.......$...>...4...4...7...7.......7...)...+.......'...>...=.......T...4...7.......7...%.......$...>...G...4...7...>...4...7...7.......7...)...+...........>...4...4...7...7.......7...)...+.......'...>...=.......T...4...7...7.......7...)...+...........>...4...7.......7...%.......$...>...G.......)calc_on_browser_start: end. Browser .SetBrowserSetting.time.os=calc_on_browser_start: session started already. Browser .GetBrowserSetting.BrowserUtils.utils.tonumber+calc_on_browser_start: start. Browser .info.log.core.tostring...........4.......>...4...7.......7...%.......$...>...4...4...7...7.......7...)...+.......'...>...=.......T...4...7.......7...%.......$...>...G...4...7...>.......4...7...7.......7...)...+.......'...>...4...4...7...7.......7...)...+.......'...>...=.......4...7...7.......7...)...+...........>...4...4...7...7.......7...)...+.......'...>...=...4...4.......7...)...%.......>...=...4...7.......4...7...7...7...!...>...4...7.......4...7..
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):4454632
                                                                                                                                                                                                                                                                Entropy (8bit):6.490211553253142
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:98304:gQePFTkofXdyXeYxG/5sjBUqhr8dwCFZqzMDMd:gQePlkofXm8qbd
                                                                                                                                                                                                                                                                MD5:4912CD27D49D12C5741CA2AB9AB421B9
                                                                                                                                                                                                                                                                SHA1:529B486955F7D62877E6D73F49BBE17240635421
                                                                                                                                                                                                                                                                SHA-256:6AF59A0DF6D16E961C1587067D285C64B9C10FDCBCB7D5A937BED33B35C302F4
                                                                                                                                                                                                                                                                SHA-512:31200F16F9265B5BBB3684D785113E2F91CCB513B81DCC17F808A3828702C413B0C31C1D1FE795FD1249511998067C0951C4B264067EA62E6AEF7A9E36A3CA32
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:MZ......................@...................................@...........!..L.!This program cannot be run in DOS mode....$..........\......................Z..................1............{..................................q.................%.......%.......~.......~.......~.3.....~.......Rich....................PE..d......e.........." ......2..8.......O-.......................................C.....U.D...`A........................................0D=.P....D=.......C.X....P@......vB..... C..b...u9.p....................v9.(...P,6.8.............3......==......................text...~.2.......2................. ..`.rdata...T....3..V....2.............@..@.data...L....p=.. ...T=.............@....pdata.......P@......t?.............@..@.didat..8.....B.......B.............@..._RDATA........C.......B.............@..@.rsrc...X.....C.......B.............@..@.reloc...b... C..d....B.............@..B................................................................................................
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1524520
                                                                                                                                                                                                                                                                Entropy (8bit):6.352092677487915
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24576:ZzZGnSUR7aeMLorjK34iEsCovS3lxog6NRbzpEMb+h9/iHzcjg:4wU3K4iEsE1KgKRZEMb+jiHzKg
                                                                                                                                                                                                                                                                MD5:9587D685113D75F449CFCEA3F655A24D
                                                                                                                                                                                                                                                                SHA1:708E66814320BC9D24B505BB3A4F5BF5EC3A8980
                                                                                                                                                                                                                                                                SHA-256:CDC6DAE1630222A9D0C6EFB1C6C2F397098C5F86F1F77294EC79ED467B57533A
                                                                                                                                                                                                                                                                SHA-512:519508029DCF63C42E63255EDD51EF628046D4C775043495E5E7BE0FA004EC8DED89FBC16D412C2BEDAE887E024127AA416F9D80D37A691C539FBD78FBE14C4F
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:MZ......................@...................................0...........!..L.!This program cannot be run in DOS mode....$.......!..qe."e."e.">..#o.">..#.."7..#u."7..#o."..j"g."7..#..">..#q.">..#d."...#c."...#o.">..#p."e."Q."...#Y."...#d."..h"d."...#d."Riche."........................PE..d.....e.........." .................W....................................... ......X.....`A.........................................~..T...............`...............(........!...5..p....................6..(.......8....................z.......................text............................... ..`.rdata..............................@..@.data...,...........................@....pdata...............^..............@..@.didat...............\..............@..._RDATA...............^..............@..@.rsrc...`............`..............@..@.reloc...!......."...d..............@..B................................................................................................................
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1785632
                                                                                                                                                                                                                                                                Entropy (8bit):7.942738490429967
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:49152:NSI3oiG08swq0fhLy0fEg6IGJIlq+S6O8:NSCG08sw3YyEg6IiYq8
                                                                                                                                                                                                                                                                MD5:080FF9263F39F62DBDAE513C66B7B9D2
                                                                                                                                                                                                                                                                SHA1:32DF585659003B10E7ED769932727D53480B9C34
                                                                                                                                                                                                                                                                SHA-256:326CBB6CD7D6062B850337A50200C805CDCBF59A6E05818990E6352AC68B4935
                                                                                                                                                                                                                                                                SHA-512:7A7A21D05FA8D2562A0598B254A25A49099AFA5EBD072DE391D9EE8DC30F57CD2830816C8A2B5997AE74C0B9924185334B15EC5CC3587B74C2E7957296E6E02B
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......I.c......................................................9..............................................[...........Rich............................PE..L....R/`.....................t.......t............@..........................P............@.................................l)..x....`..,............... +...0..p.......T...................<...........@...............H....(..`....................text.../........................... ..`.rdata.............................@..@.data...\....@.......(..............@....rsrc...,....`.......2..............@..@.reloc..p....0......................@..B................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):38888
                                                                                                                                                                                                                                                                Entropy (8bit):6.343872025620122
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:768:TBr3M65tW82HiPvYZAMxkEY3hpq41toAMxkEHz:Tt3xnW84igx83hp31t2xP
                                                                                                                                                                                                                                                                MD5:AACA990B2213FD7E14AAC593E84C5FFD
                                                                                                                                                                                                                                                                SHA1:C411B3918097002603FB5BF9F85130C9487F7BA0
                                                                                                                                                                                                                                                                SHA-256:D35DB48BEB0C6EFA85A652D314A4C63CB765EEF5525B3D1840F9DBA28E44BD0B
                                                                                                                                                                                                                                                                SHA-512:13959D75E805B45A920FFB44145F85E4EBEC2279DA3FBE0E84FC72F13398908A0A28A775E273035F6C3E27A2AB1F81BBFFE9AE1F9A1A68403BB08934B31C81B7
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......yj=.=.S.=.S.=.S..~..<.S..~Q.<.S.Rich=.S.................PE..L... ..e...........!.........>...............................................`............@.......................................... ..\:...........@...W..............p............................................................................rdata..............................@..@.rsrc...\:... ...<..................@..@.... ..e........x............... ..e........................ ..e........l............... ..e............................................RSDSs9....GH.p.....u....c:\jenkins\remoting\workspace\ebAdvisor_WABinary_release_4.1.1\build\Win32\Release\Resource.pdb.....................GCTL....p....rdata..p........rdata$voltmd............rdata$zzzdbg.... ..`....rsrc$01....`!.......rsrc$02............................................................................................................
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):874384
                                                                                                                                                                                                                                                                Entropy (8bit):6.374647600416736
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12288:U3Q5HJ20+hwPIbvB9ir1nC8CqNidg3ObsX9xccHLmeH2MH9/hvYc4f517G6zDWh1:j5HJJljF4fvC6agEnrWi/6Er
                                                                                                                                                                                                                                                                MD5:77FD4947ECCF7023AD25246A293904AC
                                                                                                                                                                                                                                                                SHA1:7C2FBB49BE41465219795452B73D444339F4CF5F
                                                                                                                                                                                                                                                                SHA-256:3705160DE8552719DFEFB54B08B1B9C16291350C637DE42B57B82FAE7BC2B811
                                                                                                                                                                                                                                                                SHA-512:2D81EBF6DC5B6CFA70D5CE279B074F13CE80BCF4C25A8805B3D00850DFDBC26BE280465A01CE887CC6AB77DB7092DFEFF7DC493E56ACE5CAA99A3A216FE2E11E
                                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:MZ......................@...................................(...........!..L.!This program cannot be run in DOS mode....$........Z..S;.IS;.IS;.I.S.HX;.I.S.H.;.I.N.HA;.I.N.HY;.I5T.IQ;.I.N.H7;.I.S.H@;.I.S.HR;.I.S.H^;.I.N.HR;.IS;.IS:.I.U.HT;.I.N.HD;.I.N.IR;.I.N.HR;.IRichS;.I........................PE..d......e.........."......X..........p_.........@.............................P.......d....`.......................................................... ..p....`..............0......`...p.......................(.......8............p..............................text....W.......X.................. ..`.rdata...4...p...6...\..............@..@.data...............................@....pdata......`......................@..@.didat..............................@..._RDATA..............................@..@.rsrc...p.... ......................@..@.reloc.......0......................@..B........................................................................................................................
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2205952
                                                                                                                                                                                                                                                                Entropy (8bit):6.512240071097776
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:49152:Lylse+RIyYxbqGian+HYAtNFqlM1X/K0NoWnxy+EFVGLT:LjZYxbq7e+HYA3eMJoAT
                                                                                                                                                                                                                                                                MD5:E57AD7D744B3162F61A578FE69EAB49B
                                                                                                                                                                                                                                                                SHA1:71AAC48A85A618E959177EC62C7676677F828263
                                                                                                                                                                                                                                                                SHA-256:3960EC1BCAF859E8B92C9A059CA53FF35261ADA866C84F0331DA71C4AC892558
                                                                                                                                                                                                                                                                SHA-512:D50C04AEF7E9EEAE0A6767A6BF9C3CDC353AEE4C17D71CDE48788D87084B57456D68DE01D59BB5D9037342E0E5C5411B5344013A95169E52FF0012DC816C8E3B
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:MZ......................@...................................8...........!..L.!This program cannot be run in DOS mode....$............~..~..~.....~....e~.....~.....~...0..~.....~.....~.....~.....~.K...~.K...~..~........~.l...~.....~.....~...2..~.....~.Rich.~.................PE..d...4..e.........." .........(.......q.......................................@!.....E.!...`A............................................T...T.........!.h........C.... .......!.T$..p...p.......................(....j..8...............h...@...`....................text............................... ..`.rdata..............................@..@.data...d...........................@....pdata...C.......D...L..............@..@.didat..P..... ....... .............@..._RDATA........ ....... .............@..@.rsrc...h.....!....... .............@..@.reloc..T$....!..&.... .............@..B........................................................................................................
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):3980504
                                                                                                                                                                                                                                                                Entropy (8bit):6.448292625589445
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:49152:/9I0geQldxpwTcFnkmLHGJY4SbHiNxx5pjJo/43GQfoLNgflczfki8VflwfpVFzt:/7K6IhIski8Vd8pVFzp7XhhtyWaP
                                                                                                                                                                                                                                                                MD5:22F8F5C669AAC58843756F7D650B752F
                                                                                                                                                                                                                                                                SHA1:ACF157075CF343777E493CCF64FEA714A0D45D77
                                                                                                                                                                                                                                                                SHA-256:5F5BAC67FE686CE604504C943AEA2235721700FB93213A55C55345B49CC87C52
                                                                                                                                                                                                                                                                SHA-512:240DF55ED001D6B131EB3B5BE093202DE92A22E7A6A6A9B8CF32FA3C367B6D389E54C1DC5788765D9421929E4C1BBDD4B78BCCA9203C596B3C798BEFCACDFFA3
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:MZ......................@...................................H...........!..L.!This program cannot be run in DOS mode....$........e@......................L...............................K....................................2...................P...........N...A...N.......N.......N.......Rich............................PE..d......e.........." ......,..t...... ''......................................`<.......=...`A..........................................6.P...P.6.......;.X....`9..R...Z;..b....;..b...2.p.....................2.(...p^/.8.............,.....p.6......................text...S.,.......,................. ..`.rdata..N.....,.......,.............@..@.data........@6..p...*6.............@....pdata...R...`9..T....8.............@..@.didat..h.....;.......:.............@..._RDATA........;.......:.............@..@.rsrc...X.....;.......:.............@..@.reloc...b....;..d....:.............@..B........................................................................................
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):23687
                                                                                                                                                                                                                                                                Entropy (8bit):5.622049039210933
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:fA32gbQS98ai+io3JaiklfBXZkHf5c2slkiCJP9:fA3y+io3kRhFZkHfqJlkim
                                                                                                                                                                                                                                                                MD5:797B4082E657C4CB5C7C036EDD1337E4
                                                                                                                                                                                                                                                                SHA1:0451766975E60C3EE2B125CC6503DF3C4ECBA418
                                                                                                                                                                                                                                                                SHA-256:AF8FAC828F5F71A8A23CEA2495E4845A5F5102F81C260D37469D4BBE3F640C02
                                                                                                                                                                                                                                                                SHA-512:E0A7F74C9CA5AE57725D4F7926906984C23D0E1D03EF685A48075022A065672B34C939D084AE5C3F807F4BA4251CDC8EBC6FFD95818FA8129173E2AA7720834B
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:.LJ..............3...3...3...:...3...:...3...:...3...:...3...:...3...:...3...:...3...:...3...:...3...:...3...:...3...:...3...:...3...3...:...3...:...:. .3.!.3.".:...3.#.:...:.$.3.%.:.&.3.'.:.(.3.).:.*.3.+.:.,.3.-.:...3./.:.0.3.1.:.2.3.3.:.4.3.5.:.6.3.7.3.8.:...3.9.:...:.:.3.;.3.<.:...3.=.:...:.>.3.?.3.@.:...3.A.:...:.B.3.C.3.D.:...3.E.:...:.F.3.G.3.H.:...3.I.:...:.J.3.K.3.L.:...3.M.:...:.N.3.O.3.P.:...3.Q.:...:.R.3.S.3.T.:...3.U.:...:.V.3.W.3.X.:...3.Y.:...:.Z.3.[.3.\.:...3.].:...:.^.3._.3.`.:...3.a.:...:.b.3.c.3.d.:...3.e.:...:.f.3.g.3.h.:...3.i.:...:.j.3.k.3.l.:...3.m.:...:.n.3.o.:.p.3.q.:.r.3.s.:.t.3.u.:.v.3.w.:.x.3.y.:.z.3.{.:.|.3.}.:.~.3...:...3...:...3...:...3...:...3...:...3...:...3...:...3...:...3...:...3...:...3...:...3...:...3...:...3...:...3...:...3...:...3...:...3...:...3...:...3...:...3...:...3...:...3...3...:...3...:...:...3...:...3...:...3...:...3...:...3...:...3...:...3...3...:...3...:...:...3...:...3...:...3...:...3...:...3...:...3...:...3...:...3...3...:...3...:...:..
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):511
                                                                                                                                                                                                                                                                Entropy (8bit):5.253896487234854
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:x9cLdRk5IdLkL3B/ApCOpCz8TkE2egF8CcTMhn:ULHk+o3Bwj1ccT2
                                                                                                                                                                                                                                                                MD5:0F458B7EC23BD9394E86402A167F5F7B
                                                                                                                                                                                                                                                                SHA1:99B2D6B3471EBD897DA76C1C6E1EEABEB81206A1
                                                                                                                                                                                                                                                                SHA-256:CE09C3C319E7A2D0ED627C5272F98870FDA2D6EAEF80EDE4885701BBECFAD6BB
                                                                                                                                                                                                                                                                SHA-512:6345FC14442647E8A97CF7A8DDE068CBCEEE0F6C5CFC2B28226240FF0DC13D4488DDA0FB9FEBEAC8AF39E58F54B457A9164B7DB2364E77F5D08A29963A38B4EF
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:.LJ..B.......4...%...>...G...)get_dimension_string not implemented.error........+...H.............+...H.............,...G.............,...G..............2...........:...1...:...1...:...1...:...1...:...1...:...0...H.....set_event..set_dimension_config..get_event..get_dimension_config..get_dimension_string.m_logger=.......2...5...4...1...:...4...0...H.....new.DimensionHandler...//F391EED28C96EE20351F4FF1CB1E3A511708418E95130970E22A2769B4EF977DA261FDDB97C58BCB45773998AEC6F997F9BAF651F1E997C057C1B2E414DF2198++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1746
                                                                                                                                                                                                                                                                Entropy (8bit):5.603993512123347
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:o3+rfeZe5P8UNkD02hI30tZjKg5jP2OX20OlsuEXJcH:oOrfeZIn3iZjP26pgsuEaH
                                                                                                                                                                                                                                                                MD5:ADBD3C812906FE49FB2B2198D2E5251B
                                                                                                                                                                                                                                                                SHA1:CDDFEB413E439AD65C246DCB599D39097FFF0F38
                                                                                                                                                                                                                                                                SHA-256:7FD5967713324AA46FC232600DD3A61561A1CA6E101BF9845AC1F6A0BFFD3C8D
                                                                                                                                                                                                                                                                SHA-512:4B0E39C1354B14E806BA46970342B351BDA188A83F55CA0C64A914D9FA7D8E1AD04E82199DAB0BF2C6723ABED3EE0B085E2799946F035CBBC7FCAA7B8D9561D0
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:.LJ...............T...7.......T...+...7.......7...%...>...G...4...7...>...D...+...7...9...B...N...G........pairs>Invalid dimension configuration supplied on construction..err.m_logger.dimensions........+...H.............+.......>...G.............+...H.............,...G............./2...4...+...7...>...D.&.....T...7.......T...4...%...7...$...>.......T...7...+...7.......+...>...7...>...3...:...:...9...T...+...7.......7...%...>...T...+...7.......7...%...>...B...N...H.........5Nil dimension handler configuration encountered.'Nil dimension handler encountered..err.value.config....get_dimension_string.m_logger.new#telemetry.dimensions.handlers..require.handler.dimensions.pairs........<....T...7.......T...+...7.......7...%...>...G...4...7...>...D.).....T.......T...7.......T...+...7.......7...%...>...T...+...7...6.......T...+...7.......7...%.......%...$...>...+...7...9...T...+...7.......7...%.......%...$...>...B...N...G........).qAn non existing handler configuration was present in the overrid
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):476
                                                                                                                                                                                                                                                                Entropy (8bit):5.431112853679068
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:1Q6U6p/WKbI8xRGlbL22soWLIDvKXOnDRN5In:ZT/WKBrQj2IWeDRNqn
                                                                                                                                                                                                                                                                MD5:6E055F95B638301356C5CE692F1D21A8
                                                                                                                                                                                                                                                                SHA1:DF41B0296718681EBCDF04C7D58EB19926CE29C2
                                                                                                                                                                                                                                                                SHA-256:F99864BE29015B6DEDF168C03A053606B97F462718E7949193BB60D67C3CD7E3
                                                                                                                                                                                                                                                                SHA-512:B9F9B7218E1540FA58151365DF85C4143389B3DA61AAD32F489C92B75CADCF5CA9216C6127B272A40DC249AAE894FD59CF4FBE73973E1163B888847300969745
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:.LJ..t.......+...>...4...7.......%...>...5...5...4.......T...4...7.......'...4.......>.......H......sub.i.j.-.find.string.Z.......4...7...........>...7...1...:...0...H.....get_dimension_string.new.SettingsDBLookup........4...%...>...2...5...4...1...:...4...0...H.....new.BaseAffidLookup3telemetry.dimensions.handlers.SettingsDBLookup.require...//30671D8741B8992A42B092CB4EFC4D5301935C70644D821C954C3F958CE60FF31D4EA42CEEAB6B63CAE6380E11EC541DE6DFA3FF8C21F80413B5B1C2BA42B4C1++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):477
                                                                                                                                                                                                                                                                Entropy (8bit):5.5292457230532195
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:Vuuim/fnFF87fuPbI8xRGlbLgusoWLIDvK4SqfQN76vztOVjjivB:VuuRF42PBrQgu2IWfVZ6v+jjivB
                                                                                                                                                                                                                                                                MD5:54DC90D71E0CEAA92DCD86D35495FE26
                                                                                                                                                                                                                                                                SHA1:6F20EF9D8426856E62302485F7B9FC179494CEAF
                                                                                                                                                                                                                                                                SHA-256:5D370A7C37E330076E26BBA92F9A81A97E41FA4A333ABF00BEF1D3DECA3C64F6
                                                                                                                                                                                                                                                                SHA-512:14727736A7D976A26AC7A97291E4C2FBF772D60E736388B1EF766A38122E3546A979B34E87AF281BE6EC0E5A7E02BC399D68BD74DA18D95E4C2AAD2A6CDE732C
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:.LJ..u.......+...>.......T...4.......7...)...%...%...>...H...%...H......DISABLED.MC01.BingPartnerCode.GetOption.settings.23Z.......4...7...........>...7...1...:...0...H.....get_dimension_string.new.SettingsDBLookup........4...%...>...2...5...4...1...:...4...0...H.....new.BingPartnerCode3telemetry.dimensions.handlers.SettingsDBLookup.require...//16A0D77D329F7D697076B0B03101FF926DA97A5F25A46B9231F79BF266AF28C4748E2542D4AB70E8F50CAD037B9BFD0A05AF9FD5F6EA568D9C37EDC81E409850++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1227
                                                                                                                                                                                                                                                                Entropy (8bit):5.745404683040998
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:DawizRHhOyyNMvcUv8LvIWFlh5NsBiyvF7o7dOF/yfGIE/thT5Y7n:epvwNmc+UTlh5NsBBN85OZEo7Y7n
                                                                                                                                                                                                                                                                MD5:B14A69135EC58302339E31B3F2815969
                                                                                                                                                                                                                                                                SHA1:4B1AA1E53EAE69E11E7490CF7BF90A07FA501842
                                                                                                                                                                                                                                                                SHA-256:DA5779D139133600C1951A92DB25FEF9A002C1CCCFB97835FBFC0A1512B58898
                                                                                                                                                                                                                                                                SHA-512:8FEA3409B49B5B1BC8378CDC7497BA783201C319D2F27600615E3927BB44769E29692F8C0FC53D14B2A275AD5A259EFB59466C4745DB6BC4BA7C43B4C1A6C131
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:.LJ..........!%...'...+.......'...I...+...6...4...7...7...7.......'...7...>.......7...>.......T.......7.......>...........T.......T...H...K...H......QueryValue.IsValid.options.root.Registry.Win32.core.........8%...%...+...7...>.......T...7.......T...+...7.......T...+...7.......7...%...>...H...7.......T...7...+...7.......>.......T...4.......T...4...7.......%...>.......T.......T...+...7.......T...+...7.......7...%...>...4.......@........tostringPCould not determine chrome based browser version. Returning default value..warn.%d%.%d.match.string..verion.value_nameRInvalid configuration specified for the chrome based browser version handler..err.m_logger.reg_value.get_dimension_config.pv.0.0.........4...7...............>...2...3...;...3...;...3...;...3...;...1...1...:...0...H.....get_dimension_string.....options.....root.HKLM....options.....root.HKCU....options.....root.HKLM....options.....root.HKCU.new.DimensionHandler.........4...%...>...4...%...>...2...5...4...1...:...4...0...H.....new.
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):664
                                                                                                                                                                                                                                                                Entropy (8bit):5.435760413510695
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:pn2YuWXhHI7vNiLm5+WRR2JZJAx8hvDIFELGlbLx+b/Iusoa8EeJKAuxLuhmHiCb:5FB2JckwPQxIjE/A8JFbX
                                                                                                                                                                                                                                                                MD5:CD28D1B6C75ED1EC204293029B4EEC19
                                                                                                                                                                                                                                                                SHA1:84A8D319A944293764E33A7AE4CF901AD53AF6AC
                                                                                                                                                                                                                                                                SHA-256:C984FF833F1386E486B4F154EFF434C6914319249D7F1896C7956727E87A612F
                                                                                                                                                                                                                                                                SHA-512:1731E40C7EBA99B1CA65CC40E8702265A65C9ED0169161204E8D83C9153780568033943FB93F85B08005FAB2D9D701CAB841084D74CA4E340F85A96752B4E817
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:.LJ..........'%...)...+.......T...+...7.......T...+...7.......7...%...>...H...+...7.......T...+...7.......T...)...4.......7...+...7.......>.......T...4.......>.......H........tostring.GetCurrentBrowserVersion.utility.minKInvalid configuration for the CurrentBrowserVersion dimension handler..err.m_logger.browser.Z.......4...7...........)...>...1...:...0...H.....get_dimension_string.new.DimensionHandler|.......4...%...>...2...5...4...1...:...4...0...H.....new.CurrentBrowserVersion*telemetry.dimensions.DimensionHandler.require...//C4ACAE8B1796F1ABBD8B6E0F28AF7266AA0B9CA43D3C444D27A1567C408663460B75CAC4A583A2018BB0AC94EC7B7510B0489EAB32C6AE766DC739FE0FC4216E++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1082
                                                                                                                                                                                                                                                                Entropy (8bit):5.6395626383204345
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:5Ng/EWZO2o/uAsbD6P1NWcaJDYVysxl6LBPX/KQ382IWGNkxc3Lko:5NvWZ7o/V1+JeTl6UU82KNCyl
                                                                                                                                                                                                                                                                MD5:362CF2E8C01C286E83BBA103B7136C72
                                                                                                                                                                                                                                                                SHA1:8871BC675CDE66A22D3C689DC91D29C8DD5CFF9B
                                                                                                                                                                                                                                                                SHA-256:E2A3FAA9A06B33ECE245F06942125DB17772B7E0E66CD785BB6409CDB6B5B323
                                                                                                                                                                                                                                                                SHA-512:8B9DC222D086A5AD64BAD869700EF610C1EF68CFBA01C809D56D8FB1BF404C99B3D8D665DE8010B734EA4887599C929547DF3C45A332427C3A95E4C382A44E5C
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:.LJ..........D4...7...4...7...%...>...=...+...7...>.......T...7.......T...+...7.......7...%...>...%...H...+.......T...+.......T...4...+...>...'.......T...+...7.......7...%...>...%...H...+...4...7...>.......T...+...7.......7...%...>...%...H...+.......4...7...+...!...>.......4.......@..........floor.math.NeverDeclined]seconds_since is default_no_value, toast likely never declined, possibly toast accepted..info.tostringcNo or empty seconds_since or less than 0 database lookup dimension handler (dimension string)..warn.tonumber..UnknowncNo settings configuration specified for days since settings database lookup dimension handler..err.m_logger.default_no_value.get_dimension_config.!*t.date.time.os.i.......(...4...7...........)...>...7...>...1...:...0...H.....get_dimension_string.new.SettingsDBLookup............4...%...>...2...5...4...1...:...4...0...H.....new.DaysSinceSettingsDBLookup3telemetry.dimensions.handlers.SettingsDBLookup.require...//AB9B724EEF0FE34EA2F91CD85C71089B27DEACF5D34105D9
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):960
                                                                                                                                                                                                                                                                Entropy (8bit):5.748777572562726
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:qvyNTiZmpV6YlUrZMldjrC+4w3wW4PeQRE/g1dKTBL:nT5pzn7jroM4WURuBL
                                                                                                                                                                                                                                                                MD5:E09E329B8A7A1CF213696F623D565FA1
                                                                                                                                                                                                                                                                SHA1:878C7F1B327A4BD22580BD531A85B070DF64A69C
                                                                                                                                                                                                                                                                SHA-256:2949697870FA8854DAB00F1C3967E92499EC894800A7923132469D789703F20C
                                                                                                                                                                                                                                                                SHA-512:75254DE74C3A598CF052AF06FA63782EBC7E5A1CD096F3E325FCFEA41B871FA6F12C45E6BADD792ED3687BA27B50AE454AC4B8AD4D15ACFB4DFA03EE87EA5E96
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:.LJ..........!%...'...+.......'...I...+...6...4...7...7...7...%...'...7...>.......7...>.......T.......7...%...>...........T.......T...H...K...H......ProgId.QueryValue.IsValid.optionsRSOFTWARE\Microsoft\Windows\Shell\Associations\URLAssociations\http\UserChoice.root.Registry.Win32.core.........)%...+...>...4...7.......%...>.......T...%...T...4...7.......%...>.......T...%...T...4...7.......%...>.......T...%...T...4...7.......%...>.......T...%...4.......@......tostring.ED.^MSEdge.*.CH.^Chrome.*.FF.^Firefox.*.IE.^IE.*.match.string.UNKNOWN.........4...7...........)...>...2...3...;...3...;...1...1...:...0...H.....get_dimension_string.....options.....root.HKLM....options.....root.HKCU.new.DimensionHandleru.......4...%...>...2...5...4...1...:...4...0...H.....new.DefaultBrowser*telemetry.dimensions.DimensionHandler.require...//45D46F2ACE6D8CF4E00E620C38BD26603180DFA202DCBBB63CA9F8C383BE901B22B12C98BC7D69088E712F62E281D00C2ABA433A6CFB2FC208F75D051CDC54B2++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):710
                                                                                                                                                                                                                                                                Entropy (8bit):5.557393146598694
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:jaQk3/t9f1sBivMGpRXJAapC0Bid/9IFEzGlbL1soa8EeJKhgNAUYaEi+p:GRlVT75PRBidxQ1E/hgAUY1F
                                                                                                                                                                                                                                                                MD5:AE233474A14D53F2A323D1DD67DA27B6
                                                                                                                                                                                                                                                                SHA1:010ED95D0A6F4B32F4EB78ED6CEE8B6CCE5C41EB
                                                                                                                                                                                                                                                                SHA-256:F964E72F78B6E0887394976445AD5377743B7E2418E582AB5B8F0B33A4CFEC55
                                                                                                                                                                                                                                                                SHA-512:09630D0E90F3D23FBB72B785D54CC4377B2FE44F16A90DD3EA2352CD3A37C93A92DCEEDBA0D9B868444A600C98FCA4243BF73D1F47835EC4091D964758A1807D
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:.LJ..........%%...+...7...>...+...7...>.......T.......T...7.......T...+...7.......7...%...>...H...7...6.......T...+...7.......7...%...>...H...T.......4.......@......tostringLNo data found for event_mapping in the EventSupplied dimension handler.CInvalid configuration for the EventSupplied dimension handler..err.m_logger.event_mapping.get_event.get_dimension_config.Z.......4...7...............>...1...:...0...H.....get_dimension_string.new.DimensionHandlert.......4...%...>...2...5...4...1...:...4...0...H.....new.EventSupplied*telemetry.dimensions.DimensionHandler.require...//9A999DA5DDCF26B721F7D612337F77FC904F3458E8DA5613329D68AE440D4D5E20983E53C7705E7A44FD5F2C71872AA07C34185148F8E5E4664FA153EDAAA555++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):920
                                                                                                                                                                                                                                                                Entropy (8bit):5.583245558306019
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:VxuQ23xqRopU5aedVf507iUXU0Ol4lRqwJQgJE/QlDmtA:OF3xyVf5Ci4lR/dJctA
                                                                                                                                                                                                                                                                MD5:734FFF449C93C63CD668F5627CC0EAA2
                                                                                                                                                                                                                                                                SHA1:8F365FC12C10482DC760B765A316339142916D53
                                                                                                                                                                                                                                                                SHA-256:8FC888B81BC6559BE1FB5D14DA8984E36D5FF718D405DF59889D713D596CDF2B
                                                                                                                                                                                                                                                                SHA-512:1F0DB111607C55F144BA90291D5D78DFDC842DB00DF3E8FD577529C1D38A2115C6A0B18B233966C328292EE8B8CE24F27C6A547419AAE08002F1B9AC60A109ED
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:.LJ..........B+...7...>.......T...7.......T...7.......T...+...7.......T...+...7.......7...%...>...%...H...4...7...).......T...7...6.......T...+...7.......7...%...7...%...$...>...4...7...@...........>.......T.......T...+...7.......7...%...7...%...$...>...4...7...@...4.......@.....7) return invalid result. Returning default value...tostring0) does not exist. Returning default value. External utility function (.utility._G.defaultSInvalid configuration supplied to external utility function dimension handler..err.m_logger.func.default_no_value.get_dimension_configZ.......4...7...........)...>...1...:...0...H.....get_dimension_string.new.DimensionHandler~.......4...%...>...2...5...4...1...:...4...0...H.....new.ExternalUtilityFunction*telemetry.dimensions.DimensionHandler.require...//9B7ABD9671F12EE784645654A7B5F17887F8D0789CC34ADD4C18FE097FCB47410D9E9CD9D668325803576096C436DB895504AB89A36D2FF5DAFA371CECE2F093++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):10367
                                                                                                                                                                                                                                                                Entropy (8bit):5.516503289848474
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:s/NSy1sOMTnv9O5xwTlStiBDbEfFwE+0aH1zatOH+CnO+:iNSWMTvgxwTNmFz+F/
                                                                                                                                                                                                                                                                MD5:088BB7C080FD6A5F562C4E8030598ACF
                                                                                                                                                                                                                                                                SHA1:370A8EBE707F5C6832080F07CADA5094518060B1
                                                                                                                                                                                                                                                                SHA-256:61625F798D97089AF8B9C47D4C4CBF84B5BED44F95D0C34016837D7FBB49A650
                                                                                                                                                                                                                                                                SHA-512:99C37222669D21E5B081118DCBB75B28FC91EE5EDDEFA9E63FAE6968C3DE0CC5C06D84DF9D34C83F78E306BB77A07CA07D09B79EA6E08AB3EF10113F68A7D21F
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:.LJ..V.......+.......,...+...+...6.......T...+...+...6...+...+...+...6...6...F...G..........d.......2...4...+...>...D...........9...B...N...4...7.......>...'...1...0...H.......sort.table.pairs.........P%...+...>...T.I.%...'.......'...I.>.6...7...6...7...6...7.......T.......T.......T...4.......7...4...4.......7...........%...>...=...4.......>...=.......T.......%...$...T.......%...$...T...6...7.......T...+...7.......7...%.......%...$...>...T...+...7.......7...%.......%...$...>...K...........%.......%...$...A...N...H........=2) was detected when processing FTF dimension..Invalid information for (.err%) when processing FTF dimension.'Skipping version information for (.info.m_logger.version.0.1.GetOption.settings.tostring.IsMatch.regex_helper.enablementCriterion.enablementSetting.scope..,.........4...7...............>...4...7...1...1...:...0...H.....get_dimension_string..FTF_Registry.FeatureTrackingFeature.new.DimensionHandlerj.......+...7...6.......T...'.......'...I...6...7.......T...6...7
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):944
                                                                                                                                                                                                                                                                Entropy (8bit):5.719991848889184
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:6uEizpoK7Pl5ABlvQceBBiTA/3UJPyfZIE/FaY/mWO:6Tep/zl5ALQceBBz/EJPfKLO
                                                                                                                                                                                                                                                                MD5:F6022562C9638564AF40D00844BA2D78
                                                                                                                                                                                                                                                                SHA1:E2339B379F830E3B2609C3681986E5B7B73D0A7F
                                                                                                                                                                                                                                                                SHA-256:168126587D75DAE3604BD7DD4E8ED9F3045A138B0C2B63375ACC376406A00B0F
                                                                                                                                                                                                                                                                SHA-512:80633E3070C1A5825FB006BA6536A7AE38601718BF9C0C40D025F4236F3E3A52D14F7F502D71EB12054C742C8A641175092E409064F3C3229F06102B824087D3
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:.LJ..........!%...'...+.......'...I...+...6...4...7...7...%...%...'...7...>.......7...>.......T.......7...%...>...........T.......T...H...K...H......CurrentVersion.QueryValue.IsValid.options%Software\Mozilla\Mozilla Firefox.HKLM.Registry.Win32.core..........%...+...>.......T...4.......T...4...7.......%...>.......T.......T...+...7.......T...+...7.......7...%...>...4.......@........tostringKCould not determine Firefox browser version. Returning default value..warn.m_logger.%d%.%d.*.match.string..verion.0.0.........4...7...............>...2...3...;...3...;...1...1...:...0...H.....get_dimension_string.....options........options.....new.DimensionHandler.........4...%...>...4...%...>...2...5...4...1...:...4...0...H.....new.FirefoxVersion.mfw.core.Win32Helper*telemetry.dimensions.DimensionHandler.require...//23103734B32AAFAABF4943813F19AAFA07398D90478B4483B5E2D2C8C13A707516C00A4BC8AFF4B204374B7B726EC8874767540084D4CA8D90292B26C1B2FE87++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):877
                                                                                                                                                                                                                                                                Entropy (8bit):5.647831298789096
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:NArqbNXua3My0VqQJsFDTwVZQIrE/1frs:6rqb5ueMy0VqQJsFDsZZrEfg
                                                                                                                                                                                                                                                                MD5:58CDB9D6DFB734D6EDF7EA706BF5B622
                                                                                                                                                                                                                                                                SHA1:BF7063EDFDC5BDD19F1DBC8E397F71F3F6777D40
                                                                                                                                                                                                                                                                SHA-256:078A90862593C37ACB9AC4F73E3CB7DB2FA7DD23E797EC91CCB08941F3C0E530
                                                                                                                                                                                                                                                                SHA-512:792452E3450389780B13C0B1F1BA0BB540ED269B8A18DDC1B4CC2F0FE29E2CE813DB1892F0B08565DCBFF05548BD9FEBAF49DAFFA27273D8B802C6706D158D69
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:.LJ..........4+...7.......7...%...>...4...4.......7...%...%...%...%...>...=.......T...%...H...+...7.......7...%.......$...>...4.......7...%...%.......%...$...%...%...>.......T...%...H...+...7.......7...%...>...4.......@.....#FreeSysDriveSpace handler: end.FreeSpace."?select FreeSpace from Win32_LogicalDisk where DeviceId = ",FreeSysDriveSpace handler: sys_drive - .(error).top.SystemDrive2select SystemDrive from Win32_OperatingSystem.Root\CIMV2.get_wmi_properties.utility.tostring%FreeSysDriveSpace handler: start.info.m_loggerZ.......4...7...........)...>...1...:...0...H.....get_dimension_string.new.DimensionHandlerx.......4...%...>...2...5...4...1...:...4...0...H.....new.FreeSysDriveSpace*telemetry.dimensions.DimensionHandler.require...//13AD6FC116390940C4A300DBE3704BE73C08293484A674415223642A9F0F67E20FBEE674B268F2614E35CBDEB463A4887727CCED993304198842FE35B1B7EEC5++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1201
                                                                                                                                                                                                                                                                Entropy (8bit):5.713838811972882
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:btQqS50t5bpZwMyS/Qns3e+vkB3dMuaBUiXJkhyfGV72IW4ie7uR1THW7:h5S5cZPwY/Ks3GByuaBUi58F72kieq1a
                                                                                                                                                                                                                                                                MD5:5DBFFF4A0201C37CCC445AF7B284A5A1
                                                                                                                                                                                                                                                                SHA1:72717B0B944785783BE2701F437F8191F43C6468
                                                                                                                                                                                                                                                                SHA-256:6CA7E00599B9964736789E59431FC3C9645B7EE26505A76B6F654B552493DB23
                                                                                                                                                                                                                                                                SHA-512:845C35CA284D9AB0A8229944982F42C4CE819B2885E2B5EA823766D38CA5D824525C1AB85FBDE9BB4474E73821021C027A3529FAC71A8999C1911CC52BDC2680
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:.LJ..........-)...4...7...7...%...%...'...(...>.......7...>.......T...+...7.......7...%...>...T.......7...%...>...........T.......T...+...7.......7...%...>...T...4...7.......%...%...>.......H......-.gsub.stringVCould not find registry value (HKLM\Software\McAfee\WebAdvisor\EulaAcceptedDate)...EulaAcceptedDate.QueryValueDCould not find registry hive (HKLM\Software\McAfee\WebAdvisor)..warn.m_logger.IsValid.Software\McAfee\WebAdvisor.HKLM.Registry.Win32.core...........6+...>.......T.......T...+...>.......T...4...7...%...4.......>...=...4...7...%...4.......>...=...4...7...%...4.......>...=...4.......>...4.......>...4.......>...$.......T.......T...+...7.......7...%...>...%...H...H..........00000000=Invalid date returned. Returning default of '00000000'..warn.m_logger.tostring.!%d.!%m.tonumber.!%Y.date.os._.......4...7...........>...7...1...1...:...0...H......get_dimension_string.new.SettingsDBLookup.........4...%...>...4...%...>...2...5...4...1...:...4...0...H.....new.InstallDate.mfw.core.
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):593
                                                                                                                                                                                                                                                                Entropy (8bit):5.613796184122064
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:SX+7QkyCnxljwuG/FBid/9IFEJnZGlbLJ2jsoa8EeJKOBzQXeyXmh:SX+mCxljoFBidLZQJ2jE/OJ+e
                                                                                                                                                                                                                                                                MD5:86A5BEAD53E204B82B5E135C89216950
                                                                                                                                                                                                                                                                SHA1:48F7AE14F2DADFB811F3C2DB36FE1912D4E9ED24
                                                                                                                                                                                                                                                                SHA-256:0CF2A9B39D6BE6BCA2C3D260E7198AF7A25EB3636D5EAFDCADAC73CB841989A9
                                                                                                                                                                                                                                                                SHA-512:7CCDB3C71366A9E06643E9DEA40D423007F8C8E7F48102B376D5DD3BB9E315516DCAECD882ABB4A357E933B9F8196405C19E2BB074E3E0BE7EB7E13DF4F7E504
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:.LJ...........4.......7...'...>.......T...+...7.......7...%...>...'...H...4...7.......%...>.......T...'...H...'...H......search.yahoo.com.find.string3Received nil value for ISB default search url..info.m_logger.GetDefaultSearchURL.browserSettingsZ.......4...7...............>...1...:...0...H.....get_dimension_string.new.DimensionHandlerx.......4...%...>...2...5...4...1...:...4...0...H.....new.ISBIsSecureSearch*telemetry.dimensions.DimensionHandler.require...//36B56B4D5438260A95A0112698E211CE2FD591CEBFAAA6542D336527EBB3BED08E6F499A315DB6D901A47E1F32B4A1D053190942E881732BDD71CBA099558229++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):614
                                                                                                                                                                                                                                                                Entropy (8bit):5.670306696677849
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:5UQ3FgiWlB+fVMHkp/n09fqbI8xRGlbL3gUsoWLIDvKqSVvRjJJln:5UQ3eF4QA89fqBrQ3V2IWdr17n
                                                                                                                                                                                                                                                                MD5:0CE29D054F23B08BF264F17018719D62
                                                                                                                                                                                                                                                                SHA1:E3D9A74A0808C29E39D8EBBB553493986584D08F
                                                                                                                                                                                                                                                                SHA-256:6D0C05287789B9144B51D1F4B717609471B15E6E296BA5C864F829A090A24D5C
                                                                                                                                                                                                                                                                SHA-512:26430BE15BF6B1E34D845B6ED05AFEF5CED3301372D8967B86A89E5DF5453EF0C8361BC6CEF47C88C54B0DAD1BA09FA9977F3587D7612765D5878E110385AE2D
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:.LJ..........!+...>.......T.......T...+...7.......7...%...>...%...4.......>...%.......T...%...T.......T...%...T.......T...%...T.......T...%...H........UNINITIALIZED.CH.2.FF.1.IE.0.OTHER.tostring.-15Invalid date returned. Setting default of '-1'..err.m_logger.Z.......4...7...........>...7...1...:...0...H.....get_dimension_string.new.SettingsDBLookup........4...%...>...2...5...4...1...:...4...0...H.....new.LastBrowserUsed3telemetry.dimensions.handlers.SettingsDBLookup.require...//4B9BE6BF7166C68A5E381253CA6BB9A917F7630A33DC734827B0E9182DC42DA4BA1F8354DDB2C43B23FFA657EDD0EF8A73F973C186C16FAA75BFB7C5AD328C17++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):671
                                                                                                                                                                                                                                                                Entropy (8bit):5.51017911266912
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:dI/fkUv7/UgSeYgi/qfu8cUEWWI8xmGlbLxg3soWLIDvKdbhDjQ1LsIZhRF:dtUT/UmSq2GJkUQm32IWdbh/Qeg
                                                                                                                                                                                                                                                                MD5:B70A4EE6F0FDE6E346788EE55389EEF4
                                                                                                                                                                                                                                                                SHA1:D5954904E95ADE6A6083F9A4A9033CA5A25A129A
                                                                                                                                                                                                                                                                SHA-256:6D95E2900354DB51E25C92A1785ABC55ACAADAA87FD355AC166CAE3C947F1D9B
                                                                                                                                                                                                                                                                SHA-512:CDFDA2BD0D7E99276188B6F27136470FFB6B7790F7313A9F4A2D80B8EEBD3589B77765859A876E258DCD73E9D9566EACD6C5F9D184A0544BBB1B7A8897ACBA21
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:.LJ..4.......4...7...4...7...%...>...?....!*t.date.time.os........(+...>.......T.......T.......T.......T.......T...%...H...+...>...4.......>...4.......>.......T...%...H...4...4...7...4.......>...4.......>...........>...=...H........floor.math.tostring.(LastOEMCheck>current).tonumber.(LastOEMCheck=0).0.default....._.......4...7...........>...7...1...1...:...0...H......get_dimension_string.new.SettingsDBLookup|.......4...%...>...2...5...4...1...:...4...0...H.....new.LastOEMCheck3telemetry.dimensions.handlers.SettingsDBLookup.require...//3C00FF24BA289964DFD4142ADB2A4A00236BF151F32E34B1E4D4729BFE54718E575EC07D461E7387E31FC2F7FD9EE1AC546E4307C828266EBC2D7664526EC1D7++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):624
                                                                                                                                                                                                                                                                Entropy (8bit):5.596311653192081
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:ojgqedo93EwgjZ7rcf/FBid/9IFEKGlbL73Usoa8EeJKULsGsnLfeitIsLmib:23hercXFBid4Q7EE/AgDPtJb
                                                                                                                                                                                                                                                                MD5:0BBC2D3A634108A2CB10651864AE15F6
                                                                                                                                                                                                                                                                SHA1:27BFF58A805934AE8739B364C8CE60175DBFA0C0
                                                                                                                                                                                                                                                                SHA-256:DD3FA6C7A07D11976526E66242D8590E26C4E03FF287A19FBA88CB3BF3D1A68F
                                                                                                                                                                                                                                                                SHA-512:C857FA275865B20A8BB5BE7384E2145064C16BCFC81285488F80CF387E85BEFE85E83AF37171F201A145653DB91F4E5B72D14DD845D32E845E8CA9F71F39B989
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:.LJ.........."4.......7...)...%...%...>.......T...4.......7...>.......T...4.......7...)...%.......>.......T...+...7.......7...%...>.......4.......@......tostring1Failed to update locale in settings database.err.m_logger.SetOption.en_us.GetLocale.utility.UNKNOWN.*Locale.GetOption.settingsZ.......4...7...............>...1...:...0...H.....get_dimension_string.new.DimensionHandlerm.......4...%...>...2...5...4...1...:...4...0...H.....new.Locale*telemetry.dimensions.DimensionHandler.require...//AC0BD17414EA21BC12BECC29EC8080A66EBA5FFE60B647CB315FE620A969CDBD1B71FAC4A52304C437860CEF8C504CD15CB67527A5C53879A7A96164A3FD4F1E++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):796
                                                                                                                                                                                                                                                                Entropy (8bit):5.730349984289733
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:42zss2kgRt5EIjq0MexRV2DiXwr7yf0IE/wLSp+2:4zs29Rt6dozA7KnLSp9
                                                                                                                                                                                                                                                                MD5:E9857752529149C6C3311AD115630F74
                                                                                                                                                                                                                                                                SHA1:BDE0A9448BE454A0512C52323BBABCC063E323A6
                                                                                                                                                                                                                                                                SHA-256:17F441AF2D00C94F688478F7DA4D33EA8935A42E664F99A25885307E49B95A5C
                                                                                                                                                                                                                                                                SHA-512:31724D51EFB2B56094FE269275256297A40D7C1FB7A55A2C4ABADAA399CC168B235629910E51E7CAD534FB500E93D00EEBB5D33EBCF3A5C9D768A3E892B9AF8A
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:.LJ........../%...4...7...7...%...%...'...(...>.......T.......7...>.......T...+...7.......7...%...>...H.......7...%...>.......T.......T...H...........7...%...>.......T.......T...H.......%.......$...H...... .CSDVersion..ProductName.QueryValueTInvalid registry configuration specified for registry lookup dimension handler..err.m_logger.IsValid1Software\Microsoft\Windows NT\CurrentVersion.HKLM.Registry.Win32.core.UNKNOWN...Z.......4...7...........)...>...1...:...0...H.....get_dimension_string.new.DimensionHandler.........4...%...>...4...%...>...2...5...4...1...:...4...0...H.....new.OSFlavour.mfw.core.Win32Helper*telemetry.dimensions.DimensionHandler.require...//58DB1EF8F2889A8FF9791953C847B3039CE0FD0B750B81E1A0AC3D9CD8022F8DEC9E38B77A925B2914299B7B3864F741E544201ED6678BC27922BD73637DC7F7++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1139
                                                                                                                                                                                                                                                                Entropy (8bit):5.614271163726446
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:oJTFkYWS+9WJA7R2l18u4xCogvpYe0HBJ2sF8xDoSUU1dqE/LHXgo4jWcGI7n:IBWJWHV4xCoHHB5MxUP+nVcV7
                                                                                                                                                                                                                                                                MD5:7DB115B6C619714FE113EF1EDE02E83F
                                                                                                                                                                                                                                                                SHA1:3BD91C96C566720797F3D41629ADF2CD678F0CB4
                                                                                                                                                                                                                                                                SHA-256:5F5306D42BE93E965447784134729014B7D28A4F26E29E0AEC5F649DA1310826
                                                                                                                                                                                                                                                                SHA-512:C2FA3DE47D467ECA06601D6E36604E4E48F05804E49767D33DD11545711A5A5FC88ED4393C51D8CBB8185A3FC0900DCC5CAC541568AE4013DDAC14E49BD3A00F
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:.LJ..........C4...7.......7...%...>...%...+...7...>.......T...+...7.......7...%...>...%...H...7.......T...7.......T...+...7.......7...%...>...%...H...4...4.......7...)...7...'...>...=...4...4.......7...)...7...'...>...=...'.......T.......!...4...4...7.......>...=.......T...%...H......(Division by 0).floor.math.tostring.GetOption.settings.tonumber.(invalid config)]Invalid settings configuration specified for settings database lookup dimension handler..Denominator.Numerator.(no config)XNo settings configuration specified for settings database lookup dimension handler..err.m_logger.get_dimension_config.+PercentageHandler get_dimension_string.info.log.core...........4...7.......7...%...>...4...7...........)...>...1...:...0...H.....get_dimension_string.new.DimensionHandler.PercentageHandler new.info.log.core.........4...%...>...4...7.......7...%...>...2...5...4...1...:...4...0...H.....new.PercentageHandler"PercentageHandler file loaded.info.log.core*telemetry.dimensions.DimensionHandler.req
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1077
                                                                                                                                                                                                                                                                Entropy (8bit):5.606743933205299
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:3/xh0BpUZbdJDsPA3VCoSej7eG7wnQMaE/uNyzH:3/yybzgPmCsi37algzH
                                                                                                                                                                                                                                                                MD5:A6E73F4BFCCE221CCB69805D570C0E50
                                                                                                                                                                                                                                                                SHA1:44141F0A18E222500088A880B382B73B443E77F8
                                                                                                                                                                                                                                                                SHA-256:D7BBB50C00F7EC21C2151C73A89C2A6DAED0A64D34F03355EAEDE2B5BCCD0FA3
                                                                                                                                                                                                                                                                SHA-512:6A2C55D4BF7463B5A2D077598C0D06F18D085308ED5DE7886F859FBE6743B0B84E68B798D8A94FA6DEEA2CC59C456D6A7D390556544904C3B5AECE24BA58BDC1
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:.LJ..i.......4.......>...5...4...7...4...>.......T...Q...%...4...$...5...T...4...H....0.len.string.str.tostring........n4.......7...)...%...'...>...4.......7...)...%...'...>...4.......7...)...%...%...>.......T.......T...%...H.......T...%...H...4.......7...)...%...'...>.......4.......>.......T...4.......7...)...%...%...>.......T...H...4.......7...)...%.......>...4...7.......>.......................................'..'....T...'..'+.......'...>...+.......'...>...+.......'...>...+.......'...>.......%.......%.......%.......$...4.......7...)...%.......>...H......:.floor.math.SetOption.UpdateDelay.tostring.UpdateDelayDelta.pending.fresh.!VersionChangingRebootPending.*InstallDate.*LastUpdate.GetOption.settings..x0_.......4...7...........)...>...1...1...:...0...H.....get_dimension_string..new.DimensionHandler.........4...%...>...2...5...4...1...:...4...0...H.....new.PostUpdateRebootTimeLookup*telemetry.dimensions.DimensionHandler.require...//8A7E30D75EC060B8971996C6397176704B5EACA425621324768B3
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):574
                                                                                                                                                                                                                                                                Entropy (8bit):5.634523728967416
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:akDwdyqX6hmC+zivcxC7yBid/9IFEemGlbLrsoa8EeJKcBclwVBlSqWTnfXtnQ6:akDwdyqX4D+GkjBid3QrE/cBclmBEhn9
                                                                                                                                                                                                                                                                MD5:43E49F950FF13B1F1D9123883166F558
                                                                                                                                                                                                                                                                SHA1:D6B477C2C69549B0035F4822879041CDC6B887EF
                                                                                                                                                                                                                                                                SHA-256:380922B152750AC4F338166B915BE0EC47D903208752A39A803B6B2767C911E3
                                                                                                                                                                                                                                                                SHA-512:365B5751489DE5F8763F5D4A3E3B9D62EE2186AE7DAE97B90B0E8277391C6942CA155A557C59D4E8AE964D1919DC8A569862664CCDAE8FD6AD4EDC767A9E1917
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:.LJ...........4.......7...>.......T...+...7.......7...%...>...%...H...'...4...7.......%...>...T.......T.......A...N...4.......@......tostring.SYSTEM.[^,]+.gmatch.string.0.Failed to get scopes.err.m_logger.GetUsersScopes.settings.Z.......4...7...............>...1...:...0...H.....get_dimension_string.new.DimensionHandlerv.......4...%...>...2...5...4...1...:...4...0...H.....new.ProfilesCounter*telemetry.dimensions.DimensionHandler.require...//AC3A2B3BC18A20774865EDED3B7FB85C8B59936BA7C01A45897AE5A80A06769AA403957E72A9A826C85AFA8655FE8DABD590C8D88043912832725616564FF9D2++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):788
                                                                                                                                                                                                                                                                Entropy (8bit):5.712621536163577
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:Hl/x/ffwkOfHpW5DR2Q/zNQ1amXWgAXrCD3czFAE5f4XWZ8SIFEtGlkgENu8soae:HX4kaJmDRtgHnaDf4cQjENpE/fSBdyC
                                                                                                                                                                                                                                                                MD5:2E0FA3DAC70CC57BDD59BD36C6E17816
                                                                                                                                                                                                                                                                SHA1:C4CC544E098903635230A01E5C4A45AF5106192E
                                                                                                                                                                                                                                                                SHA-256:A73BA10DC01DDAED260878E2BAAAB09E3FADCC07133CD678BE652A3C0130AD27
                                                                                                                                                                                                                                                                SHA-512:0AF89CB5069A78800A32B3A81D6BFA137939EF9D7542ED253A1A29F81B2C878370F2A986F2518808A98400E020A676013E9F5EE54FED293569D9ECF821BCCA52
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:.LJ..........<%...4.......7...)...%...)...>.......T...%...T...%.......%...$...4.......7...).......'...>.......T...%...H...4.......>.......'...+...7.......T...4.......7...)...%...'...>.......T...+...7.......T...4.......7...)...%...'...>.......4.......@......tostring.ProxySubTypeFirefox.FIREFOX.ProxySubTypeSystem.SYSTEM.tonumber.-1._PROXY_PREF.StreamingHost.*GTI_REST_URL.GTI_Streaming_Disabled.GetOption.settings.X.......4...7.......)...>...1...:...0...H.......get_dimension_string.new.DimensionHandler.........4...%...>...2...5...3...4...1...:...4...0...H.....new....FIREFOX...SYSTEM...ProxySubTypeHandler*telemetry.dimensions.DimensionHandler.require...//2D9F461A0C99873D7D1FA8A1C34D4F6E611BD28399A882FB432AB0838225DEB6C3FA9A6EFD8B636724BA1F40EBCD5F6926F031EE0058FB04CA7A9665A997F842++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):745
                                                                                                                                                                                                                                                                Entropy (8bit):5.645259754183474
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:J1Z6GeBYv/BwkSIQCD3czFAE5fzyrofsx/+WIFEthoU1wZDZtsoa8EeJKmGLLlcS:2Sv6koDfLwokIBU16E/mElF
                                                                                                                                                                                                                                                                MD5:C161CC2E566BBD2439703651EC6FD2A6
                                                                                                                                                                                                                                                                SHA1:A5F0BDDD590D064828CF806DC1BF798A9A0EEEA5
                                                                                                                                                                                                                                                                SHA-256:793306702D52A6977AD1427C9C2D4B98EF861B1E38236D91D9907A3E5EEDFB10
                                                                                                                                                                                                                                                                SHA-512:65BBA5BBA0CF49F11FBD849377F8DFBE49683ADDB694AECEB8951506C0A91992F28C178C129B19BEF18415193647C0E6C0F0B5478486E3BA01BBE4E6DD8FD983
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:.LJ.........."+.......7...%...>...%...4.......7...)...%...)...>.......T...%...T...%.......%...$...4.......7...).......'...>.......T...%...4.......@......tostring._PROXY_PREF.StreamingHost.*GTI_REST_URL.GTI_Streaming_Disabled.GetOption.settings./ProxyTypeHandler self.get_dimension_string.info.............7...%...>...4...7.......)...>...1...:...0...H.....get_dimension_string.new.DimensionHandler.ProxyTypeHandler.new.info.........4...%...>...4...7.......7...%...>...2...5...4...1...:...4...0...H.....new.ProxyTypeHandler!ProxyTypeHandler file loaded.info.log.core*telemetry.dimensions.DimensionHandler.require...//31BFFCB56484AF9B3EA87B671A7B661785A61379A9E59F06B2E5E5DA905D3A2714DC5FBAB0706C49E7C927E7A9B7AA55DE355A27E5BA9E143C4B8EE8D8A27FB5++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1256
                                                                                                                                                                                                                                                                Entropy (8bit):5.679840189465714
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:2BUmzVlTMnj8PiiRyWDt2LpdfFUpFe7xFnwmyfqGIE/nfmFoR:2BV9MnjoiiRJDULpkARFctR
                                                                                                                                                                                                                                                                MD5:285F685EE41A949B71B5248342F7E1B5
                                                                                                                                                                                                                                                                SHA1:381DF78BC0727CD4AFDF3A027C655BE488B6351D
                                                                                                                                                                                                                                                                SHA-256:F4DCDEB69E75E13C090DE8B77D3A51A8AC48A044B8C234DD8925D030C62B5B82
                                                                                                                                                                                                                                                                SHA-512:CA4783324EC33A3380B1EA5285F43548DF17BA363956E34A0B520D51EFE83501FB7E761464108C30DE63F29980E454363E80D28602C744022A2A2327B3F9FFA5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:.LJ..........m%...+...7...>.......T...+...7.......7...%...>...H...7.......T...4...7...>.......7.......T...7.......T...7.......T...7.......T...7.......T...+...7.......7...%...>...T.@.4...7...7...7...7...7...7...>.......7...>.......T...+...7.......7...%...7...%...7...%...$...>...T.'.....7...7...>...........T.......T...+...7.......7...%...7...%...7...%...7...%...$...>...7.......T...4...7...>.......T...7.......T...4...7...>.......T...%...4.......@......default_no_value;Invalid result returned for registry lookup on value (.QueryValue.)..) (#Could not find registry hive (.warn.IsValid.Registry.Win32.coreTInvalid registry configuration specified for registry lookup dimension handler..sam_desired.value_name.options.sub_key_name.root_key_name.tostring.default_no_keyONo registry configuration specified for registry lookup dimension handler..err.m_logger.get_dimension_config.Z.......4...7...........)...>...1...:...0...H.....get_dimension_string.new.DimensionHandler.........4...%...>...4...%...>.
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):851
                                                                                                                                                                                                                                                                Entropy (8bit):5.728464805738178
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:pUEYQTxkwMDwaLvpV53SJw2QfE/dkYfsGTdRG:p7YQEwaLvpX36S7YfrbG
                                                                                                                                                                                                                                                                MD5:F2DED69904BD50D5AB7DC39BDAC3047A
                                                                                                                                                                                                                                                                SHA1:FCC0D3E65C5DD4DDB2574A4B4F82A55069228F2F
                                                                                                                                                                                                                                                                SHA-256:BD4CD971119F55C944F3DBA54EEC94844183C818935A55F19E3D440A0E0D45D0
                                                                                                                                                                                                                                                                SHA-512:BC61B39DCB52EDBF2B8A3F6C973EF10A40ECF91FBB91282CC5391AF33F5443B23C1DF42A5838F091E208E7B40D7606BDE6A3A71941427612B624064FE1C32C3E
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:.LJ..........;'...4.......7...)...%...)...>...4.......7...)...%...'...>...4.......7...)...%...'...>...4.......7...)...%...'...>...4.......7...)...%...'...>...4.......7...)...%...)...>.......T.......T.......T.......T.......T.......T...'...4.......@....tostring.oem_recovery_v2_disabled0*DEFER_SEARCH_MINIMUM_DAYS_AFTER_WA_INSTALL3*DEFER_SEARCH_MINIMUM_DAYS_AFTER_WSS_UNINSTALL4*DEFER_SEARCH_MINIMUM_DAYS_AFTER_WSS_ACTIVATION0*DEFER_SEARCH_MINIMUM_DAYS_AFTER_WSS_EXPIRY.*ShowSearchSettings.GetOption.settings.Z.......4...7...........)...>...1...:...0...H.....get_dimension_string.new.DimensionHandleru.......4...%...>...2...5...4...1...:...4...0...H.....new.SAMRecoverable*telemetry.dimensions.DimensionHandler.require...//1F19BE1B06C13BE7E0E4C0FE82E6E306D49FEEC9530F3F2E3E8902ECEA0D70AE998B0643AA0B4C20702C489374B8D508A8E2189643EC7E7534D5451A6FD7A439++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):597
                                                                                                                                                                                                                                                                Entropy (8bit):5.642426418482036
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:Tg6Yp3Rc9rGSxfzJWW7WIFEJnZGlbLx3fsoa8EeJK3d/tXDBA:TWVO9rGkNJUZQx3fE/zlA
                                                                                                                                                                                                                                                                MD5:740F36A8DA90C6218A7989F88E4AF40E
                                                                                                                                                                                                                                                                SHA1:7B734C783EB77F212ED2A56431A28170C638A969
                                                                                                                                                                                                                                                                SHA-256:D25C43402168258A25CBB5E670E208BAD2070BEAF0D4D85144FEE157944582F0
                                                                                                                                                                                                                                                                SHA-512:1DDCD764CAF4FFA5B8863F26B763456C530070256537BBBC73AF8552B7DB86AD166A5576332D9DF8CF132738C7BE01ED32CDDD4350E40AA8DB0B32C9D75F4CF9
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:.LJ...........4.......7...)...%...%...>.......T...%...H...T.......T...%...H...T.......T...%...H...T...%...H...G....InvalidOption.AllSearchAnnotations.ALL.NoAnnotations.NONE.SecureSearchOnly.ONLY_SECURE_SEARCH..*CurrentSAOInExtension_ch.GetOption.settingsV.......4...7.......*...>...1...:...0...H.....get_dimension_string.new.DimensionHandlerx.......4...%...>...2...5...4...1...:...4...0...H.....new.SearchAnnotations*telemetry.dimensions.DimensionHandler.require...//513CB5D88608CE62579D9036EACF7F221708B782D28BCF43B849BB7D5C95E128D99A23C093872013DB151780401D48F1D588E3D4ABA49810B3C426FD9EABBD83++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):834
                                                                                                                                                                                                                                                                Entropy (8bit):5.635506353951916
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:138//rPMsptXkvTkZSrs0kI07iMNRtfYNiVWW7WIFECGlbLnrWbsoa8EeJKqWT/u:m/zkszSaFiWnQ+J/QrWbE/P/7kN77T
                                                                                                                                                                                                                                                                MD5:5D9A750C2F08B191AAF5393DE8744FEB
                                                                                                                                                                                                                                                                SHA1:79E267243ECB252F7A030A41310DD6DDCDBA044B
                                                                                                                                                                                                                                                                SHA-256:6A80C748A490C554C8704DC5AC5ED546E3725527E04DCB485B671D2896BE0C4F
                                                                                                                                                                                                                                                                SHA-512:CD9A8ED8B028E7841CAB2D4A6A2227B3E75917AD8A729656EAD2C953CD8669F958C075DB74B2236CF02DF214E92FDD8E57CF0CF54E789976B126D82F9A52C793
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:.LJ..........G%...4.......7...)...%...)...>.......T...H...4.......7...)...%...'...>.......T.......4.......7...)...%...'...>.......T.&.+...7.......7...%...>...T...4.......7...)...%.......>.......T...+...7.......7...%...>...4.......>.......4...7.......>...'.......T...Q...%.......$...T...4.......@......0.len.string.tostring&Failed to update sequence number.;Failed to update sequence number after rollover event..warn.m_logger.SetOption.*SequenceNumber.*SequencingOn.GetOption.settings.OFF.....V.......4...7.......*...>...1...:...0...H.....get_dimension_string.new.DimensionHandleru.......4...%...>...2...5...4...1...:...4...0...H.....new.SequenceNumber*telemetry.dimensions.DimensionHandler.require...//2BD705C12CF04E5DBAF8146E523918B5937E31A6A8303319971D8A2E08864E3CD1FFEFAF95F5F080421E9FE09A339D56CE51A7A507ECE81F663A2BAF467046E6++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):811
                                                                                                                                                                                                                                                                Entropy (8bit):5.558038571655277
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:gd8kIXhHUnPKItqP8+/4lqWvfsb97ZsCodUjb97ZsJArspCe8hvDIFEcGlbLvxzQ:5BUHE/4lqoKqdUvsFnwQQvpE/5hRDIG
                                                                                                                                                                                                                                                                MD5:87E2120AE530BEB26EFBBF7AD1E3C606
                                                                                                                                                                                                                                                                SHA1:A10578D69955E5767BD10CE49023EC778F08B903
                                                                                                                                                                                                                                                                SHA-256:D25C09C7B422CA5340180BD99EC0B72F832305E853FF4CAEE5AA6D07D7326896
                                                                                                                                                                                                                                                                SHA-512:47A22BE6237F99629AAB92F98D3D5CCB344E5B9E5BB58D6BA853AF2C853A6BE84084D5063B8F9C70B69E5C747FC6DB1285AA6772CD780011CCBDA32CEB12E7FA
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:.LJ..........+%...+...7...>.......T...+...7.......7...%...>...H...7.......T...7.......T...7.......T...+...7.......7...%...>...T...4.......7...7...7...7...>...........T...%...4.......@......tostring.GetOption.settings]Invalid settings configuration specified for settings database lookup dimension handler..default_no_value.setting_name.in_contextXNo settings configuration specified for settings database lookup dimension handler..err.m_logger.get_dimension_config.Z.......4...7...........)...>...1...:...0...H.....get_dimension_string.new.DimensionHandlerw.......4...%...>...2...5...4...1...:...4...0...H.....new.SettingsDBLookup*telemetry.dimensions.DimensionHandler.require...//033F9D69E348A2DEA76832CD7B3DE3DC9AC73A82E8A0C013570A90F45A4A8E8BCC42764EACC345114F48C21467B49F4CE1CF8AA88A6843E62999B241962790E5++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1058
                                                                                                                                                                                                                                                                Entropy (8bit):5.651663433624317
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:7XPWUNk6W0pzsxOLs0tl17FDTw2QFPjE/hjmZ13:7u6kN0pqOLJPtFDHCrWCZ13
                                                                                                                                                                                                                                                                MD5:EF4702BCB3055EB051D36E19E0AC0E83
                                                                                                                                                                                                                                                                SHA1:B51561DDE0A27BF31DCCF4FFDE84ACE1D5C7B83C
                                                                                                                                                                                                                                                                SHA-256:F3851A508B0ADB84EAE92ACB9D426F444F6A0EF61FA4B7F0239DD667E42CBF63
                                                                                                                                                                                                                                                                SHA-512:ED348A83B52D4EA0B7D9BE0215C163BE967C692329F2AA510E812046D8852219D40B90E722FCC7F30A114D98E03D712A2BAB4B044F855B64C0327EA5A2C45BF6
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:.LJ..........U+...7.......7...%...>...+...7...>...%...%...*...%.......T...+...7.......7...%...>...H...7.......T...4...7...>.......7.......T...7.......T...+...7.......7...%...>...H...T...4...7...>.......4...7...>.......7.......T...4...7...>.......7.......T...4...7...>.......4.......7...................>.......T.......+...7.......7...%...>...4.......@..... SimpleWMIQuery handler: end.get_wmi_properties.utility.aggregation_type.namespaceUInvalid settings configuration specified for simple WMI query dimension handler..field.query.tostring.errorPNo settings configuration specified for simple WMI query dimension handler..err.top.Root\CIMV2.(error).get_dimension_config"SimpleWMIQuery handler: start.info.m_loggerZ.......4...7...........)...>...1...:...0...H.....get_dimension_string.new.DimensionHandleru.......4...%...>...2...5...4...1...:...4...0...H.....new.SimpleWMIQuery*telemetry.dimensions.DimensionHandler.require...//2F20AE7D76AD74A0C8EEBAB1B5ECED52C04D6BB9729AF7ABAD316B7E17291A4BBEFB14B1
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):555
                                                                                                                                                                                                                                                                Entropy (8bit):5.51072389680061
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:KkFS8ryNrRryJAnDpCe8hvDIFEXZGlbLKsoa8EeJKAD6UTkZWZQ0V:djyNFaolnwFQKE/c7s2
                                                                                                                                                                                                                                                                MD5:635AED4697715DF567ABED9D616E674D
                                                                                                                                                                                                                                                                SHA1:55BA188689536142353F4D0E0D8B2F2948FA3AE8
                                                                                                                                                                                                                                                                SHA-256:1134C02CEAB012023A788659781BD87C79F84002C4D1DAA69FCEE3D060259374
                                                                                                                                                                                                                                                                SHA-512:5664EC6E67E12A5167DA702833EA2334B754CEA2D7B0A43A3246405C98506625E36ACB179173CE17A363DB8D726C4E81575188493D7B8F3D9B0DE5F3924EEEDD
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:.LJ...........%...+...7...>.......T...7.......T...+...7.......7...%...>...H...7...4.......@......tostringAInvalid configuration for the StaticValue dimension handler..err.m_logger.static_value.get_dimension_config.Z.......4...7...........)...>...1...:...0...H.....get_dimension_string.new.DimensionHandlerr.......4...%...>...2...5...4...1...:...4...0...H.....new.StaticValue*telemetry.dimensions.DimensionHandler.require...//A68DDD1D53FE3491657A5A197FA2FBED5D495F34BB05A88D4B9407848392D9EFE7018908BAE8EFBB70FE44994F5574E24A5205902B956216A8B8B1DCB502ADF7++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):861
                                                                                                                                                                                                                                                                Entropy (8bit):5.617337004150883
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:myyWXSPyfuugXc/dBiGgPRyfuxAIE/zV+Xh:6WiVugM1BSRbvQV+R
                                                                                                                                                                                                                                                                MD5:2115BC11D3673822EDBB570F2B89CD34
                                                                                                                                                                                                                                                                SHA1:174A36694190F3F04792AA7CBF1857FEC3F01F94
                                                                                                                                                                                                                                                                SHA-256:E59058F59BF4477207360E764A18528587E897921C82B3D74BEB4B0EB8E4A460
                                                                                                                                                                                                                                                                SHA-512:F2594B9F1ED9AF20AD1AD2AA44CD4A2AAE8E895C2E0526B839D205B7BA980497A87E196E76C112DFACE04557C5D3C965B1AADE265FE773A6AD545AA7D96B1251
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:.LJ..........&'...4...7...7...%...%...'...(...>.......7...>.......T.......4.......7...)...%...)...>.......T.......4.......7...)...%...)...>.......T.......4.......@....tostring.*Freemium.*Orphaned.GetOption.settings.IsValid5SOFTWARE\McAfee\MSC\Settings\ApplicationInfo\MSC.HKLM.Registry.Win32.core......Y.......+...7...>...4.......>...........T...)...H...)...H......tonumber.get_suite_status..&.......+...7...@......get_suite_status.........4...7...............>...1...:...1...:...1...:...0...H.....get_dimension_string..is_suite_installed..get_suite_status.new.DimensionHandler.........4...%...>...4...%...>...2...5...4...1...:...4...0...H.....new.SuiteStatus.mfw.core.Win32Helper*telemetry.dimensions.DimensionHandler.require...//D58851CE3A85E6F8B7BEE11B6E3FDDB5FDE93E404733F9DA8FD46465559F4636AC68AD945FBF63E92CDBC3FB50CDBA063EA46AD7ECB7676D718106F67F66B534++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):732
                                                                                                                                                                                                                                                                Entropy (8bit):5.539802351920066
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:T5Qkw4I44/Y+C/nVAOwitZm9j4a8pCwUitZJAooDpCe8hvDIFEcGlbL9UiH/Ius0:4FY+SVAOwiKE7uiZqlnwQQ9UiHjE/OZd
                                                                                                                                                                                                                                                                MD5:091B8E081BC723B63D001384DBB9B77B
                                                                                                                                                                                                                                                                SHA1:767C6703E379005316A2108F17239BAC7535B31C
                                                                                                                                                                                                                                                                SHA-256:F279A5B5BC0DCC6AA4B25C47C45EE8CF5BA6124DA1D796EDBA29DE08DFC29914
                                                                                                                                                                                                                                                                SHA-512:B5BD1C6CB1046E202EA59CCEEEEC0EB2EA411ABAE8519D952EA2E3D02AA6BA3EED67BD75E9D99DA23D5AC79038A314C7FFEBF7FF7EA78C735C0789B8FD916DC3
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:.LJ..........%%...+...7...>.......T...7.......T...7.......T...+...7.......7...%...>...%...H...4...7...>...........T.......T...+...7.......7...%...>...7...H...H.....GUnable to read version data in TelemetryVersion dimension handler..warn.require.UNKNOWNIInvalid dimension_config for the TelemetryVersion dimension handler..err.m_logger.version_path.default_no_value.get_dimension_config.Z.......4...7...........)...>...1...:...0...H.....get_dimension_string.new.DimensionHandlerw.......4...%...>...2...5...4...1...:...4...0...H.....new.TelemetryVersion*telemetry.dimensions.DimensionHandler.require...//4CB884A6452455E2D3A99787E9441C8B1DC0E58281C573E7DF8F4ABE1488F0D3D0C092910BB0960532DA2637AE8748091D02A37CA71EB5DE17F5E53706A1A34C++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):551
                                                                                                                                                                                                                                                                Entropy (8bit):5.632455185964905
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:3YKhS6zgmXydWW7WIFEP39R5gfl/80Isoa8EeJKPgM+pCtJcei+uM:jrzg6ydJkyf1NIE/PgQrj
                                                                                                                                                                                                                                                                MD5:84660667510877043316C108C5DB6578
                                                                                                                                                                                                                                                                SHA1:3BCF74BEB516A84E4C50CD5A12BBF62CE2DD6B64
                                                                                                                                                                                                                                                                SHA-256:43B062D1B1B471E7EE12EC1C6F613E361CE4B3AE7C21E1AFAA425C3356FAF08E
                                                                                                                                                                                                                                                                SHA-512:1465666A27E812599FC7E4F4BC703A71BFBD203A41EEE352098C6F5D5C8A60B7EF683E7B66D56AF07BD46A24C712FA67F8BDD3E0E9131BFEC01FB13391B95889
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:.LJ...........4...7...7...%...%...'...(...>.......T.......7...>.......T...%...H...%...H....true.false.IsValid-SOFTWARE\McAfee\WebAdvisor\PendingReboot.HKLM.Registry.Win32.core...V.......4...7.......*...>...1...:...0...H.....get_dimension_string.new.DimensionHandler.........4...%...>...4...%...>...2...5...4...1...:...4...0...H.....new.UpdatePending.mfw.core.Win32Helper*telemetry.dimensions.DimensionHandler.require...//CA16D5CCA277B19EAF65890D7CFE08476FBB5BE763C9C59FEC14B2C6F097587BADCE98E3F65C0271E7937A908B3C544BF68C9FAB2B1307D3413E15AB78414523++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):731
                                                                                                                                                                                                                                                                Entropy (8bit):5.610869328245722
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:ZeKhSDLnHSpPsXQ8tzT46iuatmXydWW7WIFEQ39R5gfls+0Isoa8EeJKI+BWkPlU:PYQsQ8BUhH6ydJDyf2jIE/Ng4u
                                                                                                                                                                                                                                                                MD5:E9BF53B1863BAA6CE56E47B3A7C36741
                                                                                                                                                                                                                                                                SHA1:E26584B8191A573AF28FF58C898EFBCBB42C74BF
                                                                                                                                                                                                                                                                SHA-256:5A28289D5EF4871CADD9E930FEA0CCECB2C3DE23E1D0994F69FE167FB9C4BF1B
                                                                                                                                                                                                                                                                SHA-512:153CB8CDDBCC513AD74F4860A88AA6CBA2800E1C171ED68731424DB68F86F7FD9468CDC774A76AF334E57FDE0012FA48996D8D11A2BC3C042B52B01CD9D7E428
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:.LJ...........4...7...7...%...%...'...(...>.......T.......7...>.......T...%...H...4...7...7...%...%...'...(...>...........T.......7...>.......T...%...H.......7...%...>.......T.......T...%...H...H.....FullVersion.QueryValue.UNKNOWN.SOFTWARE\McAfee\WebAdvisor.RebootNotPending.IsValid-SOFTWARE\McAfee\WebAdvisor\PendingReboot.HKLM.Registry.Win32.core...V.......4...7.......*...>...1...:...0...H.....get_dimension_string.new.DimensionHandler.........4...%...>...4...%...>...2...5...4...1...:...4...0...H.....new.UpdatePendingVersion.mfw.core.Win32Helper*telemetry.dimensions.DimensionHandler.require...//FB0C8ADEA54E32C0AD66D2573EEEA4D841A7FBD8E766BDE9E6033D537012FB63489E67945115DB417EBE8279311F3151A0D46511D77763507DDA1A9A997D2A5F++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):486
                                                                                                                                                                                                                                                                Entropy (8bit):5.532450402743423
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:f+ns1vm32QsxjXkkuBid/9smRgGlbLj0usoWLIY3pKNndjbtjm:Ysl6sNkHBidamgQj0u2IY3kn9C
                                                                                                                                                                                                                                                                MD5:D9023EBE2BA61714C92B607AADEAF383
                                                                                                                                                                                                                                                                SHA1:C924276F49D57994FAFBCBF3F0EDF6EA1A774AF6
                                                                                                                                                                                                                                                                SHA-256:2A9EEC2641261BF81126EB935556AD644D00FCDA37113FBFE00405EB6A620053
                                                                                                                                                                                                                                                                SHA-512:A875B4DF590E299962AD878B7D2C809882673E3A2F938A9D32AB040C5D8EA554D406A16E645EDF49DE1402E6B458BA0B4579463379D391549E4D0E569577785D
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:.LJ...........4...7.......%...>.......T...4...7.......'...'...>.......4...7.......%...%...>.......H.....-.gsub.sub.^(%d%d%d%d)-(%d%d)-(%d%d).find.stringM.......4...7...............>...1...:...0...H.....format_output.new.WPSSettingx.......4...%...>...2...5...4...1...:...4...0...H.....new.WPSDateSetting-telemetry.dimensions.handlers.WPSSetting.require...//92F9DC2ED003429A48D75868BCECB1FD884AB844F7B6F509C5AD1DBB1F3554B1FB6F140B3CCF54B7B95C7C4DB844A1D8D1AFD17F8A7C8DF2651A4F9EF5E919A5++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1208
                                                                                                                                                                                                                                                                Entropy (8bit):5.640686755716511
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:bwEX9j1RXQmU3PZ4Kdm6MOKNh+CVUkM0dabVtgBiDS2kQUhk2IY3kQ8hTg0D:3JQZdIhP/M0ssBfFi2ws0D
                                                                                                                                                                                                                                                                MD5:1A021513A262CA504EA3282F5ECA5C23
                                                                                                                                                                                                                                                                SHA1:421629BD7305395EA2BBB7F5B711C30A34FCDA6D
                                                                                                                                                                                                                                                                SHA-256:58B315BAF46C3189437D19B93C084D04682C014436B372611EB0EB52CCABE072
                                                                                                                                                                                                                                                                SHA-512:C9F21522CF111C08079095C65FDD18161C8AE4014D0D2D637C4A029A906D2C0363C3EB324F3E2F3F153CCAC51FCE8D605532C35FD4C35680D1300833C2E2F887
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:.LJ..........J'.......T.......T...4...7.......>.......T...4...7.......%...>.......T...'...H...4...4...7.......'...'...>...=...'.......T...'...H...4...4...7.......'...'...>...=...'.......T...'.......T...'...H...4...4...7.......'...'...>...=...'.......T...'.......T...'...H...4...7...3...:...:...:...>.......H....day.month.year....hour...time.os.sub.tonumber.%d+.match.len.string..4.......4...7...4...7...%...>...?....!*t.date.time.os........:4...7.......7...%.......$...>.......T.......T.......T...H...4...7.......%...>.......T...4...7.......'...'...>.......4...7.......%...%...>.......+.......>...'.......T...%...H...4...7.......>...4...7...+...>.......>.......4.......@........tostring.floor.math.INVALID_DATE_FORMAT..-.gsub.sub.^(%d%d%d%d)-(%d%d)-(%d%d).find.string.NO_WPS_KEY.NO_WPS_SETTING.NO_INPUT_SETTING%WPSDaysSinceExpiry: input date =.info.log.core...W.......4...7...............>...1...1...1...:...0...H.....format_output...new.WPSSetting|.......4...%...>...2...5...4...1...:...4...0...H...
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1424
                                                                                                                                                                                                                                                                Entropy (8bit):5.717519096356011
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:+cRvGiHyRDmClnA5RzKx39Ptcc/dRucV8AXV4UjseE/lYVdAtch:+YPHyM5Uv1x/dR/vjse6GAY
                                                                                                                                                                                                                                                                MD5:F5266502D8A96F41AFA5095E2C373D9B
                                                                                                                                                                                                                                                                SHA1:B95C7D35233A76E82FBCC2FB8EB2C56BC6E4D7AC
                                                                                                                                                                                                                                                                SHA-256:6ABE432BB029CA02E48B2C35F441C21372917BFF6189874604AB19F0D7752084
                                                                                                                                                                                                                                                                SHA-512:28CB8602B3851DD092505D859EEDDBD2178DC2F4210038B121698DC72E501BFE5DE87D80D98AA8FBD82734D09D8F373727FAC1A112A872550D503DC5B0CD91E1
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:.LJ..........g....T...4...7.......7...%...>...%...H...T...4...7.......7...%.......$...>...4.......7.......>.......T...4...7.......7...%...>...%...H...........T.5.4...7.......7...%.......$...>...4.......>...4...7.......7...%.......$...>...4...7.......'...)...>...4...7.......7...%...>...4.......>...D...4...7.......7.......%...4.......>...$...>...B...N...%...6.......T...6...4...7.......7...%...4.......>...$...>...4.......@....WPSSetting: returning .NO_WPS_KEY. = .pairs,WPSSetting: parse succeeded. Json keys:.decode.json_parser%WPSSetting: wps json setting is .tostring.WPSSetting: key = .NO_WPS_SETTING)WPSSetting: returning NO_WPS_SETTING.get_setting.wps_utils.WPSSetting: setting = .NO_INPUT_SETTING+WPSSetting: returning NO_INPUT_SETTING.info.log.core........H............+...7...)...+...7.......T...+...7...+...........>...+...7.......T...4...7.......>.......+...7.......>.......H..........format_output.lower.string.lower_case.key.setting_namev.......4...7...........)...>...1...1...:...1...:
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):586
                                                                                                                                                                                                                                                                Entropy (8bit):5.510114033254676
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:DFNql6nGUm8dcfzOdNuI/9/ECGlbLjEsoa8EeJKdvUSGg:DFNeIGUm+coNh3QjEE/1UHg
                                                                                                                                                                                                                                                                MD5:46A8270B585EF8FB8D2D67BE550567F2
                                                                                                                                                                                                                                                                SHA1:D6C46743B902EFBB998399B05A50744282055B0A
                                                                                                                                                                                                                                                                SHA-256:D52A171954908797300727B28E81BFCAB0670552FB5DCC7874F395E403D99722
                                                                                                                                                                                                                                                                SHA-512:2D807202AD0EB10627BCD4482A3913B928C1F7E83B1651CBC2F2918A00C0AD1323EE31CF549DDF4B6028590FC505E425BD5D30DC0907A88B551BAB9B96D3340A
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:.LJ...........'...4.......7...>.......T.......T...4.......7...)...%...)...>.......T.......4.......@....tostring.*WPSEverInstalled.GetOption.settings.is_wps_installed.wps_utils..&.......+...7...@......get_suite_statust.......4...7...........)...>...1...:...1...:...0...H.....get_dimension_string..get_suite_status.new.DimensionHandleru.......4...%...>...2...5...4...1...:...4...0...H.....new.WPSSuiteStatus*telemetry.dimensions.DimensionHandler.require...//F0E9AC0B6BDFD1C981E6AFD72AE4667BAD24BA4EDA4C574A0D5D2BC9FE9359ACC86F79D5F5CE03771C5232C3C5660D932F3A74EA1EAD9C4D6CB77F64608B48BF++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):461
                                                                                                                                                                                                                                                                Entropy (8bit):5.560176269155946
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:Ilc9I7tdi9Gu/9smROGlbLTsoWLIY3pK0e3avFclwkO:Ie9GLikuamOQT2IY3k0esc6H
                                                                                                                                                                                                                                                                MD5:AB3776A19065C30CCB3B85EB93376F4C
                                                                                                                                                                                                                                                                SHA1:4E13F6586A2FCF6C830C1E371CA23E883A27633A
                                                                                                                                                                                                                                                                SHA-256:86FC9DFA6D1B70B98DDB0D3924180985B29B89C05CB679D06A1B0812FE65A5D4
                                                                                                                                                                                                                                                                SHA-512:DF682E15C3266A32629F00A563943997C4D32D524E48663EF61BA60819E268F114B74E2F8BAB1C07E86D7A43FC69C7CFC7EC0A760479271E5E2358F6553DDBF1
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:.LJ..............T.......T...%...H...T.......T.......T...%...H...T...H...G....0.Paid-Expired.Paid-Active.1.Trial-Expired.Trial-ActiveM.......4...7...........)...>...1...:...0...H.....format_output.new.WPSSettingr.......4...%...>...2...5...4...1...:...4...0...H.....new.WPSTrial-telemetry.dimensions.handlers.WPSSetting.require...//91AEBE4EA43F189527C559B04CC2C23384F55DD2304200AD3B013555E2F8DC1E1A91500F44B6882D02F37826C161FF2CE11D91B3BFF2BE1A99AB3EB694728602++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):651
                                                                                                                                                                                                                                                                Entropy (8bit):5.760254455016812
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:5KMuuPgonhXPZq3kf5x64MxSmulXR1OkBid/9ZQ2GlbLuQdsoWLIEKtKWMxbM7qm:LuuPgohRq3kGJJwRVBidg2QuQd2IjtKc
                                                                                                                                                                                                                                                                MD5:EA684989F7C21C0EA6AFD2BEFE950B7C
                                                                                                                                                                                                                                                                SHA1:D60A249567DEAD868A74C6C1142273C8F69F32FA
                                                                                                                                                                                                                                                                SHA-256:FB7530B4DDC726485B97987E5306BD9F0384B7354A70AA5B73F809B3FE0D25F4
                                                                                                                                                                                                                                                                SHA-512:02D385E7ABF332E6886CCD260F53F350F9651B28D01AD7C24B8F829B9F85F0153984D56C8CC5B9D2DDBB7C689FC4422F4470318B06F1545238948C6B652A05A8
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:.LJ..........#+...7...>.......T...%...H...4...7...7...%...%...'...(...>.......7...>.......T...%...H.......7...%...>.......T.......T...%...H...4.......@......tostring.NULL_AFFID_ERROR..affid.QueryValue.READ_ERROR.IsValid+SOFTWARE\McAfee\MSC\AppInfo\Substitute.HKLM.Registry.Win32.core.NO_SUITE.is_suite_installed...U.......4...7...............>...1...:...0...H.....get_dimension_string.new.SuiteStatuss.......4...%...>...2...5...4...1...:...4...0...H.....new.WSSAffid.telemetry.dimensions.handlers.SuiteStatus.require...//F2B6DEC96E6F522D8309C75045B59E4D39DAF57201EC5521855EF6D6BA6500B12FEBF6E5CDC1362D4EA403080E4D11B6B840165B8004B2814806DF31FB92116A++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):577
                                                                                                                                                                                                                                                                Entropy (8bit):5.631808902463974
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:quOsakaQybr0j/FoQ2vfrY1OvpCFUBid/9ZQ2GlbLPnusoWLIEKVNESUhT8KkTpm:quOVP4jNcvTYkhBidg2QW2IjLvp0qM
                                                                                                                                                                                                                                                                MD5:1A0CE1AE4C034DFF847F98A7B632E595
                                                                                                                                                                                                                                                                SHA1:46293E0D2602D816FBDB454FDDE50DFF199133FF
                                                                                                                                                                                                                                                                SHA-256:9CAC4D7A0A3B9C51889275940C89A1CA99E5E57182DBDC75705B97F0F9FEB80C
                                                                                                                                                                                                                                                                SHA-512:B2D4FBB8401CB6A60DF6977E07AA31B076730158F2FC097809E18DB675E1367F23A946DA8144570071ED4CC0B2D276362704F6503ABAEA21A4929692236BB18A
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:.LJ...........+...7...>...+...7...>.......T...%...H...4.......7...)...%...%...>.......T.......T.......T...%...4.......@......tostring..__not_available__.NO_CSPID.CSPIdValue.GetOption.settings.NO_SUITE.is_suite_installed.get_dimension_configU.......4...7...............>...1...:...0...H.....get_dimension_string.new.SuiteStatuss.......4...%...>...2...5...4...1...:...4...0...H.....new.WSSCSPID.telemetry.dimensions.handlers.SuiteStatus.require...//ED73EB36D8CE4692C95A4C26A5DB767B175E77D1D4A25BD6884CB91997FE96C391D4F17A0E777F337FD4672844B13F2F3018051BD6466294C67E76A9FA551F80++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):682
                                                                                                                                                                                                                                                                Entropy (8bit):5.583805255907417
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:IAZyMnaVYEz71ObWLixqArstUCfQ/9Ep39R5gflG6hsoWLI/soWLI/3Ku/Gm8//o:3MMnaVYGSWLPJU2Q0yfbh2I/2I/6u/Gy
                                                                                                                                                                                                                                                                MD5:DE06281AA38CC14D44AB0C550938FFB5
                                                                                                                                                                                                                                                                SHA1:61A3DB9466F433B9774AF6BD7DBAE66B96A6B493
                                                                                                                                                                                                                                                                SHA-256:73BAC431BC560726304663B4A39070D6C460B29B43F147BB4D4D8170B905D149
                                                                                                                                                                                                                                                                SHA-512:62B137F9CD263F7D2DDF2F24055A3351868701F67321CC1BBDAFB3694A6F44BD34E1F8F00264D7A40A87E7258A0614B9CB42A512E417572A25E9619AE39F139B
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:.LJ...........+.......T...+...7.......T...+.......T...+...7.......7...%...>...%...H...+...7...>.......T...%...H...+...@..........NO_SUITE.is_suite_installed.UNKNOWN3Failed to construct the WSS eula date handler..err.m_logger.get_dimension_string|.......4...7...........>...4...7...............>...7...1...:...0...H.....get_dimension_string.SuiteStatus.new.RegistryLookup.........4...%...>...4...%...>...2...5...4...1...:...4...0...H.....new.WSSEulaDate.telemetry.dimensions.handlers.SuiteStatus1telemetry.dimensions.handlers.RegistryLookup.require...//CE0D6BDED42DD32F09C0C160AF878D98D76624062CB3A65AEC76AB2ADE6FD1217754F4C6B9A9BB86DC95E027F89FCB693B2BE34464D713BB8833883CEF9512E1++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):495
                                                                                                                                                                                                                                                                Entropy (8bit):5.593215188187641
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:2IHvOkcriB2mvzXBid/9sYGlbLj2hAusoWLIPK6DLDNjuPxK2:2IH1KgrXBidaYQj2hJ2Iy0LDl2
                                                                                                                                                                                                                                                                MD5:B220975A2D7553A751931CAE14BD5DA4
                                                                                                                                                                                                                                                                SHA1:44193802E5B7234E72E11695367DDFC5AFA9F48E
                                                                                                                                                                                                                                                                SHA-256:B7175A802AEE5190D3E2A7C21FD643547F343D383F81BA40935C800A7CD76D72
                                                                                                                                                                                                                                                                SHA-512:28F097B8C6E3CB4058DBEDFF163D1178A9E5BAA455A3F1E1DC1C096DA27A1A4536E62E30E290F3221026D976FC416C9824EA3C5124EF46D4D16495504A27A138
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:.LJ.......... ....T.......T...%...H...%...'.......'...I.......7...........>...4...7.......>...'.......T.......%...$...T...........$...K...H....*.byte.string.sub.M.......4...7...............>...1...:...0...H.....format_output.new.WSSSettingx.......4...%...>...2...5...4...1...:...4...0...H.....new.WSSPackageType-telemetry.dimensions.handlers.WSSSetting.require...//955700691018478248E7BBFAC0AAA22873E792E4B6B6168EA235D4EEA0F593E161588825BD6A300F88661DC1C423752499D3C61E9415F7E90A05776B4A55EDF5++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1442
                                                                                                                                                                                                                                                                Entropy (8bit):5.792926826367472
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:axlOHbhNYSOaQemAENhRNWF1ltn2oXJ3qfswRfqNRV+mSWl8q4eBi1cAUQT2Ijlf:sY7sSyAElNWF1lkoXJ3qUCyT8Al8leB+
                                                                                                                                                                                                                                                                MD5:62011F9B37096887AFAAA2D111D63D1E
                                                                                                                                                                                                                                                                SHA1:09C0D3E2C88036EB3E2409D40992B0EB2E5D9F4C
                                                                                                                                                                                                                                                                SHA-256:5BA9F825E6C31977343C4CE6B92B49DD3607A67936BEFDC1C04115622681B1FD
                                                                                                                                                                                                                                                                SHA-512:AE359D8D11B49881354CE5537B2BF0E0C9485D29E32395B07A6C17E3E1258F770B707F0E69A8DEF4108B2AEBB09B7B0B6291E64C0519F2F005D01D22CA92F679
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:.LJ..........(%...+...7...>.......T...%...H...4...7...7...%...%...'...(...>.......7...>.......T...%...H...4.......7...........>.......T.......T...%...T...4.......>.......H......tostring.UNSPECIFIED.GetProperty.subdb.NO_APP.IsValid#SOFTWARE\McAfee\MSC\SubManager.HKLM.Registry.Win32.core.NO_SUITE.is_suite_installed....t.......+...7.......7...%...>...H.....FBase WSS Setting handler format called. Returning original value..err.m_logger........K%...+...7...>.......T...7.......T...7.......T...7.......T...+...7.......7...%...>...H...+...7...7...>.......T.,.7.......T...7.......T...+...7.......>...........T...+...7.......7...%...>.......7.......T.......T.......T.......T...4.......7.......>...........T...+...7.......7...%...>.......4.......@........tostring?MD5 function incorrectly hashed data. Using default value..MD5Hash.utility.UNSPECIFIED.NO_APP.MD5EFormat function incorrectly formatted data. Using default value..format_output.NO_SUITE@Invalid configuration for the WSSSetting dimension handl
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):922
                                                                                                                                                                                                                                                                Entropy (8bit):5.459615229097773
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:bwEX9j1RXQmU3PZ4zMOhjUCVrtgBiDSuQB2IyWWpNh2e5n:3JQZOhhGBUc2eiF5n
                                                                                                                                                                                                                                                                MD5:D81B2981146524DAE944CD617305E426
                                                                                                                                                                                                                                                                SHA1:A6D85D73860A049D0A81158F4206287381AD188C
                                                                                                                                                                                                                                                                SHA-256:05342F6986EF319CECA537E7D4ED96470A7A3E8A2609139BF3E8D5324457267F
                                                                                                                                                                                                                                                                SHA-512:E59A86CC53B07E0D1CE75084D9C835413E1726DCE388611672261308C29CF40E63CFD1922B42FEBA83ED689E3421FA768E78452BB4FF96D28FDC499E55E75701
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:.LJ..........J'.......T.......T...4...7.......>.......T...4...7.......%...>.......T...'...H...4...4...7.......'...'...>...=...'.......T...'...H...4...4...7.......'...'...>...=...'.......T...'.......T...'...H...4...4...7.......'...'...>...=...'.......T...'.......T...'...H...4...7...3...:...:...:...>.......H....day.month.year....hour...time.os.sub.tonumber.%d+.match.len.string..4.......4...7...4...7...%...>...?....!*t.date.time.os.........+.......>...'.......T...%...H...4...7.......>...4...7...+...>.......>.......4.......@........tostring.floor.math.INVALID_DATE_FORMAT...W.......4...7...............>...1...1...1...:...0...H.....format_output...new.WSSSettingz.......4...%...>...2...5...4...1...:...4...0...H.....new.WSSSettingExpiry-telemetry.dimensions.handlers.WSSSetting.require...//B3AA16149F3A2E7721729E8F477ECEE7EAA2A9CE9F1732472662BDBAADB32E7EC3E3A8B4197C2BCF0FE8D5DB061E49D525ECBD84A63B5C94FA0FF751FC671B64++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):653
                                                                                                                                                                                                                                                                Entropy (8bit):5.71386892196547
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:euuPgonhXPZqFbmP4XR1OkBid/9ZQUR39R5gflfA0csoWLIEK5APJAO48:euuPgohRqcPwRVBidgwyffc2Ij5UJAg
                                                                                                                                                                                                                                                                MD5:310502ED9DC3116F3DC8829DA3D14516
                                                                                                                                                                                                                                                                SHA1:146B562A6E9F17B8515E4B0514AC4BD35B5C2F8F
                                                                                                                                                                                                                                                                SHA-256:13DE26194F174FF9CA110F0B6BF778FE3816EAFB16CCD66B1BBBC79FDDCB99C1
                                                                                                                                                                                                                                                                SHA-512:AE697DB40DBC95A6F334B993F24BB3854DB3F5414DE27DFF5DE3CC539718ED6FD89D45B4B20D381DB6B413AE3790BDDE54A5AAA0C52C17611348CAC76F213CBD
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:.LJ..........#+...7...>.......T...%...H...4...7...7...%...%...'...(...>.......7...>.......T...%...H.......7...%...>.......T.......T...%...H...4.......@......tostring..ReleaseName.QueryValue.NO_VER.IsValid.SOFTWARE\McAfee\MSC.HKLM.Registry.Win32.core.NO_SUITE.is_suite_installed...U.......4...7...............>...1...:...0...H.....get_dimension_string.new.SuiteStatus.........4...%...>...4...%...>...2...5...4...1...:...4...0...H.....new.WSSVersion.mfw.core.Win32Helper.telemetry.dimensions.handlers.SuiteStatus.require...//F013C90D9261446597D15E35C2BE57858DC40FAA3D4AEA3F91C21C06E32A329C980F4A1B9DDA9D46EB4E7B1262A089C1D945894DF116EDF6508CD0457A79B8A0++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1471
                                                                                                                                                                                                                                                                Entropy (8bit):5.615712960786462
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:JQmnLxIesqSRxsESaytdoCnqyXgzysccVzoFnqy7g2ISNvt0Q+cOQv4Q7WJuE/7i:STesn3sdamo4qCmJ1opqX2hNF0Q+cAyn
                                                                                                                                                                                                                                                                MD5:B9B79FECD0500F1A84F5C7C6B78989AA
                                                                                                                                                                                                                                                                SHA1:A0B817B03AD4DE5210E7CE63149FEC1EA03CDF0A
                                                                                                                                                                                                                                                                SHA-256:8CBEB48F47D0AFA1990201B4EB0C817FF53640150DB71FCDAF1CD53CD0445A11
                                                                                                                                                                                                                                                                SHA-512:E4BD00632B37FA0BE19DAB44727AC809DA17C7F8C09836F4FDF4CF0D634A622CB6CA023E70040DBB4580496BB6B58388BA3B34AF51087905EF54DBBF9EAF8628
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:.LJ..........~+...7.......7...%...>...%...4.......7...)...%...)...>...4.......7...>.......T.......T.8.+...7.......T.4.+...7.......T.0.+...7.......7...%...>...+...7.......T...+...7...7.......T...4...%...+...7...7...$...>.......T...7...+...+...7...)...>...7...>.......T.=.+...7.......7...%...>...T.6.+...7.......7...%...>...T./.+...7.......7...%...>...+...7.......T...+...7...7.......T...4...%...+...7...7...$...>.......T...7...+...+...7...)...>...7...>.......T...+...7.......7...%...>...T...+...7.......7...%...>...H.........VWssWps: Expecting wss subconfig and wss handler in dimension config, but got nil.3WssWps: Nil wss dimension handler encountered..wss!WssWps: WPS is not installedVWssWps: Expecting wps subconfig and wps handler in dimension config, but got nil.3WssWps: Nil wps dimension handler encountered..err.get_dimension_string.new#telemetry.dimensions.handlers..require.handler.wpsjWssWps: WPS is installed, or WPS was once installed and dimension is SuiteStatus or SuiteEverTurnedOn.ch
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):235
                                                                                                                                                                                                                                                                Entropy (8bit):5.185971636178493
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6:8k4kikwIWmLQJX8n+Og4CsigQhA6TmZXWZyg9nTWY:90kRLQJXcLCsHQ7OG0OnTWY
                                                                                                                                                                                                                                                                MD5:1553AB5397237DD421A99E6CD2D956E4
                                                                                                                                                                                                                                                                SHA1:39434DCEE001E05B84F4B3F00B6FECA15C597C10
                                                                                                                                                                                                                                                                SHA-256:CE36ACCC6E741C56EEB494081108789C1CDD55F5AFB909F547EFEC5A4A06E48A
                                                                                                                                                                                                                                                                SHA-512:428135713F18CF0103D53F436FED05606BC4ADBE350DD29B514B8FDE2E17B6CB6D3027EE119556259A97E0E88D4646D212CECDED8ACF879D3E0A3C80849CC512
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:--$FileVersion=[VERSION_MAJOR].[VERSION_MINOR].[SUBMINORVERSION].[BUILD_NUMBER]..return "4.1.1.841"....//2872913899C74BD4155ACDC73F829EBA545459A20EA70BCB69D954CF596ECF443EC4631C897448D2396E94EA455EB4D8B94381DB6C574100BD3958E110DD7FF8++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1412
                                                                                                                                                                                                                                                                Entropy (8bit):5.537117492157043
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:NiQLb2i/BKZ2r3EKPNGwR0okfGRZcuKj59OFhQUrs:N31pKCH9SIZeOs
                                                                                                                                                                                                                                                                MD5:8C3A77FED1EBD32A2C53DC5742E34539
                                                                                                                                                                                                                                                                SHA1:F7142ADB2470F446E49C00B93294784FE717154C
                                                                                                                                                                                                                                                                SHA-256:9986E8BC3CAE3EB16ABE45CCECD5D4744599A1B821FC847FE192BD8602813FA7
                                                                                                                                                                                                                                                                SHA-512:DB5FB07932E1C601C32F985AC86FA0F0315C94641817F7A75CFF47E489D1154AD1216FFCCAE80E74E18EB78693A87E437AADFE58D85D0903CAD286C919813619
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:.LJ..$.......+...7...H......m_event_config$.......+...:...G......m_event_config........+...7...H......m_event........+...:...G......m_event".......+...7...H......m_dimensions".......+...:...G......m_dimensions........+...7...H......m_metrics........+...:...G......m_metrics".......+...7...H......m_extra_data".......+...:...G......m_extra_data........)....T.&.4.......>.......T...4.......>.......4...+...>...T...%...4...7...%...4...7...4...7...............>...=...=...$...5...4...7...........4...>.......A...N...H......gsub.replace.sub.byte.%%%02X.format.%.ipairs.tostring.string.type?.......4...%...>...G...&format_event_data not implemented.errorL.......4...%...>...G...3get_formatted_event_identifier not implemented.error......!.$2...3...:...:...:...:...:...:...1...:...1...:...1...:...1...:...1...:...1...:...1...:...1...:...1...:...1...:...1...:...1...:...1. .:...0...H....#get_formatted_event_identifier..format_event_data..encode_uri..set_extra_data..get_extra_data..set_metrics..get_metrics.
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2836
                                                                                                                                                                                                                                                                Entropy (8bit):5.4868417109656225
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:dqi8lAvo9fbszACcL3wlwY7AM1289qFwX3SUp4D9K74JL7SMHhoBbBR7/yXXWKz3:/o9fIAhLLM12pFwJg/hFhIR7u3
                                                                                                                                                                                                                                                                MD5:98E88EBD30695965B78D3D781C4C7021
                                                                                                                                                                                                                                                                SHA1:FC6B4286ADC6F1ED205F4CEE6E8025E8D4E1E074
                                                                                                                                                                                                                                                                SHA-256:BA4ECEE9D7F82394ED3E499E08850BBBC5D4708FEEE5F8FBCFFAF950DF8A5D2B
                                                                                                                                                                                                                                                                SHA-512:1DA3814FAEC8D5B7183D910AD243BB051191167A4BE7AE14C0C9C02F8D3EE983D3C13DC1A7ED8A2EC0C9B2B6FA915B6D17CEC993F1243D952110E1BADD83CE28
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:.LJ...........%...4.......7...)...%...%...>...........7...%...%...>.......4...7.......%...>...T.......T...)...H...A...N...)...H....([^,]+).gmatch.string.%s+.gsub.telemetry_deny_list.GetOption.settings.........,...G.............+...H.............+...H.............,...G.............+...H.............,...G.............,...G.............+...H.....D.......4...%...>...G...+handle_telemetry_event not implemented.error........+...9...G.............I+...7.......T.......T...+.......T...+.......T...7.......T...+...7.......T...+...7.......7...%...>...%...H...T...+...7.......T...+...7.......7...%...>...%...H...7...+...>...7...+...>...7...+...>...7...+...>...7.......>...7...>.......T.......T...+...7.......7...%...+...7...$...>...%...H...H.............5Invalid formatter supplied for telemetry event: .set_dimensions.set_extra_data.set_metrics.set_event.set_configCAn event name was not supplied in the telemetry event payload.._event_name.6Invalid event data suppied for telemetry handler..err.format_eve
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):514
                                                                                                                                                                                                                                                                Entropy (8bit):5.274109807388894
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:jk3RM5oshcOBU6niGnkxiRM5mTmCZQRK1D:poshc0UqjkxxmXeY1D
                                                                                                                                                                                                                                                                MD5:30EEC235DC5FCA266798D73328988470
                                                                                                                                                                                                                                                                SHA1:9C29896B36A922775326274ABAB457B71A8F26F9
                                                                                                                                                                                                                                                                SHA-256:1FECE3B300C2D6FD6EA8C6B23D2EE58A8C843DD637FFD5546FED5677816321DB
                                                                                                                                                                                                                                                                SHA-512:C1F0D9522666E80B89288444890E5FB2830F49C274FBFD33163793F0A5B048361C24936288C13737CB2C136C2633E347B5277B0C0AA00AFF5A665206BE57B707
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:.LJ..B.......4...%...>...G...)transmit_to_endpoint not implemented.error@.......4...%...>...G...'get_endpoint_value not implemented.error>.......4...%...>...G...%get_header_value not implemented.errort.......2...:...1...:...1...:...1...:...0...H.....get_header_value..get_endpoint_value..transmit_to_endpoint.m_logger=.......2...5...4...1...:...4...0...H.....new.EventTransmitter...//43507191044F2F7A32C2718DCE63D9C600F9EE30246A1814FABB2C2D1B114C2DD9819228415B0773F42E964B768255DC7373169C429C2B5ED22426F509D82534++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):4327
                                                                                                                                                                                                                                                                Entropy (8bit):5.726356507649922
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:D6SSZjXlltQREGprKTmYYE9pbsxKMfuvvkIHjsBnKYSo:enx1lmprKTqyO5fMvkIDsBKs
                                                                                                                                                                                                                                                                MD5:8D771AF6AF7D0B8646C5E76E404C3501
                                                                                                                                                                                                                                                                SHA1:745DF41549E3387A069F4E7E74CA5E70BF2A4163
                                                                                                                                                                                                                                                                SHA-256:F619174281E01D854878813F8DC429740B7E2BE456D61AF6B99934853C470C64
                                                                                                                                                                                                                                                                SHA-512:CA41A4C5A746FEC8AEC600AD4FD56E57B164CE1B3911EDAF7FCE3CCAF00CEF7A9BA18D7F7950249C112C78249A3B50556D3DD08D8F9EEDEDB394386CA5B529AE
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:.LJ..?.......4...+...>...D.......T...)...H...B...N...)...H......pairs........-....T...+...7.......7...%...>...)...H...+...7.......T...4...+...7...>...D.......T...7.......T...7.......T...4...7...>...9...T...+...7.......7...%...>...B...N...T...)...H...)...H.....5Nil dimension handler configuration encountered..tostring.value.config.pairs.m_dimensions=Empty event data supplied for formatting dimension data..err.m_logger.............T...+...7.......7...%...>...)...H...+...7.......T...4...+...7...>...D...%.......$...4.......>...9...B...N...)...H......tostring.Metric_.pairs.m_metrics:Empty event data supplied for formatting metric data..err.m_logger......!.......T...+...7.......7...%...>...)...H...4...7...7...%...%...'...(...>...%.......7...>.......T...+...7.......7...%...>...)...H...T.......7...%...>...........T.......T...+...7.......7...%...>...)...H...%...+...7.......T...+...7...7.......T...+...7.......T...+...7.......7...%...>...)...H...4...+...7...7...>...D.M.+...7.......7...%...4......
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):3124
                                                                                                                                                                                                                                                                Entropy (8bit):5.627576899203343
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:cf3fZPQzBS03YSNXvNLVvNIE75Ervs1s0JRxiVbBcuvy+xQhIH75u/Mgx4tFg:cXZIzw0xxvvV5qs1s2RFuvvkIHwFv
                                                                                                                                                                                                                                                                MD5:000AF9906D81018E62746D915AFE1456
                                                                                                                                                                                                                                                                SHA1:7DB040F15E3D65D7F4E7554D24A30BFA73EEF3A0
                                                                                                                                                                                                                                                                SHA-256:948DD346C2966AB4E28709FFC5538F7E41F741F59F2481EBC5F00A8618978758
                                                                                                                                                                                                                                                                SHA-512:9317A36AABD568DC374D19184EDD2CD736DBC8793327E8251B3100B078CA44A32F4C7656B9B36C14BA48E652AB0681560C6F02ADB94C288494B5844BC09B38E8
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:.LJ..L...........%...+...7.......>...%...+...7.......>...$...H......=.encode_uri.&?.......4...+...>...D.......T...)...H...B...N...)...H......pairs~.......%.......T...'.......T...%.......T...+...7...4.......>...=.......%.......%.......$...H......=.&cm.tostring.encode_uri.1.h.......%...+...7.......T...4...+...7...>...D.......+...........>...$...B...N...H........pairs.m_metrics........._%...%...+...7.......T...+...7...7.......T...+...7.......T...+...7.......7...%...>...%...H...4...+...7...7...>...D.,.+...7...6.......T...+.......>.......T...+...........+...7...6...>.......T.......T...+...7...6...T...+...7...6.......T...+...7.......7...%.......%...+...7...7...$...>...%...H...B...N...+...7...7.......T...+...7...7...'.......T.......+...+...7...7.......>...$...H............metric_id._event_name.) when processng event: -A mapping value could not be found for (.metric_value.pairs?Invalid configuration for GA formatter 'get_event_string'..err.m_logger.m_event.mapping.m_event_config.1.........v%..
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):3427
                                                                                                                                                                                                                                                                Entropy (8bit):5.636913673608624
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:qM6SHyVrZ9UptjYP+a/JlXjLiQ3Ns/rJVvBSIQ0xOx7Y2cnq5VMfuvy+xQhIHsM1:D6SSZNXv3qBK1Y2ckMfuvvkIHj2hRjA
                                                                                                                                                                                                                                                                MD5:E30D9357CE0854BE4F949514168EF848
                                                                                                                                                                                                                                                                SHA1:E4F0E11D0406F219A059A84D1E1D5BA2C527A947
                                                                                                                                                                                                                                                                SHA-256:5F2D05F4673E833982343D21AC4B0EBA033A647F5A86F8A8D1EFEA7D8FFBC5F0
                                                                                                                                                                                                                                                                SHA-512:213C7AC63857639C1AC972E1574237830D644253C5832AF651233D7AB02D1276216F0F64D05BC5ECC230F393516575E96BF60BD0E0EE9097C0977EF232D61558
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:.LJ..?.......4...+...>...D.......T...)...H...B...N...)...H......pairs........-....T...+...7.......7...%...>...)...H...+...7.......T...4...+...7...>...D.......T...7.......T...7.......T...4...7...>...9...T...+...7.......7...%...>...B...N...T...)...H...)...H.....5Nil dimension handler configuration encountered..tostring.value.config.pairs.m_dimensions=Empty event data supplied for formatting dimension data..err.m_logger.............T...+...7.......7...%...>...)...H...+...7.......T...4...+...7...>...D...%.......$...4.......>...9...B...N...)...H......tostring.Metric_.pairs.m_metrics:Empty event data supplied for formatting metric data..err.m_logger..............T...+...7.......7...%...>...)...H...4...7...7...%...%...'...(...>...%.......7...>.......T...+...7.......7...%...>...)...H...T.......7...%...>...........T.......T...+...7.......7...%...>...)...H...%...+...7.......T...+...7...7.......T...+...7.......T...+...7.......7...%...>...)...H...4...+...7...7...>...D.-.+...7...6.......T...+......
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):406
                                                                                                                                                                                                                                                                Entropy (8bit):5.454335818593294
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:17jf/N0upGlbLvCEu5JJKdnIWsluddwJtyB:1/CkQaEuUBddwJtyB
                                                                                                                                                                                                                                                                MD5:9B117E578D9326E76FD309804D9E1398
                                                                                                                                                                                                                                                                SHA1:22E5114ECFE647AFBBA0669AA3F666C88F920625
                                                                                                                                                                                                                                                                SHA-256:DE907241908D4B2B73ED43C8B7B664A1F548726C9DBE4BE395032DFAC101CBD1
                                                                                                                                                                                                                                                                SHA-512:B3BC1C155D6AF772E0438086704941AD0C71148484580E1F087B77C47C4FFFB92CE3809ADC0FB6D9A1B2CA60450F775C9EC9C2D832C48793AACBC90DF4940EB1
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:.LJ..>.......4...%...@...)handle_on_navigation not implemented.errorZ.......4...7...................>...1...:...0...H.....handle_on_navigation.new.EventHandlero.......4...%...>...2...5...4...1...:...4...0...H.....new.HandleOnNavigate"telemetry.events.EventHandler.require...//1A84C0572DDB71DCA9F0F46746AE904E3EEF9F6F0D2C2894FA454FFAB63639DBE5C7CDC020AC689EE7ED6FA1E9B4775170996206F8AE4EE32F33DC4FD8EA6385++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):3048
                                                                                                                                                                                                                                                                Entropy (8bit):5.8169377736897365
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:8k60gBNsO134g1yL1abB71E1SAEDhAJdo4MmriRsJi2B5yGzp0pKNxVsJ:GBNT135b1eio2vYjyCVsJ
                                                                                                                                                                                                                                                                MD5:B22E929E116544EF40BE2A19BD2FA198
                                                                                                                                                                                                                                                                SHA1:8D4B4C26F835F7D48808D2E65EE3899BADFEB2F9
                                                                                                                                                                                                                                                                SHA-256:6C53234C1BAC6C67C1A731B45DCA4A26E288D7E2C32E3560CEB2E7489CBFCD8B
                                                                                                                                                                                                                                                                SHA-512:F29D8FBA4D3E187AEED3CD53F032E7A83AD02251F237DD1D6D223D50AF5C982F401000794EFD88D84E9E85938D47B615172B3B22E937B5B309B46D5803BC6F35
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:.LJ............+...7.......7...%...>...+...7...>.......T...7.......T...7.......T...7.......T...7.......T...7.......T...+...7.......T...+...7.......7...%...>...)...H...+...7...>...)...'...%.......T...+...7.......T...+...7.......7...%...>...)...H...7.......T...7...7.......T...7.......T...)...7.......T...4...7...>...........%...7...%...7...$...4...7.......%...$...>...4...7.......%...$...>...4...7.......%...$...>...4.......7...............>...4...7...>.......4.......7...............>...4.......7...............>.......4...7...>.......4.......7...............>...4.......7...............>...........4.......7...............>...)...H......SetOption.GetOption.settings._Occurence._TrackerBlocked._AdBlocked.lower.string._.tonumber.default_no_value.in_context.prefixFOEM Adblock counter handler called with an invalid configuration..AdblockCounter.get_telemetry_configVOEM Adblock Counter handler telemetry event called with an invalid configuration..err.tracker_count.ads_count.interaction_type.browser
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1154
                                                                                                                                                                                                                                                                Entropy (8bit):5.518917437729961
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:jBJ7LRbTMKqCvnujltHEa3saisfEWE5XLZ+nATLjQxvU5Ok+mSi8:LSyGZhEa3saisfEWE5bZ+ATLjqgN+lJ
                                                                                                                                                                                                                                                                MD5:84892E4C060AABCCE9AB8DC99EC7BEDE
                                                                                                                                                                                                                                                                SHA1:8B59008F8759C090D55DE4014FEFCA121D0AB41A
                                                                                                                                                                                                                                                                SHA-256:52A23A2F5E4568C6B4FA3E54DB455E295A36C31F50BFB34324B085E4DF4B79D4
                                                                                                                                                                                                                                                                SHA-512:4FF0EC5A98C820E33CA698B874B7B63DC9114449FC90FC8A77FB850FA96D3F133169D859A64D7983766F1971A99C44567ABA1F1C2DC119FBAE722F88E3CFA62D
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:.LJ..y.......4.......7...)...%...'...>.......4.......7...)...%.......@....SetOptionInt.*CounterPagesBlocked.GetOption.settings..........7.......T...7.......T...4.......7...%...@...T...7.......T...4.......7...%...@...T...)...H...G....msad.ads.blocked.Frame.msad.sites.blocked.PublishMessage.wssEventSender.Top.level.Typosquatting._event_name........2+...7...>...,...+.......T...+...7.......7...%...>...)...H...+...7.......T...+...>.......T...+...7.......7...%...>...+...+...>.......T...+...7.......7...%...>...+...7.......T...+...%...:...+...7...@............transmit_telemetry_event.default.metadata-Failed to report block page event to WSS2Failed to modify *CounterPagesBlocked setting.Impression.interaction_typeDEmpty telemetry information returned when processing block page.err.m_logger.get_telemetry_eventf.......4...7...................>...1...1...1...:...0...H.....handle_telemetry_event...new.EventHandlerh.......4...%...>...2...5...4...1...:...4...0...H.....new.BlockPage"telemetry.events.E
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2577
                                                                                                                                                                                                                                                                Entropy (8bit):5.738640373255472
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:JUlW/H3tnEowp8Gl5nt4uLxmnuCqI/Q5HneRmrROSExM9LgO5g+piVvm:LH3tnZwbrtvQITVeRme6K8g+QY
                                                                                                                                                                                                                                                                MD5:DD080DAE5D8FC7D22E994C3020B90F3C
                                                                                                                                                                                                                                                                SHA1:574DD42C9CE2F16A2489884EDC281D59547260A9
                                                                                                                                                                                                                                                                SHA-256:001AD78ED90412A5D761BDFEB7C1EC015CDFCE874966FEFC8C90181AAD82B870
                                                                                                                                                                                                                                                                SHA-512:9B76E5059B219E317EBF83AC4A987B370098BC77FA477B879F5B2D6B86F4D90D7BA775B11B6912E03F77C3CCF4D377C1A2484DCCE0758F383E7D3B5D5BB7C326
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:.LJ............+.......7...%...>...)...+...7...>.......T...7.......T...7.......T...+...7.......T...+...7.......7...%...>...H...4.......7...)...+...'...>...4.......7...)...+...%...>...4...7.......7.......>...4...7.......>.......T...+...7.......T...+...7.......7...%...>...H...)...4.......>...D...7...7.......T.......+...7.......7...%...7...%...$...>...T...B...N.......T...+...7.......T...+...7.......7...%...7...$...>...2...7...:...2...:...4...7.......>.......9...)...4...7...>...D...7.......T.......+...7.......T...+...7.......7...%...7...%...7...%...$...>...T...B...N.......T...7...4...7...7...>.......7...9...4...7.......7.......>...5...4.......7...)...+...4...>...)...+.......7...%...>...H...........6browser_host_launchers.handle_telemetry_event end.SetOption.signers_json.encode. and signer "signer object for executable .signers.new object for executable . found.object for executable .pairs.Number of entries exceeds telemetry limit.warn.maxn.table.decode.json.core.{}.GetOption.settingsCbrows
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1915
                                                                                                                                                                                                                                                                Entropy (8bit):5.589935643123761
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:ll5bQHlV06e4yeGB23kfjHru5XtozKT/LTEuBNR:ll5bSV06edEeK+GEgr
                                                                                                                                                                                                                                                                MD5:C19B0E2C92BA71F50E1ED23B9C283DAE
                                                                                                                                                                                                                                                                SHA1:7EA8EB40D121BBE91E8953600DA156846C0656E3
                                                                                                                                                                                                                                                                SHA-256:60BC64AC7E2FC650BABE55DD3A603BAE16DDD7E87FD8C2893BDE6D630477E7E4
                                                                                                                                                                                                                                                                SHA-512:349262F39B9547C76CE9204EED06F485C235E47C844214939D97BFF253E45FED2A6434E1BEDB9AF32638BB2ABEA4A7D54E538A79A02F23666559DB493DCAA39F
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:.LJ..........@+...7...>...+...7...>.......T...+...7.......7...%.......%...7...$...>...)...H...4.......T...+...7.......7...%...>...)...H...7...4...>...7.......T...7...7.......T...7...7...>...7...+...7...............>...7...>.......T...+...7.......7...%.......$...>...H......Failed to handle event: .handle_on_navigation.new.update_dimension_configs.dimensions.dimension_overrides.set_dimension_config;A global dimension configuration has not been defined..g_dimension_config.handler. Handler: 8Browser Navigate handler does not exist for event: .err.m_logger.get_telemetry_event.get_dimension_processor.........4.......T...4...7.......T...+...7.......T...+...7.......7...%...>...G...4...4...7...>...D...)...7.......T...4...%...7...$...>...........T...7.......T...+...3...:...:...9...B...N...G........config....handle_on_navigation.telemetry.events.handlers..require.handler.pairs;A global telemetry configuration has not been defined..err.m_logger.events.g_telemetry_configy.......4.......7...)...%...
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1199
                                                                                                                                                                                                                                                                Entropy (8bit):5.822112462469083
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:BJkCKQBwRdS53hIL71zgDjkwAcrwP/3d+kFtiuWeTxIPnG/HfThck:+awRdS9wRmkwZ4fd+sBIPG/HfTGk
                                                                                                                                                                                                                                                                MD5:37CC91DDE8CA37CBD9C45F48183E67E1
                                                                                                                                                                                                                                                                SHA1:44395889762ED9745699078229BD90123EDB1E03
                                                                                                                                                                                                                                                                SHA-256:2A1029F0CE84739742C1497EC4150E0048EEF37B94F3B264A62B82A5D3B177AD
                                                                                                                                                                                                                                                                SHA-512:F0D2F5F55B8198E0BC1E40DEE12D76DDB840E5050E66273495C07A80AF9FFF5763ED823DA81E48555D6D180B1254FB2F289F17E7BF966D596BCB6F48DE1F84D2
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:.LJ...........4...7...6.......T...6...H.......T...)...4.......7...............>.......T.......T...)...9...H...4.......'...>...G....error.include.external.loaded.package.........3...%...4.......>...T...4...4...........>...A...N...G....requireFromLogic.pcall.ipairs.\logic\.....MiscUtils.providers_selector.base_provider.ss_logic.oem_business_logic.type_tag_utils........W%...4.......7...>.......$...4...7...%...'...>...4...7...%...>...4...7...7.......%...$.......>...7.......T.5.4...7...8...7...>...'.......T.-.Q.+.....7...%...%...>...4...7.......7...%...........$...>...4...4...........>.......T...4...7.......7.......>...4...7...7...........>...........T...4...7...8...7...>.......T...T...4...7.......7...%...>...G....loadSSProvidersCode end.FindNextFile.err.requireFromLogic.pcall.Loading script: .info.log...luc.gsub.cFileName.string.handle.*.luc.FindFirstFile.Win32.core.WIN32_FIND_DATA[1].new.void*.cast.ffi.GetInstallPath.utility.\logic\providers\.m.......1...5...1...5...1...5...4...>...4...>.
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1827
                                                                                                                                                                                                                                                                Entropy (8bit):5.504407526632031
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:yJNPFxT8++kjzUK7cqPcgzWeE46+sEF66DZaJT3n:yJNPbThjMIpH+6c3n
                                                                                                                                                                                                                                                                MD5:8F9D32D4E69DF65C39982E5C8DEC622C
                                                                                                                                                                                                                                                                SHA1:B6E85EFC3A0E35E01C6E615C693858245111FB7A
                                                                                                                                                                                                                                                                SHA-256:285418BAE05F5FF25D0B6670D1831B7C583160BCA6030F2AEECBA22668E0BF72
                                                                                                                                                                                                                                                                SHA-512:695D946F9BC2DD4BBAE076C50806B0A240DA322E57A91B1F1ECFC3F1043F210C86E3DA543EE465A6C43AAD26EBD996C1C6C52BC3A3596A4D9232213026D60774
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:.LJ...........+...7.......7...%.......$...>...+...4.......>...6...H........tonumber2Inside get_counter_setting and the colour is .info.m_loggerd.......4.......7...).......'...>.......4.......7...)...........@....SetOptionInt.GetOption.settings.........@+...7.......7...%...>...+...7...>...,...+.......T...+...7.......T...+...7.......T...+...7.......T...+...7.......T...+...7.......7...%...>...)...H...+...7.......T...+...+...7...>.......T...+.......>.......T...+...7.......7...%.......$...>...)...H...)...H...........zThe counter did not increment successfully when processing Content_Security_Policy_Wasm. The counter setting name is .PREVENT_WASM^Event does not carry all required components when processing Content_Security_Policy_Wasm.err!Content_Security_Policy_Wasm._event_name.colour.policy.browser.get_telemetry_eventBInside handle_telemetry_event of Content_Security_Policy_Wasm.info.m_logger.........+...7.......7...%...>...+...+...>.......T...+...7.......7...%...>...)...H...G.........uBro
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2904
                                                                                                                                                                                                                                                                Entropy (8bit):5.866177615659692
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:6TSowCerlmoeRHcOMRKikeF1NBMz+Y46bCtN0Zp/0wK2cyOh26QMyfd9a3WA8vV+:6TSowCe5JQ8bK2y+ACteXtP8rifdnpXO
                                                                                                                                                                                                                                                                MD5:EFEB813641A580CC7F8850B100E95913
                                                                                                                                                                                                                                                                SHA1:BFCDEA528C358615161117A7C9139313580095FA
                                                                                                                                                                                                                                                                SHA-256:13AF913C7F0FAE0024D78DA14B8CAD87C4A0E7865C07A58143753CE2E6A285E6
                                                                                                                                                                                                                                                                SHA-512:D1E94C3C818DAC6A8B6FA31048C1C54B5CA3F1789208B024319B3A1D55B4B35C805183989F4CC34220DDA0DEF3D3185A089BC51CDD249191DAA440EB9C829ECD
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:.LJ...........4...7.......7...%...>...4.......7...)...+...'...>.......4.......7...)...+.......@......SetOption.GetOption.settings-Inside increment_toast_check_event_count.info.log.core.........^)...+...7...>.......T...7.......T...7.......T...+...7.......T...+...7.......7...%...>...H...+...7...>...)...'...%.......T...+...7.......T...+...7.......7...%...>...)...H...7.......T...7...7.......T...7.......T...)...7.......T...4...7...>.......4.......7...........%...7...%...4...7...7...>...$.......>.......4.......7...........%...7...%...4...7...7...>...$.......>...)...H......SetOption.lower.string._.GetOption.settings.tonumber.default_no_value.in_context.prefixEOEM Daily counters handler called with an invalid configuration..DailyCounters.get_telemetry_configUOEM Daily Counters handler telemetry event called with an invalid configuration..err.m_logger.triggerType.browser.get_telemetry_event..... .)...+.......7...%...>...+...7...>...)...)...'...)...%...2...%...;...%...;.......T...7.......T...7..
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):3688
                                                                                                                                                                                                                                                                Entropy (8bit):5.613698638633544
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:L5eZm6AV06e0wduOGhmEXunBaZH8oQNnAjmz4c:L6kVreLuDXaBayoQNnAjmz4c
                                                                                                                                                                                                                                                                MD5:445E63CC9C555C14625F1341FF6920BB
                                                                                                                                                                                                                                                                SHA1:5E2203F326093260D8AF23D2D172A909FCEEF79D
                                                                                                                                                                                                                                                                SHA-256:B67B7E7CAC02BBBA561000E79B3A475A9FA753FAF112E2ACFDEA6A34ED3A8FB6
                                                                                                                                                                                                                                                                SHA-512:A3DB7B718C771F8833B6A407DEB470D93260E01412368B341CC3155B54E415AF58424E6D48E796F6109AA483CFA725DF88430F3FAEB3A81A4F964B869D78518E
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:.LJ..........M+...7...>...+...7...>.......T...+...7.......7...%.......%...7...$...>...)...H...4.......T...+...7.......7...%...>...)...H...7...4...>...7.......T...7...7.......T...7...7...>...3...7...+...7...............>...7.......>...+...9.......T...+...7.......7...%.......$...>...T...+...7.......7...%.......$...>...H....... succeeded to handle event: .info.Failed to handle event: .send_on_ping.new....update_dimension_configs.dimensions.dimension_overrides.set_dimension_config;A global dimension configuration has not been defined..g_dimension_config.handler. Handler: 4Send on ping handler does not exist for event: .err.m_logger.get_telemetry_event.get_dimension_processor.........%...4...+...>...D. .....T...7.......T...+...7...7...7...>...7.......T...7.......T...+...7.......7...%.......%...4...7...>...$...>...4...7...>.......B...N.......T...+...7.......>...G........set_extra_data.tostringG) has requested to have the following added to the event payload: .Event handler (.warn.m_logger.ex
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):3246
                                                                                                                                                                                                                                                                Entropy (8bit):5.859580618021878
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:+Wip64s69KADsgLgYjnL6k5ZaO7a4sxPi2iFiz/MPh/cNcZCDW7AexM:++69RngsnraOaihW/7+ZCKM
                                                                                                                                                                                                                                                                MD5:C45EE13E9B9EF2E816D528A544D82D80
                                                                                                                                                                                                                                                                SHA1:F6C20A1F238F54EA2B9F33B66CDA8F22868F3183
                                                                                                                                                                                                                                                                SHA-256:A6D9A94E3E213CFAF6E560E951ADA7A8814E0A0906FCD0DC9C530ABF3F6B5FBF
                                                                                                                                                                                                                                                                SHA-512:D868405F3D0DC015D7971F6F30CCA5876B6DB9639E48299D730785D1668ED0D4F0A1CDCECB88D6EC37A20308A0F3932EE77CB241A330503BE515D4E2599A22E1
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:.LJ..n.......4.......>...D...4...7.......7...>.......T...7...H...B...N...)...H....domain.urlMatch.match.string.pairs`.......2...'...4.......>...D.......7...9...B...N...4...7.......>...H....sort.table.domain.pairs.........)...H...........|+...7.......7...%...>...+...7...>.......T...7.......T...7.......T...+...7.......T...+...7.......7...%...>...)...H...4.......7...)...%...)...>.......T...)...H...+...7...>...)...'...%.......T...+...7.......T...+...7.......7...%...>...)...H...7.......T...7...7.......T...4...7...>.......7.......T...4...7...>.......7.......T...7...,...+...7...+...>.......T...)...H...4...7.......%.......%...+...7...$...>...+...7.......7.......>...4.......7...............>.......4.......7...............>...)...H............SetOption._.lower.string.domains.tonumber.default_no_value.toboolean.in_context.prefixGOEM Domain Navigated handler called with an invalid configuration..DomainNavigated.get_telemetry_config.domain_navigated_disabled.GetOption.settingsGSearch Term handler w
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1781
                                                                                                                                                                                                                                                                Entropy (8bit):5.7079980976182965
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:nDu+dLOuEfj7Jm7EINGleqj6fZ+zAIuKbN9oe:DdevleK6URp9P
                                                                                                                                                                                                                                                                MD5:030E2907601DACF8696055BCD693D4B8
                                                                                                                                                                                                                                                                SHA1:A4A7551E023E990AB2171F6C9FEAE3F6A5CD2AB1
                                                                                                                                                                                                                                                                SHA-256:584C4D35A6F473E82348A5C8E8A41DAF24CD66FB276C759233259FB099C34EA2
                                                                                                                                                                                                                                                                SHA-512:E79DAD759FECE131F161668385EDAFD5289763DE182DD491404A094D28BFE8507AC038BAF228559AB056087C6177E84B44834C906EA0D32FC034681DF8971C24
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:.LJ..X.......4.......7...)...%...)...@...&*DownloadScanSendProcessTelemetry.GetOption.settingsU.......4.......7...)...%...)...@...#*DownloadScanSendFileTelemetry.GetOption.settings........;%...)...7.......T...%...T.!.7.......T...7.......T...%...4.......7...%...>.......T...T...7.......T...7.......T...4.......7...%...>.......T.......H...T...)...H...4.......7...).......'...>.......4.......7...)...........>.......T.......H....SetOptionInt.GetOption.settings.msad.files.safe.AcceptRisk.msad.files.blocked.PublishMessage.wssEventSender.*CounterDownloadsBlocked.Blocked.interaction_type.DownloadBlock.*CounterDownloadsScanned.DownloadScan.name..........V+...7...>.......T...+...7.......7...%...>...)...H...+.......>.......T...+...7.......7...%...>...4...7...7...%...%...'...4...7...7...7...>.......T.......7...>.......T...+...7.......7...%...>...)...H.......7...%...>...7.......T.......T...)...H...7.......T...+...>.......T...%...:...7.......T...+...>.......T...%...:...+...7.......>...+...7...@........
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2822
                                                                                                                                                                                                                                                                Entropy (8bit):5.660947080544014
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:u5xsqnN264AneiuRRRFNyv9IcduhjfvKgdtt3yB84RwKnAJjKnI/gLCD3YjZ:1nCei8Rdv9HGWBvm
                                                                                                                                                                                                                                                                MD5:2CA6933D9E9119763C3B800D793E3A92
                                                                                                                                                                                                                                                                SHA1:57397270C0858C7B93C1EDED2714DC1E620E528F
                                                                                                                                                                                                                                                                SHA-256:41D634022FACA635E3BA1F1197E423D71E6E42398661BC9BC7F83A92D0D4D06C
                                                                                                                                                                                                                                                                SHA-512:4A7CF58FDD6C4A934C13E27209FC26AD49F368695CE610E4D24C20A2EBCF7A704F085A403D509FF18E6F9605F720F671EC2B587B19BCD8F6248F7C6B34A9A3CF
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:.LJ..q.......%.......7.......>.......T.......7...%...%...>.......T...%...H.....^www%..gsub.match.%w+://([%w.-]+)%.(%w+)........f+...7...>.......T...7.......T...7.......T...7.......T...7.......T...+...7.......T...+...7.......7...%...>...)...H...4.......7...)...%...)...>.......4.......7...)...%...)...>...........T...7.......T.......T...7.......T...+...7...>...3...:...7...:...7...:...+...7.......>...+...7...>...7.......>...+...7...>...)...H...T.......T...7.......T.......T...7.......T...)...H...T...+...7.......7...%...>...)...H...G.......8Login Detect handler type is neigher form or login..transmit_telemetry_event.set_event.get_dimension_processor.set_telemetry_event....name.FormLoginDetect._event_name.FormLoginDetect.count.1.login.form.login_count_disabled.form_detect_disabled.GetOption.settingsOForm (login) Detect handler was supplied a malformed event for processing..err.m_logger.type.browser.url.name.get_telemetry_event........G+...7.......7...%...>...+...7...>.......T...7.......T...7.
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2664
                                                                                                                                                                                                                                                                Entropy (8bit):5.693127291206583
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:styJNMl6IH3vjFIVAGPHX7yb1AgjDRQVdXPWHFOjQryuqgA3pDNq6U5:pNiL6VOBAaedua0kur5
                                                                                                                                                                                                                                                                MD5:EBC68E62D18E645C08736FD099719910
                                                                                                                                                                                                                                                                SHA1:AE1A5D53434C56470A58A28E40390AE6F8B6D5D5
                                                                                                                                                                                                                                                                SHA-256:33E7A287753F733E2F781E6FE015AA79E42FB3F696CDC90A77CDE903265D87F8
                                                                                                                                                                                                                                                                SHA-512:DCBD6CECCB6738C22CDCB72082A3CE470D170C90E0D4C2C7DD191BD458D54F5E24285F9F4755DA1E6C9CAA86971BA3F274784F04CA2D32AEA3133B3B36087617
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:.LJ........#...+...7...>.......T...7.......T...7.......T...7.......T...7.......T...7.......T...7.......T...7.......T...+...7.......T...+...7.......7...%...>...)...H...+...7...>.......T...+...7.......T...+...7.......7...%...>...)...H...7.......T...7...,...)...7.......T...7.......T...)...%...7.......T...7...4.......7...)...+...)...>.......T...+...7.......7...%...>...)...H...4.......7.......+.......>.......T.......T...%...T.......%...$...%...7.......T...7.......T...%...7...%...$...%...7.......T...7.......T...%...7...%...$...%...7.......T...7.......T...%...7...%...$...%...7.......T...7.......T...7...%...7.......T...7.......T...7...%...7.......T...7.......T...%...7...%...$...%.......%.......%.......%.......%.......%.......$.......%. .....%.!.$...4.......7.".....+.......>...)...H..........SetOption.}.{.,"metadata":.,"line_number":.,"error_code":.,"error_type":.,"function_name":."file_name":.".default.null.,.[-HeronErrorsLog heron telemetry disabled..info.GetOption.settings.default_no_value..
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1261
                                                                                                                                                                                                                                                                Entropy (8bit):5.588160209614262
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:lbSBcSmSHYSjd05LqJ2Z9uKwKciAj/yuBMlFelDzfs5eUoxHLmy4:lmB1mtSj+5ewLuKwKHAj/yu2KDwMHLZ4
                                                                                                                                                                                                                                                                MD5:AFB1EA2B9E6B59D8593B8813AE572BC8
                                                                                                                                                                                                                                                                SHA1:393B5BBAC049CBB9D27971F77063E5B150EB51D2
                                                                                                                                                                                                                                                                SHA-256:2CA9453A2BA37EC1D848FEFBFE05A0F9EEB4C5DFF055F7B5D6299ED1532B2833
                                                                                                                                                                                                                                                                SHA-512:1F769710BA293373528B488811F919152B1AD277C04DD4B1B614B7FE40FE462D806A330643F04B4B0B46B4EB4FA81841CF4782EBC34B1A76D648B7962F7FD24B
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:.LJ..........)...H...........U+...7.......7...%...>...4.......7...)...+...'...>...4.......7...)...+...'...>.......T...+...7.......7...%...>...)...H.......T...+...7.......7...%...>...)...H...4.......7...>.......T...+...7.......7...%...>...)...H...+...7.......7...%.......$...>...3...:...:...+...7.......>...+...7...>...7.......>...4.......7...)...+.......>...+...7...@..........transmit_telemetry_event.SetOptionInt.set_event.get_dimension_processor.set_telemetry_event.applications.version....name.InstalledApplications._event_name.InstalledApplications applications json payload: .Nil payload so not sending.GetInstalledApplications.telemetry*Ver_to_send < ver_sent so not sending*Ver_to_send = ver_sent so not sending.GetOption.settings@Entering InstalledApplications event handler's send_on_ping.info.m_logger.........4...7...................>...%...%...1...:...1...:...0...H.....send_on_ping..handle_telemetry_event Installed_Apps_Version_Sent#Installed_Apps_Version_To_Send.new.SendOnPing.......
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1351
                                                                                                                                                                                                                                                                Entropy (8bit):5.685838631584817
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:6gCFaWr5tUHeBMssgRoo6xQ6FF9K6FXovjhsxNa3VEGlEBADzfWg5Q41aPuA:6ZJ5tUHeBMFgRooRqKhvjexNa3DWODVS
                                                                                                                                                                                                                                                                MD5:D1C6338C5E4DCE878C32C7A3C6A43679
                                                                                                                                                                                                                                                                SHA1:9BE60EA5BE5D84857936136B7969D9930DD855AC
                                                                                                                                                                                                                                                                SHA-256:FF7917EFC4D03A968D98D0AFCD92B4C422CAD07CF77948F83AED93C6731E1F9B
                                                                                                                                                                                                                                                                SHA-512:BBAC2EC4FA0B2FCC79277C0CD45584AAC4C3A7AC82139A4885CF70FC60C2DA7AC495E7DB16C62EE284A9C0B82779B01F63BE1668B685AB741E0225910335B51C
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:.LJ..........)...H...........\+...7.......7...%...>...4.......7...)...+...'...>...4...+...>...D.H.4.......7...)...+.......$...'...>.......T...+...7.......7...%.......>...T.5.4.......7.......>.......T...+...7.......7...%.......>...T.&.+...7.......7...%.......%.......$...>...3...:...:...:...+...7.......>...+...7...>...7.......>...+...7...>.......T...4.......7...)...+.......$.......>...B...N...G............SetOptionInt.transmit_telemetry_event.set_event.get_dimension_processor.set_telemetry_event.extensions.version.browser....name.InstalledExtensions._event_name.InstalledExtensions. is *extensions json payload for browser: ANil installed extensions payload so not sending for browser .get_extensions_info.browserSettings8Ver_to_send <= ver_sent so not sending for browser .pairs.GetOption.settings>Entering InstalledExtensions event handler's send_on_ping.info.m_logger.........4...7...................>...%...%...3...1...:...1...:...0...H.....send_on_ping..handle_telemetry_event....ED...CH..'I
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1519
                                                                                                                                                                                                                                                                Entropy (8bit):5.642782151782039
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:Ecz9BaKBaoOCYQaQbNU35vI8liwKw1pkivrq8sokVzLbDjI5xj/+Wk:E+9fc05N+/IwKwbRjq5xnDkbbfk
                                                                                                                                                                                                                                                                MD5:F10AEDE32158308795F3083E97B9841D
                                                                                                                                                                                                                                                                SHA1:9CC8B5DCACBD33CB38725B7A7149A9280FDB41EA
                                                                                                                                                                                                                                                                SHA-256:2A3E85EB09590323ED0D6298F424E608BBB24396043702DA1D8B3A6F2209C1CD
                                                                                                                                                                                                                                                                SHA-512:1648BD13D5EF0C0DCECA29B4BA226B7299487EFFEE2B0C1B8F6E290F87D6EA43B72C3D334F32A82BD95E3A76FC96AFD4D5AE60CC783CAC28DF1CC1F93CB9C8AB
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:.LJ..q.......4.......>...2...'...4...7.......%.......%...$...>...T...9.......A...N...H....]+.[^.gmatch.string.tostring.S.......+.......7...%...>...)...H.....-ipc_stats_handler.handle_telemetry_event.info........]+...7.......7...%...>...4...4.......7...>...=...+...7.......7...%.......$...>...+...%.......>...4.......>...D.7.+...%...4.......>...=...8.......T...8.......T.+.4...8...>...'.......T.%.3...8...:...:...+...7.......>...+...7...>...7.......>...+...7.......7...%...7...%...4...7...>...$...>...+...7...>.......T...+...7.......7...%...>...B...N...+...7.......7...%...>...)...H.......'ipc_stats_handler.send_on_ping end5ipc_stats_handler.send_on_ping event sent failed.transmit_telemetry_event. = 4ipc_stats_handler.send_on_ping sending counter .set_event.get_dimension_processor.set_telemetry_event.count.stats_type....name.IPCStat._event_name.ipc_stat.tonumber.:.pairs.;.counter string: .get_ipc_stats.utility.tostring)ipc_stats_handler.send_on_ping begin.info.m_logger.............7...%...>...
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1426
                                                                                                                                                                                                                                                                Entropy (8bit):5.481623299777385
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:DgLpKv7uvs1ADRQVYlPMFcSF8n3QnvIRRsInTWEpqaEsJ1RLHnr3okZML9KiDZ/7:qgDuvWADRlP+8AvYR3SEEaEsvRDr3NMf
                                                                                                                                                                                                                                                                MD5:7CBEB849B869588DB4E9B75B1403B782
                                                                                                                                                                                                                                                                SHA1:B773826EF0F3015E4BAFB0DED3F4D9C86954D6B5
                                                                                                                                                                                                                                                                SHA-256:CDB762D2F576D80EC6C440D66F7954E37A37174FCB77105B3EC3EC8714812A1F
                                                                                                                                                                                                                                                                SHA-512:7ECAAA107C7F57DA258020C8DCBF73AECBB1318CE6D0FB702060BB12F91C4A2085D6372AF46234C2D156ED3AB08CA561778A961682CF7468A6F7F580F042B755
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:.LJ..R.......+.......7...%...>...)...H.....,LogicScriptError.handle_telemetry_event.info........]+...7.......7...%...>...3...4...4.......7...)...%...'...>...=...:...4.......7...)...%...%...>...:...4.......7...)...%...%...>...:...7.......T...7.......T...+...7.......7...%...>...)...H...+...7.......>...+...7...>...7.......>...+...7...>.......T...+...7.......7...%...>...4.......7...)...%...%...>.......T...4.......7...)...%...%...>...H...+...7.......7...%...>...)...H.....&LogicScriptError.send_on_ping end.SetOption-LogicScriptError.send_on_ping event sent.transmit_telemetry_event.set_event.get_dimension_processor.set_telemetry_event+LogicScriptError.send_on_ping no error.endPoint.LogicErrorEndpoint.errorMessage..LogicErrorMessage.errorCode.LogicErrorCode.GetOption.settings.tostring....name.LogicScriptError._event_name.Logic_script_error(LogicScriptError.send_on_ping begin.info.m_logger.............7...%...>...4...7...................>...1...:...1...:.......7...%...>...0...H....LogicScriptEr
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):3226
                                                                                                                                                                                                                                                                Entropy (8bit):5.628452084884504
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:DMi+oQZwff8/02fDme6drrOlqln7hiiHDksa4V+jmPV06B7L9s370703aFD2bX4o:DFBUghhTgs7+21LGw70e6ftR
                                                                                                                                                                                                                                                                MD5:922A01EF0873D56E0EA02BD0A34681A4
                                                                                                                                                                                                                                                                SHA1:FA8E06449A72C71317308A79D8CCD4A33FEE25AE
                                                                                                                                                                                                                                                                SHA-256:BA88715E1D2AC60F76C14ED15312BDFEB2365120F544CF402F73A5941916246C
                                                                                                                                                                                                                                                                SHA-512:A65D1CCC57098615A7B62012EBF753BFB682C37810C795C054BFDFCEDEF59F8446736078E365E53CA99E48EFC628CDBB7D6DFA38FB2FF83597A0B8BC225FC578
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:.LJ........2...4...7.......7...%...>...%...4...4.......7...)...%...'...>...=...4...4.......7...)...%...'...>...=...4...7.......7...%.......%.......%.......$...>.......T...4...7.......7...%...>...G...4.......7...)...%...)...>...4.......7...)...%...)...>.......T...%...T.......T...%...4...7.......7...%...4.......>...%...4.......>...%.......$...>.......T...4.......7...)...%...'...>...4...7.......7...%...4.......>...$...>.......T...4.......7...)...%...'...>...4...7.......7...%...4.......>...$...>...4...4.......7...)...%...'...>...=...4...7.......7...%.......$...>...4...4.......7...)...%...)...>...=.......T...G...4.......>...4...7.......7...%...4.......>...$...>...4...4...7...%. .....>...=...4...7.......7...%.!.....$...>...3.".:.#.:.$.:.%.:.&.:.'.4...7.......7...%.(.>...+...7.).....>...4...7.......7...%.*.>...+...7.+.>...7.,.....>...+...7.-.>...4...7.......7...%...>.......4...7.......7...%./.....$...>...4.......7.0.)...%.......>...4...7.......7...%.1.>...G.....9send_low_search_user_targettin
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1431
                                                                                                                                                                                                                                                                Entropy (8bit):5.563533492313144
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:XAu49LcHIDasShcfGtK6Z+zFvYMshhr2Nmkctm2MtKBVLjzfz5SjkAmu+:XR0coDal4jzFwnhAN1n2xbnX+kT
                                                                                                                                                                                                                                                                MD5:0C9C4A5B5AED642CBE47C7828E83BEBC
                                                                                                                                                                                                                                                                SHA1:5117FA8156AF9FEA89A645D260744D3B89F9DB6E
                                                                                                                                                                                                                                                                SHA-256:8F8DD0C2E06A9E1839BAA69FEC1F827BC0A176F6994376B921491B3F5FBF0671
                                                                                                                                                                                                                                                                SHA-512:7F4EB26388E3EB92DFB76F248037FEBA441D3E1B4A62D9132BFB1E9986D15575BC46D3B22F2357C838C95FA60A6B862D816C5923115CBDC65D700536C903C85A
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:.LJ..........=+...7...>...)...'.......T...7.......T...7.......T...+...7.......T...+...7.......7...%...>...)...H...7.......T...7.......T...)...7.......T...4...7...>.......4.......7.......7.......>.......7.......T...7.......T...7...4.......7.......7.......@......SetOption.max_value.GetOption.settings.tonumber.default_no_value.in_context>OEM counter handler called with an invalid configuration..err.m_logger.setting_name.metric_id.get_telemetry_config.........\+...7...>...)...)...'...).......T...7.......T...7.......T...+...7.......T...+...7.......7...%...>...)...H...7.......T...7.......T...)...7.......T...7.......T...)...7.......T...4...7...>.......7.......T...7.......T...)...4.......7.......7.......>...'.......T.......T...7.......T...7.......T...7...7...:...:.......T.......T...4.......7.......7.......@...T...)...H...G......SetOption.metric_value.max_value.GetOption.settings.reset_count.tonumber.default_no_value.append_zero.in_context>OEM counter handler called with an invalid configuratio
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):3916
                                                                                                                                                                                                                                                                Entropy (8bit):5.561795660402412
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:V7Fzh4zrzeEVeWsoMaWHh4pMNV8g6ra+oQcHvh9erU:V7Ft4Tp5soMaWH4W/6++oZeA
                                                                                                                                                                                                                                                                MD5:1F33BD3398542BDB1A708F1DB7909FAC
                                                                                                                                                                                                                                                                SHA1:6BEAC2709693E0BCB889BCCCB0420299429EDC32
                                                                                                                                                                                                                                                                SHA-256:62A2B08301E577D913400431FEE126C2BC3BABBC24C87B49AF61856D7F8CE3F2
                                                                                                                                                                                                                                                                SHA-512:611A19E80BAA8A709E5E04503E667504A24C7CB24EC2DD2481CF301E9F91F569071D2BD3A75BB3F421779CAB325B204A45AC3206AD0B06291BACB5863A9005D9
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:.LJ..c.......4.......7...)...+...'...>.......4.......7...)...+.......@......SetOption.GetOption.settings.>.......4...7...4...7...%...>...=.......H....!*t.date.time.os..Y...........T.......T...4.......7...)...+.......$...'...@...'...H......GetOption.settings.a...........T.......T.......T...4.......7...)...+.......$.......@...)...H......SetOption.settings.Y...........T.......T...4.......7...)...+.......$...'...@...'...H......GetOption.settings.a...........T.......T.......T...4.......7...)...+.......$.......@...)...H......SetOption.settings...........4...7.......7...%...>.......T.......T...+...7.......7...%...>...)...H...4.......7...'...>...+.......>.......T.&.+.......+...>...=...3...+...:...+...:...:...:...+...7.......>...+...7...>...7.......>...+...>...4.......7...)...+...)...>.......T...+...7...@...)...H...+...>...+...........T...+.......>...+.......'...>...+...........>...3...+...:...+...:...:...:.......:...+...7.......>...+...7...>...7.......>...+...>...4.......7...)...+...)...>.....
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2751
                                                                                                                                                                                                                                                                Entropy (8bit):5.819443789297801
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:bIZdNL8zr0HDmRta30IaWa0ZaNVk5zm0V4m9XjH2pxVwAjzpnbWWKSb:wNL8/s+/W1aI1nDcz4S
                                                                                                                                                                                                                                                                MD5:C9B140CF72C1CFC401F1A2E6A05BE398
                                                                                                                                                                                                                                                                SHA1:959B3E632355FE4BAB685356F0E5B80E4A64EFA2
                                                                                                                                                                                                                                                                SHA-256:6BC8FB3469B9D80BAFA12602F2BDCC6BC70F92BD39F81D42DC32DEF830D90138
                                                                                                                                                                                                                                                                SHA-512:D4D19134ABDE9E1F568EEEE3AC12B1A04FFA894C4CBF848FE073535251D7547B74296F848AA88FC6D248AC693E2FB3467A2BB5C8053DF701FF8AAA7A33DCB91F
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:.LJ............+...7.......7...%...>...+...7...>.......T...7.......T...7.......T...7.......T...7.......T...+...7.......T...+...7.......7...%...>...)...H...+...7...>...)...'...%.......T...+...7.......T...+...7.......7...%...>...)...H...7.......T...7...7.......T...4...7...>.......7.......T...4...7...>.......4...7.......%...7...%...7...%...%...$...>...4...7.......>...4.......7...............>...4...7...>.......T...4.......7...........4...7...>...=...4...7.......%...7...%...7...%...%...$...>.......4...7.......>.......4.......7...............>...........4.......7...............>...)...H......Impressions.SetOption.GetOption.settings.MaximumNumberOfShortcuts._.lower.string.tonumber.default_no_value.toboolean.in_context.prefixEOEM NewTab counter handler called with an invalid configuration..NewTabCounter.get_telemetry_configUOEM NewTab Counter handler telemetry event called with an invalid configuration..err.shortcutCount.action_type.browser.name.get_telemetry_event3Entering NewTab Counter Han
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2899
                                                                                                                                                                                                                                                                Entropy (8bit):5.64198971900557
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:jve3AKqKVwvdUJEZ6KVgRLhb/BSif4PyVZTeSvCPGMGuah7uJnUtXSzjIsPOusu/:jvVKqKVwvdUA6SCtppflZTeICPGMdnyU
                                                                                                                                                                                                                                                                MD5:9B989872E2907E799A3A9C298BEB037B
                                                                                                                                                                                                                                                                SHA1:647577977532CC967B214160EDBA3E0567DFB026
                                                                                                                                                                                                                                                                SHA-256:DE1657DBB888D0C962EFD5807E9EA76137698D20D2F7978BE4F65A301FF5D76A
                                                                                                                                                                                                                                                                SHA-512:8255AA3211F751BEFAC3B75B02B54F3236D1C84A757A07FF34931528A4180389CD05E2A2284B2BEFA689FFF9B1C3CE05363B582B145ED7258CAEE235091E0FE8
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:.LJ..........$4.......7...)...+...'...>...4.......7...)...+...'...>.......T...+...7.......7...%...>...)...H.......T...+...7.......7...%...>...)...H...)...H.........;PushNotification ver_to_send < ver_sent so not sending;PushNotification ver_to_send = ver_sent so not sending.info.m_logger.GetOption.settingsg.......4.......7...)...+...'...>...4.......7...)...+.......>...G........SetOptionInt.GetOption.settings.........%...4.......>...T.......%...4.......>...%...$...A...N.......T.......7...'...'...>...........%...$...H....].sub.",.tostring.".ipairs.[........('...2...4.......>...T.......7...%...>.......7.......>.......7...%...>.......7...'.......>...........T...4...7...........>.......A...N...+.......>...........F......insert.table..:.sub.//.find.ipairs.t.......3...:...:...:...H....count.data.event_action....browser.ch.name.PushNotification._event_name.PushNotification.........+...................>...7.......>...7...>...7.......>...7...@......transmit_telemetry_event.set_event.get_dimensio
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):3205
                                                                                                                                                                                                                                                                Entropy (8bit):5.497327554424713
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:idvdKkKVwvd724pHIkjKlDtx0nImPP6VNPNLxFccOv:idvdKkK+vte7x0mHG
                                                                                                                                                                                                                                                                MD5:BDFE4951A8EE3A5828CF8AF359E9FE4D
                                                                                                                                                                                                                                                                SHA1:55A488EE993BE2D061F983060609E459DF545205
                                                                                                                                                                                                                                                                SHA-256:092AEAAB5A7F2EED0796E1A621BD4BD562C8EC73C6E0163FC84945966757E191
                                                                                                                                                                                                                                                                SHA-512:7C6AE496C4E1B20368041149A838DE15A600E94545A73806BD67A1D0A22F32021F41A94612F06DA075A89E7B1BF47EC258F15F72EC06B6E93FEA17D337094A97
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:.LJ...........4...7...4...7...%...>...=...4.......7...)...+...'...>...'.......T...'...H.......H......GetOption.settings.!*t.date.time.os........$4.......7...)...+...'...>...4.......7...)...+...'...>.......T...+...7.......7...%...>...)...H.......T...+...7.......7...%...>...)...H...)...H.........<Running processes ver_to_send < ver_sent so not sending<Running procceses ver_to_send = ver_sent so not sending.info.m_logger.GetOption.settingsg.......4.......7...)...+...'...>...4.......7...)...+.......>...G........SetOptionInt.GetOption.settings..........+...7.......7...%...>...4.......7...)...+...)...>.......T...)...H...+...7...>...,...+...7.......T...4...7...4...7...%...>...=...4.......7...)...+.......>...4.......7...)...+...'...>...)...H...4.......7...)...+...'...>.......T.L.+...7.......T...+...7.......T...+...7.......T.@.+...>...'.......T...+...7.......7...%...>...)...H...+...:...+...>.......T...4.......7...>.......T...+...7.......7...%.......$...>...+...:...+...>...+...7...+...>...+...7.
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2562
                                                                                                                                                                                                                                                                Entropy (8bit):5.800859061953927
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:0QIZdNV7ED4Ku9TaHg+0+g1Lk+1UgU62M4thC8P4i2LeY0zptDU5PkT:yNxE+8UAfVw8PfCMXykT
                                                                                                                                                                                                                                                                MD5:0E83BE0454101660E88DE8E0909FA7D6
                                                                                                                                                                                                                                                                SHA1:FD96D92AB8CDED86A79BB1F99BCA4A492D846788
                                                                                                                                                                                                                                                                SHA-256:827E46D09504F08281CCACD0D04352A9BD736C022CF56FD45A446678CF424F48
                                                                                                                                                                                                                                                                SHA-512:6383291644D2CEDFFC140FFB6237DC1EAE1B9C5531D1F3C6F30216C6D0B88CE010ECF7082180983037A169510086EED215CAA685D0A8C799899FDD8392D40A06
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:.LJ..........e+...7.......7...%...>...+...7...>.......T...7.......T...7.......T...7.......T...7.......T...+...7.......T...+...7.......7...%...>...)...H...+...7...>...)...'...%.......T...+...7.......T...+...7.......7...%...>...)...H...7.......T...7...7.......T...4...7...>.......7.......T...4...7...>.......4...7.......%...7...%...7...%...7...$...>...4.......7...............>.......4.......7...............>...)...H......SetOption.GetOption.settings._.lower.string.tonumber.default_no_value.toboolean.in_context.prefixLOEM SearchSuggest counter handler called with an invalid configuration..SearchSuggestCounter.get_telemetry_config\OEM SearchSuggest Counter handler telemetry event called with an invalid configuration..err.search_type.interaction_type.browser.name.get_telemetry_event:Entering SearchSuggest Counter Handle Telemetry Event.info.m_logger.......$...+...7.......7...%...>...+...7...>...)...)...'...)...%...3...3...3.......T...+...7.......T...+...7.......7...%...>...)...H...7.......T..
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):4683
                                                                                                                                                                                                                                                                Entropy (8bit):5.6820009891364185
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:ufqXdybwOxIZ86gN0rwhPC9p+Oo5abb8i+d5/i3WBdOLmKYiFxbhua+j/A:uf6yqZ8vWrwhPwp+Oo5abb5+dVi3WBdQ
                                                                                                                                                                                                                                                                MD5:DB8E30003437ABEC612E12B57E2A714D
                                                                                                                                                                                                                                                                SHA1:1D826EA86DD5564FDFC84E3FBF3B3F438CAAA305
                                                                                                                                                                                                                                                                SHA-256:CA51C7F7254A7AA54DE30A490FBF36175336F1CA59C251EFE6E1B9FD5868746F
                                                                                                                                                                                                                                                                SHA-512:060EF26E5EC5CF9A6E3F648F668D4B5F512FBD210BD9E59FFEE29F5FF5947E026C64976B500E2330744386C41AE24F9CEE41E33C906E0637B800F8006C48FFF2
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:.LJ..8.......4...7...4.......'...>...?....tonumber.char.string+...........7...%...+...@......%%(%x%x).gsubc.......4.......>...D...4...7.......7...>.......T...H...B...N...)...H....urlMatch.match.string.pairs........04...7...........>...5...5...4...7.......4.......>...4...7.......%...>...5...5...4.......T...4...7.......'...4.......>.......+.......>.......4...7.......%...%...>.......4...7.......>.......H......lower. .+.gsub.first2.last2.&.sub.first.last.find.string.2.......+.......+...6...7...@........firstIndicator........F%...4.......>...T.>.)...4...7...>...T...)...4.......>...T...4...7.......%.......%...$...>.......T...)...T...)...T...A...N.......T...)...T...A...N.......T...4...7...>...T...4...7.......%.......%...$...>.......T...)...T...A...N.......T.......T...7...T...7...%.......$...A...N...H.... .category.exclusion.%f[^%w_].%f[%w_].match.string.inclusion.ipairs.........)...H.............+...7.......7...%...>...+...7...>.......T...7.......T...7.......T...+...7.......T...+...7.......7.
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):7378
                                                                                                                                                                                                                                                                Entropy (8bit):5.662741445537673
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:GUKS4WUs2PH2oQIZEi6e7P51JLpkAWq63i7QGRx19PHqQqhWPhr3DLhGujdKU1KA:G/c0V4DIj9PHqQqhurDGldQNv0hQ
                                                                                                                                                                                                                                                                MD5:39250778FE912777089C91CF345A7FAE
                                                                                                                                                                                                                                                                SHA1:5D2301CCEDB52B33DD97DFC68DBF6ED7EE19EDB1
                                                                                                                                                                                                                                                                SHA-256:88250C76B4AF4B562D1F151726D2A4FE1CBEA6FC7CA1E69DB0E35A3A842B0475
                                                                                                                                                                                                                                                                SHA-512:81ACB62B3B7B9D8D048DFBC6849BCC4DE692285BBD3D090ED07548A81C2DC455BEF97503803BB9CCBCE563D6A7084C810B82048CDE73118D5A92081ADC3BD621
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:.LJ...........4...4.......7...).......'...>...=...4...7.......7.......%...4.......>...$...>.......4.......7...)...........>...G....SetOption.tostring. - count: .info.log.core.GetOption.settings.tonumber.........$4...7.......7...%.......$...>...7...7.......'.......T...Q...........T...4...7.......7...%.......%.......%...7...$...>...3...:...:...7...:...H.......day., day: ., month: /Secure search hit add_month result, year: .month.year-Secure search hit add_month, num_month: .info.log.core..........!4...7.......7...%...>...4...7.......>...4...7.......>...4...7...........>...4...7.......7...%.......%.......%.......$...>.......H...., difference:., target_time: /Secure search hit days_until, start_time: .difftime.time.os!Secure search hit days_until.info.log.core...........~4...4.......7...)...%...'...>...=...4...7.......7...%...>.......T.f.4...7...%.......>...+.......'...>...+.......'...>...4...7...+...........>...=...4...7...+...........>...=...4...7.......7...%...>...4...7...>...4...7.....
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2805
                                                                                                                                                                                                                                                                Entropy (8bit):5.684965482520458
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:o2zasKNnl1C71ZKCT3RHDPS0+7RhPzM2qUXfR2WkKDcvL/56A:VsnC/5JDbsM8JUScvLx
                                                                                                                                                                                                                                                                MD5:418C1BAB0DF8C29EE0604F9D16A74667
                                                                                                                                                                                                                                                                SHA1:EEDC157B7640CB991860EB074A2742C718F97E8F
                                                                                                                                                                                                                                                                SHA-256:79A9EC7F69969533353D86E2EBD2F2C946FAF09D0E004E1D9C4D20A310FBBBF0
                                                                                                                                                                                                                                                                SHA-512:C44B4A853EF2239C8283A6765ABC2279A8FD04404EBB7E1C844E6181BEBA6C02D689CD0B46F7FADE4626CC74CC043FD52C4D74866B599FE84B59EF83C325A688
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:.LJ........<...+...7...>.......T...7.......T...7.......T...7.......T...7.......T...7.......T...+...7.......T...+...7.......7...%...>...)...H...7.......T...7.......T...7...5...T...%...5...7.......T...7.......T...7...5...T...%...5...7.......T...4.......7...)...+...7...$...7...>...T...7.......T...7.......T...7.......T...4.......7...)...+...7...$...%...>...:...4...7...>...+...7.......7...%...4.......>...$...>...4.......7...)...%...)...>.......T.D.4.......7...)...%...'...>...'...%.......T.#.4...7...........>...4.......7...)...%. .'...>...+...7.......7...%.!.4.......>...%.".4.......>...$...>.......T...+...7.......7...%.#.>...%.$.4.......T...%.%.....$...5...T...4...%.&.%.%.....$...5...+...7.......7...%.'.4...$...>...%...7.......T...4.......7...)...%.(.'...>.......T.!.4...7.......>...'.......T...4.......>.......4.......7...)...%.(.'...>...T...4.......7...)...%.(.....>...4.......7...)...%...'...>...3.).7...:...7...:...7...:...7...:...4...:...:.*.4...:...+...7.+.....>...+...7.,.>...7.-.....>...+
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):391
                                                                                                                                                                                                                                                                Entropy (8bit):5.368878449485625
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6:5RG2ARJIU3vLFChK54wjGlbL5sug8JAbyK8ehmzuoUUXhihrmXRjVda:UJIu54YGlbL535JJK8ehYuGhihyla
                                                                                                                                                                                                                                                                MD5:64B83248B42C2E1699825795E812A2F2
                                                                                                                                                                                                                                                                SHA1:42BF480C792192B08843580D3E47C6F02637909C
                                                                                                                                                                                                                                                                SHA-256:62A7175583B4E31314AF32D1DBD05EE75DFF6822060C505B73B975CB38662653
                                                                                                                                                                                                                                                                SHA-512:2B6AA27040A064C16D796A8BAA0F6389147B01022C1FFA1919DAE0A58B90C5EF4D29FA3E091AA33DD15CB8DC835689665938ECE65E9A7B41D3476926211630F3
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:.LJ..........+...7...@......transmit_telemetry_event\.......4...7...................>...1...:...0...H.....handle_telemetry_event.new.EventHandlern.......4...%...>...2...5...4...1...:...4...0...H.....new.SendImmediately"telemetry.events.EventHandler.require...//52CAF4FDA313A25865C4537924F97ADFE97C8A9283B188C7BEF4D6971D4806634B6A84A120F5A8254DE6623A8E99BD601751C961C50EEB463ABF01C0384274FC++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2718
                                                                                                                                                                                                                                                                Entropy (8bit):5.823724361912412
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:469kkIlqX6Am/cnZ93tDTHKNabXmUr4kgn5bwACFrrUzlu7vkr061kdii2Bcaiut:vIwxTZDmUr4BbIrQUbI0G7XKU
                                                                                                                                                                                                                                                                MD5:DA27850FA536E9D69B6D8FB00A9474BE
                                                                                                                                                                                                                                                                SHA1:16892421E9DFB0626B8625D7C231021019367898
                                                                                                                                                                                                                                                                SHA-256:4DD0A9A779D3326630609FD4D0FD4CFA9FBF300FD0689B65AB66DF4D00BA3B26
                                                                                                                                                                                                                                                                SHA-512:3C285109DF3D7633544A116251D1E9913F03CA464F999974D967CDE4007CB2D50C9D3F8A174B16809DF68A094FC9BB804AC977090482FC8A2DECA2E1ED73ECAB
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:.LJ..........g+...7.......7...%...>...+...7...>.......T...7.......T...7.......T...7.......T...7.......T...+...7.......T...+...7.......7...%...>...)...H...+...7...>...)...'...%...%.......T...+...7.......T...+...7.......7...%...>...)...H...7.......T...7...7.......T...7.......T...)...7.......T...4...7...>.......4...7.......%.......%...7...%...7...$...>...4.......7...............>...7.......4.......7...............>...)...H......SetOption.GetOption.settings._.lower.string.tonumber.default_no_value.in_context.prefixMOEM SMA Reputation counter handler called with an invalid configuration..default.SMAReputationCounter.get_telemetry_config]OEM SMA Reputation Counter handler telemetry event called with an invalid configuration..err.count.color.site.browser.get_telemetry_event;Entering SMA Reputation Counter Handle Telemetry Event.info.m_logger.... .*...+...7.......7...%...>...+...7...>...)...)...'...)...%...2...%...;...%...;...%...;...2...%...;...2...3...;...3...;...3...;...3...;...3...;.......
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2453
                                                                                                                                                                                                                                                                Entropy (8bit):5.785048006505673
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:S64SQpie56rnaOx2UIpF4RwKWqloi2dNqkzpLDwchbGJ:YSS+aOx2UIp9ePa5vI
                                                                                                                                                                                                                                                                MD5:ADE465BFB3B2929BBEC4D29BB2C831B5
                                                                                                                                                                                                                                                                SHA1:C267A3B28FC26DD13CA46DEACA3381FD65E93350
                                                                                                                                                                                                                                                                SHA-256:D2BA3627C10D4CB9AC728386D5152B92980866BB9323DBCC1AF695D155A01B96
                                                                                                                                                                                                                                                                SHA-512:9D2DD826CE301092EF57C8B97D05CFCD9BC02FB1F966C8BC654F045502B54317BB1A975EAE63F9F8719A74B1BA74885C4A2D62D896583AB88B905A731270F920
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:.LJ..........j+...7.......7...%...>...+...7...>.......T...7.......T...7.......T...7.......T...7.......T...+...7.......T...+...7.......7...%...>...)...H...+...7...>...)...'...%.......T...+...7.......T...+...7.......7...%...>...)...H...7.......T...7...7.......T...7.......T...)...7.......T...4...7...>.......4...7.......%...7...%...7...$...>...4.......7...............>...4...7.......4...7...>...=.......4.......7...............>...)...H......SetOption.max.math.GetOption.settings._.lower.string.tonumber.default_no_value.in_context.prefixROEM WABadgeNotification counter handler called with an invalid configuration..WABadgeNotificationCounter.get_telemetry_configbOEM WABadgeNotification Counter handler telemetry event called with an invalid configuration..err.count.feature.browser.name.get_telemetry_event@Entering WABadgeNotification Counter Handle Telemetry Event.info.m_logger...... ...+...7.......7...%...>...+...7...>...)...)...'...)...%...3...3.......T...+...7.......T...+...7.......7...%...
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):734
                                                                                                                                                                                                                                                                Entropy (8bit):5.520964059535356
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:cujOctSOElnx6OUTbW0oHQp3AnupBlyzRu+nGpIjHUVEbf0qqtGlbLB35JJKRSbc:cujltHE5tFQFAnup/Z+nPU2bfGQB3URF
                                                                                                                                                                                                                                                                MD5:4A647E1CD2EC0335AC9EA350E1693EB5
                                                                                                                                                                                                                                                                SHA1:310DD733C195D3D58014F3FB11F6051F255AA767
                                                                                                                                                                                                                                                                SHA-256:03AA26CB2A296AAD87D3AA0831970D1E7BBB4F92C5018C82E30C9289218BF0E8
                                                                                                                                                                                                                                                                SHA-512:C3828E34F600227335F1DF9263E0EE82CAD11020EE4EA05A28C1914465A2F3720BB648098AA8A359A748206DE0C95570E6D932289B52C5A01EE4E154C551AE93
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:.LJ..........#+...7...>...,...+.......T...+...7.......7...%...>...)...H...+...+...7...6.......T...+...7.......7...%...>...)...H...4.......7...+...7...@..........PublishMessage.wssEventSender>Invalid message passed to WSS Analytics telemetry handler.messageGEmpty telemetry information returned when processing WSS Analytics.err.m_logger.get_telemetry_event.........4...7...................>...3...1...:...0...H.....handle_telemetry_event....msad.files.safe..msad.sites.safe..new.EventHandlerk.......4...%...>...2...5...4...1...:...4...0...H.....new.WSSAnalytics"telemetry.events.EventHandler.require...//25C6EEC43B12996CFB5CB1EBE280A1C66F3C88834EDA714C194442A0EADDA433DCF98D2B8AF19D976B38FFBDEAFCAA9073253DA8EDBF131E3966F5914E21E209++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):582
                                                                                                                                                                                                                                                                Entropy (8bit):5.538201258474388
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:SujOctSOcFH6WfEFzMclyzRu+nGpIjHIu54YGlbLOL5JJKY7jN3Wl6MPM:SujltHcJczMAZ+nP55XQOLUY7pWl6ME
                                                                                                                                                                                                                                                                MD5:7A3C5C4C167CBCB8D5A435A4FB7035AA
                                                                                                                                                                                                                                                                SHA1:7431DC36FF406C21D8862F821BB105FA4592E07A
                                                                                                                                                                                                                                                                SHA-256:3EBA7323D3A1B81F3DF319A6CE42BE7EA829B8A3B860B55A6462115818EE4B30
                                                                                                                                                                                                                                                                SHA-512:1EC0F43339A8FF3E6A53BBCB1D3BFC8D97BC7BDB9724AD139381B8458761E72DA5A6975FBC4B565F9C7C1AC4141AA07C39E5720C14E23A722EF81B1FA6522904
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:.LJ...........+...7...>...,...+.......T...+...7.......7...%...>...)...H...4.......7...+...7...@........message.PublishMessageRaw.wssEventSenderGEmpty telemetry information returned when processing WSS Analytics.err.m_logger.get_telemetry_event\.......4...7...................>...1...:...0...H.....handle_telemetry_event.new.EventHandlern.......4...%...>...2...5...4...1...:...4...0...H.....new.WSSAnalyticsRaw"telemetry.events.EventHandler.require...//7786E4786E6D1B1C89A65FAF746CF95E1E712C3FD581AC5508C94E7CC94F54FC8F5ECF34C6667E1588B9A28CDAB639E01C525CA248AB8CB9FE9A71DAB9DCF5F0++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):384
                                                                                                                                                                                                                                                                Entropy (8bit):5.404766015873203
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6:5pgW3AoBU3vLFIfK0HL1ZGlbLzucjg8JAbyKTup8c8Rc12Rj5HQSjOQeM:5x3igLzGlbLzFj5JJKqpz8k2R1HQS7eM
                                                                                                                                                                                                                                                                MD5:1779C4B6B1B605FF183912C53714AC1F
                                                                                                                                                                                                                                                                SHA1:76926A3E8866AE0031612AA47CD4DAF4A9D2455A
                                                                                                                                                                                                                                                                SHA-256:70E4C843AFEB092204D8B1CD08865D564E6A661E7FD754022C7D1CCCA20A278A
                                                                                                                                                                                                                                                                SHA-512:64B3BD215C49EF4CA0DB99FC87DA00B5E78C0CC5068CF9AC009FAA5203EE427E7E42781179E0F2CA86EF4C48C8046CEF541D8DE5885F0226671B7B11CCFAF061
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:.LJ..6.......4...%...@...!send_on_ping not implemented.errorR.......4...7...................>...1...:...0...H.....send_on_ping.new.EventHandleri.......4...%...>...2...5...4...1...:...4...0...H.....new.SendOnPing"telemetry.events.EventHandler.require...//5B7523E7B5CFFE8D6303FE2E1A194132B9FE694377033550D0B4E332FE57E57B05BB4F78E54F450FCC626F82AEE72437E2373009E4A299C0435AA4D91D1BCE72++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):26571
                                                                                                                                                                                                                                                                Entropy (8bit):5.54337295184207
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:n8WI2W2taBMZSpPKPjBRPRNSV2ioUYgiXxQqX:nnIwa6ZWcPR1iofXvX
                                                                                                                                                                                                                                                                MD5:E70769A91F7958C5E56E40C31C1A235B
                                                                                                                                                                                                                                                                SHA1:F6550FF31C4E1FDADF4E10E8C4218572EE458384
                                                                                                                                                                                                                                                                SHA-256:5B25CBD061236434E370A939CA661D749D4C679EA7964E0365E2C0C768FABA14
                                                                                                                                                                                                                                                                SHA-512:A300E87BDD43BCE48100A32383F7EAFE0646F500A112C28A8F2B87266507B511F03C93B1D5B973BEF42FDB17FB1874727DAE4E3BED97509E6089F8CDF67A20E1
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:.LJ..............3.(.3...3...3...:...3...3...3...:...3...:...3...:...3...:...3...:...:...:...2...3...;...:...:...3...3...:...3...3...3...:...3...:...3...:...3...:...3...:...:...:...2...3...;...:...:...3.!.3. .:...3.%.3.#.3.".:...3.$.:...:...:...2...3.&.;...:...:.'.3.).3.(.:...:.*.3.,.3.+.:...3.0.3...3.-.:...3./.:...:...:...2...3.1.;...:...:.2.3.4.3.3.:...2...3.5.;...:...:.6.3.8.3.7.:...3.>.3.:.3.9.:...3.;.:...3.<.:...3.=.:...:...:...2...3.?.;...:...:.@.3.B.3.A.:...2...3.C.;...:...:.D.3.F.3.E.:...3.L.3.H.3.G.:...3.I.:...3.J.:...3.K.:...:...:...2...3.M.;...:...:.N.3.P.3.O.:...2...3.Q.;...:...:.R.3.T.3.S.:...2...3.U.;...:...:.V.3.X.3.W.:...3._.3.Z.3.Y.:...3.[.:...3.\.:...3.].:...3.^.:...:...:...2...3.`.;...:...:.a.3.c.3.b.:...3.h.3.e.3.d.:...3.f.:...3.g.:...:...:...2...3.i.;...:...:.j.3.l.3.k.:...2...3.m.;...:...:.n.3.p.3.o.:...2...3.q.;...:...:.r.3.t.3.s.:...2...3.u.;...:...:.v.3.x.3.w.:...3.y.:.z.2...3.{.2...:.|.;...:.}.2...3.~.;...:...:...3...3...:...3...:.z.2...3...2...:.|.;...3...2..
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2298
                                                                                                                                                                                                                                                                Entropy (8bit):5.656405023262579
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:bGqjTnzJcvdtXQt1J2LYIlteIXwBf++wlFGAxBgKfMvjmRrSurJDrVSTOQP:XjBeTaT2LJRQcNxI45tETOc
                                                                                                                                                                                                                                                                MD5:602D9CA3CBFF977D45C9380488CB9923
                                                                                                                                                                                                                                                                SHA1:2759FC8C7FA0EBDEF1B5662CD4D6626CA6E21FCA
                                                                                                                                                                                                                                                                SHA-256:535E1238F3261B62B321A6352BD8AD4B570A5FCE935EA3E2AAE63FF214FD9B1C
                                                                                                                                                                                                                                                                SHA-512:E6515F4E2305F20F0E45B2E3C9C65060CD519DC5C416A7A4EFB7D0C0BEBB4E5CF4C28253CC75EE84CFE10FE1A21F07502DA4F2BD40483F640F9F1D4CDF7D0101
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:.LJ..........64...7...6.......T...6...H.......7...%...>.......T.......7...%...>.......T...%.......$...4.......7.......%...>.......T.......T...)...9...H...4...7...'...>...%...4.......>...$...4.......7...'...7...7.......>...)...H....currentline.short_src.Log.utility.tostring%Failed to load package. Error: .getinfo.debug..include.external.mfw..^core%..^mfw%..find.loaded.package......%...4...7.......T...4.......T...4.......T...4.......T...4.......T...4...7...'...>...%...4.......7...'...7...7.......>...'...H.......T.......T...4...7.......7...%...>...'...H...4...7.......7...%.......$...>...4...7.......'...)...>.......T...4...7.......7...%.......%.......$...>...'...H.......T...7.......T...4...7.......7...%...>...'...H...4...7...7...6.......T...4...7.......7...%...7...$...>...'...H...7.......T...4...7.......7...%...7...$...>...'...H...4...%...7...$...>.......T...4...7.......7...%...7...%...7...$...>...'...H...4...7...4...7...4.......>...7. .....T...7. .7.!.....T...7.".7. .>...7...4...7.......
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1852
                                                                                                                                                                                                                                                                Entropy (8bit):5.727044815731915
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:6hYF6aMl6+UeyPnUgCSOpLhB8uhSZoIPxqiqq6x3rAxQcNa1kJanuFP4h+/qn:62FJMlZEfMFNhucSZ7xqvqUAQcN49gPo
                                                                                                                                                                                                                                                                MD5:FD25B051D9B3C99335DBA8A086C856C3
                                                                                                                                                                                                                                                                SHA1:2E56B9114B389CA3DC6251AC047DAA4159862D93
                                                                                                                                                                                                                                                                SHA-256:AC4402C9484768B4680851BE93418F97B61A43876D1345F777AB5E226A68980C
                                                                                                                                                                                                                                                                SHA-512:36109D8DBDF37D59D4EE6152CFB92061622713A6003F8181F46C8181E1B851A1D58225AFB6F8AD5719AFFEC3048B5579F39C56D98222030F61099E66DC89D891
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:.LJ..O.......)...4.......7...)...%...)...>.......H....*AWS_QA_Mode.GetOption.settings.........+...7...>.......T...+...7.......7...%...+...$...>...+...H...+...7.......7...%...+...$...>...+...H.........9Entered Transmit_AWS get_header_value and headers = <Entered Transmit_AWS get_header_value and QA headers = .info.m_logger.is_qa_mode......../+...7.......7...%...>...+...7...>.......T...+...7...>...+...7...>...+...7.......7...........+...%...%.......$...>...4.......7...........+...%...%.......>...T...+...7.......7...%...>...G.......=Transmission to AWS disabled by setting *TransmitAWSNew..TransmitTelemetryEvent.sender.web.PUT.get_endpoint_value.get_header_value should_transmit_to_endpoint.Entered Transmit_AWS transmit_to_endpoint.info.m_logger<.......+...7...>.......T...+...H...+...H..........is_qa_mode........+...H.....[.......4.......7...)...%...)...>.......T...)...H....transmit_aws_enabled.GetOption.settings........&4...7.......>...4...7.......>...7.......7...%...>...%...%...%...%...%.
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2110
                                                                                                                                                                                                                                                                Entropy (8bit):5.787724920314195
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:G6BZRv6zYByYuRzfZvdSRgC2LhQgd6zJxGo6xFbSSFNanupSDa:G6BXKY6tLhZdKJsoU5SSF+pa
                                                                                                                                                                                                                                                                MD5:6B89FAE84A817C1254E116E3133DDE02
                                                                                                                                                                                                                                                                SHA1:53F6F0D62AD6F65FC0A979887CA8D122061FC011
                                                                                                                                                                                                                                                                SHA-256:DE7AB7A0E9BB77C7F366FBFD2E4182CCFE7C5D4D70CE6EC9C558D9E97F28E25D
                                                                                                                                                                                                                                                                SHA-512:8699287F910B8F5E48E8FEB9D873492A99055E708ED50F0EF36C045C65630F25F2DB1198714487B65D5D26FA1E9BB127ACD09CDF9EAF9C74182035B3B9FA45F6
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:.LJ..........N+...7.......7...%...>...+...7...+...>...4...7...4...7...%...>...=...(.......+...7.......7...%.......$...>.......%.......$.......4...7...+...>...4...7.......>...4.......7...+...............>.......T...+...7.......7...%...>...%...+...7.......7...%.......$...>...%.......%...+...7.......>...%.......%...+...$...H..............&skn=.&se=.&sig=.SharedAccessSignature sr=.hash: .default_hash_will_not_work7HMAC Sha256 function did not return the right hash.err.HMACSha256.utility.len.string...ttl: .!*t.date.time.os.encode_uri4Entered create shared access token in lua azure.info.m_logger..I.........+...7.......7...%...>...+...7...>...%.......%...+...%...$...+...7.......7...%.......$...>...H........headers: ..servicebus.windows.net...Host: QContent-Type: application/atom+xml;type=entry;charset=utf-8..Authorization: .createSharedAccessToken*Entered get header value in lua azure.info.m_logger........,+...7.......7...%...>...+...7...>.......T...+...7...>...+...7.......7.......+...+...%..
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):582
                                                                                                                                                                                                                                                                Entropy (8bit):5.532778499151948
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:POvlVSpiCiu7lXyws+ksvk0//GnkxiRM5DKCYGlbLJCqu67jKtTD8sqgC/iQxQ:2v/SpiCiulxGkxxbYQJCf6KtP8Bzu
                                                                                                                                                                                                                                                                MD5:BADE9E8B92D092E397A80890B8252CCE
                                                                                                                                                                                                                                                                SHA1:CA9A3D4723E653013A124C3671B65FE7B0783AC3
                                                                                                                                                                                                                                                                SHA-256:1799B694DA1A3D41075667FA148AF3A7D179AAAA77E8F7EFD4F7F758DCCFA05F
                                                                                                                                                                                                                                                                SHA-512:81AC1C75C016C15B1B23C99ADB95E370781C79F750DD479DD42AC29C1A7974A305DEAC1E8D17AB292E5AF8317291CC66E6A9BA18946029A35991BF223A604D8F
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:.LJ...........4.......7.......%...%...%...%...%...>...G.....web.POST./collect!https://google-analytics.com.TransmitTelemetryEvent.sender,.......%...H...!https://google-analytics.com........%...H.............4...7.......>...1...:...1...:...1...:...0...H.....get_header_value..get_endpoint_value..transmit_to_endpoint.new.EventTransmittern.......4...%...>...2...5...4...1...:...4...0...H.....new.Transmit_GA&telemetry.events.EventTransmitter.require...//EF60662DA55747744FAB2DD3E1D028D461A13C51BD067EBDD932F4B1C756CBCD060C56523066253D656C02988606266F40C69F7D7ED2A83858C7C401C6019A6B++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):883
                                                                                                                                                                                                                                                                Entropy (8bit):5.698570601744018
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:dsZmZidvHOpLh2uea1qRmhuh1rAZnz8QtLYW2LMx1B:dy7BHOpLhzHUUhuh1cZz8KL7b
                                                                                                                                                                                                                                                                MD5:56F95C319596AAA05D34B5BC2225E3D9
                                                                                                                                                                                                                                                                SHA1:A54D7B19D2AE65B49B3CC65DAA8FC9240F620C4C
                                                                                                                                                                                                                                                                SHA-256:4923386B88DC1DCCCBFE3FA0A9EFB0089DE233F014D9BF30E96141182D1C64B2
                                                                                                                                                                                                                                                                SHA-512:D5A1AD4C8B33E1740D79574EDFEF07BA4155EFAE51AB0D65B66134FC29F8E0160F0D4443F61278892ACE5D3F1A478A53EEB1E23B5728BA19C87A6DAD93B3FE38
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:.LJ..........6+...7.......7...%...>...+...7...>.......T.$.+...7...>...+...7...>...+...7...>...4.......7...)...%...'...>...4.......7...)...%...'...>...4.......7...............%...%...............>...T...+...7.......7...%...>...G.....=Transmission to AWS disabled by setting *TransmitAWSNew..web.PUT"TransmitTelemetryEventTimeout.sender.AWS_Telemetry_Flags.AWS_Telemetry_Timeout.GetOption.settings.get_resource_value.get_endpoint_value.get_header_value should_transmit_to_endpoint5Entered TransmitTimeout_AWS transmit_to_endpoint.info.m_loggerN.......4...7.......>...1...:...0...H.....transmit_to_endpoint.new.Transmit_AWS........4...%...>...2...5...4...1...:...4...0...H.....new.TransmitTimeout_AWS/telemetry.events.transmitters.Transmit_AWS.require...//0465F157FFB7BC373A7A001F2983D6DE621E9CBBF9CB3236EB5BAFA537FED604C5403EB43A0CB03D3E6D08C0EE1FB39B1C4305602BFCFE96A8ED6E5FCDFEE2BD++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):855
                                                                                                                                                                                                                                                                Entropy (8bit):5.745456226089921
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:vpz8nblYe2LhXVLhueOgR87FGziuZ3/QjLYF7exIX/zQ:vpzwZ/2LhXVLsLgoFyjPwLOYIX/c
                                                                                                                                                                                                                                                                MD5:1991C483808D41F9148FAA59C32E9DC2
                                                                                                                                                                                                                                                                SHA1:7178C7721459A0ADF2A12A6D8FCDE7950FBA237E
                                                                                                                                                                                                                                                                SHA-256:0FAC6BB1E483CA7BD8116C8BBE7C4E0C28B492D8D205E50D8E9380DFD21EC925
                                                                                                                                                                                                                                                                SHA-512:380359F78EE5DD476C4988EE5B2238F91317BFE755301418E57AE7F8F07F1EFD53F4C66422F4DD1F9AAD9F84CFCB18A75B99E02D4076869D4147599052270414
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:.LJ..........*+...7...>.......T...+...7...>...4.......7...)...%...'...>...4.......7...)...%...'...>...4.......7.......+...+...%...%...............>...T...+...7.......7...%...>...G........./Transmission to Azure disabled by setting..info.m_logger.web.POST"TransmitTelemetryEventTimeout.sender.Azure_Telemetry_Flags.Azure_Telemetry_Timeout.GetOption.settings.get_header_value should_transmit_to_endpoint.........4...7.......>...%...%...1...:...0...H.....transmit_to_endpoint7/wadp32h01/messages?timeout=60&api-version=2014-011https://cu1pehnswad01.servicebus.windows.net.new.Transmit_Azure.........4...%...>...2...5...4...1...:...4...0...H.....new.TransmitTimeout_Azure1telemetry.events.transmitters.Transmit_Azure.require...//8B2DCF9F2F68D6046303F31387D7688D1653DA3A31EBAE7A470C4DD94645E4CE182E3C16431FA0E445B43CDCD7EEFF97397275EBC508042562363102AB9F9CEB++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):605
                                                                                                                                                                                                                                                                Entropy (8bit):5.649082145148987
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:HUboCyiCsydSpiCDuQLqk3Rf3svkw7WM5xXC3GlbLNOPLYjKGHfkXhNuHWQ/8Vr:HUbdxCvdSpiCDueqk3RGzxXC3QmLY2GS
                                                                                                                                                                                                                                                                MD5:6E587094FC0F21764C3F59CA2D25BED7
                                                                                                                                                                                                                                                                SHA1:3B4C4EAE5CDC49BF32D57EB0734361D8BDC62980
                                                                                                                                                                                                                                                                SHA-256:CAA239B271F79EEFF5597D98983957A4F83D37CE1A6A1396EEB0CE92A4D92805
                                                                                                                                                                                                                                                                SHA-512:58942185BE4A835C031621C56DA3DCA1086A5DCE03C3FDA78B6969820B50F4546C6AD165B1239AB08C685ADAF0F98911D9F6D46C8A72637A4664F232EF40A9C3
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:.LJ...........4.......7...)...%...'...>...4.......7...)...%...'...>...4.......7.......%...%...%...%...%...........>...G.....web.POST./collect!https://google-analytics.com"TransmitTelemetryEventTimeout.sender.GA_Telemetry_Flags.GA_Telemetry_Timeout.GetOption.settingsM.......4...7.......>...1...:...0...H.....transmit_to_endpoint.new.Transmit_GA}.......4...%...>...2...5...4...1...:...4...0...H.....new.TransmitTimeout_GA.telemetry.events.transmitters.Transmit_GA.require...//7A9464BD6F34186C4E50CCFFA300086454AA29540219F191662E6E157154214DEF90AC45D662103D9A1B14EC749B5E853541AED3CF94918ABF687D85C38BD40F++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):235
                                                                                                                                                                                                                                                                Entropy (8bit):5.191622123936327
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6:8k4kikwIWmLQJX8n+Og4Ayxhec3TMbPtvwmnczgLR:90kRLQJXcLzxoq4bPWJkLR
                                                                                                                                                                                                                                                                MD5:4B6F8250D634A8DAC5F42B8A238BCA31
                                                                                                                                                                                                                                                                SHA1:93C4FDE52ED30EDC50CC218309F7FC0DCE69F621
                                                                                                                                                                                                                                                                SHA-256:527C36FA590D134B6DCE2F80001FE88B2E2BF4AD0DF925102C774595F949D919
                                                                                                                                                                                                                                                                SHA-512:910EB0E8E2362117F06FC496EFFFAC66FA0F67341310651F6662F7D3D007F346F5254B73288564E91D6BCEEDC9B83B3E81108B253B0C56F2ECE4A31950CFFE7C
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:--$FileVersion=[VERSION_MAJOR].[VERSION_MINOR].[SUBMINORVERSION].[BUILD_NUMBER]..return "4.1.1.841"....//A36B6DB931D5C9966E298F580D10E6734828171D9E09CBBCBFAD6A138E4CABED2E045A9D2A288B5E3B8C6F1A7D8D903BCCBA333B12D13A4460894B4CEA160570++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1024
                                                                                                                                                                                                                                                                Entropy (8bit):5.0552179750158786
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:4cZZCLtlDbUM6OUdREsAAZZSmQcMIc+PcM6icd7FZ5HERV:pCtlDbUiUPEsA4Fg+UfFn5g
                                                                                                                                                                                                                                                                MD5:F97B3FDF8F9591868E49B5E1DFB66E68
                                                                                                                                                                                                                                                                SHA1:5BEAD8D897DB53D29CB72D940411D79A3B820A3A
                                                                                                                                                                                                                                                                SHA-256:62FBE7CD1F41B94B5567D5227B5CA608EFBBDEBE059FC33038FAFA0D0AF6F603
                                                                                                                                                                                                                                                                SHA-512:BD8F266C8B8B2A43016969D96B2BAD26D975A510C693BDD9D20F752684C56CB7919E29CF6382198AC9D4B57C991FB44AE1D9FD72D59E509982A512D364C9139B
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var Download_Scan_UI = function(){.. this.elements = {};.. this.elements["name"] = "DownloadScanUI";.. this.elements["interaction_type"] = "UNKNOWN";.. this.elements["browser"] = "UNKNOWN";.. this.elements["count"] = "0";.. this.elements["_event_name"] = "Download_Scan_UI";.. this.name = function(val).. {.. this.elements["name"] = val.toString();.. return this;.. };.. this.interaction_type = function(val).. {.. this.elements["interaction_type"] = val.toString();.. return this;.. };.. this.browser = function(val).. {.. this.elements["browser"] = val.toString();.. return this;.. };.. this.count = function(val).. {.. this.elements["count"] = val.toString();.. return this;.. };.. this.Serialize = function().. {.. return JSON.stringify(this.elements);.. };..}..//9BC502FD08780492AAF66CB344019CA8C0EA4ABA4AE66AD268DED51826A54A8093C551893F06713FD3DF6BD92EF6AFE79F1930F323
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1003
                                                                                                                                                                                                                                                                Entropy (8bit):5.024637376271761
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:hwaLteVUM6QcTQMs/mQc9cwPcM6oaccJFZa2WYK9:3teVUk4sKuwUsDgnaHYY
                                                                                                                                                                                                                                                                MD5:DF92DFC9B697A3ED1BBE02DE21A4A811
                                                                                                                                                                                                                                                                SHA1:1097FDBA787692BECB0C0A3586C73AB49AAF2721
                                                                                                                                                                                                                                                                SHA-256:B38909EF0CF73B13A0B3A644342FCC846FB4309C45BC6F8435DE52ABC56098C5
                                                                                                                                                                                                                                                                SHA-512:07026C5E04603C45AA82F603EB1AE53CF54B606506025F2A3B393AF1A04CCC7258654BF3915D915D82A5A4A453DFB33EF32381BE8E17CDFD60187C64C6274262
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var EdgeOnboarding = function(){.. this.elements = {};.. this.elements["name"] = "EdgeOnboarding";.. this.elements["action_type"] = "UNKNOWN";.. this.elements["browser"] = "ed";.. this.elements["type"] = "default";.. this.elements["_event_name"] = "EdgeOnboarding";.. this.name = function(val).. {.. this.elements["name"] = val.toString();.. return this;.. };.. this.action_type = function(val).. {.. this.elements["action_type"] = val.toString();.. return this;.. };.. this.browser = function(val).. {.. this.elements["browser"] = val.toString();.. return this;.. };.. this.type = function(val).. {.. this.elements["type"] = val.toString();.. return this;.. };.. this.Serialize = function().. {.. return JSON.stringify(this.elements);.. };..}..//DBDEA8DC989265D0B13DAB606D1F728E02AD606A9A860F8DD5D54A57B31D3AEF2F679E35E3B37270197C17BC0CDDE1E3EB17BA564F558967D216E791F308159
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):686
                                                                                                                                                                                                                                                                Entropy (8bit):5.349379027184779
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:1I9F4kIrfzuwbkENLqau02e+vo5foIQub8o+2r4kGlbL/7tKYg0ugqgY:k4kujtNLqvJvEfoND2LQcxgY
                                                                                                                                                                                                                                                                MD5:C7075C85BC10E7D284A57CD37F318D0C
                                                                                                                                                                                                                                                                SHA1:9B2A75A643746C4055B87B787A3C5FDE715BDF59
                                                                                                                                                                                                                                                                SHA-256:925FF9EBFD4B6FC6263A7ED5592DFC3B273806B3A6FE1A7590CE7CDEFAD99141
                                                                                                                                                                                                                                                                SHA-512:182D9E464C85D10570611A3767A4AE62D5E880946CEA9EC0A78DF138FF5770B67D25E28C802F0B8F6D1B1F03E44CC05FECB3D3DFBADDD543ABDA408947AB1E8B
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:.LJ..........,...+...H...............,...+...H...............,...+...H...............,...+...H................2...4...+...>...:...4...+...>...:...4...+...>...:...4...+...>...:...%...:...4...7.......7.......>...H............encode.json.core.EdgeOnboarding._event_name.type.browser.action_type.tostring.name.........2...%...%...%...%...1...:...1...:...1...:...1...:...1...:...0...H.....Serialize..type..browser..action_type..name.default.ed.UNKNOWN.EdgeOnboardingY.......4...%...>...2...5...4...1...:...4...0...H.....new.EdgeOnboarding.core.json.require...//D7424D2D70EE522740BB6E34323F4B08F203D360267EAB074E4988E0BC4194888B04BA5E3F85FE74025454292492AC02FD7F3265005B45100296D2F2D13B3BAC++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1084
                                                                                                                                                                                                                                                                Entropy (8bit):5.055660275099981
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:h3aWJwqwL/Lwtd8YQLwM6Hwz8YETwsDEDKrbwLuoOJbwtd1oBPbwM62oTWKbwz8L:hKLtQXQMM6QMUsZcucwPcM6XcaFZ8Gn9
                                                                                                                                                                                                                                                                MD5:26939C38C4E886E2390B0E208D89BC30
                                                                                                                                                                                                                                                                SHA1:07BFC4562F4F8664ED77E29A56FFA6153644B5DB
                                                                                                                                                                                                                                                                SHA-256:1318711A12C39FD4CF50C2142A0B0F11DA45C37007621093998F4A24B12D354F
                                                                                                                                                                                                                                                                SHA-512:CC370E63B36E56CEE9554F679C64CB4AC480F8AD2CF3904D0DE1F30801E65A40C2A66766A0D7217EBDFA11CD2A5ACD3B088F944134D4BE1B9EA8707D877D92CB
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var EdgeSecureSearchOnboarding = function(){.. this.elements = {};.. this.elements["category"] = "EdgeSecureSearchOnboarding";.. this.elements["action_type"] = "default";.. this.elements["browser"] = "ED";.. this.elements["impression_type"] = "UNKNOWN";.. this.elements["_event_name"] = "EdgeSecureSearchOnboarding";.. this.category = function(val).. {.. this.elements["category"] = val.toString();.. return this;.. };.. this.action_type = function(val).. {.. this.elements["action_type"] = val.toString();.. return this;.. };.. this.browser = function(val).. {.. this.elements["browser"] = val.toString();.. return this;.. };.. this.impression_type = function(val).. {.. this.elements["impression_type"] = val.toString();.. return this;.. };.. this.Serialize = function().. {.. return JSON.stringify(this.elements);.. };..}..//AC9B333377D5FF69D43BBAC5B7D387DFCD64F1D4C7DA77
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):752
                                                                                                                                                                                                                                                                Entropy (8bit):5.441385732012558
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:1I9F4kIrfzYbkENLqau842e+/OovtfoIQubGWoG5iF3fGlbLXa7tKxbkLVzbFM:k4kuEtNLq3IGMtfogB5WPQnxSzK
                                                                                                                                                                                                                                                                MD5:1FA765A029C06BB18082BB021982426C
                                                                                                                                                                                                                                                                SHA1:13B9252BB44A2903B47026E16AFE7F9F0CD5E8A2
                                                                                                                                                                                                                                                                SHA-256:C1E54C8AB36A071520DE6EE9FA6ABB2441D70E4ECE4FFF865B7BEE0D1C51FD1E
                                                                                                                                                                                                                                                                SHA-512:018E3B1C28CA70343D6057893143B49921F41216FD4FB9AF7B24B86042F52063A1599B42E20792DFC84E214EAF4968436747FF4274E6A7477EFA89013B45E43B
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:.LJ..........,...+...H...............,...+...H...............,...+...H...............,...+...H................2...4...+...>...:...4...+...>...:...4...+...>...:...4...+...>...:...%...:...4...7.......7.......>...H............encode.json.core.EdgeSecureSearchOnboarding._event_name.impression_type.browser.action_type.tostring.category.........2...%...%...%...%...1...:...1...:...1...:...1...:...1...:...0...H.....Serialize..impression_type..browser..action_type..category.UNKNOWN.ED.default.EdgeSecureSearchOnboardinge.......4...%...>...2...5...4...1...:...4...0...H.....new.EdgeSecureSearchOnboarding.core.json.require...//8EECFCEF62A804F7A0CD15C052B63523D425BAAA06C10D165273744EA23D8DC839C82D21A48AA8D13A2D9F67A71045AD113B946B52F4395BAE442ADAD191D24D++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1068
                                                                                                                                                                                                                                                                Entropy (8bit):5.05746549959865
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:L5hLt9DVUM6OUzvUsdwcucwPcM6iczfFZQWpMNK8AZs:L5Ft9DVUiU7UsdlXwUPLnQYBs
                                                                                                                                                                                                                                                                MD5:3CBA51D64E5778EA1802D83D5B8F0B25
                                                                                                                                                                                                                                                                SHA1:83EF79FE547CA0F89C2BEAE817143CA220F8F47D
                                                                                                                                                                                                                                                                SHA-256:AE1882F6F2D25951C46CD2866E21D7B1FCCB259219CA533438D48E2A8C8AAFE4
                                                                                                                                                                                                                                                                SHA-512:1F887872BF23363DA3F22E5400CF2BC8A9A1F544C9937E2B7D4511B89ED4CDA0F6BD83413AAD0DE67C80A1663EDE742ED011847AC3EF646112D796BF7E53E4A0
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var ExtensionInstallationToast = function(){.. this.elements = {};.. this.elements["category"] = "ExtensionInstallationToast";.. this.elements["action_type"] = "UNKNOWN";.. this.elements["browser"] = "UNKNOWN";.. this.elements["sequence"] = "UNKNOWN";.. this.elements["_event_name"] = "ExtensionInstallationToast";.. this.category = function(val).. {.. this.elements["category"] = val.toString();.. return this;.. };.. this.action_type = function(val).. {.. this.elements["action_type"] = val.toString();.. return this;.. };.. this.browser = function(val).. {.. this.elements["browser"] = val.toString();.. return this;.. };.. this.sequence = function(val).. {.. this.elements["sequence"] = val.toString();.. return this;.. };.. this.Serialize = function().. {.. return JSON.stringify(this.elements);.. };..}..//B09E688F543E9FB586FCB908D3F07CA8EF465415B168B1120F32DD18AC7646
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):861
                                                                                                                                                                                                                                                                Entropy (8bit):5.104402449402216
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:7WJwqwHwzyAdYETwM6RETwscWmQbwRo5AJbwzyAd1oBPbwM62ogFwfwTmv4EKkml:7LtQbUM6OUsDmQcMIc+PcM6cFZT6OkWb
                                                                                                                                                                                                                                                                MD5:F21360E9A95F89F751696832388BEF19
                                                                                                                                                                                                                                                                SHA1:EF729B82FD14A12D5F99C83C38BC3C1432F38ED4
                                                                                                                                                                                                                                                                SHA-256:0E65F27CCC310D79BEE60ECAA46682CC9D3ED467DED07771E1224A87AEC7A06A
                                                                                                                                                                                                                                                                SHA-512:214371FBBBD25DC44BEA0B69B0EB03B08DCEBD376F857947C5DDC89CC37F5B71BE500E406B81CDAC4FE3A3844D358128D43894C8D1138C37C829FD080F4B524B
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var FW_AV_Warning = function(){.. this.elements = {};.. this.elements["name"] = "FWAVWarning";.. this.elements["interaction_type"] = "UNKNOWN";.. this.elements["browser"] = "UNKNOWN";.. this.elements["_event_name"] = "FW_AV_Warning";.. this.name = function(val).. {.. this.elements["name"] = val.toString();.. return this;.. };.. this.interaction_type = function(val).. {.. this.elements["interaction_type"] = val.toString();.. return this;.. };.. this.browser = function(val).. {.. this.elements["browser"] = val.toString();.. return this;.. };.. this.Serialize = function().. {.. return JSON.stringify(this.elements);.. };..}..//822C7BC87852FB3BBC1287042DCBC8C82E20BB32AB7F9F78D2AF84A79B6F9AD26D34422B4901459863852405893FC6034C1147B192C3A6E473F71E4FC1F4F263++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1053
                                                                                                                                                                                                                                                                Entropy (8bit):5.070647381162302
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:RDhLtxVUM6OUDUs2cucwPcM6kcTFZyQGWJA:/txVUiUDUsvXwUdTnyey
                                                                                                                                                                                                                                                                MD5:575DEFBFAFA7FE153BF00C5C1B2000A3
                                                                                                                                                                                                                                                                SHA1:36DABC454B4DF73C592D147578A8B6A3598BB038
                                                                                                                                                                                                                                                                SHA-256:D3BF52FECEDFCAF5EDCD49365628397CCDC91773731F3F5E8553503CDC0FD8ED
                                                                                                                                                                                                                                                                SHA-512:93FC601106BCA2DC7AA043F7DA88AAE35353D82F0ED3ADBCE9684BB7C6B34D87F9092CAB89D909539FEE834B2A7EDE2F02C54541BDC13F2B9FC1FBCE9BB7ED0D
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var NewTabExtensionOffer = function(){.. this.elements = {};.. this.elements["category"] = "NewTabExtensionOffer";.. this.elements["action_type"] = "UNKNOWN";.. this.elements["browser"] = "UNKNOWN";.. this.elements["variation"] = "UNKNOWN";.. this.elements["_event_name"] = "NewTabExtensionOffer";.. this.category = function(val).. {.. this.elements["category"] = val.toString();.. return this;.. };.. this.action_type = function(val).. {.. this.elements["action_type"] = val.toString();.. return this;.. };.. this.browser = function(val).. {.. this.elements["browser"] = val.toString();.. return this;.. };.. this.variation = function(val).. {.. this.elements["variation"] = val.toString();.. return this;.. };.. this.Serialize = function().. {.. return JSON.stringify(this.elements);.. };..}..//65BC3F4487437B39CED643DF44039C07B354DAC09F7FDE3AB8931527BBA4A6BBF0824DA633DD5
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1053
                                                                                                                                                                                                                                                                Entropy (8bit):5.062847602204275
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:hfhLtEbUM6OUf1Us/mQcMIc+PcM6NTQcf9FZYu+hrQ8JVU:XtEbUiUf1UsKg+Uxhf9nfiS
                                                                                                                                                                                                                                                                MD5:3B466DFC544BB3B4673B37180824EBC1
                                                                                                                                                                                                                                                                SHA1:FF4DAFD8FE27F26A47885B79675289D9E612DD88
                                                                                                                                                                                                                                                                SHA-256:C47EACBB10075FA155E9D76CB484F3BA5E9F1B0D12996BC686F419F7E29018B4
                                                                                                                                                                                                                                                                SHA-512:69E7DF307B31759D90B258F7F9FCA2726247B72328F992BE1BB357706D244B664C1F052178253E7F97B829A36737C72CD8AEC9CCB804635EAF663F6669DFF7AC
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var OnboardingBalloon = function(){.. this.elements = {};.. this.elements["name"] = "OnboardingBalloon";.. this.elements["interaction_type"] = "UNKNOWN";.. this.elements["browser"] = "UNKNOWN";.. this.elements["balloonType"] = "UNKNOWN";.. this.elements["_event_name"] = "OnboardingBalloon";.. this.name = function(val).. {.. this.elements["name"] = val.toString();.. return this;.. };.. this.interaction_type = function(val).. {.. this.elements["interaction_type"] = val.toString();.. return this;.. };.. this.browser = function(val).. {.. this.elements["browser"] = val.toString();.. return this;.. };.. this.balloonType = function(val).. {.. this.elements["balloonType"] = val.toString();.. return this;.. };.. this.Serialize = function().. {.. return JSON.stringify(this.elements);.. };..}..//12F93FA8611B892D109C5C7DCD8BD19AD81338FABF57C3CAD4C8227C9AC4CFAC6D501771B2F7B
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):860
                                                                                                                                                                                                                                                                Entropy (8bit):5.100117646982912
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:ROQWJwqwLlxojwY9QXDwM6RETwsRxo8DKrbwLuoSQbwY1oBPbwM62ogFwfwuPU9b:RvLt/K5M6OUs0cyQcTPcM6cFZPEuFB
                                                                                                                                                                                                                                                                MD5:51F9CB4917B8EA153D3354E2191A757F
                                                                                                                                                                                                                                                                SHA1:B37EABC4456B531D4204EF1D222F8D59CF247C0B
                                                                                                                                                                                                                                                                SHA-256:FE4EC5C51698980A80DEF981D218B7E9DD39BE5642C4D43DEC6233EBCFE0BC08
                                                                                                                                                                                                                                                                SHA-512:DF705B10CB98B8147FFB19371CCC48E2B2DF357315D366B3C2892AC59ECACF5675A0B14F460B733677E535C3C7EE008613C29CD05EDAA1324387B17EE662FE28
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var OptionsDialog = function(){.. this.elements = {};.. this.elements["category"] = "OptionsDialog";.. this.elements["actionType"] = "Impression";.. this.elements["browser"] = "UNKNOWN";.. this.elements["_event_name"] = "OptionsDialog";.. this.category = function(val).. {.. this.elements["category"] = val.toString();.. return this;.. };.. this.actionType = function(val).. {.. this.elements["actionType"] = val.toString();.. return this;.. };.. this.browser = function(val).. {.. this.elements["browser"] = val.toString();.. return this;.. };.. this.Serialize = function().. {.. return JSON.stringify(this.elements);.. };..}..//7EF5AAC43D2D0195BD19E3452D70EF675B218669F5009ED2183278DD9BE82F7F24CFF4DFACD579DC3D78BC2DFDC160FBAC64A0FA3E764FB74369DF88B2CB6928++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1701
                                                                                                                                                                                                                                                                Entropy (8bit):4.918982800100329
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:WFt4VUiU7UtUqmUjrUsCXwUPwId1j7nVLd:et4VUiU7UtUqmUjrU5X7PwId1jzVJ
                                                                                                                                                                                                                                                                MD5:22047BBB871EE6664C5AE02CEC8A9D68
                                                                                                                                                                                                                                                                SHA1:D2BE0E517F2158E08D680DFE5AA35BD6E5780D5B
                                                                                                                                                                                                                                                                SHA-256:8AA69E47E67E27FE12B5F420A259E6045E129AEB16789D80BC1AE1B3F097AD73
                                                                                                                                                                                                                                                                SHA-512:0E48ABC9CA610245AA45022B26A872025C2E36822BAA3FFB647B2C4632124FC1508A9B6123894141FCA5CED2CE40FA35315F5F4511A278585ED9C60075A46C84
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var ProductUpsellToast = function(){.. this.elements = {};.. this.elements["category"] = "ProductUpsellToast";.. this.elements["action_type"] = "UNKNOWN";.. this.elements["browser"] = "UNKNOWN";.. this.elements["sequence"] = "UNKNOWN";.. this.elements["product"] = "UNKNOWN";.. this.elements["variation"] = "UKNOWN";.. this.elements["trigger"] = "UNKNOWN";.. this.elements["url"] = "UNKNOWN";.. this.elements["_event_name"] = "ProductUpsellToast";.. this.category = function(val).. {.. this.elements["category"] = val.toString();.. return this;.. };.. this.action_type = function(val).. {.. this.elements["action_type"] = val.toString();.. return this;.. };.. this.browser = function(val).. {.. this.elements["browser"] = val.toString();.. return this;.. };.. this.sequence = function(val).. {.. this.elements["sequence"] = val.toString();.. return this;.. };.. this.product
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1033
                                                                                                                                                                                                                                                                Entropy (8bit):4.9539550840081175
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:eLtj9UM6hUcvjQMs4mQchcoPcM6jTccv5FZFfUFPBKw3:0tj9U64stSoUwgnFfYPz3
                                                                                                                                                                                                                                                                MD5:93A70C003331C256F3057D418A12238E
                                                                                                                                                                                                                                                                SHA1:B78575C311FAD33FCFA785DE55ADF47CBD933DBB
                                                                                                                                                                                                                                                                SHA-256:B074E8AF825E6F8566B8E68F43C1B21E0C19D27B23DAF5655DBC3DEA303735E0
                                                                                                                                                                                                                                                                SHA-512:A407FB93329CB22F176B836563732EAB7BBFBBC2B991B6EFE076796B0B4902F3DBB498CB7331A2AF7FA4A5095E121863054B01EE9E8C1784A541627B74FFDF10
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var ProtectionScore = function(){.. this.elements = {};.. this.elements["name"] = "ProtectionScore";.. this.elements["event_action"] = "UNKNOWN";.. this.elements["browser"] = "ch";.. this.elements["toasts_count"] = "default";.. this.elements["_event_name"] = "ProtectionScore";.. this.name = function(val).. {.. this.elements["name"] = val.toString();.. return this;.. };.. this.event_action = function(val).. {.. this.elements["event_action"] = val.toString();.. return this;.. };.. this.browser = function(val).. {.. this.elements["browser"] = val.toString();.. return this;.. };.. this.toasts_count = function(val).. {.. this.elements["toasts_count"] = val.toString();.. return this;.. };.. this.Serialize = function().. {.. return JSON.stringify(this.elements);.. };..}..//8DAA2F1CB9A4176E6F588A4B4B3155947BC2E296BDBEB1832B27DC6E5C1F7CF1D46A98EFC68E1372E9449CEC4DB14AB8F
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):981
                                                                                                                                                                                                                                                                Entropy (8bit):5.027028282444636
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:00LtQcM6jcQshmQc9cwPcM6oaccJFZ11iERq+p:FtQcP/swuwUsDgn1yQ
                                                                                                                                                                                                                                                                MD5:8AD98E96BFC6D366C8589C162D936EBC
                                                                                                                                                                                                                                                                SHA1:BD3FB4FE9A75D70F5FC96C6982FAC408E698E86E
                                                                                                                                                                                                                                                                SHA-256:3F9E28B70DAB06208F72E697A47352998E8F4546F49562CCC0185810B06A8971
                                                                                                                                                                                                                                                                SHA-512:0FFB18A5AE16951829FCEF18B9C998A08142859A06F6D9F293425AECC10CD57EA62597DBF518854E2C8C74436E281835CF9922088722A34E7C4160564DC4972E
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var PScore = function(){.. this.elements = {};.. this.elements["name"] = "PScore";.. this.elements["action_type"] = "UKNOWN";.. this.elements["browser"] = "UKNOWN";.. this.elements["type"] = "UKNOWN";.. this.elements["_event_name"] = "PScore";.. this.name = function(val).. {.. this.elements["name"] = val.toString();.. return this;.. };.. this.action_type = function(val).. {.. this.elements["action_type"] = val.toString();.. return this;.. };.. this.browser = function(val).. {.. this.elements["browser"] = val.toString();.. return this;.. };.. this.type = function(val).. {.. this.elements["type"] = val.toString();.. return this;.. };.. this.Serialize = function().. {.. return JSON.stringify(this.elements);.. };..}..//344E796BC614C455E672694976724090485EC5372734F4CCC2075F3A78494EEB84A81ABF00B798916FD6E1AF74AB4A96868A3AE7E12721DC2C320D485BC6FECC++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1751
                                                                                                                                                                                                                                                                Entropy (8bit):4.873406496505791
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:HFt9ZorU1Qi58eRls5XwUvgYmsQiAXX8O4nuKOF:lt9ZorU1N5PrAX7vgYmsNAHNauJF
                                                                                                                                                                                                                                                                MD5:01168E86B3270DC2F77F160690B7340A
                                                                                                                                                                                                                                                                SHA1:5ECC8D87C52DF730E3637645E01EB516A43F2617
                                                                                                                                                                                                                                                                SHA-256:475C6AB523C5585256FF9312EFE006F49E4739710C2BA053DD700750E5DD10CA
                                                                                                                                                                                                                                                                SHA-512:76091B662A2BFF3BB4358959C088C374D8F4A246BEA71B9A3D141AB694677D5704D170EC530F74CE75CCBBFEEF3A05E608267407F06D25F04774FFC83EB667F4
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var Secure_Search_Toast = function(){.. this.elements = {};.. this.elements["category"] = "SecureSearchToast";.. this.elements["action_type"] = "default";.. this.elements["browser"] = "default";.. this.elements["provider"] = "UNKNOWN";.. this.elements["toastType"] = "RegularToast";.. this.elements["metadata"] = "default";.. this.elements["response_time"] = "default";.. this.elements["toggle_count"] = "-1";.. this.elements["_event_name"] = "Secure_Search_Toast";.. this.category = function(val).. {.. this.elements["category"] = val.toString();.. return this;.. };.. this.action_type = function(val).. {.. this.elements["action_type"] = val.toString();.. return this;.. };.. this.browser = function(val).. {.. this.elements["browser"] = val.toString();.. return this;.. };.. this.provider = function(val).. {.. this.elements["provider"] = val.toString();.. return this;.. };.
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):714
                                                                                                                                                                                                                                                                Entropy (8bit):5.32040008693167
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:1I9F4kIrfzcbkENLqa+nAK+gUc6N+luPKQUXE5I3ZGlbLLGtz7tKzFtVbacSPU:k4kuwtNLqpAfPc6N+luPL5IpQGgzFtVj
                                                                                                                                                                                                                                                                MD5:94F5A66581ED9FECC22F617724E0792E
                                                                                                                                                                                                                                                                SHA1:BD854E88DA6B707A51120FAA204A4DC46CD88707
                                                                                                                                                                                                                                                                SHA-256:8921D27B89EE31D22A8B9BA24EF1566A37DFA868B159A6B18EC2C403D72077A3
                                                                                                                                                                                                                                                                SHA-512:AEADC32E644FCAE7B5D2B631A3BB8E83C6EF1CDA1F9BD587525D9403A37A0CBC440BEA702199A278710DB597F61AEF71AF5BAA1ED44EF2216A6642C324DDD449
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:.LJ..........,...+...H...............,...+...H...............,...+...H...............,...+...H................2...4...+...>...:...4...+...>...:...4...+...>...:...4...+...>...:...%...:...4...7.......7.......>...H............encode.json.core.SecureSearchStateChange._event_name.prevState.browser.newState.tostring.category.........2...%...%...%...%...1...:...1...:...1...:...1...:...1...:...0...H.....Serialize..prevState..browser..newState..category.UNKNOWN.SecureSearchStateChangeb.......4...%...>...2...5...4...1...:...4...0...H.....new.SecureSearchStateChange.core.json.require...//F4BBDDC20287B4CC07708A6E62425C30C3AA51E1B3EBC2680B0C28F470620962E35C288D8577E20A41A56033FD78135018F8EFAA9C36EAED67A7A58154681E05++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1690
                                                                                                                                                                                                                                                                Entropy (8bit):4.8952442149287005
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:ltgxDUQUWUVBUiUyJUiUs83NsxnudV7gyEUQnCOM:ltgxDUQUWUVBUiUgUiUf3NsxnudV7gUZ
                                                                                                                                                                                                                                                                MD5:F308BE7BF947F35CD9DA39B6C7F28D23
                                                                                                                                                                                                                                                                SHA1:B80F9CF30F26C7831C3DFBFDB137D2D7C50FBC3C
                                                                                                                                                                                                                                                                SHA-256:E9FAC0BC8F40B9E0625BD10E74290EB4763D17385500A9B4AE9BD51EE3FC4FAF
                                                                                                                                                                                                                                                                SHA-512:2C652A8BC044AD3CFB70632EF6951B8D4B66F83C0F4C8BE5161B9D9AE0AD0BFB33DC620E344152C33631FCB4A9DE9EF3D1B11CCAE91FDEA7530EAD120C9881F3
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var Survey = function(){.. this.elements = {};.. this.elements["name"] = "Survey";.. this.elements["survey_type"] = "UNKNOWN";.. this.elements["selection"] = "UNKNOWN";.. this.elements["experience"] = "UNKNOWN";.. this.elements["showTimes"] = "UNKNOWN";.. this.elements["interaction"] = "UNKNOWN";.. this.elements["payload"] = "UNKNOWN";.. this.elements["browser"] = "UNKNOWN";.. this.elements["_event_name"] = "Survey";.. this.name = function(val).. {.. this.elements["name"] = val.toString();.. return this;.. };.. this.survey_type = function(val).. {.. this.elements["survey_type"] = val.toString();.. return this;.. };.. this.selection = function(val).. {.. this.elements["selection"] = val.toString();.. return this;.. };.. this.experience = function(val).. {.. this.elements["experience"] = val.toString();.. return this;.. };.. this.showTimes = function(val).. {..
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1355
                                                                                                                                                                                                                                                                Entropy (8bit):4.929171274656613
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:HYLtFiUM6OUxDUcPQMkQMsamQcM/cxPcM6qNXcxeccLQLrcKFZLA8XV9eQ:GtFiUiUxDUSGsTLxUONsxnW5KnhveQ
                                                                                                                                                                                                                                                                MD5:BA058922FA7B08AEAEE16BA217E57728
                                                                                                                                                                                                                                                                SHA1:32D0660102F34D0D5C43728F1264DF44DD405F56
                                                                                                                                                                                                                                                                SHA-256:E530A718FFD457D28007F0A535F3F345DD793D029B4DD8D9E8F0C40984B9D4F7
                                                                                                                                                                                                                                                                SHA-512:FBC02B29D4796A01EA6ED4169704B1FA236C54C517D89ECAD47D9ECD606BAC7DCB8FE40A837E5DA8262E2352DDCEC9727E5BD300214449D167505C09951FC83F
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var Survey_UI = function(){.. this.elements = {};.. this.elements["name"] = "Survey_UI";.. this.elements["interaction"] = "UNKNOWN";.. this.elements["browser"] = "UNKNOWN";.. this.elements["survey_type"] = "UNKNOWN";.. this.elements["selection"] = "default";.. this.elements["scenario"] = "default";.. this.elements["_event_name"] = "Survey_UI";.. this.name = function(val).. {.. this.elements["name"] = val.toString();.. return this;.. };.. this.interaction = function(val).. {.. this.elements["interaction"] = val.toString();.. return this;.. };.. this.browser = function(val).. {.. this.elements["browser"] = val.toString();.. return this;.. };.. this.survey_type = function(val).. {.. this.elements["survey_type"] = val.toString();.. return this;.. };.. this.selection = function(val).. {.. this.elements["selection"] = val.toString();.. return this;.. };..
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1029
                                                                                                                                                                                                                                                                Entropy (8bit):5.077915077861487
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:dLtUM6OUc7UdrUsMchPcM6mFQccLcd7FZgRv:JtUiU+U9UsRhUyLFn4v
                                                                                                                                                                                                                                                                MD5:6AF3A005058B68E82D3E938041D1E936
                                                                                                                                                                                                                                                                SHA1:5144F772536B9E316838C343A911CCC48EA9A21E
                                                                                                                                                                                                                                                                SHA-256:83BE73C5A3A3567DA627B760DBF8876065DD5FF45EB07514F339400B1320005A
                                                                                                                                                                                                                                                                SHA-512:F743255451481A66EEB5444511FDE94459E29207497D0856F2822D78D35D57D75DB1104429056F462D7DA6FB4A2F4B526D2E6362FD4037A84B33A72C855CE563
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var ToastCheckCompleted = function(){.. this.elements = {};.. this.elements["category"] = "ToastCheck";.. this.elements["browser"] = "UNKNOWN";.. this.elements["triggerType"] = "UNKNOWN";.. this.elements["count"] = "UNKNOWN";.. this.elements["_event_name"] = "ToastCheckCompleted";.. this.category = function(val).. {.. this.elements["category"] = val.toString();.. return this;.. };.. this.browser = function(val).. {.. this.elements["browser"] = val.toString();.. return this;.. };.. this.triggerType = function(val).. {.. this.elements["triggerType"] = val.toString();.. return this;.. };.. this.count = function(val).. {.. this.elements["count"] = val.toString();.. return this;.. };.. this.Serialize = function().. {.. return JSON.stringify(this.elements);.. };..}..//24050BB3ADD91755510C600AEEE9844380AF394506790627870D2CA0EE54A79AE6B6E6D697286E21E973D8D635BA37F400CA4
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):691
                                                                                                                                                                                                                                                                Entropy (8bit):5.375723780768606
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:1I9F4kIrfzlbkENLqaZW+tLVeSuPKQU55qwIZGlbL27tKDSV2Hxv/94f3g:k4kuVtNLqOtZhuPc5CQTDSVM94Pg
                                                                                                                                                                                                                                                                MD5:A7882147C36FE12191EBBF2DAC517986
                                                                                                                                                                                                                                                                SHA1:74FE2689D122F861AE7421C164140555D763301E
                                                                                                                                                                                                                                                                SHA-256:9418CA0852A4CCA8F6DC22A391A40EBB3059AABB828AA502B68FE165DC677861
                                                                                                                                                                                                                                                                SHA-512:68E090456AF5DE06A8E9AFAAA9AF86F9137D41915A9E1F4FECF41B214C2AAB0A7B845D4EACD62373180331670BAAD0FFF8DF906D6C75A518604C4BA0EE84ACCE
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:.LJ..........,...+...H...............,...+...H...............,...+...H...............,...+...H................2...4...+...>...:...4...+...>...:...4...+...>...:...4...+...>...:...%...:...4...7.......7.......>...H............encode.json.core.ToastCheckCompleted._event_name.count.triggerType.browser.tostring.category.........2...%...%...%...%...1...:...1...:...1...:...1...:...1...:...0...H.....Serialize..count..triggerType..browser..category.UNKNOWN.ToastCheck^.......4...%...>...2...5...4...1...:...4...0...H.....new.ToastCheckCompleted.core.json.require...//E6A1CDBB9DE48BC085C00DA2BD82A2F8BAC70A201B052619C3E40CE2A2EFF8E48B0E1CA77CBE431F28C35285BC582B7B539EE2F5A57DF9C2092D6A2FCF5B05B3++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):699
                                                                                                                                                                                                                                                                Entropy (8bit):5.373760466202235
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:1I9F4kIrfzlbkENLqaZkUo+tLVeen353lRroqwIZGlbLaUi7tKfQOwBSRldWqO:k4kuVtNLq9U9tZTn35QCQaUvKBSpW1
                                                                                                                                                                                                                                                                MD5:5B2537C8354348990BEBF1D758C5FB9E
                                                                                                                                                                                                                                                                SHA1:8F7617271670CD5C6FB4F079DD87720DDB38CBCC
                                                                                                                                                                                                                                                                SHA-256:693E3B29EA83FF92A2F543F44F86A3D4B58EF7B375E92B4EE26F8BBC1F2D981C
                                                                                                                                                                                                                                                                SHA-512:A36B295C153FA2A6B7ED3063DC4F2E088E7549A8124AFE5AFBBB5B6E3B6C43D03D586594359FA5678CD93B983DF002614A043D1A2B3B5E8E7D16BFC6879A8036
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:.LJ..........,...+...H...............,...+...H...............,...+...H...............,...+...H................2...4...+...>...:...4...+...>...:...4...+...>...:...4...+...>...:...%...:...4...7.......7.......>...H............encode.json.core.ToastCheckTriggered._event_name.count.triggerType.browser.tostring.category.........2...%...%...%...%...1...:...1...:...1...:...1...:...1...:...0...H.....Serialize..count..triggerType..browser..category.Started.UNKNOWN.ToastCheck^.......4...%...>...2...5...4...1...:...4...0...H.....new.ToastCheckTriggered.core.json.require...//72D4AA81E9D39C95190294BD5E4A0B5FB8AAC119B8714A32718A03A84283403BB9CE55E9AD6163C705031F7166B9CDA41A746892748090DEBA6D5B483A815314++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):855
                                                                                                                                                                                                                                                                Entropy (8bit):5.082942426643451
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:PbLtRUbUM6OUsfmQcMIc+PcM6cFZw3PgHQ/:ftRUbUiUsqg+UQnwfD/
                                                                                                                                                                                                                                                                MD5:0E7F27C017BA356EC53FE1DDD96889D4
                                                                                                                                                                                                                                                                SHA1:6F97EE9B73E3C274DE1651244C8F7EA5388DA40F
                                                                                                                                                                                                                                                                SHA-256:0B624B235371CE2751DEF756FE2031EE7159507A254BBD216BF92B0C848D4169
                                                                                                                                                                                                                                                                SHA-512:2B8C41EC2DDFD04D6F36FEB70C91D250F8EB93C10541084696B51A7E4AF1F567556B7457E35F74C3DFDD3D90F731996CABFFB38E95265EBA231A4AB5F35EAE6E
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var User_Welcome = function(){.. this.elements = {};.. this.elements["name"] = "UNKNOWN";.. this.elements["interaction_type"] = "UNKNOWN";.. this.elements["browser"] = "UNKNOWN";.. this.elements["_event_name"] = "User_Welcome";.. this.name = function(val).. {.. this.elements["name"] = val.toString();.. return this;.. };.. this.interaction_type = function(val).. {.. this.elements["interaction_type"] = val.toString();.. return this;.. };.. this.browser = function(val).. {.. this.elements["browser"] = val.toString();.. return this;.. };.. this.Serialize = function().. {.. return JSON.stringify(this.elements);.. };..}..//8DEC8505EA5867A7970C2B305B116A3203619AEC23888C396EA2380A6FD9E8DB9DA92B323F5A1DBE1F67BF2C028A305825321912DCACB829FCA9F103916AF8B2++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):871
                                                                                                                                                                                                                                                                Entropy (8bit):5.086763840437777
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:gTLtTFEL5M6OUsHFCmQcMIc+PcM6cFZYjhR:gftT+L5iUsHFg+UQnY/
                                                                                                                                                                                                                                                                MD5:202846594738AA6DE5D3BA60D45847EF
                                                                                                                                                                                                                                                                SHA1:F5FA8E4696050490CBE2E5813E4DF8E3E62D796E
                                                                                                                                                                                                                                                                SHA-256:FD271FBD1439776C9EACE7B0B6EFED155B8BA771517D5C3F4CF269D5D8D98A58
                                                                                                                                                                                                                                                                SHA-512:3F6C7C578A45B3C9FAD488EEECDC0C5FAA7829145893053B2DBB923D71C41C0996C5F70762E7BEFBDB5AF77E680E7CA9C9D9E208C4EB0003B8C20C640EDF0E17
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var WebBoost_Upsell = function(){.. this.elements = {};.. this.elements["name"] = "WebBoostUpsell";.. this.elements["interaction_type"] = "Impression";.. this.elements["browser"] = "UNKNOWN";.. this.elements["_event_name"] = "WebBoost_Upsell";.. this.name = function(val).. {.. this.elements["name"] = val.toString();.. return this;.. };.. this.interaction_type = function(val).. {.. this.elements["interaction_type"] = val.toString();.. return this;.. };.. this.browser = function(val).. {.. this.elements["browser"] = val.toString();.. return this;.. };.. this.Serialize = function().. {.. return JSON.stringify(this.elements);.. };..}..//F56921322DAA8471F3E97B7E82DE67EC764A67C55FC3AEA89B9E110211ACCCDBA26D648C3221DB0BF773D0A6F6D011CB1E68B02E077305DBE0594E91E3FA55CC++
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1867
                                                                                                                                                                                                                                                                Entropy (8bit):4.886964091883951
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:pFtdVUiUOU71U0DUmUjrUsTXwUi37mId1j7ntY0:TtdVUiUOUxU0DUmUjrUaX7i3yId1jzt/
                                                                                                                                                                                                                                                                MD5:6A7FF5E79AB05B403E2759738A421A7E
                                                                                                                                                                                                                                                                SHA1:91E5B24B08197E6F81736BF5111FD1FA3A37B6F2
                                                                                                                                                                                                                                                                SHA-256:BDF72B62A42E0A53A37CA33E5B60A995329BDB390D64EE4E23E82DDD35FCC342
                                                                                                                                                                                                                                                                SHA-512:BCFF7DE0AD4D5BB3FEB3BA2A448569B819E544FBDB9508EE8EF931737342D168C40C60A0171F189E3DA2653367C1867E2D729D68F27E6E93A564284A2B5F75A0
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:var WSSATPAssistToast = function(){.. this.elements = {};.. this.elements["category"] = "WSSATPAssistToast";.. this.elements["action_type"] = "UNKNOWN";.. this.elements["browser"] = "UNKNOWN";.. this.elements["counter"] = "UNKNOWN";.. this.elements["threshold"] = "UNKNOWN";.. this.elements["product"] = "UKNOWN";.. this.elements["variation"] = "UNKNOWN";.. this.elements["trigger"] = "UNKNOWN";.. this.elements["url"] = "UNKNOWN";.. this.elements["_event_name"] = "WSSATPAssistToast";.. this.category = function(val).. {.. this.elements["category"] = val.toString();.. return this;.. };.. this.action_type = function(val).. {.. this.elements["action_type"] = val.toString();.. return this;.. };.. this.browser = function(val).. {.. this.elements["browser"] = val.toString();.. return this;.. };.. this.counter = function(val).. {.. this.elements["counter"] = val.toString();..
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):849304
                                                                                                                                                                                                                                                                Entropy (8bit):6.387954761507778
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12288:ypdjDnT7pTWYovayRn0wf5Pl8vSDs1wNNonKkkK4/jthBfsPlRRxcSjFcqmUCShn:MjDTkK7pjFcqmUCS3pUVE+TiFf
                                                                                                                                                                                                                                                                MD5:A64BB64EE3F727F428F592FF52935876
                                                                                                                                                                                                                                                                SHA1:752F98E0FBCA0810DAEE13468BF8F20E04BFC660
                                                                                                                                                                                                                                                                SHA-256:F2F38970B06D99E4CC9175C2539C30638028DD37D1BA3E05D1817049383BF9B5
                                                                                                                                                                                                                                                                SHA-512:24D85A4D78AC1A6B212AA469749D8108754DD9FE45215F57D13E3D755AFB1CEE93C052733B444AF8CE2AE73A99FFB6F13A8BE5D82F08F898179FE621F51B20DB
                                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$........:..S[.IS[.IS[.I.3.HX[.I.3.H.[.I...HA[.I...HY[.I54.IQ[.I...H7[.I...HR[.I.3.H@[.I.3.HR[.I.3.H^[.IS[.I.[.I.5.HT[.I...HD[.I...IR[.I...HR[.IRichS[.I................PE..d......e.........."..........p.......?.........@....................................{.....`..................................................K..........p............f..........(.......p.......................(.......8............0......@H.......................text............................... ..`.rdata..z-...0......................@..@.data.......`...v...F..............@....pdata..............................@..@.didat...............H..............@..._RDATA...............J..............@..@.rsrc...p............L..............@..@.reloc..(............P..............@..B................................................................................................................................
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):5402816
                                                                                                                                                                                                                                                                Entropy (8bit):6.391844320799039
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:49152:xw/rb6H8tudfNazmWJ50MGqaGvOA+xRhQJTNWGMAaz8lKzZ4oRVnG8dpgFEfX5f7:8ee+9hPfX81sZSHjrbky5Ut3pZs4wO
                                                                                                                                                                                                                                                                MD5:4977C18C1B5E6D2639D9F6DF8EA0C217
                                                                                                                                                                                                                                                                SHA1:EE98ECC022E4D516058902BFB12D7D05FAFE8CF6
                                                                                                                                                                                                                                                                SHA-256:5ED98459D7CB57459A705A831C6FCF94A98DC942B19EF231C149570AC8157EFE
                                                                                                                                                                                                                                                                SHA-512:2AB99016BEEE881CC6CC15531C45CEC1ECBAAF5AB18C99E618F178B5E497AF06BC55C5F7BB4D43797626641AC7DA8F9F854CF0F5F6146032C488AC75AA8FB70B
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:MZ......................@...................................@...........!..L.!This program cannot be run in DOS mode....$.......l7..(V.\(V.\(V.\s>.]%V.\z#.]9V.\z#.]"V.\N9.\*V.\z#.]OV.\s>.].V.\!.`\ V.\s>.].V.\.#.])V.\.#.])V.\s>.]5V.\s>.]*V.\.8.]hV.\.8.]iV.\(V.\&T.\(V.\/V.\.#.].V.\.#.])V.\.#.\)V.\.#.])V.\Rich(V.\........PE..d.....e.........." .....V<...........4.......................................Q......R...`A........................................P.H.P.....H.T.....Q.P....pM..d....P.......Q.....p|D.p....................}D.(....}@.8............p<.x....H......................text....U<......V<................. ..`.rdata.......p<......Z<.............@..@.data....y....H.......H.............@....pdata...d...pM..f....L.............@..@.didat..@.....P.......P.............@..._RDATA........P.......P.............@..@.rsrc...P.....Q...... P.............@..@.reloc........Q......$P.............@..B................................................................................................
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2475848
                                                                                                                                                                                                                                                                Entropy (8bit):6.4537835732879145
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:49152:XXDvn6zpsvkpIMwrSJbZN43h6LE2hkCueuZbvl:XciWvJbZNysJNuZJ
                                                                                                                                                                                                                                                                MD5:00F001DAEA92623393C2C0CEB1B524CD
                                                                                                                                                                                                                                                                SHA1:BF375C3BF2E58DE4717CC80879061CEE7698C1DE
                                                                                                                                                                                                                                                                SHA-256:681A271C85593B6BE23EAAE9FEF65625D6650EC9DAC882A21686B044C6D8F4DE
                                                                                                                                                                                                                                                                SHA-512:E2BC66520D90568957058E9177C797BE3FC48A3BAA88C05D29CC6D5C6AD3721FD1EE1D4F14F387CDAFF6C07E1A06DAEAB38E9613545821762A6A214039CEE84C
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:MZ......................@...................................8...........!..L.!This program cannot be run in DOS mode....$........E.E.$...$...$...L...$...L..M$...Q...$...Q...$...Kf..$...Q...$...L...$...\...$..XQ...$...L...$...J...$...$...$...J...$...$...&..]Q...$..]Qd..$...$...$..]Q...$..Rich.$..................PE..d...c..e..........".................Pw.........@..............................%.....I.%...`..................................................X.......p..p........6....$.H....p%..*...k..p....................k..(....~..8............0..8....M..@....................text...^........................... ..`.rdata...N...0...P..................@..@.data................h..............@....pdata...6.......8...p..............@..@.didat.......P......................@..._RDATA.......`......................@..@.rsrc...p....p......................@..@.reloc...*...p%..,....$.............@..B........................................................................................................
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2498296
                                                                                                                                                                                                                                                                Entropy (8bit):6.475777482569286
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:49152:tOfOQrkkRTxWBeN6LrrVBAK/JTqf5QwCkvvREr+k+EgFVfE:tOxNKV8K/bnkhk+FFC
                                                                                                                                                                                                                                                                MD5:24A3AD18385FB0DB5F2FB3F0887078F1
                                                                                                                                                                                                                                                                SHA1:58D1FD66CEBFB0AC5653681FBCAD006BADC9A0A8
                                                                                                                                                                                                                                                                SHA-256:87569AA568A9735FAFF7450EFBCDCDB05725ABB9E986213530AE5D2AEF9B58BA
                                                                                                                                                                                                                                                                SHA-512:1E5AEC29195888C6305B827B54B7BCDE575CD8BF6DE2E1431852464BF50825881F4BB1FFB2D4B810779CB1DC3494951F58D681D9FB2477F0656CA14BEE2B612F
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:MZ......................@...................................8...........!..L.!This program cannot be run in DOS mode....$........".B.C...C...C...+...C...+..=C...6...C...6...C...,...C...6...C..!6...C...+...C...+...C...+...C...-...C..^6...C...C...C...-...C...C..kB..$6...C..$6...C...C...C..$6...C..Rich.C..........PE..d...A..e.........."..........H.................@..............................%.......&...`................................................... .......#.8.... "..c... %.......%..'.....p.......................(.......8............ ..0..... ......................text............................... ..`.rdata....... ......................@..@.data....$.... ....... .............@....pdata...c... "..d....!.............@..@.didat........#......$#.............@..._RDATA........#......&#.............@..@.rsrc...8.....#......(#.............@..@.reloc...'....%..(....$.............@..B........................................................................................................
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):10214
                                                                                                                                                                                                                                                                Entropy (8bit):3.9184811782376627
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:/QL4RLAq8F9BeGgTcNPRzNPx6RlrC052q:P1Ii2q
                                                                                                                                                                                                                                                                MD5:368760786016E7CDCA9E229B1FB8046D
                                                                                                                                                                                                                                                                SHA1:32D38C3182F0D2F758230A4A65B286E0DC4EA692
                                                                                                                                                                                                                                                                SHA-256:4249BA0372AE3E440FD445D0312C4F6D9965CB8977F119E7A1AEE3C394C2F5F0
                                                                                                                                                                                                                                                                SHA-512:FC3C6716E65DCADBF4075C6A029CA9011FE3EAD622DB12765183B7DF35F442A60AEDCE155391C4149FE1310A26012B64937BC36B29C7092CEAB23646A83073A7
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:/* Uninstaller UI */..(function (wa, $) {.. var ui = wa.UI = wa.UI || {},.. _instrument = wa.Utils.Instrument,.. _lrt = wa.Utils.Lang.ResType,.. _l = wa.Utils.Lang(_lrt.UNINSTALL).get,.. _core = wa.Core,.. _window = _core.Window,.. _webAdvisor = _core.WebAdvisor,.. _productNameHtml = _webAdvisor.getProductNameHtml(),.. _data = _core.data;.... ui.Uninstaller = function () {.. var checkProgressInterval,.. checkUpdaterInterval,.. checkUpdaterNumRetries ,.. buttonOkId = "wa-uninstaller-button-ok",.. buttonCancelId = "wa-uninstaller-button-cancel",.. buttonCancelCss = "wa-button cancel",.. buttonOkCss = "wa-button ok",.. version = _webAdvisor.getVersion(),.. el = {.. $header: $("#wa-uninstaller-header"),.. $content: $("#wa-uninstaller-content"),.. $footer: $("#wa-uninstaller-footer")..
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):3354
                                                                                                                                                                                                                                                                Entropy (8bit):4.824889751762685
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:UKQqFbbgRjujt6whhzIr3EXNkd9ZcRx1+zRMJ9NDG4lzDLGx:FxFb8Rjujt6wr8r3EXNkFcRx1+zRMJ9W
                                                                                                                                                                                                                                                                MD5:DD89CC9338C36186750E308BF5B2B8F3
                                                                                                                                                                                                                                                                SHA1:890092C85B5FED5D633D314C689204A249177E74
                                                                                                                                                                                                                                                                SHA-256:92EFFB0ACB73D0250E3C579E942D298C89E46566BF284F53CD8D4F057B9CCC36
                                                                                                                                                                                                                                                                SHA-512:893E8DD2E5B06A9493A3D0B2F79D4EE15CACC4A6BE984549B1D5290D87AC8D846C87F0A57913FFC5A2F2F28ADE489BEAB93E1DBF4B374CDF74618F70F971766D
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:body {.. background-color: #ffffff;.. overflow: hidden;..}....#wa-uninstaller {.. width: 600px;.. height: 473px;.. border: 1px solid #BAC6EA;..}....#wa-uninstaller-header {.. height: 48px;.. display: table;.. width: 100%;.. background-color: #F5F6FA;.. border-bottom: 1px solid #BBC7E7;..}.... #wa-uninstaller-header > div {.. display: table-cell;.. }.... #wa-uninstaller-header .title {.. vertical-align: middle;.. }....#wa-uninstaller-header-close {.. float: right;.. position: relative;.. top: 12px;.. right: 12px;.. cursor: pointer;..}......#wa-uninstaller-content {.. margin: 24px 30px 0px 30px;.. color: #404040;.. font-size: 12px;.. height: 67%;..}....#wa-uninstaller-start h3 {.. font-size: 16px;.. font-weight: bold;.. color: #53565A;.. margin-bottom: 5px;..}..#wa-uninstaller-start h5 {.. font-size: 14px;.. font-weight: 400;.. color: #53565A;.. margin: 0px;..}....#wa-uninstaller-st
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:HTML document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1303
                                                                                                                                                                                                                                                                Entropy (8bit):5.269119071748569
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:csY0TEL0GNVMz7jVMz7EVMz7VMz/VMzlLVMCdLG7OLG3LGt1LGzk/06Cd:3XTEL0Sv265iCdLG6LG3LGt1LGzFjd
                                                                                                                                                                                                                                                                MD5:0C8C7977E4E7D2CAA8AE32C7396467F2
                                                                                                                                                                                                                                                                SHA1:296470EBC740A8157E3F1CBFA768054FAF1ADB2B
                                                                                                                                                                                                                                                                SHA-256:3F204C5A52314E6D5A02915E73B4310EBBDCAF2121126F1161A07426DAFE3554
                                                                                                                                                                                                                                                                SHA-512:89976AA4F784065CEA38F0097CCA0D9ED3209E551066B5BE4CED524D5FBE8C8D9A641F7E3B5A4857A3C8A9FD4CE6E544E294B3E6E0D27F60A7AD03911B7666BF
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:.<html>..<head>.. <title>WebAdvisor</title>.. <meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />.. <meta http-equiv="X-UA-Compatible" content="IE=9" />.. <link type="text/css" rel="stylesheet" href="wacore:mfw\\packages\\builtin\\wa-common.css" />.. <link type="text/css" rel="stylesheet" href="wacore:wa-uninstall.css" />.. <script type="text/javascript" src="wacore:mfw\\packages\\builtin\\jquery-1.9.0.min.js"></script>.. <script type="text/javascript" src="wacore:jslang\\wa-res-uninstall-#loc#.js"></script>.. <script type="text/javascript" src="wacore:jslang\\wa-res-shared-#loc#.js"></script>.. <script type="text/javascript" src="wacore:mfw\\packages\\builtin\\wa-utils.js"></script>.. <script type="text/javascript" src="wacore:mfw\\packages\\builtin\\wa-core.js"></script>.. <script type="text/javascript" src="wacore:wa-ui-uninstall.js"></script>..</head>..<body>.. <div id="wa-uninstaller">.. <div id="wa-uninstaller-header"
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):3762160
                                                                                                                                                                                                                                                                Entropy (8bit):6.463385665128942
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:49152:kn3pIOvIUFmvUImyUoNME4v3Mzoho7/aBZdWlfpF4bCbGPCZ0URd8jn7VflZWfFw:idUZGPCZbr8jn7V9wfFTHCZX/G
                                                                                                                                                                                                                                                                MD5:D6EEEB6D3E160A63B825FDA8AD851916
                                                                                                                                                                                                                                                                SHA1:273638E2DF4C70ED720DDB67616ED220703B0687
                                                                                                                                                                                                                                                                SHA-256:5CD5B80800E37F8ECFA227629B4908849D9FE08FF4D4149DEF1FC49552E5B5F7
                                                                                                                                                                                                                                                                SHA-512:6C9E1F14B8FF8C6A20E459AB1E9DE4CA739CBBFD52AE1257AAABEF1F3C36247CB282F7136EA717A943BADD27DD7C7F0D8C13AF10C2E40BAF1114DB6C45B5785C
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:MZ......................@...................................P...........!..L.!This program cannot be run in DOS mode....$.......................................,.............Q.....Z.....................}......Q.......Z........Q..................Rich..........................PE..d.....e.........." .....l*.........0.%.......................................8......9...`A.........................................X3.T....X3......`8.`.....6..%....8..S...p8.L[..@#0.p....................$0.(...pY-.8.............*.0...`T3......................text....k*......l*................. ..`.rdata........*......p*.............@..@.data...<.....3.. ...j3.............@....pdata...%....6..&....5.............@..@.didat.......@8.......7.............@..._RDATA.......P8.......7.............@..@.rsrc...`....`8.......7.............@..@.reloc..L[...p8..\....7.............@..B................................................................................
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:MS Windows icon resource - 11 icons, 48x48, 16 colors, 4 bits/pixel, 32x32, 16 colors, 4 bits/pixel
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):99892
                                                                                                                                                                                                                                                                Entropy (8bit):3.9749743269785345
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:768:JLBqG5eVRjB/jZRj0t4kgU1l50AIDP88+2Y:JLBh5eWgU1B8+2Y
                                                                                                                                                                                                                                                                MD5:236FC5ABB597615A608DAB7BE98D5FBC
                                                                                                                                                                                                                                                                SHA1:18D3D1CF56898B264A24DE24DC13E4B9B7EED768
                                                                                                                                                                                                                                                                SHA-256:06ADAB20CB028B5DC61762691E8C8A6157EB1199526F7C773338B9BF51BD63C6
                                                                                                                                                                                                                                                                SHA-512:155766AA5659BB9E298AEDE4064832168002EEDEE836710C2259446FC35437AD70C04454DEF2D9EB40A83A029351EA1726D65ACBDB8FE8217C016FD4986F7F4E
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:......00......h....... ......................(.......00.............. ......................h...~"........ .n....'........ .(...TC..00.... ..%..|K.. .... .....$q........ .h......(...0...`...........................................................................................................p......................9Yx...................yyy9Y..................yyY.yy57...............s.....y.yy.............y9Y9Y5..9y.w.............9yyy.....................y.9qy....yy5............yyy.yqy.y.Y9yp...........y.xy....9yyY5....yY9.y.9.......yq....p....9yyqqyp......y.yy5.p...YyY9..p.......yy9Y.Y.........p..............p...Yyy.p...............p...99Yw............y9S.0...................yy..p....yY8............yyS.p...y9y.............y1......y.Y8............yYy.p...................y9yyp...................yyY.p...yyy.............y9yq....9Y.w............yyY9p...................y9yYp...................yyY9p...................y9q.....................yyYyp.......................p.............P.....
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):676
                                                                                                                                                                                                                                                                Entropy (8bit):4.824937383394461
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:ShnHvOaKiUlLAjxOw+aJ/0u74odpE5vvi7B4BLpMZhNl/PKqlKuV:ShnPOaKioAjxEaN94MpEJq7SBlMZ79oi
                                                                                                                                                                                                                                                                MD5:D4525EEF75A5ED31DD1463E94E63EE32
                                                                                                                                                                                                                                                                SHA1:9D2B35EF3800BF1CD34F6AFE03EDF1B02F75B7EA
                                                                                                                                                                                                                                                                SHA-256:E8BE10CE45725068D0B6F7B90C1F86C90B0F949B9FB4229CF9EE4A82DF9980E8
                                                                                                                                                                                                                                                                SHA-512:E92548F4F2B49138BEFE5800DD459F0A9DB3062B32661D98BD9E393D2510E9B41822ABCA3FDF179A7EBCA6B8899E0634B668FDDD1D1A1E67D8A5876F11C85D18
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:{.. "name": "siteadvisor.mcafee.chrome.extension",.. "description": "Chrome Native Messaging API Host",.. "path": "BrowserHost.exe",.. "type": "stdio",.. "allowed_origins": [.. "chrome-extension://fheoggkfdfchfphceeifdbepaooicaho/",.. "chrome-extension://klekeajafkkpokaofllcadenjdckhinm/",.. "chrome-extension://enppghjcblldgigemljohkgpcompnjgh/",.. "chrome-extension://mfifoblohohmjoaiclakcbicbeklikgl/",.. "chrome-extension://kanjcmmieblbpbihaafnedamppkhfadn/",.. "chrome-extension://jhnkplodgdopckiblgedcpoidpgcdbfi/",.. "chrome-extension://bgdpakbfhblhpnbhhajplljnioenlpnk/",.. "chrome-extension://hkflippjghmgogabcfmijhamoimhapkh/".. ]..}..
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):332
                                                                                                                                                                                                                                                                Entropy (8bit):5.199984426997364
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6:3FHWb4FPe8e/ihvqbRVnRUvFFwF1pl8q96DJqHmAf2U2LhGdFm/dwwuEYOi:1Hi7Gv6iK1re/3dwwBi
                                                                                                                                                                                                                                                                MD5:ED06108D883C1FFED6910F55AC4A5A3D
                                                                                                                                                                                                                                                                SHA1:7974E1658801A128A23C0B2737545F2AB5C5F3F2
                                                                                                                                                                                                                                                                SHA-256:B659E0167E9CEBFB8A031F259D840577B3897ABF3E91C2ABBE3E8F947598FF47
                                                                                                                                                                                                                                                                SHA-512:075F93DE9A8065B939BD947D23F2D3F1EA793AFA492CA030B0B24C4FB223F85846A37DF908ED5DD08987AFFA60AB3ECB6ACA512C777F05E9DD7849976868D6E8
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:{.. "name": "siteadvisor.mcafee.chrome.extension",.. "description": "Firefox Native Messaging Host",.. "path": "BrowserHost.exe",.. "type": "stdio",.. "allowed_extensions": [.. "{4ED1F68A-5463-4931-9384-8FFF5ED91D92}",.. "{DFC8025B-FC38-42B1-9E3A-DFA474F33D93}",.. "{C1DB8E20-28BB-4222-8020-FB40187BA1A6}".. ].. }
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):675
                                                                                                                                                                                                                                                                Entropy (8bit):4.830153549273225
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:JaWhnHvOaKiUlLAjxOw+aJ/0u74odpE5vvi7B4BLpMZhNl/PKqlKuV:JaWhnPOaKioAjxEaN94MpEJq7SBlMZ7R
                                                                                                                                                                                                                                                                MD5:B09DB140B1A6360DC1D7F6BCF9D85B22
                                                                                                                                                                                                                                                                SHA1:09839EFA3B9055D51BFE566E9F5F8B7529B085D2
                                                                                                                                                                                                                                                                SHA-256:395D1298C7E5A9D6A7F45A0A84F89A0652DE890F202812FE3EF0DA830F24A98C
                                                                                                                                                                                                                                                                SHA-512:F1539E728D9F7DB8870CE58D2B4C49431DB288DD4D26D3C3D52374BB1B856001E8BF541650CF77813308060EDC57939E35E0B21D99EE18F0D2681FE052E91145
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:{.. "name": "webadvisor.mcafee.chrome.extension",.. "description": "Chrome Native Messaging API Host",.. "path": "BrowserHost.exe",.. "type": "stdio",.. "allowed_origins": [.. "chrome-extension://fheoggkfdfchfphceeifdbepaooicaho/",.. "chrome-extension://klekeajafkkpokaofllcadenjdckhinm/",.. "chrome-extension://enppghjcblldgigemljohkgpcompnjgh/",.. "chrome-extension://mfifoblohohmjoaiclakcbicbeklikgl/",.. "chrome-extension://kanjcmmieblbpbihaafnedamppkhfadn/",.. "chrome-extension://jhnkplodgdopckiblgedcpoidpgcdbfi/",.. "chrome-extension://bgdpakbfhblhpnbhhajplljnioenlpnk/",.. "chrome-extension://hkflippjghmgogabcfmijhamoimhapkh/".. ]..}..
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):331
                                                                                                                                                                                                                                                                Entropy (8bit):5.221057694206649
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6:3FHWEas4FPe8e/ihvqbRVnRUvFFwF1pl8q96DJqHmAf2U2LhGdFm/dwwuEYOi:1HZaW7Gv6iK1re/3dwwBi
                                                                                                                                                                                                                                                                MD5:49D8FD2B7CDD52D1CD2F2F3F019A597D
                                                                                                                                                                                                                                                                SHA1:62548306CE140C5336570EB02D4AF566121CFC65
                                                                                                                                                                                                                                                                SHA-256:B114F82CBCB910A1F282E823266801468571F3F2DB9802AFFD3C758F933CE9C2
                                                                                                                                                                                                                                                                SHA-512:3F9FA7C2D56A3BA12690D1D2107FC12D66CC6294D0C1A5003221E4B7A6C6481197BFD05CDEFFDE09F2D2AEF55132CE8CBEB40953AD25A96BF40675907FE68B16
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:{.. "name": "webadvisor.mcafee.chrome.extension",.. "description": "Firefox Native Messaging Host",.. "path": "BrowserHost.exe",.. "type": "stdio",.. "allowed_extensions": [.. "{4ED1F68A-5463-4931-9384-8FFF5ED91D92}",.. "{DFC8025B-FC38-42B1-9E3A-DFA474F33D93}",.. "{C1DB8E20-28BB-4222-8020-FB40187BA1A6}".. ].. }
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):3119120
                                                                                                                                                                                                                                                                Entropy (8bit):6.711973061843462
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:49152:i1fm5VR0b9Ahttu9s6FfAftIcCQXqLDyMyZnnMph3Vhm7C5mRHiZnx80iaZoQyfb:qe5VoMu9s6BqIclcvRhm7GA0yz
                                                                                                                                                                                                                                                                MD5:D407A3461DC0B2A59B67C41A42D3D2A5
                                                                                                                                                                                                                                                                SHA1:9626C81C104755F7DEE072168A72A89DB865E286
                                                                                                                                                                                                                                                                SHA-256:B0EADF3402C7BE99CD2359609A3FEB375B95B7DFD4CBDF7B04026D17917665BA
                                                                                                                                                                                                                                                                SHA-512:1D08DB1A69A3F0047C752FED63C1EBCDCD4FDC2AAE566A19673D93C1B01A4C3DFF11D07175C646F0516E60DC13623C67A8BF112C6FFF4A7DF57D2FC0C34F9DD1
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:MZ......................@...................................@...........!..L.!This program cannot be run in DOS mode....$........1..._.._.._...\.._...Z._._..[.._..\.._....._..Z..._...[.._.X.Z.._.!.[.._...Y.._...[.._...^.._...Z..._..^.R._..^.._.].V..._.]._.._.]...._.].].._.Rich.._.................PE..L...t..e...........!......$...................$.............................. /.....*,0...@A..........................*.......*.......,..............p...(....-......H).p....................I).....h.&.@.............$.....@.*......................text...,.$.......$................. ..`.rdata........$.. ....$.............@..@.data.........+..^....*.............@....didat..L.....,......N,.............@....rsrc.........,......P,.............@..@.reloc........-......^,.............@..B................................................................................................................................................................................................
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):663064
                                                                                                                                                                                                                                                                Entropy (8bit):6.664650687353078
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12288:5VbtYOKv7ftQNF8XpUJP6GX8NEojGroS3sh/3JsIRmjM0is1nY:3bL4QojGIJLRmw07VY
                                                                                                                                                                                                                                                                MD5:941D40D2F49DAD023D47BCCF575EC46B
                                                                                                                                                                                                                                                                SHA1:F73692D6F717A38C9381A39F27E1E86EEEFF847E
                                                                                                                                                                                                                                                                SHA-256:6F23B5DC99FEB65A17AB83F15BF5C368FE870E6A8F3610B0E2AAEB1B69E0484E
                                                                                                                                                                                                                                                                SHA-512:4BF2BA18BBE7AE2BF817337C1112E200A9EA1AE10AEB61E71614BB348649E5A8635A4A5B22B63AF9D71FB4796F5A95CB34F458F8E30ACDCA13FB102F058F4A90
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:MZ......................@...................................P...........!..L.!This program cannot be run in DOS mode....$.......[..~.j.-.j.-.j.-D.|,.j.-D.z,.j.-.6.-.j.-y..-.j.-M.z,Gj.-M.{,.j.-M.|,.j.-..z,.j.-D.{,.j.-D.~,.j.-..~,.j.-..z,.j.-..z,.j.-.j~-:k.-..-.j.-.4{,.j.-.4z,.j.-..v,.j.-...,.j.-...-.j.-..},.j.-Rich.j.-................PE..L... ..c...........!......................... ......................................g.....@.........................`.......8........p..H........................^...A..p...................@C......pB..@............ ...............................text............................... ..`.rdata..f.... ......................@..@.data....Y.......@..................@....rsrc...H....p.......8..............@..@.reloc...^.......`...<..............@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):3624544
                                                                                                                                                                                                                                                                Entropy (8bit):6.468468451812385
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:49152:rvXOYUktjAuLT1Xs0fAT6d1pw4C1L2pyzdMZujwcqBrde4AgKwdUjTpuaS6BLhGP:btkU1N1AgKwS3puaS6NQcD4
                                                                                                                                                                                                                                                                MD5:EFE5273C6764EC563239E9E63C68B059
                                                                                                                                                                                                                                                                SHA1:325DD658F08B2E67C0077777F8991F8B36364DC0
                                                                                                                                                                                                                                                                SHA-256:02B32C704BE8A6652A72EC1E3DCBF4F83F1C4CC2346432A605CFB272C8129DB7
                                                                                                                                                                                                                                                                SHA-512:B72BE68E374F0B882F7C02CF182D5D6A6D737775B5CC8DA02D27EF5CBDED98E957386FEF9BCED2501B75471366200B3EB83B66296757850B86D06920AF75BE83
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:MZ......................@...................................8...........!..L.!This program cannot be run in DOS mode....$.........J...$..$..$...'..$...!.V.$... ..$...'..$......$...!..$... ..$.Q.!..$.(. ..$..."..$... ..$...%..$...!..$..%.Z.$..%..$.T.-...$.T.$..$.T....$.T.&..$.Rich..$.........PE..d......e.........." ......)..........V$.......................................6.......7...`A..........................................1.......1......p6......@4.......6.`J....6..V...f..p....................g..(....+.8.............).P.....1......................text...N.(.......)................. ..`.rdata........).......).............@..@.data...L}....1.......1.............@....pdata.......@4.......3.............@..@.didat.......P6.......5.............@..._RDATA.......`6.......5.............@..@.rsrc........p6.......5.............@..@.reloc...V....6..X....5.............@..B........................................................................................................
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):823200
                                                                                                                                                                                                                                                                Entropy (8bit):6.402746384497596
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12288:VSHEuSJFVw4CkQGh5YHWSGBjfPJwo2E9f0bQZQm:VSkhJFxCkQ8YHWPFPJwZE9f0bQZ1
                                                                                                                                                                                                                                                                MD5:1E30845BEB801995E8E63550FDD646AF
                                                                                                                                                                                                                                                                SHA1:A4D92F20421FAE1FD499AFC1E7567C261031DAE2
                                                                                                                                                                                                                                                                SHA-256:05B19FA8537E3DDE3ECFC33951AE1D3B79C612548C95DC466E068160783B7C28
                                                                                                                                                                                                                                                                SHA-512:44A861A505B498EECEC2A24395291081C231476AEBB890493F0ACEBFF0620989A323E3AE20649D40BB772B41118909CE1C856B03C490B381AF969F3346D3300B
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:MZ......................@...................................@...........!..L.!This program cannot be run in DOS mode....$........CVm."8>."8>."8>.J;?."8>.J=?."8>.M.>."8>.W=?."8>.W<?."8>.W;?."8>.W=?."8>.J<?."8>.J9?."8>.I9?."8>.W=?."8>:L=?."8>."9>.#8>{..>."8>1|<?."8>1|=?."8>.W1?."8>.W8?."8>.W.>."8>.W:?."8>Rich."8>........PE..d...[..c.........." ................................................................e,....`..........................................................P..H........x...........`...... ...p.......................(.......8............0..(............................text............................... ..`.rdata..0....0......................@..@.data...Tt...@...L..."..............@....pdata...x.......z...n..............@..@_RDATA.......@......................@..@.rsrc...H....P......................@..@.reloc.......`......................@..B........................................................................................................................................
                                                                                                                                                                                                                                                                Process:C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exe
                                                                                                                                                                                                                                                                File Type:TrueType Font data, digitally signed, 19 tables, 1st "DSIG", 30 names, Macintosh, Digitized data copyright \251 2010-2011, Google Corporation.Open Sans LightRegularAscender - Ope
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):222412
                                                                                                                                                                                                                                                                Entropy (8bit):6.431002788848856
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6144:b4kgACfHoUGMxLutgCNktQFvmnoxXTS4uUJt:z2fHowSqCNktA+SXfvJt
                                                                                                                                                                                                                                                                MD5:1BF71BE111189E76987A4BB9B3115CB7
                                                                                                                                                                                                                                                                SHA1:40442C189568184B6E6C27A25D69F14D91B65039
                                                                                                                                                                                                                                                                SHA-256:CF5F5184C1441A1660AA52526328E9D5C2793E77B6D8D3A3AD654BDB07AB8424
                                                                                                                                                                                                                                                                SHA-512:CB18B69E98A194AF5E3E3D982A75254F3A20BD94C68816A15F38870B9BE616CEF0C32033F253219CCA9146B2B419DD6DF28CC4CEEFF80D01F400AA0ED101E061
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:...........0DSIGHE....OX...tGDEF.&....K8....GPOS.7.7..KX...8GSUB.+=...K.....OS/2..Q.......`cmap)./h........cvt ............fpgm~a..........gasp...#..K(....glyf..zU..%...B.head.;....<...6hhea...$...t...$hmtx>.L ........kernT+.~..h....6loca=Z....l...Vmaxp.j......... name ........-post.C.l..$...&+prep..].......:..........f._.<..........B........K........b...........................................................X......./.\...5...........,.......3.......3.....f..................@. [...(....1ASC... ...........X ........?..... ...........................+.7.....u.q...{.....-.R.-.=.h.h...o...D...\...........s.......q...^...+...........m...y...o.......L...o...o...o.^.9...q.................j...............o.Z...H.................................\.o.1...........#.3.N...9.....R...........3...X.J.......=.b.......w...w.d.w.f.../.-...............................w.......w.......T...................7.......R...=.T.....H...o...............N.......+.T...!.....P...d...N.u.R...o...\...d.....m.....o
                                                                                                                                                                                                                                                                Process:C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exe
                                                                                                                                                                                                                                                                File Type:LZMA compressed data, non-streamed, size 222412
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):68272
                                                                                                                                                                                                                                                                Entropy (8bit):7.997046190515417
                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                SSDEEP:1536:8ZCQmLv0xf8sQc+UK8tYh+Hkswypqagyfs0aYK0/l:3oxfj+52FvZqagyXL
                                                                                                                                                                                                                                                                MD5:FFD7F1B4451573C600A333E1CB64BCD8
                                                                                                                                                                                                                                                                SHA1:BC5C3B977055B722463615C5159FC9FE3E74E713
                                                                                                                                                                                                                                                                SHA-256:9A077B66282170936D58A1545463A8F023DAAF0D65DB956D7A0822561DFB431C
                                                                                                                                                                                                                                                                SHA-512:D16ABDE88272B9EE406562B19D9D9083871748F682ADB234ADD35247203B91F43CDCFBC17C3F7E79C131F959310316F8A972DA7CB7852DDE1DFB4E9B83E519E8
                                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:]..@..d.........R.%...o.[tx...cC,D.G.`..j..)v...B5.....B..,$"{..ZJ2.y....}....1.S..D.s(..F"F...N.~8...R.....[....:...M.V....A...Y..W...W.......c.~.|.l.........\.b`n.....;...4.i..6.'-.z.WW.c...>.5.@.....>|......[F[._..P...f....0.p..._i2..J.\..O......+W.....+u.OR..k.Ct./\....2...5.yP....P...f......[z=.j.&s.~28..C.@|..9,<..Q........B#..=i8..px{. .../.X.c.,........c.,...V......&..-..;j~.....`.iv{6.X....}@..g....Qm....;<P...c..@Es.4...)...Y.~tsZ....}.......T........Jf..b...4.i.;.m.opu.xxA..{...H.eA..W.8~.O.E.O.e..q+Z...P;;..L.V......W \R..k.m/......C........Y..._...s./..c...(.......<.s~....[Og...f.f.%..y.8.....Y...B.I..1.8C...r..i<lay61QEu...<.).$....Vi..:............i..d.......=E.(81.,S.....3}f......dKF.&.e.o.s$RLE.w....3@.8..g>,.....Z.CVx"...#p...C.L..[E.9..{..@.........|..+0.x$*.D.p:;../QF...US.f,.. ..V......J(...6...]?........z.Yh..W...C>.......@Y.....\|..a.<..)...XU:.W.@g.$..+.F@.b_.m..a...7.T.l.z.../h./f...).........O!.....D..o....,.
                                                                                                                                                                                                                                                                Process:C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exe
                                                                                                                                                                                                                                                                File Type:TrueType Font data, digitally signed, 19 tables, 1st "DSIG", 26 names, Macintosh, Digitized data copyright \251 2010-2011, Google Corporation.Open SansRegularAscender - Open Sans
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):217360
                                                                                                                                                                                                                                                                Entropy (8bit):6.419276317380006
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6144:Y6pzdD/rIJXiQTutgCNktQFvmnoxXTS4ubCl:n9FrIJJaqCNktA+SXfUCl
                                                                                                                                                                                                                                                                MD5:629A55A7E793DA068DC580D184CC0E31
                                                                                                                                                                                                                                                                SHA1:3564ED0B5363DF5CF277C16E0C6BEDC5A682217F
                                                                                                                                                                                                                                                                SHA-256:E64E508B2AA2880F907E470C4550980EC4C0694D103A43F36150AC3F93189BEE
                                                                                                                                                                                                                                                                SHA-512:6C24C71BEE7370939DF8085FA70F1298CFA9BE6D1B9567E2A12B9BB92872A45547CBABCF14A5D93A6D86CD77165EB262BA8530B988BF2C989FADB255C943DF9B
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:...........0DSIG..D...;....tGDEF.&....7|....GPOS.7.7..7....8GSUB.+=...7.....OS/2.>.........`cmap)./h........cvt .M..........fpgm~a..........gasp...#..7l....glyft8.K..%.../.head.v....<...6hhea...s...t...$hmtx.5<.........kernT+.~..U@...6loca)......4...Vmaxp.C......... names......x....post.C.l...@..&+prepC...................!..__.<..........51.......LL.......b...........................{...............................V......./.\.......................3.......3.....f..................@. [...(....1ASC.@. ...........X ........H..... ...................#...5...+.3.......h...q.....^.R.^.=.j.V...h...?...T.!.........f.......d...^...+.......u...^...h...j.!...!.?...h...w...h.o...1.y...../.....}.....s...!.....}.......T.#.`.....'...9.......;.}.....;.}.....d.j.m...........h.......{.....R...........3.V.1.........s.^.......s...s.}.s.....b.'.............3.......q.........s.......s.D.....j.............9...1.'.......R...=.h.....H...h.....#.........?...{.....h...!.{...5...d...F...R...h...T...d.....m.....h
                                                                                                                                                                                                                                                                Process:C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exe
                                                                                                                                                                                                                                                                File Type:LZMA compressed data, non-streamed, size 217360
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):68512
                                                                                                                                                                                                                                                                Entropy (8bit):7.997416260303775
                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                SSDEEP:1536:WCSadJIXbcu7a18s6tYz4jtn7aEPxwGSVv:WQIrcIa18tI4jVBPxOVv
                                                                                                                                                                                                                                                                MD5:AA0671BA020D93BE40204B689F9B5186
                                                                                                                                                                                                                                                                SHA1:96673BDE88A42696F829E86376C1D8883FB32F8F
                                                                                                                                                                                                                                                                SHA-256:6CADA5E7BED9184980BB8F0D709E91FC7B248A3BA9FCF2A68BF85D48BC1151EE
                                                                                                                                                                                                                                                                SHA-512:72F79F17FC1BD9E642C2DBDABC6A5B768A257358C97DAD48E3A5F994D15B148398528BE82FAA9D58E54455CBF857B168302D12AF0F4A19818DCE5F39831F5926
                                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:]..@..Q.........R.%...o.[tx...qC...........mi~.$...1.....g.fN,uo=zW..a.@.2..y..H.:...;6........$....;.}..}b.. k..........1p.....Y....~. ..*.(..0...0Zk.|.c.....m....Q....N... ..Y.....G.............U..[...8<....C}.S.q.O..y3...\K3K.f._C*.;......:..X......=.8..:o........?. .fm...0P...2>_'.U.w`...$.i.P.............>.@1W._.......}...?...1.............Z;Jr...y...-K...Y....Y=Xt...9..1..,.S?3z....!.=e.>.)n....o..pA.....5..@z..".......27..{.j}.....>...Q.../..m.M.-(:.>=....g.$0@.j.K2(l..6+.[..,=..j.Gqw~>.;...b.P?l.....*At.U....M......6.&..-u.X..f>oJ...._.J.&/R8.........]..K....jIT..... .]|..]0..1.od....kv..Ly.....1..Y.......Z.35.........j.v.M......%..N.Cd..o..&,.K.....t...`.g....N.....Usv.$..{...........~.)1.i..R..Pi.R.5Ry#+.kxh.B.u..p..~K/...^........?....W.....4>!....fc....tRc..6U.t.:>..(..3.CN}M]/_.O....A.q... .EB..W+.P...P.........b.....S*.?...].B.S.K.....i...........x.%..S.<Cx..uS.5f....#.u.c.m...~:"...F.X.2=..YN.2..h.M...h..?..
                                                                                                                                                                                                                                                                Process:C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exe
                                                                                                                                                                                                                                                                File Type:OpenType font data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):112532
                                                                                                                                                                                                                                                                Entropy (8bit):6.914743636282392
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:1536:9adb0bDpWsk4Dof6rVMPokpi4lPxGcmdZkmiaRThAwTGyWFXWG7hqp:ib0xWn4Ef6rVMPZitnd4aRJTGy6XWWk
                                                                                                                                                                                                                                                                MD5:0018751AC22541E269F7C8E0DF8385F6
                                                                                                                                                                                                                                                                SHA1:541E47F0B29737B74C2758B1F040783485DE2A6D
                                                                                                                                                                                                                                                                SHA-256:9F4D35BD7CA167C7659A872BDAE6FDE11C306B07EB5C758BAE762F7258B39071
                                                                                                                                                                                                                                                                SHA-512:6B6465848CDC0FB24FF2B1953E71B17C19E5E4224857DF761222224778B4659443E8CE21BEA15C76ABFBCD9E371E607A0C1A94ADDBE761C2F07C1648971406C8
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:OTTO.......`BASEe!]...-....FCFF ............DSIGUWU....l...(GDEFkvl....(....GPOS.gJ.../D..VRGSUB...o........OS/2.......P...`cmapy..q........head...........6hhea.D.....$...$hmtx.#v-...t....maxp.~P....H....name.S..........post........... ............_.<..........!.......!.........7...........................T...................}..P..~.....2.........X...K...X...^...!............ ...............mlss. .............. .............. .....*...........7.............7...........C...........G...........b.........<.s.....................-...........................................................).,...........U...........e...........y.....................................................................n.............q.....................6..........."...........x........... .a.........Z...........0.......................6.%.........6.%.........R.[......... ...........(...........*...........6...........*.U.........*...........2..............Copyright (c) Mark Simonson, 2005. All rights reserved.Pro
                                                                                                                                                                                                                                                                Process:C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exe
                                                                                                                                                                                                                                                                File Type:LZMA compressed data, non-streamed, size 112532
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):58729
                                                                                                                                                                                                                                                                Entropy (8bit):7.997121368034726
                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                SSDEEP:1536:1Yb+q6jdY9d9T3LI0vjizNBHFK6GgZhps:1G14Y9dRbljsvlZ+
                                                                                                                                                                                                                                                                MD5:D9785485BB0F00147E00BF94163DDDB1
                                                                                                                                                                                                                                                                SHA1:590A81DA0588E7764301784B2897E01C352A28E7
                                                                                                                                                                                                                                                                SHA-256:E6FFE1E737F90B865C8DCB20CD280DE7CCEA53F4B9E30FDD4981B0FD5F5182CF
                                                                                                                                                                                                                                                                SHA-512:29F6E8F5F6CF05A87B6A17C3D85A750BA1E1D50038D7A07A47D0C2090A802A2D066E350BF9B4908B6F3D37DB6455BFFC29F143D78868047444EA935F202430BF
                                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:]..@..........'.,.....x..{..T.x.s.@Z...._...Q.@kIj....D..o7S.al.LYo.^9Q?I.&......*...."..Z..b.r.Z...k.|..O.(.x..'..}M.jCJ....9.{.........X#D:cVX...o.sX......h..M....k..zn.$.@.'.........!..PT......x..:..@...N...{....J......{%.F,.z.........8D...>.n...T.\`C....;.L.[......Qy.......b{....uiO.d...H.>m.xs.].jMBGX.O.0...w^..?.M.F..to...H.@".....[............$.....E.:..*.E..L..2PW2.o.}}'ZV.m...il...\..k..<.2..7c.,.....y...U.Z..8...V.t.....0.%.u...~d.G..{u@q#...0{......v.}/.a~.%i./oa>[`Rh.R............j.\..R..o.......R..}.....M.F.!je...E.....^/...`4.\..>f.R...K......}........5..;u.kR...t.H.p>)....$@.....[..o._/.|._.B.v..WYl....J.hx.k..o.r`.)..%.......K.....^...7l......UyS9.OZ.}.sU...@.b.i.BJ.Wr...N..#@......Y#...dp..0..:85..M]F.08.n...X.....Aw.z.3Sw%S.."..*.{..>../%..{....c.;....u.b..Y..xk....OFm.._.`.l....C.pOD..._..u ....&....t....?zR.......6...R?.@.|e...D..7........x.q...].W.>U...t.87.,.N/........%..$.?.$..........7..1....P....k......q-.H...
                                                                                                                                                                                                                                                                Process:C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exe
                                                                                                                                                                                                                                                                File Type:OpenType font data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):109800
                                                                                                                                                                                                                                                                Entropy (8bit):6.930965600483403
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3072:ku0xdFTu4d506FUgH4hO4EPszuokgMPQfyKQkPXWWRS:ku0xdFTu4dOLhO4EPsJkFQfxhXWWRS
                                                                                                                                                                                                                                                                MD5:B7913E898D3CDDF10A49AD0DC3F615B8
                                                                                                                                                                                                                                                                SHA1:560917B699FE57632D13CF8EF2778F3833748343
                                                                                                                                                                                                                                                                SHA-256:1E90E49B182C8B5876EE6805FF3CD2E39A23FDA79DF33D2E8B57020D6F208334
                                                                                                                                                                                                                                                                SHA-512:BAEE3E6114FB8B4F946CD85FAC7BAE19E1CC681820C6C5824092AD955E70CE7253AE471AAA28AD97412E67D4A9C741137BF3FF27233BD94B6D3A654F72ADEE16
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:OTTO.......`BASEe!]........FCFF k.r.........DSIGUWU........(GDEFkvl.... ....GPOS5.>>.. <..Z.GSUB...o..z.....OS/2.......P...`cmapy..q........head.U.B.......6hhea.......$...$hmtx>)..........maxp.~P....H....name.........../post........... ............_.<..........!.......!.......W.7...........................U.W.................}..P..~.......,.......X...K...X...^...!............ ...............mlss.@.............. .............. .....,...........7.............7...........I...........P...........7.........<.l.....................-...........................................................).&...........O..........._...........s.....................................................................n...........$.k.....................8...........$.k.........x...........".M.........Z.o.........0.......................6...........6...........R.I................................. ...........(...........*...........6./.........*.e.........*...........2..............Copyright (c) Mark Simonson, 2005.
                                                                                                                                                                                                                                                                Process:C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exe
                                                                                                                                                                                                                                                                File Type:LZMA compressed data, non-streamed, size 109800
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):57622
                                                                                                                                                                                                                                                                Entropy (8bit):7.996663251806246
                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                SSDEEP:768:iMZm4SLRDdy3Iirbbl4YWkd3bJ1xR0tKBEumYAcwp7AVVObq97iWouAeH3Pl+27V:QRo3IYl1x3JmKeumYAv8Vp8hul/lVZH
                                                                                                                                                                                                                                                                MD5:EC1225216BBADEEBD5EC73A3BC3B22C3
                                                                                                                                                                                                                                                                SHA1:8C4AC33C84720F549AEE233189D031D680021F02
                                                                                                                                                                                                                                                                SHA-256:1415DF6F93F835EE3172A357458DC2EA647E7B42C9668B3EA04B69D8CCBBB583
                                                                                                                                                                                                                                                                SHA-512:2124B8A6280E418D90C851BE925E82014754038BCADEFA8CC42F1CCA3EB18303459C819609DD0D95897D1C3FDE6926DD4E2292B80BB1C9B528F196829324F199
                                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:]..@.........'.,.....x..{..T.x.s.@Z..[.-!...z.......a.........;.C.p..d..X.`...X....i....1.X.5....T.....M$..B.'...F..k....|E....o.B.A..T}s7..0)#h.~t+..].HZ2;.Dt=.h._.....]]_.)ry..e..n'W...H._D.F...............6v`.G.QH.I..#..?..K.F...U....SZ...@...B[Hh.K....t.!..EC..L..@....3wC`N.<...l.b.S.&...T..P./......D.y.v.!%..M..@y...3....]k9X.f@...e.g.,...m8......].B...lh.W.\Y>C.#.MY.=|a...\..T...V:......(@.n.<Es<.h..(...G...!......3..7.......y....Fz\..;.v%@C.A.(9.<+.B..>*h.......^5.;b.3N,....,R.@.a....y..$.].B. k+C.4.G.K...h.%..4......S..y4>...].........3F.>8j"&..-~8.+..$...z......|.....5R.E..{+.w.S.g.=..|....ra.?.9..b...r..]....`...#.B.8.MB.Q..X@s.4No....4/..?.~.......m.x.{._...'/K.....|Z.....$.....*O.....P.....wC....?[..@..=q..xk.a..T..J.`.Nhe........qI.v.vr.i6..n`...D......h.c.XZ.VR..]....A.......g..m..S.X...H V...Ed..j..u..!iN.UO..%...!M6m.B.3B...).EH.?)...WN.Ct...R...."Oo...#...,G.kU9t e.p...K.......hZ9d....>E.34.p[..;az..`..A..W.......
                                                                                                                                                                                                                                                                Process:C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):555659
                                                                                                                                                                                                                                                                Entropy (8bit):7.999646181497576
                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                SSDEEP:12288:TzPWS8pkoyQC3RZAh5PJvC2TQjMNJ9KHAwS0VHtkpyC/uuAs8:29pkDR2h5PNC4ogwxHe5W
                                                                                                                                                                                                                                                                MD5:0BD42763975DC54AD5EFDCD321C750CB
                                                                                                                                                                                                                                                                SHA1:24202455A58C7CED31240A90603C6489728BBFCE
                                                                                                                                                                                                                                                                SHA-256:4845A0D7B287399933536C12AD5549FA4F4D49F42500C7311DC2C3C108480A7C
                                                                                                                                                                                                                                                                SHA-512:9204678DDEF894657C0F6BD5451294E104FFDEA90DAE12FC3F642547DEBB80435B0CC9D08680F50482BC1236DAF5AE1CD79C322EADCDE7765E9E251231753E79
                                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:]....a.;..=........y...>D.M..7.......4S.........l.+1.1..l]|N...7...fx.).N.D.5.F.w......'..Af.>[.u\v........t..E..&.6.u...0...,.V@aI..w.......N`.........N"....c.ZLO.Q.3.>/.g.Xy9.a>..u.SY....c.(...3).j.w..U..G=.vX..C.;v...0.88.._3.......0)dZ.*..f..x....A#vWF4I.'.....Gk..!.......5.;..q.Dl.MJ..?.....^..;Ds<e...........)&+.."..N....y.....C.".)....C.C.w.Y3. ,.%1Z.J... .wi..S....I.vt\w.:....oN.K.e.\.........~...V)7....Z'.....}..-.,..).i..K..fp../.e.E.........@.~v....#..5...I6$.UJ.T...*z.....tv...R...TN.(....q.M...F../G.o....R...(~.....y(....GT.{............qT*.^..6k.{. .F...U..{K1.....>...t.f.^F..x.L.........o.p.#o?.M..6..c5...x.<.u.B&.V.7...Qd$..I.{.6......cD..K..Z-.....A6..v..m.e<....p...a....L.8.A...S....P..].~}=.:T/XX....DcC_%...'.s.:...2.:...?.I..)....Ak...9...9..o5&..K[...`.T:r..5Ubm..u0$.M\A.\....G&..l..,j..g'.2.~.....af...6]xZ..{..B...9.f6.3E....o..O..W./7.+.`7...Q.).R....d..:......b....0..y.y..-..uis.!..J@By.v?..0.....1.aQ..'.$%&'.+...t
                                                                                                                                                                                                                                                                Process:C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exe
                                                                                                                                                                                                                                                                File Type:LZMA compressed data, non-streamed, size 555659
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):563405
                                                                                                                                                                                                                                                                Entropy (8bit):7.999626848122112
                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                SSDEEP:12288:4KlnFUpAm/XmzpMXJXUGtI793oVLmu+yEcU+Bw6AXxgo2Gxf:Jtzm/XaAX1tI79OL0yEcU8wUVGxf
                                                                                                                                                                                                                                                                MD5:A882E29D2A00BE8B2DDC54B9A89B7407
                                                                                                                                                                                                                                                                SHA1:BB9AC5B409010A1666DBC5634F2FD248C0FB4807
                                                                                                                                                                                                                                                                SHA-256:DC640619E16862EB7009AF753F48FC4034333086C19DF6A790FFE99CFC324809
                                                                                                                                                                                                                                                                SHA-512:0A27A0A5AEFF1D4F5884EA4A5FC23043D49AC78E00FAFD0FC101B9D81A2AE68DCFA31001E7CD3CEEADCD3069AF3AE928AC11DF18A60AACFA2D703716680101F3
                                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:]..@..z.........0.&F/H.<..V....)V0|O.....8..,........"..I....F.PA%=c2...n.v.Y........|5.zu..k..$.N.X...{...~..s.E...D...<E..7./.......QR.......A3..z.P.....EW.F......^......%C.(."...[gM].......'....>.3..=?...w.j...[..%.....4._.X.kk..|W..6..._Wi...%.......HK.$..rD....Su...IZ.d..=.7.._..q.......y..]:q.gD.xb...."..Y.;Z...^...DwI...o.2......o...@E.ow...D.....C[...nD....B.:....Bq..T...k...mrX./...`.V..7...;...v.......T../..>M.u.M...`....t.]b.."."'8.....I..2~E(.....4.U..r:4.FU..t~D.#Nss.......E1....n.-.."O.W.f.8.....i.../s.4..s.+.$.......`.L........4.C..1?K.5K..#EY..2.[M..3.f{...t....wm.S..3A4.+..9......{.t.&...k.g...2.Z......S....3..6.ND.N5.mzn.oA.XO....o.2`.......1......{..i.....O7.#...b..#.M..E.x...U.....].6..={_(.=..Mh...).v..} .bz.c..\..<..N.PT..N.X.R..jQ...%.....u..{...e0u.|...f y.D..N........m......$ .....Q.j@.n.L8M..........C.A...hxGz.\..+..w>B.....W........Q......5QW..P.$......s>..,/e...r.......$.......L.w.y........Z..............
                                                                                                                                                                                                                                                                Process:C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2
                                                                                                                                                                                                                                                                Entropy (8bit):1.0
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:Jn:J
                                                                                                                                                                                                                                                                MD5:9BF31C7FF062936A96D3C8BD1F8F2FF3
                                                                                                                                                                                                                                                                SHA1:F1ABD670358E036C31296E66B3B66C382AC00812
                                                                                                                                                                                                                                                                SHA-256:E629FA6598D732768F7C726B4B621285F9C3B85303900AA912017DB7617D8BDB
                                                                                                                                                                                                                                                                SHA-512:9A6398CFFC55ADE35B39F1E41CF46C7C491744961853FF9571D09ABB55A78976F72C34CD7A8787674EFA1C226EAA2494DBD0A133169C9E4E2369A7D2D02DE31A
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:15
                                                                                                                                                                                                                                                                Process:C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1250
                                                                                                                                                                                                                                                                Entropy (8bit):7.812941980767714
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:pd4QxebwBgKNIg5gZpfQ2z7IoK792gH7wiu9jLGLXAAaY:AAebwaKNd5gZpt8wtSXAw
                                                                                                                                                                                                                                                                MD5:1527C1FD5DA898C3BDB68B8A105937A4
                                                                                                                                                                                                                                                                SHA1:D0F9FD4A698F91F54F78DD2043C1349A7E4AE7F3
                                                                                                                                                                                                                                                                SHA-256:C269C9E66B2ACDACE62E8AB631F39C24801C4644193BB3934A8DEA3C43F669DF
                                                                                                                                                                                                                                                                SHA-512:D574498392A55B47DC81276D63A33E9870232E77F60AC0D78C9BD29E3D419D015A19241E86A7963191643F6C0D0FD2DB613CA5290D559C3801358A60FD5CD27B
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:]....&....=.=@P...m^<.`..`..>g)'_...!.......3/.....E^."*.9?!..D....b..P....v.:h.hG..Ik....WT.F....b.1.....7...h........$.E..... = ..a...#.:.....[.fo:.oN..3Hv.o...]{...mz&."..n...S.S......K@...C...dPyi*.|....UP..aQ..U&7O.z6_)...7.B.v.V.i....M(.....0F...1..#Oj..GN....r.."...B......H6:Sn.k...#.....S...g.$....F.+`..o`.c:.3... ..CN.D..@.gr7.\....$....h.Ko6....`....$....Da^$...)..d.M.......l.......E..O....i.."..=2.....V|.#C#.......3........n.........?...eD...2.....9..D..P#..K...o.!....-....E..OC..........V-d..b..Z.}C..%...+.$..i........Tg..8......%..#M.6.k......8.b.)....D......b...$n.V<3.o.19...iD..GS&.*....Q..... 6...jJ...2c..(.\...U57&!..MM..P.{c.b.R..%d....%k.....F.5....6.w.0<.1'$q..H.Z'...Z..2....<..,.n...........[..E.....o..H.S.F..DW2g[*..3n....e.j....r6.....#gZ..&.7..S5..?...sS..xp]..j..M>....h./(...S...q....L.....g8.'\h...Z......C.i5...Y.EI.......U...*U.J...I.>......2.a..1'K4d>C...w..Ie....f..i;.A...[].....p..[..C.5..V..+.E0....3..
                                                                                                                                                                                                                                                                Process:C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exe
                                                                                                                                                                                                                                                                File Type:LZMA compressed data, non-streamed, size 1250
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1393
                                                                                                                                                                                                                                                                Entropy (8bit):7.837083223603895
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:XMpL8+/kPVrXy5kNQZxtjzvhibCO/+DDWr1XM3YR8BDv5MWfrn0G/68n6xUx5An:ELGPAZxdv0p/+DDW1M3YR8ZBMWfr0G/c
                                                                                                                                                                                                                                                                MD5:26F9CF613705D86FA6C0E14F6EAA9A6D
                                                                                                                                                                                                                                                                SHA1:01D9CD2A9D7916F25B91587E5E206FD16B8958D1
                                                                                                                                                                                                                                                                SHA-256:F3BFB9AB78F6BD1BA667DD9D7D9F19B2E718F40936B4EDC396EB3DF9FBF5A3A7
                                                                                                                                                                                                                                                                SHA-512:91C445D10EB0C006E7B700D5329493D7E31D2D8CBD03DBFA0697913EA648F0DAE92D877506321944E46193525833180CF2E2A1272D0DDBAA195EAB3AAD291755
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:]..@............0."`..-W;...k.b.mY..3...ge....... ..6Y.K.I...LCi>..&.._!=\5..T.nz6.......J.S.......0T...[.y....8..dD.L#)41?^.*.....k.......;..gj..P.J.....4..7N...X.....B..H~..Q....gx....N.F* ..2..cm.V.2.w.J*.....rMu..bn....ID.....d._.lZ....(...N...#.@..S....kL..y.....<W._.=.x....%.1. ...U.e.j.....,<x........7....-@.YN..1?..L2.r.ds..wC....jfr.....*....R..1I.....-@.{..[O.,0G.....p..q....Y..3.=......<...Z|..W........@.x...c...{E....nZ.-..Nx<.........QS..........tj.._U..<H".....(In.]#..u....w.Z.u.[2.M....6.....a..i...K.2.K....W8.....L.......({&....ZPcP.f`....6.O9......lVC...7(.T.T4.33....\..G..U.O.3&.w\..........$...'..............|......3..6.H..Ey*.<.z...)...).v..3-)L....m.(.O.V....Y|Rq.H......j..(.W. ;.q10......JF.v......O.......b................P....)H7.>2.d.-B.>.G.v[...y1M..-c......F...2.h..'...l..%.qWr.oT.}.d.G...t..i6n{j./4..Z"o.}mxw......#.PWl..C.).....G1.....BTq=0...L.I..R*...i.]O...V.....Kk.R."..~....|..../k..D......~..Qx
                                                                                                                                                                                                                                                                Process:C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exe
                                                                                                                                                                                                                                                                File Type:very short file (no magic)
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1
                                                                                                                                                                                                                                                                Entropy (8bit):0.0
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:U:U
                                                                                                                                                                                                                                                                MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                                                                                                                                                                                SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                                                                                                                                                                                SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                                                                                                                                                                                SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:1
                                                                                                                                                                                                                                                                Process:C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exe
                                                                                                                                                                                                                                                                File Type:LZMA compressed data, non-streamed, size 1
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):126
                                                                                                                                                                                                                                                                Entropy (8bit):5.948526677922289
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:LXvaRfsH3IlZrHLTAXmx3mJ9wIvoRDaYgitHdDXn:LXkmwrTA2x2LwqG1HdLn
                                                                                                                                                                                                                                                                MD5:68239C3BAA900AF75B4D051B4D98CED3
                                                                                                                                                                                                                                                                SHA1:76784D653728268C0FD64587943387F50FB1D846
                                                                                                                                                                                                                                                                SHA-256:1CD71E27374171446AA87F0556E8533D9AFC8012F1F5A4E89FA5854BD955EC7D
                                                                                                                                                                                                                                                                SHA-512:8AD6DFB305D0CCF62A4AC9AD122FE6B1D2FA48DE3782B8DB3CDD649B8C7B0A6D6F3FD6B5F271AF471F428CF3F44EA40FA02AC654168238F195E2B0AC48B4037B
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:]..@....................ASWiSTRU...d..dndrules.dat.verW.KG.T...55;O|}.5.........!...N..GM.C-.......VO..C....V......ASWSig2B
                                                                                                                                                                                                                                                                Process:C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exe
                                                                                                                                                                                                                                                                File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):15320
                                                                                                                                                                                                                                                                Entropy (8bit):3.6253361142370943
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:xofxKonT6KovaNMSKYBl+p4KonLKKokTtKo7KxKo0IVEKoYjk:afBnEvpSKs5n8kTF7y0IVyY4
                                                                                                                                                                                                                                                                MD5:DB89473157A2109D2CC065B9C62ACD27
                                                                                                                                                                                                                                                                SHA1:D903A0ED7C5AA5A686C883A597894657A8C0BEB9
                                                                                                                                                                                                                                                                SHA-256:2B8D115E38B1AC4EA4FE0EA24006E4E2D7E6429F469B4FF0F1EA45FEE4E7E8D6
                                                                                                                                                                                                                                                                SHA-512:41486F90632E52127358B7A6046B347D47FFBDD62970ED67980B56C247F68ECE4D7D0250E19C28C7045AB3D4C9D7DB40E1AEAF2A4AB33D6AE4B591F05EBE3D3B
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.S.n.x.C.o.n.f.i.g. .t.y.p.e.=.".C.o.n.f.i.g.u.r.a.t.i.o.n.". .v.e.r.s.i.o.n.=.".3.".>..... . . . .<.K.e.r.n.e.l.>..... . . . . . . . .<.A.v.a.s.t.>..... . . . . . . . . . . . .<.S.o.u.r.c.e.D.i.r.e.c.t.o.r.y. .n.a.m.e.=."."./.>..... . . . . . . . . . . . .<.T.a.r.g.e.t.D.i.r.e.c.t.o.r.y. .n.a.m.e.=.".\.a.v.a.s.t.!. .s.a.n.d.b.o.x.". .f.l.a.g.s.=.".f.P.e.r.V.o.l.u.m.e."./.>..... . . . . . . . . . . . .<.T.e.m.p.l.a.t.e.s.>..... . . . . . . . . . . . . . . . .<.P.r.o.c.e.s.s.N.a.m.e.E.n.t.r.y. .f.l.a.g.s.=.".f.L.a.s.t.F.i.l.e.n.a.m.e.P.a.r.t.". .n.a.m.e.=.".f.i.r.e.f.o.x...e.x.e.".>..... . . . . . . . . . . . . . . . . . . . .<.E.x.c.l.u.d.e. .n.a.m.e.=.".%.A.p.p.D.a.t.a.%.\.M.o.z.i.l.l.a.\.F.i.r.e.f.o.x.\.P.r.o.f.i.l.e.s.\.*.\.b.o.o.k.m.a.r.k.*.". .i.d.=.".{.9.8.C.D.E.9.4.C.-.5.B.A.7.-.4.0.1.d.-.9.2.C.2.-.9.0.D.B.B.4.2.F.9.A.3.F.}."./.>..... . . . . . . . . . . . . . . . . . . . .<.E.x.c.l.u.d.e. .n.a.
                                                                                                                                                                                                                                                                Process:C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exe
                                                                                                                                                                                                                                                                File Type:LZMA compressed data, non-streamed, size 15320
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2333
                                                                                                                                                                                                                                                                Entropy (8bit):7.922861453789955
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:a0SBWHAQ2ucQ5WLVVEy4RLceCnqmb4Y2bghm1i7YF0vXIBXn:afWH+heWLLEymc9nq8Ughm4Yzn
                                                                                                                                                                                                                                                                MD5:9BE9FC293CCDA601EF0BB0305F05FC35
                                                                                                                                                                                                                                                                SHA1:A82C73E48E745FEC7F0F30EB06D4D336874B8082
                                                                                                                                                                                                                                                                SHA-256:71ECE39EF40939FC0143F785BC5D0DD70773E1C9A7CFF852A4DB12DC2FD88283
                                                                                                                                                                                                                                                                SHA-512:E63FAA7D3B500C82EC6BA5A501B7E1AFE3C0A08707318C82140A48B8870FF3FA9429B84412168C2633345E7EF301EB34C9BE54D15A32D6F33DEA0BD67EEA5489
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:]..@..;..........D.....%..k.I...d.4.;tK.....f.*........$3\.A.igTU.Q.h.e.....'S.uoX..B..Eu.O..j...yA-..... ..F..R.......z3F..@B.S.\...$..Z ..;.....P.}{.`...1d.q...T.B...A_.K......+q~.f.4&.V......0.....5.4._X.J..~=076&e..D...Q......e.)..k...*).N.y.Z^+.......9...QN.w..%.v)....T..\..\..Y.!x..F.S6....I.<..../C.gly?..|..........n.........>~.<..C..9.8s!(.:.4.x...".%.9/.f4..x...z.t....~h.w<.&..(........../....yH.U. .9"...R.E......$N ..b W..I.?.....1...I.e...O..)f.].9.x\.....5.I....mG.=..k.;Mt.6m..%..,..`.#.....q..[..j..n.A... .f.....>k..|....-o..+.,_L....*.+......*.@..ig.}...G8!W..L;..t.....Ej ...*[a.Q...yO..!.v...-.......=...O..Y.n..~...v.l...Q.bF...}u-i..\:e{.H7..$.........TR{.i.9.S....q,.. .....K...*i.E\..'@.....,f..r...m$".6..!&.Z....S3.}J~.LS....G...gJ....s3...tY....uR.a....(v...`..c....V.d...eL..$.d..:...p..r.V.-...T.!...)B.b>.l.M..>..%...2.t4N{..F.MU.N..2=..S..&{..fa&-......[.BA....$nqn..T.0B.7iwC+.,.`...3.X...[f.S.D...<...t...C....g15.]
                                                                                                                                                                                                                                                                Process:C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):142
                                                                                                                                                                                                                                                                Entropy (8bit):4.564428180293339
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:IFU1QRmSQI+Yew/B4XSZ4FqVddvg3IKRHRoWnB6TewtAocv:IUaKDq/OXMJX1g3IKw6B6Tjy3
                                                                                                                                                                                                                                                                MD5:7BFF41995A338C47E5D0006E7B07C4D1
                                                                                                                                                                                                                                                                SHA1:A2A1FABC72EEFE24EE192C67A1520EB16D0D00C8
                                                                                                                                                                                                                                                                SHA-256:BF77C802E90E9F84BF4F50DC64C131DD0CB2138CE4CF3FA993B1BF3D28B7BB3B
                                                                                                                                                                                                                                                                SHA-512:5D5E8612578BF8DF536C732BB1B808B5E7381ED2EFC11DEB5AAB11E4EDBFD99F80E60B0FD05E885F0BF4E6D06B4212E4991869F4ADFAF35077856D20F5096F74
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:.[2023-10-18 20:10:54.775] [info ] [burger ] [ 1836: 2196] [000000: 0] Storage path was not set so neither stored events are read...
                                                                                                                                                                                                                                                                Process:C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av-vps\icarus.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (595), with CRLF line terminators
                                                                                                                                                                                                                                                                Category:modified
                                                                                                                                                                                                                                                                Size (bytes):1267646
                                                                                                                                                                                                                                                                Entropy (8bit):5.289501852875654
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24576:LbS4gPY6y2yAltx8rswRX3tsO0H9mtW4JqmlNf:b6yFAl38rswRh0H9mtV0mn
                                                                                                                                                                                                                                                                MD5:45C3ABE1C37C293E96E883A427E29F42
                                                                                                                                                                                                                                                                SHA1:A5E3E5246A79AF0B60248D9C6976350EFC74F3AF
                                                                                                                                                                                                                                                                SHA-256:B1E1131EA98E3C7E11DA720E7C9C4364246FDC469433BD364FC1C3D926F66137
                                                                                                                                                                                                                                                                SHA-512:0A9735FAF942AE1CA7AAC20AC49003212F1154AFCD63CB6F86C7EBB643B15109852E90286F0B8E4DF2E4D8093B785A8F4BDF5B24A9B57B61026B7D98AAEC4C65
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:.[2023-10-18 20:10:43.268] [info ] [entry ] [ 8096: 8104] [000000: 0] Icarus has been started...[2023-10-18 20:10:43.268] [debug ] [settings_lt] [ 8096: 8104] [000000: 0] generic accessor for scheme registry set..[2023-10-18 20:10:43.268] [debug ] [event_rout ] [ 8096: 8104] [000000: 0] Registering request fallback handler for event_routing.enumerate_handlers. Description: event_routing_enumerate_handlers_handler..[2023-10-18 20:10:43.268] [debug ] [event_rout ] [ 8096: 8104] [000000: 0] Registering request fallback handler for event_routing.enumerate_handlers2. Description: event_routing_enumerate_handlers_handler..[2023-10-18 20:10:43.268] [debug ] [event_rout ] [ 8096: 8104] [000000: 0] Registering event handler for app.settings.PropertyChanged...[2023-10-18 20:10:43.268] [debug ] [event_rout ] [ 8096: 8104] [000000: 0] Registering event handler for app.settings.PropertyChangedNull...[2023-10-18 20:10:43.268] [debug ] [event_rout ] [ 8096: 8104] [000000:
                                                                                                                                                                                                                                                                Process:C:\Windows\Temp\asw.204e408827b158fe\avg_antivirus_free_online_setup.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (1337), with CRLF line terminators
                                                                                                                                                                                                                                                                Category:modified
                                                                                                                                                                                                                                                                Size (bytes):14144
                                                                                                                                                                                                                                                                Entropy (8bit):5.476765433218712
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:I/rNWM7+AVPRp31TJNWNFVZ2kid2hf0DyvMHNz6k:8WMyiRp31TzWNFVZ2kidkf0xz6k
                                                                                                                                                                                                                                                                MD5:95A53ECC087B70CD366804D4C9CB7CDF
                                                                                                                                                                                                                                                                SHA1:7FC8B56D1BAFE9C5F1389F80E36FA6C52C4D503C
                                                                                                                                                                                                                                                                SHA-256:D0F4815EEFB07A2C4F6FF89A4DD449F8BC09ABABC292C76401D211D0D15AF082
                                                                                                                                                                                                                                                                SHA-512:B94D4DC6BD484913DAC9B31263091CC8994F61177EC14D1BDCB778CAADA8CA2F6F2E36FED052ECE8F715EA16EADA69D9FE9F34D0D9E8EF324FD210F133B3F5B3
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:.[2023-10-18 20:10:26.337] [info ] [isfx ] [ 7464: 7460] [000000: 0] *** Starting SFX (23.7.6288.0), System(Windows 10 (10.0.19045) x64) ***..[2023-10-18 20:10:26.337] [info ] [isfx ] [ 7464: 7460] [000000: 0] launched by:'7364-C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component1_extract\avg_antivirus_free_setup.exe'..[2023-10-18 20:10:26.384] [debug ] [isfx ] [ 7464: 2764] [000000: 0] Sending report data: ({"record":[{"event":{"type":25,"subtype":1,"request_id":"aa06ed1e-7384-4fb7-a5d8-ba3f985d1c74","time":1697665243602},"setup":{"common":{"operation":"install","session_id":"0cb53974-7dd8-4f86-9de3-c37a10961c6b","stage":"sfx-start","title":""},"config":{"main_products":[{"product":"avg-av","channel":""}],"sfx_ver":"23.7.6288.0","trigger":"7364-C:\\Users\\user\\AppData\\Local\\Temp\\is-ETH3G.tmp\\component1_extract\\avg_antivirus_free_setup.exe","cmdline":"C:\\Windows\\Temp\\asw.204e408827b158fe\\avg_antivirus_free_online_setup.exe /silent /ws /
                                                                                                                                                                                                                                                                Process:C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):166
                                                                                                                                                                                                                                                                Entropy (8bit):4.990202766082142
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:tv+p5RVZCoVENjpbrikf6EI8FWv0dIQLoqDv3RIBLICWvv:tmp53FVumkiEI8FW0IDqDvRIBL1W3
                                                                                                                                                                                                                                                                MD5:C043A3BEB23CC43CB3E9ACAE2AD9D8B4
                                                                                                                                                                                                                                                                SHA1:F8A300A14643D9D2EF708839D882FA8FAE274F73
                                                                                                                                                                                                                                                                SHA-256:3DF024F72A0BCDD90A7C140591E224492481EB7F32A940BFB9AF1CDB6472AF9E
                                                                                                                                                                                                                                                                SHA-512:E5BAA81E296B7F06360ED20D9484A137CA49C0505D2C94947B978B09B277F13184E540098E21DAAD0A72D8DDD831A57D6AC0E67C0AA860D87A051B55C3C9FFF2
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:...[avg-av]..company-install-path=C:\Program Files\AVG..company-reg-key=SOFTWARE\AVG..product-dir=Antivirus..product-reg-key=Antivirus..program-data-dir=Antivirus..
                                                                                                                                                                                                                                                                Process:C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\common\icarus.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):214
                                                                                                                                                                                                                                                                Entropy (8bit):3.4031996566857923
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6:Q9oPdKwoW+lGUlYlUlulnvm4HflKmaGHfltNv:QCFKwPaI/VJNKKHNX
                                                                                                                                                                                                                                                                MD5:D6DE6577F75A4499FE64BE2006979AE5
                                                                                                                                                                                                                                                                SHA1:0C83A2008FA28A97EB4B01D98AEAB90A2E4C8E69
                                                                                                                                                                                                                                                                SHA-256:87D882D37F63429088955A59B126F0D44FA728CE60142478004381A3604C9EA9
                                                                                                                                                                                                                                                                SHA-512:CB4B42C07AA2DA7857106C92BC6860A29D8A92F00E34F0DF54F68C17945982BC01475C83B1A1079543404BB49342FC7CDC41D2AC32D71332439CEB27B5AD1C0C
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:......[.P.r.o.x.y.S.e.t.t.i.n.g.s.].....A.u.t.h.o.r.i.z.a.t.i.o.n.=.0.....F.a.l.l.b.a.c.k.=.1.....P.o.r.t.=.8.0.8.0.....P.r.o.x.y.N.a.m.e.=.....P.r.o.x.y.T.y.p.e.=.0.....U.s.e.r.N.a.m.e.=.....U.s.e.r.P.a.s.s.=.....
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\WebAdvisor\servicehost.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-16, little-endian text, with very long lines (694), with CRLF, LF line terminators
                                                                                                                                                                                                                                                                Category:modified
                                                                                                                                                                                                                                                                Size (bytes):90128
                                                                                                                                                                                                                                                                Entropy (8bit):3.6459267759570304
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:1536:tj6V1OD7QlLQo4R0gBPxWUk448Qjr4NDa48dsYdoABIZdN7NNKoNrJgEmWtVWcGH:0V1DQo4RdPA9443r4NDqdsYdoAqdN7NO
                                                                                                                                                                                                                                                                MD5:BD055637A88494FDF092B26318ABDEAE
                                                                                                                                                                                                                                                                SHA1:7EBF20520BD1D9C3CAEACF87A1F7050D491B05F5
                                                                                                                                                                                                                                                                SHA-256:547F09D6E181F24DF1706C7B7592CC6DEE3E59E478B87EE833DA6D7E3D366D21
                                                                                                                                                                                                                                                                SHA-512:6F26DE08529006C87398F557375FE81BDEABC4CC5AC77C9254826091DF8E9115E30DDFCA50F39445B6BC4E4267D4F83FA27766C6417D7EEA5833DA9DB149D4B5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:..1.0./.1.8./.2.0.2.3. .1.0.:.1.1.:.0.6. .P.M.$. .-.-. .(.N.o.r.m.a.l.).$. .[.S.e.r.v.i.c.e.H.o.s.t...e.x.e.].$. .U.n.a.b.l.e. .t.o. .o.p.e.n. .r.e.g.i.s.t.r.y. .k.e.y.:. .'.H.K.L.M.\.S.O.F.T.W.A.R.E.\.M.c.A.f.e.e.\.M.c.C.l.i.e.n.t.A.n.a.l.y.t.i.c.s.'. .(.n.o.t. .o.b.f.u.s.c.a.t.e.d.).....1.0./.1.8./.2.0.2.3. .1.0.:.1.1.:.0.6. .P.M.$. .-.-. .(.N.o.r.m.a.l.).$. .[.S.e.r.v.i.c.e.H.o.s.t...e.x.e.].$. .U.n.a.b.l.e. .t.o. .o.p.e.n. .r.e.g.i.s.t.r.y. .k.e.y.:. .'.H.K.L.M.\.S.O.F.T.W.A.R.E.\.M.c.A.f.e.e.\.M.c.C.l.i.e.n.t.A.n.a.l.y.t.i.c.s.'. .(.o.b.f.u.s.c.a.t.e.d.).....1.0./.1.8./.2.0.2.3. .1.0.:.1.1.:.0.6. .P.M.$. .-.-. .(.N.o.r.m.a.l.).$. .[.S.e.r.v.i.c.e.H.o.s.t...e.x.e.].$. .S.u.c.c.e.s.s.f.u.l.l.y. .c.r.e.a.t.e.d. .a.n.d. .i.n.i.t.i.a.l.i.z.e.d. .J.s.R.T.S.c.r.i.p.t.H.o.s.t.....1.0./.1.8./.2.0.2.3. .1.0.:.1.1.:.0.6. .P.M.$. .-.-. .(.N.o.r.m.a.l.).$. .[.S.e.r.v.i.c.e.H.o.s.t...e.x.e.].$. .*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.L.o.a.d.e.d. .J.s.R.T.A.P.I.S.c.r.i.p.t.H.o.s.t. .e.n.g.i.n.
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\WebAdvisor\uihost.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):140
                                                                                                                                                                                                                                                                Entropy (8bit):5.244452855453265
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:Q+tWVmf0R1RbiQ+IkFReDRFu2LKLxJLBVGPWlAKkBART3:rt/cR1RbzlM0RcRJ1VGugAR3
                                                                                                                                                                                                                                                                MD5:F3BFBFB21A810C00FD0DEA64DE33CE0A
                                                                                                                                                                                                                                                                SHA1:A79138DC4D0CA74EBD4BC14B895ADAD70B6C9A27
                                                                                                                                                                                                                                                                SHA-256:8081CBA2AF8DECE3B432E4EF594E2CB39694A483786896AAA3B7E077F0EA6584
                                                                                                                                                                                                                                                                SHA-512:390BA5DB757CA0C337BDF788048A1207C35A79A1B56725AF1A024986B98E5ECA3FBF621BC3739800CA3B2E219B4D331BF9E5C041205E9D05CF3CAB6FB5E596C3
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:[ERR][20231018 23:41:28.866][wps_utils_scriptable.cpp@57]: Failed to get value of WPS setting CloudSDK.cache: GET /subscription/v1/details..
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\WebAdvisor\servicehost.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1261
                                                                                                                                                                                                                                                                Entropy (8bit):4.900480183650587
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:9Gut5bVFutbtutI13utORn1/dutL1+ut3n1/ut+7eutbgButFTut1NDuth7Idutf:8ypPyZyIyOR/yMy31yuey0ByFy1Jyh+2
                                                                                                                                                                                                                                                                MD5:9EAEB4F43A4E37729A97BD3534D4BB17
                                                                                                                                                                                                                                                                SHA1:8E6D69E82602DE635B12EE05EA77963B3A15039F
                                                                                                                                                                                                                                                                SHA-256:F18984F0528214D47610B0A601D7E1F4146F3299191F015C6544E16575B09114
                                                                                                                                                                                                                                                                SHA-512:A23E4CAC739394F722F3CAB7471584BA483289D8BD52B06D757538FC2770E51F3BD79542C791EC0919F327DE92259030EFD819F69B5434C02251095E76D68841
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:[ERR][20231018 23:43:24.922][ProcessUtils.cpp@185]: Failed to open process with id 0. Error 87..[ERR][20231018 23:43:24.930][ProcessUtils.cpp@185]: Failed to open process with id 4. Error 5..[ERR][20231018 23:43:24.938][ProcessUtils.cpp@185]: Failed to open process with id 92. Error 5..[ERR][20231018 23:43:24.941][ProcessUtils.cpp@185]: Failed to open process with id 324. Error 5..[ERR][20231018 23:43:24.943][ProcessUtils.cpp@185]: Failed to open process with id 408. Error 5..[ERR][20231018 23:43:24.946][ProcessUtils.cpp@185]: Failed to open process with id 484. Error 5..[ERR][20231018 23:43:24.949][ProcessUtils.cpp@185]: Failed to open process with id 492. Error 5..[ERR][20231018 23:43:24.953][ProcessUtils.cpp@185]: Failed to open process with id 620. Error 5..[ERR][20231018 23:43:24.957][ProcessUtils.cpp@185]: Failed to open process with id 1476. Error 5..[ERR][20231018 23:43:24.965][ProcessUtils.cpp@185]: Failed to open process with id 3304. Error 5..[ERR][20231018 23:43:24.972][Pro
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\WebAdvisor\uihost.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:modified
                                                                                                                                                                                                                                                                Size (bytes):294
                                                                                                                                                                                                                                                                Entropy (8bit):4.901613759797281
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6:rt/sSzek/LRMO4Sjt/7X8k/LRMO4Sjt/oUP6k/LRMO4SP:Z/nekdtfh/7Mkdtfh/JykdtfP
                                                                                                                                                                                                                                                                MD5:F635CF87789165547363D0D03DE9B9E6
                                                                                                                                                                                                                                                                SHA1:959D402D895566446EC1E887F7838B92A26D7810
                                                                                                                                                                                                                                                                SHA-256:82D63B68A68647BD3FBEE9D457A380426317CDAC29C1AF7C88F7150B17786150
                                                                                                                                                                                                                                                                SHA-512:7BD4420976D3A996896DE68A59562D253065B874B5443CB00C345BAC091D4662308D45E464F037D957DDD3E2D70F327E9AC0D2328FF3BAD4B2995B529DB0BA1A
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:[ERR][20231018 23:41:36.217][ProcessUtils.cpp@185]: Failed to open process with id 7768. Error 5..[ERR][20231018 23:41:36.242][ProcessUtils.cpp@185]: Failed to open process with id 7768. Error 5..[ERR][20231018 23:41:36.251][ProcessUtils.cpp@185]: Failed to open process with id 7768. Error 5..
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\WebAdvisor\servicehost.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):100
                                                                                                                                                                                                                                                                Entropy (8bit):4.843332504918199
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:Q+tWVmfzEzYaxltat/kFRekLQNd2mn:rt/YBc/M7Gd22
                                                                                                                                                                                                                                                                MD5:DE17FA068BAA4B30201A98BEB86B9515
                                                                                                                                                                                                                                                                SHA1:310EE87E2BB19808452A176A2132522FC994D79B
                                                                                                                                                                                                                                                                SHA-256:5339605F566D72856A60AFDFD4CFDFB65A45220607907B8207378DE7094B4D1F
                                                                                                                                                                                                                                                                SHA-512:1A05848F258D3A5C7F24B290503BD84A0DAEFE0BA1C505261E359ACC8388BB359F0EA9C1874B5621199AC9540950738B40DB481E06829CF93C27B54830D99177
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:[ERR][20231018 23:43:27.148][install_extension_task.cpp@174]: Failed to install firefox extension...
                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\saBSI.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):211
                                                                                                                                                                                                                                                                Entropy (8bit):5.07075040290765
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6:rt/FgRG6k2JM0RG0DKhSm0t/JZVjwOrADGq:Z/Fg3k2JTDFn/JrjhroZ
                                                                                                                                                                                                                                                                MD5:FECC9741C2C6B6134DF21324F16125E4
                                                                                                                                                                                                                                                                SHA1:C2CACB676D4D608839AD61F119A80832BF6FB8A5
                                                                                                                                                                                                                                                                SHA-256:CCF830FE0CCF763421F3A3094C9970BCEBD53307BE93719F3CD96D680C5DB387
                                                                                                                                                                                                                                                                SHA-512:CF019DFBF6D03DAB8EBB1ABF59177DD56705BF9B1220EB1625E2551B2090FCBF79C09CFA35C053C92A2EB376F328ABFB1C08829FA76315A8AFA94E6709B43E99
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:[ERR][20231018 23:40:40.231][ProcessUtils.cpp@210]: Failed to get executable filename for process with id 476. Error 31..[ERR][20231018 23:40:51.711][HttpsDownloadFile.cpp@200]: Unable to open HTTP transaction..
                                                                                                                                                                                                                                                                Process:C:\Program Files\McAfee\WebAdvisor\servicehost.exe
                                                                                                                                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3040001, file counter 177, database pages 13, cookie 0x3, schema 4, UTF-16 little endian, version-valid-for 177
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):53248
                                                                                                                                                                                                                                                                Entropy (8bit):4.582773361676556
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:768:nfpAi39VopAi3e2JE3RZusW8txIDyzKUwlmdSy+:fDtmDO2JE3RZusW8DzUlmdSy+
                                                                                                                                                                                                                                                                MD5:CB7E208EC121A6BA2A37F109AA4B50FF
                                                                                                                                                                                                                                                                SHA1:2335DD4CBC7D45F0309D1656833D02F197D5C432
                                                                                                                                                                                                                                                                SHA-256:1A98DBB87BDADDCAE93AB7EA1313A4F465F4B2BEA701811E33290F79797A3157
                                                                                                                                                                                                                                                                SHA-512:DA1690CA8FFBBD3AF7AEAC6E93E5C6EE64AEF0D9DC0314A3257F0860E09420B4BA9BCF62B346CAB65F7FEA490F48FB8055403F3C872C383C8B7CDB973AD83C8A
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:SQLite format 3......@ ..........................................................................c......._..=.R._......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Description string, Has Relative path, Archive, ctime=Tue Jun 22 16:22:55 2010, mtime=Wed Oct 18 19:11:07 2023, atime=Tue Jun 22 16:22:55 2010, length=3978600, window=hide
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1087
                                                                                                                                                                                                                                                                Entropy (8bit):4.662643714553675
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:82eERdOE2Ke8vsfeZnAmDA/yNamCd2+7meoUUxhSyfm:82RRdOpTssGVw/yid2Q9YT
                                                                                                                                                                                                                                                                MD5:810BFFDB0E99A4DD0C4B955CC57051AE
                                                                                                                                                                                                                                                                SHA1:30647AF28C5415543070DD4F2461F2E1E56033E7
                                                                                                                                                                                                                                                                SHA-256:C455AFE3B93E7B56D45C998B1A1622853F3193AEBCD6D5F628AC0E6FE6E26F03
                                                                                                                                                                                                                                                                SHA-512:C0AA3E1A2E7F7427705EC8E19F3CDB89A3D4DA6066C3C72B2C4804DE1CFAE32D9801BF8B04441A343E6516CDA5CD7746B61FA7BBA8EE17300ED1085A0712B46F
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:L..................F.... .....J./...3.:......J./...h.<..........................P.O. .:i.....+00.../C:\.....................1.....RWd...PROGRA~2.........O.IRWd.....................V.........P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.)...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.7.....Z.1.....RWd...Stardock..B......RWd.RWd.....1N........................S.t.a.r.d.o.c.k.....T.1.....RWd...Fences..>......RWd.RWd.....2N......................0.F.e.n.c.e.s.....`.2.h.<..<. .Fences.exe..F.......<.RWd.....IN......................c.F.e.n.c.e.s...e.x.e.......`...............-......._............k.L.....C:\Program Files (x86)\Stardock\Fences\Fences.exe....D.e.s.k.t.o.p. .F.e.n.c.e.s.C.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.S.t.a.r.d.o.c.k.\.F.e.n.c.e.s.\.F.e.n.c.e.s...e.x.e.........*................@Z|...K.J.........`.......X.......226533...........hT..CrF.f4... ...T..b...,.......hT..CrF.f4... ...T..b...,..............A...1SPS.XF.L8C....&.m.%................S.
                                                                                                                                                                                                                                                                Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):65536
                                                                                                                                                                                                                                                                Entropy (8bit):1.3915222371260145
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:jye0ZtwMsi0aW6HLjcv23TfR1IHdzuiF+Z24IO8N:n0ZbspaW6HLj3fRy9zuiF+Y4IO8N
                                                                                                                                                                                                                                                                MD5:E403A822137C450A7DA330E5D42C4C0E
                                                                                                                                                                                                                                                                SHA1:AC588624654824D9A03AC3E437EF523E8C5D3F61
                                                                                                                                                                                                                                                                SHA-256:5BC3A67AEE94B295833249566E17DF56EFC5052F79EEC137952FA680A95587A7
                                                                                                                                                                                                                                                                SHA-512:AF78D149AC7B81E42EE0F498DC9A76A9420C4E53F24105192FE614B5012AB1B0A27D2F8C11242B76C9F8C5A79C39B1331BD152FD4C244ECC590894F6BDE224C5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.3.4.2.1.3.3.4.3.3.3.4.7.2.3.4.3.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.4.2.1.3.3.4.3.4.6.2.8.4.8.5.9.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.a.e.a.3.d.f.4.3.-.5.9.0.3.-.4.0.d.0.-.8.9.a.6.-.8.6.c.1.c.9.f.b.a.0.4.6.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.0.d.1.5.0.2.7.3.-.b.4.e.6.-.4.1.0.c.-.9.9.f.8.-.b.5.b.9.6.5.8.1.f.0.b.b.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.f.e.n.c.e.s.-.1...0...1...0...0.-.i.n.s.t.a.l.l.e.r._.t.-.T.a.f.Y.1...t.m.p.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e.=. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.d.d.c.-.0.0.0.1.-.0.0.1.4.-.0.5.6.f.-.6.c.1.0.f.f.0.1.d.a.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.6.a.4.0.1.8.a.c.1.6.3.9.1.7.1.8.5.7.8.
                                                                                                                                                                                                                                                                Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):65536
                                                                                                                                                                                                                                                                Entropy (8bit):1.391737901997455
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:Sfi9twMS+0/ARxjcv23TfR1IHdzuiF+Z24IO8N:9bSl/ARxj3fRy9zuiF+Y4IO8N
                                                                                                                                                                                                                                                                MD5:2EB6A266752C74731E5E958565BCB5A4
                                                                                                                                                                                                                                                                SHA1:FA4F9D22EA32540740B877621EDAAC62C1D9D5C4
                                                                                                                                                                                                                                                                SHA-256:860BF6ABC8DD5EFF04BCFA5BEDFDCDDC84436DFBD78311794508716AFF664012
                                                                                                                                                                                                                                                                SHA-512:1C0DADC4EE0F67D4BFC4D01A0173B18BE13631C43B74C460AA43D24C7ED6176F71A52223E922B3414D99CD180500F5E827099B8418205ADCBA3FF478AA5FC1C5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.3.4.2.1.3.3.4.3.7.3.9.3.8.4.4.8.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.4.2.1.3.3.4.3.8.4.0.9.3.9.7.4.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.a.9.6.d.d.d.3.7.-.6.6.7.9.-.4.8.7.e.-.9.5.9.5.-.5.9.e.b.a.3.e.e.e.2.3.f.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.8.7.1.8.d.a.6.a.-.1.8.3.4.-.4.8.f.2.-.8.8.8.f.-.4.5.1.b.1.0.4.1.1.a.6.3.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.f.e.n.c.e.s.-.1...0...1...0...0.-.i.n.s.t.a.l.l.e.r._.t.-.T.a.f.Y.1...t.m.p.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e.=. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.d.d.c.-.0.0.0.1.-.0.0.1.4.-.0.5.6.f.-.6.c.1.0.f.f.0.1.d.a.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.6.a.4.0.1.8.a.c.1.6.3.9.1.7.1.8.5.7.8.
                                                                                                                                                                                                                                                                Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                File Type:Mini DuMP crash report, 15 streams, Wed Oct 18 20:10:34 2023, 0x1205a4 type
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):129388
                                                                                                                                                                                                                                                                Entropy (8bit):2.176404715711031
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:ffywzxHDCZqEexebtIR4LaKIxbqyrwbrua08CpikL2kxIx8yRCbqLefiOE:b5tTxebta48Q7brua0ykL22tyRCAefjE
                                                                                                                                                                                                                                                                MD5:8C16EFB92EDF5F2173E629F3AFF458D8
                                                                                                                                                                                                                                                                SHA1:F9BCFB25703F695CDFAF76802F9E0DFB3E4C7C29
                                                                                                                                                                                                                                                                SHA-256:1404FA44A7D5758841EC64F524F138D00029086A3391DC9CC894E0C55EAA37FC
                                                                                                                                                                                                                                                                SHA-512:AB2CB25FE4BE486871B36B0BA491C91C39D75433590F8554BF18496F0F4F85A9488D9FED505DB64E49389289D0B64EB144AB4698335B3143EF8D1C42D4CA732E
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:MDMP..a..... ........;0e........................(-..(...........P6......t....j..........`.......8...........T............j..l...........L7..........89..............................................................................eJ.......9......GenuineIntel............T............;0e.............................0..................W... .E.u.r.o.p.e. .S.t.a.n.d.a.r.d. .T.i.m.e.......................................W... .E.u.r.o.p.e. .S.u.m.m.e.r. .T.i.m.e...........................................1.9.0.4.1...1...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.......................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):8540
                                                                                                                                                                                                                                                                Entropy (8bit):3.7015134981492115
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:R6l7wVeJCN6qkni6YNp60+DdPgmfOzprq89bt8sf08etvm:R6lXJA6qkni6Yz60+xPgmfOdtPfQo
                                                                                                                                                                                                                                                                MD5:D3B598BDD73C195B4D946685A49EFF3F
                                                                                                                                                                                                                                                                SHA1:707A843CFE16D54FD8586DFBDB699FA4CE71F1B4
                                                                                                                                                                                                                                                                SHA-256:70B67C076F79B23117C85DB1F8FDB1FB1E00E968714B44C382D6589EC52C223A
                                                                                                                                                                                                                                                                SHA-512:68D774ACD75ABF2BFEDEE248C472116BFEE116500BB8630320994D46E9C74F5967C85BA281A7E12A22587B8D063C34044BD05BC772152714C5F28ACCD365662C
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.9.0.4.5.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.9.0.4.1...2.0.0.6...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.2.0.0.6.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.2.0.5.7.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.7.6.4.4.<./.P.i.
                                                                                                                                                                                                                                                                Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):4868
                                                                                                                                                                                                                                                                Entropy (8bit):4.483714568661859
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:cvIwWl8zs2Jg77aI9K9WpW8VYgTYm8M4JuTNXLbmXSFIP+q8XnXhEXJyTce0cUd:uIjfMI7YM7V7GJ2X2XtoXGXAAe5Ud
                                                                                                                                                                                                                                                                MD5:BCACAEDB3C941A2D7C2CE9E535F73C05
                                                                                                                                                                                                                                                                SHA1:1B9140A4759096A8FDD629FF68399C455B195C74
                                                                                                                                                                                                                                                                SHA-256:AD3801E08E7D37AE571778D0FE89441E4C4D413CF986A304F4187236C7623587
                                                                                                                                                                                                                                                                SHA-512:84948CAB5CDE7C02ACA2D0B811EE5B056480DC2AB75D5EFCEDE3091DD9D1D07C3B80CD1EFBF14F0B1DEE6C18BAA27FFEF45D77F2B3E8D5E69307F24411C9DEF6
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="19045" />.. <arg nm="vercsdbld" val="2006" />.. <arg nm="verqfe" val="2006" />.. <arg nm="csdbld" val="2006" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="2057" />.. <arg nm="geoid" val="223" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="22273" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.789.19041.0-11.0.1000" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="4096
                                                                                                                                                                                                                                                                Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):87340
                                                                                                                                                                                                                                                                Entropy (8bit):3.0696080744548806
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:1536:dnWZrprjXyQXXsPjFqjJnQ/O9PrWoD3p8:dnWZrprjXyQXXsPjFqjJnQ/O9PrWoD3O
                                                                                                                                                                                                                                                                MD5:0222DF5767A5D5E103778992CBE45777
                                                                                                                                                                                                                                                                SHA1:340C9CDBDA3A9A37EE9B8FF8A679418817FBC5F0
                                                                                                                                                                                                                                                                SHA-256:32250BBF8655B9B0F877C0DE884754FBF6B69C03C64A6760AD76CC76FC5E4654
                                                                                                                                                                                                                                                                SHA-512:D93DFD2A8D765164327920D0CB6B82AF29F9CCAD6E1033214FEF576C07B5558486E3498D525581DC23F9A6FBB4D1438231AD2697AAA73A6C8D84EBDEFC97E3E5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:I.m.a.g.e.N.a.m.e.,.U.n.i.q.u.e.P.r.o.c.e.s.s.I.d.,.N.u.m.b.e.r.O.f.T.h.r.e.a.d.s.,.W.o.r.k.i.n.g.S.e.t.P.r.i.v.a.t.e.S.i.z.e.,.H.a.r.d.F.a.u.l.t.C.o.u.n.t.,.N.u.m.b.e.r.O.f.T.h.r.e.a.d.s.H.i.g.h.W.a.t.e.r.m.a.r.k.,.C.y.c.l.e.T.i.m.e.,.C.r.e.a.t.e.T.i.m.e.,.U.s.e.r.T.i.m.e.,.K.e.r.n.e.l.T.i.m.e.,.B.a.s.e.P.r.i.o.r.i.t.y.,.P.e.a.k.V.i.r.t.u.a.l.S.i.z.e.,.V.i.r.t.u.a.l.S.i.z.e.,.P.a.g.e.F.a.u.l.t.C.o.u.n.t.,.W.o.r.k.i.n.g.S.e.t.S.i.z.e.,.P.e.a.k.W.o.r.k.i.n.g.S.e.t.S.i.z.e.,.Q.u.o.t.a.P.e.a.k.P.a.g.e.d.P.o.o.l.U.s.a.g.e.,.Q.u.o.t.a.P.a.g.e.d.P.o.o.l.U.s.a.g.e.,.Q.u.o.t.a.P.e.a.k.N.o.n.P.a.g.e.d.P.o.o.l.U.s.a.g.e.,.Q.u.o.t.a.N.o.n.P.a.g.e.d.P.o.o.l.U.s.a.g.e.,.P.a.g.e.f.i.l.e.U.s.a.g.e.,.P.e.a.k.P.a.g.e.f.i.l.e.U.s.a.g.e.,.P.r.i.v.a.t.e.P.a.g.e.C.o.u.n.t.,.R.e.a.d.O.p.e.r.a.t.i.o.n.C.o.u.n.t.,.W.r.i.t.e.O.p.e.r.a.t.i.o.n.C.o.u.n.t.,.O.t.h.e.r.O.p.e.r.a.t.i.o.n.C.o.u.n.t.,.R.e.a.d.T.r.a.n.s.f.e.r.C.o.u.n.t.,.W.r.i.t.e.T.r.a.n.s.f.e.r.C.o.u.n.t.,.O.t.h.e.r.T.r.a.n.s.f.e.r.C.o.u.n.t.,.H.a.n.
                                                                                                                                                                                                                                                                Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):13340
                                                                                                                                                                                                                                                                Entropy (8bit):2.685394095437703
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:TiZYWG1Fi7YcY+WXHjYEZQ0tTi2LU+GwLDTEaP0HlM7ljIb73:2ZDhr7YcaP0FM7lsb73
                                                                                                                                                                                                                                                                MD5:FE422FD12EBC210969C2EB162689F84E
                                                                                                                                                                                                                                                                SHA1:6DD13BA8E92DBBEB08D7E7FCD2AC7BDCE5DFCC62
                                                                                                                                                                                                                                                                SHA-256:5E806B219FBF47C29206EA7B22CD25C78C9691326D5606CD8EDBB59473A8BA51
                                                                                                                                                                                                                                                                SHA-512:6A54D5AF0E857A71E183D1D0281860DF17AA2FC4EF4FF72B5D66B4A6C0EC51690797581838D4548B5FA8F55AFE75F6C0FA495AF01539B9D956A3484107075259
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:B...T.i.m.e.r.R.e.s.o.l.u.t.i.o.n. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .1.5.6.2.5.0.....B...P.a.g.e.S.i.z.e. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .4.0.9.6.....B...N.u.m.b.e.r.O.f.P.h.y.s.i.c.a.l.P.a.g.e.s. . . . . . . . . . . . . . . . . . . . . . . . . . .1.0.4.8.3.3.3.....B...L.o.w.e.s.t.P.h.y.s.i.c.a.l.P.a.g.e.N.u.m.b.e.r. . . . . . . . . . . . . . . . . . . . . . . . . . . . . .2.....B...H.i.g.h.e.s.t.P.h.y.s.i.c.a.l.P.a.g.e.N.u.m.b.e.r. . . . . . . . . . . . . . . . . . . . . . .1.3.1.0.7.1.9.....B...A.l.l.o.c.a.t.i.o.n.G.r.a.n.u.l.a.r.i.t.y. . . . . . . . . . . . . . . . . . . . . . . . . . . . .6.5.5.3.6.....B...M.i.n.i.m.u.m.U.s.e.r.M.o.d.e.A.d.d.r.e.s.s. . . . . . . . . . . . . . . . . . . . . . . . . . . .6.5.5.3.6.....B...M.a.x.i.m.u.m.U.s.e.r.M.o.d.e.A.d.d.r.e.s.s. . . . . . . . . . . . . . . . . .1.4.0.7.3.7.4.8.8.2.8.9.7.9.1.....B...A.c.t.i.v.e.P.r.o.c.e.s.s.o.r.s.A.f.f.i.n.i.t.y.M.a.s.k. . . . . . .
                                                                                                                                                                                                                                                                Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                File Type:Mini DuMP crash report, 15 streams, Wed Oct 18 20:10:37 2023, 0x1205a4 type
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):125096
                                                                                                                                                                                                                                                                Entropy (8bit):2.179781123108745
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:DfywzxHDCZqEesmebtIR4jaKIxbNyrwbZyB12dC+qlswuWBbj8T0Sj:H5tTlebta4Uj7b0B124+qmwuckT04
                                                                                                                                                                                                                                                                MD5:4DD9252D52A5198F70FE6BA382732304
                                                                                                                                                                                                                                                                SHA1:B67CBEBA53EF3CFBCDDCCDAB49D94757FEB4507B
                                                                                                                                                                                                                                                                SHA-256:84BD83F2E805E429AE73FE248C9F605CBD80C36574D5EEF9210F03109645DDA2
                                                                                                                                                                                                                                                                SHA-512:83DA496029E05386292455F0732E9DDA880DFBAC751E08A22D85EE5161AB6C2A140DB821FFAD069D164D4842456C77D12E21DF8F4B7AD70CB75A8F4948153109
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:MDMP..a..... ........;0e........................(-..(...........P6......$....j..........`.......8...........T............i...~..........L7..........89..............................................................................eJ.......9......GenuineIntel............T............;0e.............................0..................W... .E.u.r.o.p.e. .S.t.a.n.d.a.r.d. .T.i.m.e.......................................W... .E.u.r.o.p.e. .S.u.m.m.e.r. .T.i.m.e...........................................1.9.0.4.1...1...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.......................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):8526
                                                                                                                                                                                                                                                                Entropy (8bit):3.7027705963711606
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:R6l7wVeJCW6Hl5ni6YND60+DdPgmfiZpD+89bB8sf0tiSLm:R6lXJL6F5ni6Yp60+xPgmfibBPfl
                                                                                                                                                                                                                                                                MD5:01E36E7B03CF31FBC78E0C9421608AFD
                                                                                                                                                                                                                                                                SHA1:207F909A595371BD9E85262790DA67FA89B81024
                                                                                                                                                                                                                                                                SHA-256:B6682A316C8EC8A8DD18CEA1B10DA36AB3700696E9CA192B053F61EDB8A103C3
                                                                                                                                                                                                                                                                SHA-512:D35DB03F957091921D19BDEB691A9CD65E01D65851E85573760893D641B606BDE8D654E04A9E860980D1E0128DE438E0AD83FDFB0B64256FA848630A0F8A5E5E
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.9.0.4.5.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.9.0.4.1...2.0.0.6...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.2.0.0.6.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.2.0.5.7.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.7.6.4.4.<./.P.i.
                                                                                                                                                                                                                                                                Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):4868
                                                                                                                                                                                                                                                                Entropy (8bit):4.48267846864455
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:cvIwWl8zs2Jg77aI9K9WpW8VYgQYm8M4JuTNXLbmXsFjgywj+q8XnXhEX7yTce0j:uIjfMI7YM7V79J2X2XKgyooXGX+Ae5Ud
                                                                                                                                                                                                                                                                MD5:65F6C9F4A353FA21724D7C43D7EDEF20
                                                                                                                                                                                                                                                                SHA1:D42595C683829A94780961C8D906B56B25194898
                                                                                                                                                                                                                                                                SHA-256:54B5C4D8EAFB98281A29B0B697B4C665B9767B08EB04576950CA70E39A3E96B3
                                                                                                                                                                                                                                                                SHA-512:95AE9668A3E81EA11E1DF9B8FBC9E1DE8C6F9A9865AB327548C7FED1F48E4AEBF7DAA76085ECA41CD1C8D31A2E6F126020C8E844358631E25D4C0EB05450B8FD
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="19045" />.. <arg nm="vercsdbld" val="2006" />.. <arg nm="verqfe" val="2006" />.. <arg nm="csdbld" val="2006" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="2057" />.. <arg nm="geoid" val="223" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="22273" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.789.19041.0-11.0.1000" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="4096
                                                                                                                                                                                                                                                                Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):87396
                                                                                                                                                                                                                                                                Entropy (8bit):3.0690207310201383
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:1536:wss1kkZgEfNyjNQKwEq0JjQ//9PrWogCHGO:wss1kkZgEfNyjNQKwEq0JjQ//9PrWogK
                                                                                                                                                                                                                                                                MD5:686434A7CE9C21EF812A5D861F1A9543
                                                                                                                                                                                                                                                                SHA1:97AC2A1A3BCC9F8A9F1D76FCBA3FBE1F359692E9
                                                                                                                                                                                                                                                                SHA-256:CBE2FE7BE376E29196A190235483C1A97F5E949EB3649A0E683DA4EC1533C3E4
                                                                                                                                                                                                                                                                SHA-512:CACD6CEA57636138E34B011F9EFAB86F528CCEEEACD495D685E75CA5A46724B5A036421DDA93CA5C802E3C967509B9D57197AACD956A862EE1B85C232006A0FC
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:I.m.a.g.e.N.a.m.e.,.U.n.i.q.u.e.P.r.o.c.e.s.s.I.d.,.N.u.m.b.e.r.O.f.T.h.r.e.a.d.s.,.W.o.r.k.i.n.g.S.e.t.P.r.i.v.a.t.e.S.i.z.e.,.H.a.r.d.F.a.u.l.t.C.o.u.n.t.,.N.u.m.b.e.r.O.f.T.h.r.e.a.d.s.H.i.g.h.W.a.t.e.r.m.a.r.k.,.C.y.c.l.e.T.i.m.e.,.C.r.e.a.t.e.T.i.m.e.,.U.s.e.r.T.i.m.e.,.K.e.r.n.e.l.T.i.m.e.,.B.a.s.e.P.r.i.o.r.i.t.y.,.P.e.a.k.V.i.r.t.u.a.l.S.i.z.e.,.V.i.r.t.u.a.l.S.i.z.e.,.P.a.g.e.F.a.u.l.t.C.o.u.n.t.,.W.o.r.k.i.n.g.S.e.t.S.i.z.e.,.P.e.a.k.W.o.r.k.i.n.g.S.e.t.S.i.z.e.,.Q.u.o.t.a.P.e.a.k.P.a.g.e.d.P.o.o.l.U.s.a.g.e.,.Q.u.o.t.a.P.a.g.e.d.P.o.o.l.U.s.a.g.e.,.Q.u.o.t.a.P.e.a.k.N.o.n.P.a.g.e.d.P.o.o.l.U.s.a.g.e.,.Q.u.o.t.a.N.o.n.P.a.g.e.d.P.o.o.l.U.s.a.g.e.,.P.a.g.e.f.i.l.e.U.s.a.g.e.,.P.e.a.k.P.a.g.e.f.i.l.e.U.s.a.g.e.,.P.r.i.v.a.t.e.P.a.g.e.C.o.u.n.t.,.R.e.a.d.O.p.e.r.a.t.i.o.n.C.o.u.n.t.,.W.r.i.t.e.O.p.e.r.a.t.i.o.n.C.o.u.n.t.,.O.t.h.e.r.O.p.e.r.a.t.i.o.n.C.o.u.n.t.,.R.e.a.d.T.r.a.n.s.f.e.r.C.o.u.n.t.,.W.r.i.t.e.T.r.a.n.s.f.e.r.C.o.u.n.t.,.O.t.h.e.r.T.r.a.n.s.f.e.r.C.o.u.n.t.,.H.a.n.
                                                                                                                                                                                                                                                                Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):13340
                                                                                                                                                                                                                                                                Entropy (8bit):2.6857502534708115
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:TiZYWzp6dYXYiYxW8aHAYEZf2tTi1LL++wAWEa90SMjFM5IN73:2ZDl149za90SMjFMmN73
                                                                                                                                                                                                                                                                MD5:7D419190F6C3D08AA05CA0ED4C9DBF42
                                                                                                                                                                                                                                                                SHA1:FEEE44BD0212503C28EA7C5E5B8AE0CE93BAD783
                                                                                                                                                                                                                                                                SHA-256:D92D6451B539599CB8D2CA6C743AAFE3B5C29292E6CEB9FA159A8C6206C9148A
                                                                                                                                                                                                                                                                SHA-512:2725DF95DCB6CF895DAE4CA70A25B9E4075161F979446E151975F930281953CC710624860DC6D081F58FC2E50221C0DEB54E5B742175BDFAE4B51C970BCE8B8D
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:B...T.i.m.e.r.R.e.s.o.l.u.t.i.o.n. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .1.5.6.2.5.0.....B...P.a.g.e.S.i.z.e. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .4.0.9.6.....B...N.u.m.b.e.r.O.f.P.h.y.s.i.c.a.l.P.a.g.e.s. . . . . . . . . . . . . . . . . . . . . . . . . . .1.0.4.8.3.3.3.....B...L.o.w.e.s.t.P.h.y.s.i.c.a.l.P.a.g.e.N.u.m.b.e.r. . . . . . . . . . . . . . . . . . . . . . . . . . . . . .2.....B...H.i.g.h.e.s.t.P.h.y.s.i.c.a.l.P.a.g.e.N.u.m.b.e.r. . . . . . . . . . . . . . . . . . . . . . .1.3.1.0.7.1.9.....B...A.l.l.o.c.a.t.i.o.n.G.r.a.n.u.l.a.r.i.t.y. . . . . . . . . . . . . . . . . . . . . . . . . . . . .6.5.5.3.6.....B...M.i.n.i.m.u.m.U.s.e.r.M.o.d.e.A.d.d.r.e.s.s. . . . . . . . . . . . . . . . . . . . . . . . . . . .6.5.5.3.6.....B...M.a.x.i.m.u.m.U.s.e.r.M.o.d.e.A.d.d.r.e.s.s. . . . . . . . . . . . . . . . . .1.4.0.7.3.7.4.8.8.2.8.9.7.9.1.....B...A.c.t.i.v.e.P.r.o.c.e.s.s.o.r.s.A.f.f.i.n.i.t.y.M.a.s.k. . . . . . .
                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\miaA7EA.tmp\Fences.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):247
                                                                                                                                                                                                                                                                Entropy (8bit):5.262472936019368
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6:S5Y9SDR8cNBr5mZir6uOwkn23flNScrnTzTEQj2:S5Y9SDlNBtb5f9rfTEs2
                                                                                                                                                                                                                                                                MD5:6E9465DC583EE0AEACA4DA7485FFF33F
                                                                                                                                                                                                                                                                SHA1:FEB5B650C7F8753D2FFA09B134477563A6B4598A
                                                                                                                                                                                                                                                                SHA-256:C550EE72DCF33C2DA43672716FD14D24FCE0637699C2F82F308E18600F0412BC
                                                                                                                                                                                                                                                                SHA-512:D3DC4A11EF27D14F2A5B8C647269A42D3AFA4D4CDCF511684569E289225164BACFB0D95AB3542E908FF9C5FC44EAFE4267FDA5F2F653FE035A1FD315C7DA98FD
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:MYAH-PREDEF-COMPONENT..Default..$..TRUE..TRUE..$..$..$..$..MYAH-PREDEF-COMPONENT..9490343..DEFAULT..0..$..C:\Program Files (x86)\\Stardock\Fences..TRUE..Fences..C:\Users\user\AppData\Local\Temp\miaA7EA.tmp\data\..MYAH64WOW..x64..OVERRIDECACHE....
                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\miaA7EA.tmp\Fences.exe
                                                                                                                                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):3407872
                                                                                                                                                                                                                                                                Entropy (8bit):6.429545212783084
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:49152:ihXM/KvXhHs6gSHk9A6p2dGw4qMVUj0b4hCuC5+nlpk+Ym0k6wlreEP0x7Uc:4tvdau6uGEKUj7hC1slSbm0k6AeE
                                                                                                                                                                                                                                                                MD5:E19B7ED2DE746E7F837967329AD671C5
                                                                                                                                                                                                                                                                SHA1:126BC9F4797EF1263F3693247BE83C6778CD6C01
                                                                                                                                                                                                                                                                SHA-256:90438C6A626F72F60A25D983CB2EE104A8ACF98CF5A9603EFA9377676B9E9987
                                                                                                                                                                                                                                                                SHA-512:AF5940FE1E6D4C2E507F5B7CB30CA1CB77A4E3CE38219331846EF13741F1C55928EAD9C8F5E27D57A112C828D75C12AC39DA27CF307EF4C256D427DBA1C30680
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Yara Hits:
                                                                                                                                                                                                                                                                • Rule: JoeSecurity_DelphiSystemParamCount, Description: Detected Delphi use of System.ParamCount(), Source: C:\ProgramData\{A3A26C56-02C3-4F76-A033-12EE2FB52AE6}\Fences.exe, Author: Joe Security
                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L.....'J.................P...T......L<.......`....@..........................p4......!3..........@...........................p...G.... .h.............3.`...........................................................|}...............................text............................... ..`.itext...^.......`.................. ..`.data.......`.......T..............@....bss....Pe...............................idata...G...p...H..................@....tls....4................................rdata..............................@..@.reloc...............0..............@..B.rsrc...h..... ......0..............@..@..............-......<,.............@..@................................................................................................
                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\miaA7EA.tmp\Fences.exe
                                                                                                                                                                                                                                                                File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.0, MSI Installer, Revision Number: {A3A26C56-02C3-4F76-A033-12EE2FB52AE6}, Number of Words: 0, Number of Pages: 200, Template: Intel;1033, Title: Fences, Subject: Fences Installation, Keywords: Installer, MSI, Database, Author: Stardock Corporation, Comments: All rights reserved, Name of Creating Application: InstallAware, Security: 0
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):327680
                                                                                                                                                                                                                                                                Entropy (8bit):5.5491314560388005
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3072:NKuUYTneOjg4lyxULcMiyhbmz5O1V9WxCIqcyzUDWgaxliUZ2Jh/Ck375V5Jbeak:ICr3g4ly4cEhbOGiqsSiG1Q5kFYu
                                                                                                                                                                                                                                                                MD5:1A3178AF3F52FC22890AD558051FB610
                                                                                                                                                                                                                                                                SHA1:9A4B219AD8EE917B2324431667B38FF57B8CDED1
                                                                                                                                                                                                                                                                SHA-256:777571DC2FFEB4F88A327EC0DC0204F35AD2E0CC0DCEBBB05DB4CBBAF1BB9E5E
                                                                                                                                                                                                                                                                SHA-512:C5818A9113435CC8CB0ACA2C39A733EB5E857559C95780F161F01427A7A54E8B57978EC4F04A5794C4DD7EF636427DD0F618DFD5BD2C11F57E0CB4797AF9D19E
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................%.......................................................................................................V........... ...!..."...#...$...&.......'...p...)...*...+...,...-......./...0...1...2...3...4...5...6...7...8...9...:...;...<...=...>...?...@...A...B...C...D...E...F...G...H...I...J...K...L...M...N...O...P...Q...R...S...T...U...W...]...X...Y...Z...[...\.......^..._...`...t...b...c...d...e...n...g...h...i...j...k...l...m...a...o.......q...r...s...u...v...w...x...y...z...|...
                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\miaA7EA.tmp\Fences.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):65536
                                                                                                                                                                                                                                                                Entropy (8bit):0.21940375904419213
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:wVuJqXTIjMTgNNRTZ8MHITmKUt+BptpK3YePWieOh3WU:8xS8dUMO5hh
                                                                                                                                                                                                                                                                MD5:8B9C6F161FC9334C9B6B28A1BEE9A862
                                                                                                                                                                                                                                                                SHA1:05276C3A6509FF1A49E2B1316DC756955225EA4A
                                                                                                                                                                                                                                                                SHA-256:D68C68BDC207A373D777CB0184ABD006825C087C9016CDBF18DE3B23AE6906B2
                                                                                                                                                                                                                                                                SHA-512:06BDB6595297DDAE2B773C0D67841AE6009F4DF1597998B0E9FB44CD192E0DCB1164CD5BEAF37BC7A2161F911AA94A8D5CFFF3BD5CBE7DDBF072615C6C85EC4B
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:A4FE71924..FALSE..A664D75D2..FALSE..A41CE9CEA..FALSE..A4052EAE2..FALSE..A160A8D32..FALSE..AE28DAC85..FALSE..AF234E6A1..FALSE..AE583CD7E..FALSE..A315B36A4..FALSE..A2A66E563..FALSE..A43CDCF81..FALSE..A2E1A92F8..FALSE..AD8E12E5..FALSE..A3DB60ED1..FALSE..AFBD6FAB8..FALSE..A4FE71924..TRUE..P4FE71924_1..C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Stardock\Fences..P4FE71924_2..C:\Program Files (x86)\Stardock\Fences\Fences.exe..P4FE71924_3....P4FE71924_4....A664D75D2..TRUE..A41CE9CEA..TRUE..P41CE9CEA_3..C:\Program Files (x86)\Stardock\Fences..A4052EAE2..TRUE..A160A8D32..TRUE..AE28DAC85..TRUE..PE28DAC85_1..C:\Program Files (x86)\Stardock\Fences..AF234E6A1..TRUE..PF234E6A1_1..C:\Program Files (x86)\Stardock\Fences\Layouts..AE583CD7E..TRUE..PE583CD7E_1..C:\Program Files (x86)\Stardock\Fences\Fonts..A315B36A4..TRUE..P315B36A4_1..C:\Program Files (x86)\Stardock\Fences\Lang..A2A66E563..TRUE..A43CDCF81..TRUE..A2E1A92F8..TRUE..AD8E12E5..TRUE..A3DB60ED1..TRUE..P3DB60ED1_1..C:\Program Files (x8
                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\miaA7EA.tmp\Fences.exe
                                                                                                                                                                                                                                                                File Type:7-zip archive data, version 0.2
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2424832
                                                                                                                                                                                                                                                                Entropy (8bit):6.192014983542804
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:49152:dXy6lpk+Um0PLXkXOXWXmAXqTVLDMaPKZ3MZ:plS/m0
                                                                                                                                                                                                                                                                MD5:5875230853F748668E518A52A4B996BF
                                                                                                                                                                                                                                                                SHA1:0E5779B11E4D703C923D60A74C8B0710244C8A56
                                                                                                                                                                                                                                                                SHA-256:7A1EEB75510030B20DF8FE8B396DA81D696E7D170F6199583E4A8588FEB71494
                                                                                                                                                                                                                                                                SHA-512:CBB92EACEAB298121869057F7B9FDD3FE7A15AFE78BAAA3E606369ED59153178E2BC7134A3DC93D5E57282AD5C4443C2FA68E559C2E441CD0792D2178E9375E0
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:7z..'...)...q.$.....%.......'..V...TFRMDESIGN.0.[...TPF0.TfrmDesign.frmDesign.Left....Top...HelpType..htKeyword.HelpKeyword..passingvariables.BorderIcons..biSystemMenu.biMinimize..BorderStyle..bsSingle.Caption..$TITLE$.ClientHeight.h..ClientWidth....Color..clBtnFace.Font.Charset..DEFAULT_CHARSET.Font.Color..clWindowText.Font.Height...Font.Name..Tahoma.Font.Style...OldCreateOrder..Position..poDesigned.PixelsPerInch.`.TextHeight....TImage.Image1.Left...Top...Width....Height.;.Picture.Data.~w...TBitmaprw..BMrw......6...(.......;...........<s..................V-..^4..^6.._8..g;..a9..oB..xI..iB..gB..rK..nJ#.qN(.rP*.wT(.sQ,.uT/.wV2.}[1.zY6.~\5.|\9..P...W...^..._...e...c...i...l...s...{...y...z...|.......Z!.._2..i<..dB..jJ..mM..sF..zO..}O..sU..uW..uX..z^..}P..}a..........................................................).....!..!..$..&..(..*..-..<..1..4..7..;...Z...j...l...m...v...y...~...~..A..F..F..M..I..M..P..Q..T..[..]..X..m..d..w...}..r..a..
                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\miaA7EA.tmp\Fences.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):88
                                                                                                                                                                                                                                                                Entropy (8bit):4.376848456797705
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:LgWTR3msdpiX0YQYGKeRjNnHgXjZGG:r1p00YQY1eFFHc
                                                                                                                                                                                                                                                                MD5:D40FD8D276B4FEE22AC48AB4B84E5F8A
                                                                                                                                                                                                                                                                SHA1:59A465C58010CD87CCA29A1F6383B2CDD5F32539
                                                                                                                                                                                                                                                                SHA-256:81CC6BF6CB1816DCB02AA5CEE08C0749C287C85454975BE2CB30439141DD8D75
                                                                                                                                                                                                                                                                SHA-512:03DBAEC2137135B8B420222BC43B1963546040CC5E48CC3919BDA42B836C4B41D29256E59771E5F675D8F43CF4EC8FB60A04DCE7F2D66C2A7CD49FEABAA7E922
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:{10CD364B-FFCC-48BE-B469-B9622A033075}..{A3A26C56-02C3-4F76-A033-12EE2FB52AE6}..Fences..
                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\miaA7EA.tmp\Fences.exe
                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):589824
                                                                                                                                                                                                                                                                Entropy (8bit):6.492902515229481
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12288:KJRXnclmcyiDnhImJTFUcUbAxC5w5Moh:55/Fobg6i
                                                                                                                                                                                                                                                                MD5:6C0C5F9781CEC323DE128D90DA51C06B
                                                                                                                                                                                                                                                                SHA1:EE3CA052B4836F0DA3E6D4E9001E476C368BF28C
                                                                                                                                                                                                                                                                SHA-256:7B78F62EFDBE6BBAFBFD07F73B12207B1B64237B9F7CCF82BE64E275B6A43693
                                                                                                                                                                                                                                                                SHA-512:4A68D863D7C4383AB704B036A3F80EF59DF3C5F739BC150BA2C4CE2925CC42A45AE8B579B12000A7159B5CC229442B914701D8C9DEFC808C628AD106CE54A34A
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........y8..k..k..k_.wk..k_..k..k_.Hk...k+..k..k.Jk..kR.Jk..k..kh..k_.tk...k_.Kk..k=.Ik..k_.Mk..kRich..k........PE..L....'.I...........!.....`...................p......................................................................0...........d................................6.....................................@............p..$............................text....^.......`.................. ..`.rdata..;f...p...p...p..............@..@.data...@........0..................@....rsrc...............................@..@.reloc...K.......P... ..............@..B................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\saBSI.exe
                                                                                                                                                                                                                                                                File Type:Certificate, Version=3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1398
                                                                                                                                                                                                                                                                Entropy (8bit):7.676048742462893
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:ujsZPSIPSUcnA3/46giyfV4Hxk7P3Gus6acCQ4CXmW5mOgs:ujul2nQ4XfVkk7P3g6dB42mVs
                                                                                                                                                                                                                                                                MD5:E94FB54871208C00DF70F708AC47085B
                                                                                                                                                                                                                                                                SHA1:4EFC31460C619ECAE59C1BCE2C008036D94C84B8
                                                                                                                                                                                                                                                                SHA-256:7B9D553E1C92CB6E8803E137F4F287D4363757F5D44B37D52F9FCA22FB97DF86
                                                                                                                                                                                                                                                                SHA-512:2E15B76E16264ABB9F5EF417752A1CBB75F29C11F96AC7D73793172BD0864DB65F2D2B7BE0F16BBBE686068F0C368815525F1E39DB5A0D6CA3AB18BE6923B898
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:0..r0..Z.......vS..uFH....JH:N.0...*.H........0S1.0...U....BE1.0...U....GlobalSign nv-sa1)0'..U... GlobalSign Code Signing Root R450...200318000000Z..450318000000Z0S1.0...U....BE1.0...U....GlobalSign nv-sa1)0'..U... GlobalSign Code Signing Root R450.."0...*.H.............0.........-.0.z.=.r.:K..a....g.7..~.....C..E..cW]....%..h.K..K.J...j..a'..D...?".O.....(..].Y.......,.3$.P:A..{.M.X8.........,..C...t...{.3..Yk....Z.{..U......L...u.o.a.tD....t..h.l&>.......0....|U..p\$x %.gg...N4.kp..8...........;.gC....t./.....7=gl.E\.a.A.....w.FGs.....+....X.W..Z..%....r=....;D.&.........E.......Bng~B.qb...`.d....!N+.mh...tsg1z...yn|..~FoM..+."D...7..aW...$..1s..5WG~.:E.-.Q.....7.e...k.w....?.0.o1..@........PvtY..m.2...~...u..J.,....+B..j6..L.............:.c...$d.......B0@0...U...........0...U.......0....0...U.........F...x9...C.VP..;0...*.H.............^+.t.4D_vH(@....n..%.{...=..v...0 ..`.....x.+.2..$.RR......9n....CA}..[.]...&..tr&....=;jR.<../.{.3.E.....
                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\saBSI.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):264
                                                                                                                                                                                                                                                                Entropy (8bit):3.138061726899488
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6:kK1TWFkthurGhipWhliK8al0GQcmqe3KQjMIXIXL/:tTYkt4rGIWzyZ3qe3KQjxXIT
                                                                                                                                                                                                                                                                MD5:FA25D6C8EA492D376E4EE7EA14C97732
                                                                                                                                                                                                                                                                SHA1:E67F01E9F5A312062408DD4F3A1015B086296DDB
                                                                                                                                                                                                                                                                SHA-256:A218E8B5960AA16760F90F4B04A96E28AC42D2129EB1E674D82D76092540C9FF
                                                                                                                                                                                                                                                                SHA-512:FD5E5EDA3C42E0F30E257B3199ADBDF7C6FEE17756FB2D140458C1D973BD369E8F4A6C28413B08AEAB28010B0DF29F6D7B0B1672F8885AD4CC23756AC5AE8D6B
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:p...... ....v......*....(....................................................... ......................N.....v...h.t.t.p.:././.s.e.c.u.r.e...g.l.o.b.a.l.s.i.g.n...c.o.m./.c.a.c.e.r.t./.c.o.d.e.s.i.g.n.i.n.g.r.o.o.t.r.4.5...c.r.t...".6.2.f.a.4.8.4.5.-.5.7.6."...
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Stardock\Fences\Fences.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:modified
                                                                                                                                                                                                                                                                Size (bytes):388
                                                                                                                                                                                                                                                                Entropy (8bit):5.231548808556929
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6:Q3LadLC1HWN9Lx+OLC/7gc5+71OiOLCMM3RY9EZv47WsM3RLWJiv:Q3LaJVV+0kZs1B01ku9EZv4hk7v
                                                                                                                                                                                                                                                                MD5:11F78114B13D9C013EFFDD3DB6E13A77
                                                                                                                                                                                                                                                                SHA1:B825E7CB313B6FCF64148A9F51100D7CF37BB2C0
                                                                                                                                                                                                                                                                SHA-256:5585A0FED240074DC15D53D03E7118D715DC8F66DEB6E902DA2912E715F2CF20
                                                                                                                                                                                                                                                                SHA-512:A16ED34677239D7DC55950EAC38E72224A0BC548541707A46D6750F3A3D6C2A2EE24A6D982F43A9B742FA8F2FC10D373BEBB30859DFE3F5724A205E5C0610DA5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:1,"fusion","GAC",0..3,"C:\Windows\assembly\NativeImages_v2.0.50727_64\System\60bcd4094a2a6aa9ef85662f2bad1392\System.ni.dll",0..3,"C:\Windows\assembly\NativeImages_v2.0.50727_64\System.Drawing\4bbfa2b2d090d47bd2f1e96192ff5526\System.Drawing.ni.dll",0..3,"C:\Windows\assembly\NativeImages_v2.0.50727_64\System.Windows.Forms\cb818943a42d691b19f93868cb8bd2f5\System.Windows.Forms.ni.dll",0..
                                                                                                                                                                                                                                                                Process:C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\common\icarus.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1216
                                                                                                                                                                                                                                                                Entropy (8bit):3.8787997797581424
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:V98uCe+julfO0dUKWIK0ssUXG0an7jnx/M0wNGtqBlsd2p3+1MI5DDlR2W:V98uzJfsp0SXGh7jx/YGtph5DBR3
                                                                                                                                                                                                                                                                MD5:02E28B0F5D24E65515D8BCF1184756F4
                                                                                                                                                                                                                                                                SHA1:4A0B7D6C439B146172D6A6D514257BFADED6D1AB
                                                                                                                                                                                                                                                                SHA-256:1E4FE3FD141D0AE35C0205FAA1E89FD32DB72D1EF716E190CE702FD1795D3C61
                                                                                                                                                                                                                                                                SHA-512:A8AB96F061B7CE8C62193FCEB53B5792050F5BA1C9D8CFF236B4C0B4130DEFA32B4295295C8D846AF3EA92ED43AE0A6196C5E020BEFE29B2A26161DA1D8140AF
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:A.Q.A.A.A.N.C.M.n.d.8.B.F.d.E.R.j.H.o.A.w.E./.C.l.+.s.B.A.A.A.A.F.i./.I./.i.m.N.K.E.e.O.q.F.n.Q.Q.g.O.T.W.w.Q.A.A.A.A.C.A.A.A.A.A.A.A.Q.Z.g.A.A.A.A.E.A.A.C.A.A.A.A.D.g.9.r.w.3.w.h.H.H.T.P.o.a.O.K.o.o.Y.e.X.P.O.t.3.3.T.E.f.v./.M.O.A.Z.n.E.t.n.t.L.V.6.Q.A.A.A.A.A.O.g.A.A.A.A.A.I.A.A.C.A.A.A.A.C.r.I.Q.i.v.o.k./.i.4.i.q.G.l.6.b.X.U.2.k.8.x.S.X.t.e.k.n.O.b.a.j.9.b.f.Q.y.7.+.B.p.I.v.A.A.A.A.D.Y.u.X.u.o.W.Z.G.F.u.k.7.f.W.j.Q.g.7.G.8.z.l.J.1.F.K.4.x.m.A.v.h.k.J.Q.p.m.R.A.w.r.C.j.T.b.N.8.j.S.s.Z.C.d.I.q.g.V.T.V.P.3.Y.W.3.H.W.2.u.6.d.+.n.D.u.v.g.+.l.P.m.i.N.T.Q.1.w.N.7./.u.M.+.D.o.N.P.Y.G.x.4.F.k.I.g.h.9.g.g.x.a.5.f.b.A.S.W.2.2.q.y.j.w.p.V.w.4.s.r.9.c.U.p.E.t.F.P.Z.I.7.n.l.V.c.O.f.R.2.u.6.x.P.K.l.y.a.m.7.Z.7.Y.4.v.Y.E.R.i.c.i.F.i.7.6.e.p.d.P.U.u.7.+.I.C.I.e.s.p.x.O.E.C.h.d.x.A.J.b.3.G./.k.y.H.j.K.U.w.e.k.s.K.V.t.a.j.6.r.Y.a.Z.0.A.S.c.a.H.y.b.I.Y.e.w.U.d.O.b.Y./.v.9.o.u.s.e.f.t.t.B./.t.C.p.X.F.v.Z.h.7.a.L.p.d.z.x.F.5.E.B.k.p.Z.V.f.u.X.U.B.9.T.5.o.p.D.d.h.K.A.7./.x.A.w.6.l.q.V.0.N.3.H.K.x.3.I.f.a.
                                                                                                                                                                                                                                                                Process:C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\common\icarus.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):64
                                                                                                                                                                                                                                                                Entropy (8bit):2.7755542503656203
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:lljDSMYNzy14HSRgIl:lFSMYJU4Hid
                                                                                                                                                                                                                                                                MD5:507A4ACC7DCBA2AEAB8C3419519E65FD
                                                                                                                                                                                                                                                                SHA1:224AE34C0EA75DAF5B2A251A7E4A7B98C531BF31
                                                                                                                                                                                                                                                                SHA-256:A03FDBA5F5855B08EA98327D38F01A5D0E57021472EB4B2F97FBDFA9BE123966
                                                                                                                                                                                                                                                                SHA-512:123DB79FEE49B81F71DABD309C230EE42EB4579560F5B6593B084AD45426D79D96862355FF3845A2D3E11860DFB2953E442C268F5E926DA22B54E36950AF5AD3
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:5.5.9.A.4.4.7.3.7.8.D.D.9.E.D.5.7.5.D.1.B.C.5.8.9.0.E.9.7.4.1.6.
                                                                                                                                                                                                                                                                Process:C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\common\icarus.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):72
                                                                                                                                                                                                                                                                Entropy (8bit):2.893650868626471
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:fcHUSclRTSHlGlQuwdOGlWl4:0HUSc/S8KuTGMl4
                                                                                                                                                                                                                                                                MD5:C702E34F63A4E7ACD096C095AAE61D10
                                                                                                                                                                                                                                                                SHA1:ED5ED1BDF1F973F8A801FC76A3405418FE669B95
                                                                                                                                                                                                                                                                SHA-256:A0EAF424261C67ED18AA0E810321939D6495553F1B3E00D31275AF1E3570B02E
                                                                                                                                                                                                                                                                SHA-512:CC40FBE3206B2E78EFB862973200F164F001FE2B6038F0897804E91FF8EDA42D894D14773F7FE99B8E37FF3C31207BAC8E9D92B2A8DDC8BDC195B27C72906A16
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:3.f.3.4.8.7.5.9.-.e.c.7.6.-.4.4.a.a.-.8.c.5.e.-.7.e.2.b.1.9.3.c.a.4.b.1.
                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-HBV23.tmp\fences-1.0.1.0.0-installer_t-TafY1.tmp
                                                                                                                                                                                                                                                                File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):6144
                                                                                                                                                                                                                                                                Entropy (8bit):4.720366600008286
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:sfkcXegaJ/ZAYNzcld1xaX12p+gt1sONA0:sfJEVYlvxaX12C6A0
                                                                                                                                                                                                                                                                MD5:E4211D6D009757C078A9FAC7FF4F03D4
                                                                                                                                                                                                                                                                SHA1:019CD56BA687D39D12D4B13991C9A42EA6BA03DA
                                                                                                                                                                                                                                                                SHA-256:388A796580234EFC95F3B1C70AD4CB44BFDDC7BA0F9203BF4902B9929B136F95
                                                                                                                                                                                                                                                                SHA-512:17257F15D843E88BB78ADCFB48184B8CE22109CC2C99E709432728A392AFAE7B808ED32289BA397207172DE990A354F15C2459B6797317DA8EA18B040C85787E
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......^...............l...............=\......=\......=\......Rich............................PE..d.....R..........#............................@.............................`.......,......................................................<!.......P..H....@..0.................................................................... ...............................text............................... ..`.rdata..|.... ......................@..@.data...,....0......................@....pdata..0....@......................@..@.rsrc...H....P......................@..@................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\saBSI.exe
                                                                                                                                                                                                                                                                File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):28984296
                                                                                                                                                                                                                                                                Entropy (8bit):7.992564636856599
                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                SSDEEP:393216:OhrG1Cx7syQtl/tN4kKuNXiQhVdatELtrOpHQ4AzvKJ8R5tgFFOYKnmwa7Su:5CeyQtjHZdLL9UMecUou
                                                                                                                                                                                                                                                                MD5:CBACE6B6CD40F2E13A17939B815052DB
                                                                                                                                                                                                                                                                SHA1:5E613A4C194DA071A601706B985E37570E6E1EF4
                                                                                                                                                                                                                                                                SHA-256:006FF611959BA7D95541E147A863DE4F5FB21068D0E38A2A8BEF8AAC7F43669A
                                                                                                                                                                                                                                                                SHA-512:EB0681B8455272B0EE85DB8F3E3B04F276A4CA2C91B0EACC0591D83C1E716B01D001D189E537C4A59B28C3C500B5A0A4B8DF33E90AE5CAD82F7D678E107549C5
                                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........w...w...w.......w.......w.......w.......w.......w.......w..4....w.......w...w...w..l....w..l.o..w..l....w..Rich.w..........................PE..d....gbd..........".................D..........@..........................................`.....................................................(...........p..L2...J..................p.......................(.......8.......................`....................text............................... ..`.rdata..vz.......|..................@..@.data...t1...0......................@....pdata..L2...p...4...6..............@..@_RDATA...............j..............@..@.rsrc..............l..............@..@.reloc...............>..............@..B........................................................................................................................................................................................
                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-HBV23.tmp\fences-1.0.1.0.0-installer_t-TafY1.tmp
                                                                                                                                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1162856
                                                                                                                                                                                                                                                                Entropy (8bit):6.592896831755123
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24576:xoBm5Cq04JaEboVGtDNmCHUJX+va3BR1j0TbcsuefReNbHgYdGcp6S58p0Q894xp:Bo2oVGtDJvva3BR1jxCfReNbHgYdGcQv
                                                                                                                                                                                                                                                                MD5:BB7CF61C4E671FF05649BDA83B85FA3D
                                                                                                                                                                                                                                                                SHA1:DB3FDEAF7132448D2A31A5899832A20973677F19
                                                                                                                                                                                                                                                                SHA-256:9D04462E854EF49BCD6059767248A635912CE0F593521A7CC8AF938E6A027534
                                                                                                                                                                                                                                                                SHA-512:63798024E1E22975D1BE1E8BFF828040D046D63DF29F07D6161C868526D5F08451E44B5FA60BFB0C22CF7880ABC03AAEDAFA2C5C844C3AEFF640E6FAC9586AAB
                                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:MZ......................@...................................0...........!..L.!This program cannot be run in DOS mode....$...............................:.................p................................;......e......D............e......;......;.r....;......Rich...................PE..L...]..d.....................d....................@..................................(....@.............................................p...............h.......8.......p...............................@...............(....... ....................text...L........................... ..`.rdata..............................@..@.data...$........~..................@....didat...............R..............@....rsrc...p............T..............@..@.reloc..8............X..............@..B................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-HBV23.tmp\fences-1.0.1.0.0-installer_t-TafY1.tmp
                                                                                                                                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):234936
                                                                                                                                                                                                                                                                Entropy (8bit):6.580764795165994
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3072:y2RaiKg4xmUh1WXHqw/l+qmOELhakVsm3mxB32tLEv8zfdn5f2dZLCoKOhh3K0Ko:y0KgGwHqwOOELha+sm2D2+UhngNdK4d
                                                                                                                                                                                                                                                                MD5:26816AF65F2A3F1C61FB44C682510C97
                                                                                                                                                                                                                                                                SHA1:6CA3FE45B3CCD41B25D02179B6529FAEDEF7884A
                                                                                                                                                                                                                                                                SHA-256:2025C8C2ACC5537366E84809CB112589DDC9E16630A81C301D24C887E2D25F45
                                                                                                                                                                                                                                                                SHA-512:2426E54F598E3A4A6D2242AB668CE593D8947F5DDB36ADED7356BE99134CBC2F37323E1D36DB95703A629EF712FAB65F1285D9F9433B1E1AF0123FD1773D0384
                                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......v jU2A..2A..2A......9A......LA......*A..`).. A..`)..'A...(..0A..`)...A..;9..3A..;9..?A..2A...A..;9..3A...(..?A...(..3A..2A..0A...(..3A..Rich2A..................PE..L....m6d.........."..........\...... ........0....@.................................V.....@........................................................Hl..p)..........p...p..........................`M..@............0......T........................text............................... ..`.rdata..`....0......................@..@.data...............................@....didat..L...........................@....rsrc...............................@..@.reloc...............N..............@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-HBV23.tmp\fences-1.0.1.0.0-installer_t-TafY1.tmp
                                                                                                                                                                                                                                                                File Type:PNG image data, 547 x 280, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):117272
                                                                                                                                                                                                                                                                Entropy (8bit):7.9928375793958635
                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                SSDEEP:3072:9xwxeZJTsemawwm/0agvP01rZ44iZ89C6B8bf11TMd/:D+Osem/jQP0lKTWgd9Md/
                                                                                                                                                                                                                                                                MD5:5EF5291810C454A35F76D976105F37CC
                                                                                                                                                                                                                                                                SHA1:8CE0CC65AE1786CEF1C545D40D081EDA13239FA6
                                                                                                                                                                                                                                                                SHA-256:03E69E8C87732C625DF2F628AC63BD145268F9DEA9C5F3DD3670B1CF349A995C
                                                                                                                                                                                                                                                                SHA-512:3BEC461BB3CBBBDB3C05171FCC5AB7E648B2B60D7B811261662F14D35C3836148B14CDA1A3F2BE127C89CC732DE8CF1644D2E55E049EEEB2DA8E397C58CC919E
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:.PNG........IHDR...#............B....pHYs.................sRGB.........gAMA......a....IDATx.....eGq'.W..fFa....#.0I.]c.d.......5...v.........v..q...M4`..$...."ym.6..HD.. ..i$........o......3..7......:.s.....DZ.......!.4....S.....5...i..M.M..0{8).,...X_Q..s...w;.$mk..M...<........F<jxL-..^..(pNm...Z4u.p.9..}.T=...6.....C:..R........Q...{....ca..D.O.g.....kp....f]x.8L.M.YS....?KN.4...x....1..H.4(v...)..6..rS.....Q.....ZZX^9c.0.........!D..G.....Z.4.....h..L...`0..(....^.....;...MC.......g........H..k...M;.EY......~S.t..0.?T.k..i:.@y5.C..HGn]..F...w.]~......f..x...e..P....r.....)...].#U....8.....N....k.:m...:(&.....2.6..f.Ty@.HT.=\._.{.....Lu......x...g<....}.O...{...(6hh../.......t.......r... iPx.k...&&;...b...;.gJ..x..3`.e.@........>..$..czY1...".......]Z,...s.....c....2;...........fTd)U.qLS`T<.E1.n..j..,...1.U.i...q......&....L@.{E.....ur..(_KY...sT.D.......'..,... ..cP..KPo.1.H...a.%..S.......D..1..z.....IeV.........a...{Oh..'g...~..X=.7....}j
                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-HBV23.tmp\fences-1.0.1.0.0-installer_t-TafY1.tmp
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 100x100, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2773
                                                                                                                                                                                                                                                                Entropy (8bit):7.846523309180799
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:WFnNKALeNH6GTVoTReyJJfu+eAm+jdJm4wdSQxsq4YBcOTPNOSzWj2zz:WRiZVeoyJJGA5mnLHaSiCzz
                                                                                                                                                                                                                                                                MD5:BDA227449FB072E11DB634DC07E290F5
                                                                                                                                                                                                                                                                SHA1:5515C361DEEBE995457466AE18883DEEBB7357EC
                                                                                                                                                                                                                                                                SHA-256:29C99492531CA3552348E745C4809EBB64FC3560822F5A576E5BCAE6782B2AE0
                                                                                                                                                                                                                                                                SHA-512:153883C61235DE740F948B2E385BCB09B59134F385D021AA18997DF0FA6FD964204F37E7A156D12D56FBC8A01F5AA2197E34E5FCE3E10D8DB849E59187A4ED1A
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:......JFIF....................................................!...!.1&""&18/-/8D==DVQVpp.......................&.....&:$*$$*$:3>2/2>3\H@@H\jYTYj.ss.............d.d.....................................................................1!"....35QSUqA....#BC.4RTar..................................................!12Q..AS.."R.#Ta$3............?..(.. ......@... ...fj.yK.[`..&..yd.....@....9=.j../S..:pk......$L..x....W..0.M.....[. .S..e....;.K.#.M*a...\......iS..2._.8.Gr...."2..5...gv..F"2.|..@=.}7.*a...S.uM...;....2.:..,.8 .SS.,...a...0NK".F5.ps\..t .$...d.....c-...VEY.F..].B.L........"W....H.f..|.X.@..+..9/...9.[..v.G.2..3L5p....S0.......G.jw=.R.........#..p..Q;.S...I/@.xi'/B...>......M.}.[.}.=..u.g.O(.+.Fg9...gf.}...;..i.y..[.B.3.t.T..?./.g+"._.A....V.*Nh.mA.x.(.Z..x..3...~U.,....fTT.WI..A.c...j]..f?.!.Y..m].V....x$4..+......&.4x.*.'K...H.....m<...i.....Cj.._Q.i.....N.i..1.B......u....X6..y.m.h....xrR..O.G..-.Ul.i...o....mK...'.v.,Z....f.*OOSie......"?.Y...
                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-HBV23.tmp\fences-1.0.1.0.0-installer_t-TafY1.tmp
                                                                                                                                                                                                                                                                File Type:PNG image data, 700 x 360, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):48005
                                                                                                                                                                                                                                                                Entropy (8bit):7.924596711570388
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:768:kLse/Ia4qCtiJ5BX17ZzMt1itbKT6GbnMHFFQCIN3HklYMsfa1pDLfkh:kLshpqCtiJ7179Mt/T6SMD/80lYMsULQ
                                                                                                                                                                                                                                                                MD5:5FD73821F3F097D177009D88DFD33605
                                                                                                                                                                                                                                                                SHA1:1BACBBFE59727FA26FFA261FB8002F4B70A7E653
                                                                                                                                                                                                                                                                SHA-256:A6ECCE54116936CA27D4BE9797E32BF2F3CFC7E41519A23032992970FBD9D3BA
                                                                                                                                                                                                                                                                SHA-512:1769A6DFAA30AAC5997F8D37F1DF3ED4AAB5BBEE2ABBCB30BDE4230AFED02E1EA9E81720B60F093A4C7FB15E22EE15A3A71FF7B84F052F6759640734AF976E02
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:.PNG........IHDR.......h.......(.....sRGB.........gAMA......a.....pHYs.................IDATx^....mWu.....%. ..+t....v..F.s*.N%@U...r....v.J%.|i..r......)W..../I.I.Hc.....]p.n.@.....-..........g.9.Z{..Os...o..\s.9.c6{.u...c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..4.Wc.1.C.._~.x<~.d2....+....f/x..{766n;u...w.}..[...ox..;.......y..MN~u.=.=r/.u.......g.|...4...mW?.g.;.....;.L.pOs....~v...-}:.T>v....nR..H....r....}2.`1.1~...O.gvb.9...............n=r....n...W\qn..^1.N.w..;...=w.u.[%...lxo.....L.....|.K..Y.Rx./.f............8....y..\...{.7..._..,{!>..oy...~...Y.........q./.......N...t...y..1..L...._5]....x|y..@.Zy.\y..W>.../....g<._t.....N..^w.'n..m...x<.!...{....Kf.;...../...W....f.K...^~.x4.xvZ......T...W.....k.?q..t.....Gc....~5.......z.f..wJ....1.U..P...}c2{]*....1.O..;.<~WY\~..k.=2..(..|........wp....O=9...5y..&....}...~...:..Y..|..\z.W.~.S.._..7..[[.qd2..9
                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-HBV23.tmp\fences-1.0.1.0.0-installer_t-TafY1.tmp
                                                                                                                                                                                                                                                                File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):125405
                                                                                                                                                                                                                                                                Entropy (8bit):7.996684823256823
                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                SSDEEP:3072:U7Uc8cJ1YuWatSIyY6NCW23L2XEYL02BmusGPCeoDhL8oLvoLH:WJ1zWuSNYJWCGEK9BmPCkhfL4
                                                                                                                                                                                                                                                                MD5:56B0D3E1B154AE65682C167D25EC94A6
                                                                                                                                                                                                                                                                SHA1:44439842B756C6FF14DF658BEFCCB7A294A8EA88
                                                                                                                                                                                                                                                                SHA-256:434BFC9E005A7C8EE249B62F176979F1B4CDE69484DB1683EA07A63E6C1E93DE
                                                                                                                                                                                                                                                                SHA-512:6F7211546C6360D4BE8C3BB38F1E5B1B4A136AA1E15EC5AE57C9670215680B27FF336C4947BD6D736115FA4DEDEA10AACF558B6988196F583B324B50D4ECA172
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:PK.........XQW.a..............avg_antivirus_free_setup.exe.].|TG........Mj.RH-V..6.@.....Z.....%@-....;@K(..,..STPT.T.GT...H.%..*BBQ.6Z.&...4.wf.......OZ..........}.}l..,I...#.I........4I....GK.7...Z..........~...Og>..g>.Y_...,..&...HA.?....F..9...>.|.\sJ.....N.L~.OY.......)5.......;...,~7.&...LJ6?... ....w~.|.7.>..Kx..d.{J*./....j..>....."i...6..%..t.i.M.H...&...~.oV.qO...!Qy.)......&.8......I..../&I.83Y......%K%. .'Y..+I%?H.J."...g.&/)A...^...I.]..}.'6..l.%.../.?..W..1.cH.1..}<...'...G`..t"..#.<|.\...$x.9....\.....q..'6.U..Wi..u..`.X.+i..K./...O..p.............s.G........3y.Hz.V...=-.I..\)..}.S.WW$}.\I....n.H.IR.E.{...C0...s..X'.z...W.J.iL..........i...l..$..........A$=.2=...4[J6.(..l$....f....y.g...o..:m.B...$....&...".}.r{......n&./.xdBA~d.D.....5p....g..... _Z..-b...jg.o.wMA$.2...=..5.&x.....,?..MF...2QVO,V.N..........R.^..o..o..4.hd.H..LE.SBE,.8|Eo&d..D.Vq..NK.[.[.g.K.v..D".....og.m1....x..C....b..`?2...L...t..O.t.U..l..02.v.A.G2
                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-HBV23.tmp\fences-1.0.1.0.0-installer_t-TafY1.tmp
                                                                                                                                                                                                                                                                File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):511969
                                                                                                                                                                                                                                                                Entropy (8bit):7.996152621854539
                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                SSDEEP:12288:bVvrkApG/uBdvBLPzHb4HZDed4fze+xe3/x3y:btkeXv1z74HJtfzeNPx3y
                                                                                                                                                                                                                                                                MD5:CD9C77BC5840AF008799985F397FE1C3
                                                                                                                                                                                                                                                                SHA1:9B526687A23B737CC9468570FA17378109E94071
                                                                                                                                                                                                                                                                SHA-256:26D7704B540DF18E2BCCD224DF677061FFB9F03CAB5B3C191055A84BF43A9085
                                                                                                                                                                                                                                                                SHA-512:DE82BD3CBFB66A2EA0CC79E19407B569355AC43BF37EECF15C9EC0693DF31EE480EE0BE8E7E11CC3136C2DF9E7EF775BF9918FE478967EEE14304343042A7872
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:PK.........Y.V*..@I...h.......saBSI.exe..\......6i.%PJ..4.i.h....U.b...kZ...-*.C.+U.pF.`..\....TT.i.J[.ie.......9.Ne..S....w...\(..>..........{....J/7..x..W_q\;G....lq.7s...\.W...J_...o......-W.h...n.\m..:.7.o..\|...7W^wZb..<...-..../..I..7.W.9...@.Ov......W?.>...../....!,WW.'...~......>.F.........}.....}...vC......^.W..e....!.[..<....c5..M..T..nR....\w..U...O..g.....<....'.N.o.....CH..'...o..$...>....H..f..4p.....K.....C.,..c.....}5.3.E..V}]M5.,=.....+e...<mK...Ws.kS'.....}2......w?:.'q.....p..i.7 It.*....zC..[.\...mHle.H.[...............U...M\..u.q..uz....r.j8.'...M...-..m...EU.[......-..b]f3:n.@.p3R8.z.F..Y...../...X...C.p...Z=:..C ......b.X...T"<...@..|1.......j..p<...0...,..p|..C....O.a=.......X...Z.I.........aa..^...Zp"a.U.u......|......A._.[.d.(,#..`.....;.a'V...Z...i .0.x...`.Z,...;.Xx:..A..|...b.]X........n.a8..X....ba...D8... .......p'..j.R".... ......p?..ja...... ..~;.....0T._...I <.[Z?.D.....<...(..a.....>8.^l...
                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-HBV23.tmp\fences-1.0.1.0.0-installer_t-TafY1.tmp
                                                                                                                                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):9477848
                                                                                                                                                                                                                                                                Entropy (8bit):7.960094487445907
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:196608:ywMLUSlU6gm31OigWQki/BxTi+HO7Z6Ljnf0X0WtYk6mp:ywMLUSrgvTPu7w7MEWf6mp
                                                                                                                                                                                                                                                                MD5:82979D46AD72BEABFEAD7E6DAF652A67
                                                                                                                                                                                                                                                                SHA1:5347E295D5ADFAC83E2481C061ECC4D8C36A0488
                                                                                                                                                                                                                                                                SHA-256:E1D790842FB756F2EA184158F50D6B9CA8CD568685CFBF40F718E8EF3BFBBC6D
                                                                                                                                                                                                                                                                SHA-512:D9BCDFAD18438D02BC8311154656447544CCB9BE5D31888D71111869F6D81DF67507E29DC579EEA1CDB71A9ACCE1371B83B5B990592CA06969B9A0AA5E75E32B
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 3%
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......F.............................I.................................<....................Rich...........................PE..L....G.I............................p*............@..........................`.......0......................................$........p..............x...`...........................................h...@...............L............................text............................... ..`.rdata...P.......R..................@..@.data....i..........................@....rsrc........p......................@..@................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-HBV23.tmp\fences-1.0.1.0.0-installer_t-TafY1.tmp
                                                                                                                                                                                                                                                                File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1345
                                                                                                                                                                                                                                                                Entropy (8bit):7.78974076906099
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:7VY9wAiqNxpqxJjHFnW4uiEH165Lfum9wxgoRJVUr56+ATAw:7C9wAjxp6np3EVqfum9Ux456+Asw
                                                                                                                                                                                                                                                                MD5:32336744C6B0543EA8EF251A6827C299
                                                                                                                                                                                                                                                                SHA1:874F8B4C4FB102177C73287CD7694B2A6081476F
                                                                                                                                                                                                                                                                SHA-256:6607B2FA4DC4522AFD8B25E0AED04D69BAD036FC80C74DED4CF374A722FBB339
                                                                                                                                                                                                                                                                SHA-512:C19C44986AEBDA386D5741E421A9C1C1353E8655326763BD276787BF54DFAD8CB9B1F89CF8F095AF7643067D1EB7D900E72094690CC927F978D8744F52E8744F
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:.PNG........IHDR...@...@......iq.....IDATx..[MlUE.>5.!...bXa.......L..pA..J!@.`.U.V).B.O.).?I...R...4..!...BC....R..$..".i.>..r.}..;3.={..o.^o.....9g..T._<.....S.I`.8.|.....w..`..'x........`.'.g.../..,...<.~.^p-.K.F.o.+E.e.....m..J...7..Oy2<.{.~p...6.<...,j>......1.J).s.QpZ....7p9.G).x....(..1...a_.p...5.+....b8%L..s;....u......,....?./.."q....A'...i...88..I...........i...?T..;..I..I.0.......!r3..D....R9I.+0Yz^b. ........v.....+b....8.\..Fp...gZp.P+..T\.....?....(..2wh..f....A......M./iC...E`.1..x....|..........kEyJ....?.....g`K..mE.l.*......d|T.....&..<a..=.x.9.......Io)..@.W... ..Q....E.|(..............<....i...Q...Q..%.>..-........&.}....3....V.k)@.x.....Yc.3.c....OM...1.Q..V..iw. a2.).k....:G..o2..A...M~..d(S..6..}h.,._(n.J.....|`..a....o.....28.C.....$......_..O?@.....+B.O..-.p_.....W..y.7..a..~.(........@..%GJ`.C.R.o.7E.aA...U.)......E..n`R...<.+W.'x.\Z..Q....:G...0...0>*.k.k<...g"t*0>.1...<........+...uFHg<..#Em\.i..js..~..X.q?n...QOo.!8.6
                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-HBV23.tmp\fences-1.0.1.0.0-installer_t-TafY1.tmp
                                                                                                                                                                                                                                                                File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1260
                                                                                                                                                                                                                                                                Entropy (8bit):7.782481590599705
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:AgFaiJM9XxkTj/hxJn2JC3fwYRiVEGAetPLlrg:3FpZTj/Bny8RmEXetzC
                                                                                                                                                                                                                                                                MD5:B1D685E6C0EDEEA6675BFA12592BE8E4
                                                                                                                                                                                                                                                                SHA1:856732B160E81D78E47A80995C46DB4BF18C32D4
                                                                                                                                                                                                                                                                SHA-256:056FA8931FDFAAB3EEF8C586ED1F1803346FB6199ABB73985A0A3FE10D7C5F3E
                                                                                                                                                                                                                                                                SHA-512:43DD0974365BE9CF182024370252B45643F6EB0C88A73889A47B4260EF5AB31A3A9FDE88A263D454E7ECF0819911F6831997003436125FCCA69D2AF92FEA781A
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:.PNG........IHDR...@...@......iq.....IDATx..[.hVU.~'!!.1F.1.\..c...E...0.H.]...f......u(.h..-.%..!.h....I5".L?-b....5....;.]..~.s........w....{.y.{.S"v1...[......,...'......~0..........l=`.%..W.V.&b{....W..0i@..:.R.[.........X.......I...q....F5"...h.......qc.6.N..4....8.....r.8.X.~.>.Z...`.x....w......k$........_t..G.....,#.@.....U.3.K.L.f.?..2v....^...!.....g...B..h.....B....a.p.. .7...N..% N.2...;). ...,=+.. .........3.............$m..7`;......3....+......M...........b...t....C.erL......-@K.O.=.............8S....l.g.....7D..=.....B..|..0k{Z.gom..|w..i......ls..../.V..../i..~-..-Si...k.!x...r.Y./..~..(.....m!..oD..Q.E...Y.Z..#.t....'...^.......g....l....B.._n.Y.h.?b.M.G......[_'....Z|..g%.h...`.6.....z...nf..q?...!.k..J..!.....m2:.@S9.,..~...!.k..*..a..E.......}...p?#.5!.).!z....&.........`...........Wj.6#.!.. s.,...1...;i..TT|.$.B...(..0=.r7...7CL...^.l..".\...,......e.x#.:w.NJ.n..s.k.A<.k+.f.z>x-.{....7.$.......9..L.7...6..a....5U..T.o.Y
                                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\fences-1.0.1.0.0-installer_t-TafY1.exe
                                                                                                                                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):3199864
                                                                                                                                                                                                                                                                Entropy (8bit):6.331430256225549
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:49152:wEA9P+bz2cHPcUb6HSb4SOEMkBeH7nQckO6bAGx7jXTV+333TYA:A92bz2Eb6pd7B6bAGx7s333Tr
                                                                                                                                                                                                                                                                MD5:E8C08A7F0B185FD485B9879C304126FF
                                                                                                                                                                                                                                                                SHA1:977D192A853DE5118309C1257C71997D39B78300
                                                                                                                                                                                                                                                                SHA-256:88977D8CC74E099D3E39299ABFBD03ACF1007B20333B74DE9026135876455135
                                                                                                                                                                                                                                                                SHA-512:0263E984549D6242BB506D6D78C3831179CDCC1360AF9F27192E2A20197F2B058D5171B7D46D1A530B9C9BFE775A18F7F1C14C8BCCBC046E86E54C64E2957472
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 3%
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:MZP.....................@.......................InUn....................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L...(..`.................:,.........`F,......P,...@...........................1.....rl1...@......@....................-......p-.29....-...............0.x.....................................-......................y-.......-......................text.....,.......,................. ..`.itext...(... ,..*....,............. ..`.data........P,......>,.............@....bss.....y....,..........................idata..29...p-..:....,.............@....didata.......-.......-.............@....edata........-.......-.............@..@.tls....L.....-..........................rdata..].....-.......-.............@..@.rsrc.........-.......-.............@..@..............1.......0.............@..@........................................................
                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\miaA7EA.tmp\Fences.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):153172
                                                                                                                                                                                                                                                                Entropy (8bit):4.653133657313636
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3072:V5ULyLagqz5QAJrtw+ZE9QMl6MU827IJi35ky:6
                                                                                                                                                                                                                                                                MD5:B2443D27BC6393A08F7F1ECFCC70A6FE
                                                                                                                                                                                                                                                                SHA1:6CA5FEE66B636C28E9E68DA71F77A67633147650
                                                                                                                                                                                                                                                                SHA-256:B07763A11636BCBECEF5976D8E1D2E6EC811E5C2BFDECB75152F99A81EC13F7E
                                                                                                                                                                                                                                                                SHA-512:09B5C68CDEFA107D28EF1288EE3E35BE2F7BEC5F64798A47BFD1E625F1A937DA0583D09B07A1FF6C92DBDB7868F7B01E408B09AD55B9DA3D5EE027DED1CB75E5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:Please install the common controls update from Microsoft before attempting to install this product...Setup resource not found..Setup resource decompression failure..Setup database not found..Runtime error in install: ..bytes..KB..MB..Attempting to get value of undefined variable ..Attempting to set value of undefined variable ..Copying: ..Unable to copy installation data to local folders..Downloading Web Media: ..Unable to download installation data from the web..Extracting Web Media: ..Unable to extract installation data downloaded from the web..Please locate your original setup sources to continue operation..Original setup sources required to complete operation, sources not found..General setup failure..Runtime error in setup script:..% complete..bytes received..InstallAware Wizard..InstallAware is preparing the InstallAware Wizard which will install this application. Please wait...Retry Download?..Downloading of installation data from the web has failed. Would you like to try again?
                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\miaA7EA.tmp\Fences.exe
                                                                                                                                                                                                                                                                File Type:Non-ISO extended-ASCII text, with very long lines (343), with CRLF, NEL line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):84248
                                                                                                                                                                                                                                                                Entropy (8bit):5.864942477900216
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:1536:IJBCdLOslwrvqhnm1klOmUDsN+lxihhRl7:IJBCkW3OzLxihB
                                                                                                                                                                                                                                                                MD5:9B11F3E8A5A37F761B7AFA91826C597A
                                                                                                                                                                                                                                                                SHA1:D275973CD61040F2BF04277888EB6F575FEC2715
                                                                                                                                                                                                                                                                SHA-256:96FED2CBFCACB53D1CE8E27C34D62B4552B2503BD7AFC63A3D289DD1FF0F0904
                                                                                                                                                                                                                                                                SHA-512:58D0ED9FBF99276776A1A9F4A1394ED7EE093E0D80AF9521658F91FBB2C4041FCA7FC775BE4ADA124E9CEB906C232D2AF8BA782E4EA1CAD5124730983792AD8A
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:Comment..Comment..Set Variable..If..Set Variable..End..Comment..Code Folding Region..Get System Settings..If..MessageBox..Terminate Install..End..Get System Settings..If..MessageBox..Terminate Install..End..Code Folding Region..Comment..Code Folding Region..Comment..Code Folding Region..Comment..Set Variable..Set Variable..Comment..Comment..Comment..If..Set Variable..Set Variable..End..Set Variable..Windows Installer..If..Get System Settings..If..Comment..Get System Settings..If..Comment..MessageBox..Terminate Install..End..Get System Settings..If..Comment..Get System Settings..If..MessageBox..Terminate Install..End..End..End..Set Variable..Set Variable..End..Comment..Set Variable..Windows Installer..If..Set Variable..Set Variable..End..Comment..Set Variable...NET Framework..Comment..If..Set Variable..End..Code Folding Region..Comment..Comment..Comment..Comment..Comment..Comment..Comment..Comment..Comment..Comment..Comment..Comment..Code Folding Region..Comment..If..Display Dialog..Set
                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\miaA7EA.tmp\Fences.exe
                                                                                                                                                                                                                                                                File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Revision Number: {A3A26C56-02C3-4F76-A033-12EE2FB52AE6}, Number of Pages: 200, Title: Fences, Subject: Fences Installation, Keywords: Installer, MSI, Database, Author: Stardock Corporation, Comments: All rights reserved, Name of Creating Application: InstallAware, Security: 0, Template: x64;1033, Number of Words: 8
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):274944
                                                                                                                                                                                                                                                                Entropy (8bit):6.276985570451537
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3072:iKU4cTneOqH4wTEpBVUvqyhbmz5O1V9WxCIqcyzUDWgaxliUZ2Jh/Ck375V5Jbec:9kruH4wTIVU/hbOGiqsSiG1Q5kFYt
                                                                                                                                                                                                                                                                MD5:413493C4BE38252B5F7F39CA75299DF9
                                                                                                                                                                                                                                                                SHA1:3E126E659D5931B707FBBA299B7403EA9B37922D
                                                                                                                                                                                                                                                                SHA-256:C4F16152B75982FC9AB373CE82FFC7735560B597FAD2F3945391E1F57C613DD8
                                                                                                                                                                                                                                                                SHA-512:77103DA80A0B6BA6AEEFF06C56BC6452508A8875971AEAEE822BC84529147CB108DA2E57333416067005BF85CAF4FF5B9C3509DCEB6E7630FBDA70CED23AE15F
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................%.......................................................................................................V........... ...!..."...#...$...&.......'...p.......*...+...,...-......./...0...1...2...3...4...5...6...7...8...9...:...;...<...=...>...?...@...A...B...C...D...E...F...G...H...I...J...K...L...M...N...O...P...Q...R...S...T...U...W...]...X...Y...Z...[...\.......^..._...`...t...b...c...d...e...n...g...h...i...j...k...l...m...a...o.......q...r...s...u...v...w...x...y...z...|...
                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\miaA7EA.tmp\Fences.exe
                                                                                                                                                                                                                                                                File Type:JPEG XL codestream
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):32879
                                                                                                                                                                                                                                                                Entropy (8bit):3.303772475257304
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:768:VDHXQ1NmO7ZDrkqzM+KGlm1ccHq7kBTT5DmoibfwE:VDXQ1NmO7ZDrkqzM+KGk1ccHq7kJT5DA
                                                                                                                                                                                                                                                                MD5:7ABD6BD2B201E76EA624B72EC854E178
                                                                                                                                                                                                                                                                SHA1:B74ECA13809A2439B0A8B769328247EED6ECA6CC
                                                                                                                                                                                                                                                                SHA-256:B7E2337DDFE813C051D10B5CBBBBDC7FCD0EEF4B5B2621C3A77D6B91743C0F4D
                                                                                                                                                                                                                                                                SHA-512:66AF2C8901D8B421C1BC1265CBC8495E19C2346BF8B97D280079E1200578D450B6DEA570B712D350D5BE0A8B88A2615BE4075008D85CCA3CCF5D28A4D9194A9E
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:...TFRMDESIGN.0.[...TPF0.TfrmDesign.frmDesign.Left....Top...HelpType..htKeyword.HelpKeyword..passingvariables.BorderIcons..biSystemMenu.biMinimize..BorderStyle..bsSingle.Caption..$TITLE$.ClientHeight.h..ClientWidth....Color..clBtnFace.Font.Charset..DEFAULT_CHARSET.Font.Color..clWindowText.Font.Height...Font.Name..Tahoma.Font.Style...OldCreateOrder..Position..poDesigned.PixelsPerInch.`.TextHeight....TImage.Image1.Left...Top...Width....Height.;.Picture.Data.~w...TBitmaprw..BMrw......6...(.......;...........<s..................V-..^4..^6.._8..g;..a9..oB..xI..iB..gB..rK..nJ#.qN(.rP*.wT(.sQ,.uT/.wV2.}[1.zY6.~\5.|\9..P...W...^..._...e...c...i...l...s...{...y...z...|.......Z!.._2..i<..dB..jJ..mM..sF..zO..}O..sU..uW..uX..z^..}P..}a..........................................................).....!..!..$..&..(..*..-..<..1..4..7..;...Z...j...l...m...v...y...~...~..A..F..F..M..I..M..P..Q..T..[..]..X..m..d..w...}..r..a..n..m...Z...]...e...b...j...o...
                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\miaA7EA.tmp\Fences.exe
                                                                                                                                                                                                                                                                File Type:JPEG XL codestream
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):4976
                                                                                                                                                                                                                                                                Entropy (8bit):7.3159134136185875
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:/ygnR5Okx7gugBtiewkgvBxO2HUDt+7NaPNypc/koU1EmCq:/lRokx0ugBFaBg2HHwroEmCq
                                                                                                                                                                                                                                                                MD5:57E36A41C5CEBF2CEF5605BCCB7530FD
                                                                                                                                                                                                                                                                SHA1:4B0E5538EB617B87993D7651CF33FE9B11E1FEE7
                                                                                                                                                                                                                                                                SHA-256:B23B288942411CD37B57C4B8E41D6C4915DB72567DF195CF2F29E7033603C330
                                                                                                                                                                                                                                                                SHA-512:F0440DF2A62E50146B5A65C382C2DEDED41927B257CB7293766F1E499A50BC4A067992CA94CE3D4313709FFB052AEF6EB5C9174B4B0FD1369295DEB619053B38
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:...TFRMDESIGN.0.\...TPF0.TfrmDesign.frmDesign.Left....Top....HelpType..htKeyword.HelpKeyword..passingvariables.BorderIcons..biSystemMenu.biMinimize..BorderStyle..bsSingle.Caption..$TITLE$.ClientHeight.h..ClientWidth....Color..clBtnFace.Font.Charset..DEFAULT_CHARSET.Font.Color..clWindowText.Font.Height...Font.Name..Tahoma.Font.Style...OldCreateOrder..Position..poDesigned.PixelsPerInch.`.TextHeight....TImage.Image1.Left...Top...Width....Height.;.Picture.Data......TJPEGImage~.........JFIF.....H.H.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......:...."........................................:.........................Q!1.A.."Rq..2ar..%3s....#Cbd.................................%.......................!1..A.2q..............?..8...[.e.m..~.j....b.Y.......^..Z..i,6...u.G...~.{<>?...w.*:..[.Ze..T'..ix;.>.x..6..3....?.)..{.OL...........N3....c....5.n..<SS..s...jq.r<mcF..j..g^.O.../.]..~..<[..
                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\miaA7EA.tmp\Fences.exe
                                                                                                                                                                                                                                                                File Type:JPEG XL codestream
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):11199
                                                                                                                                                                                                                                                                Entropy (8bit):7.524637930968789
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:Q3RuRukO6Xg8SzqtTD6ioyBzWQvLbhaNb5mbt4eARhjNux1uAweemeGU:QgFXgAWHyZTTUTmZ4Q4p
                                                                                                                                                                                                                                                                MD5:2766DC836599207961E1A6D8D4350A6E
                                                                                                                                                                                                                                                                SHA1:6BCCBE9BE3627FA0BC417F224D8955B5E07229D8
                                                                                                                                                                                                                                                                SHA-256:2B2D25BB05D756CB8ED1146CDFAED180BA259383CD2F3DDFBA872699EC11D5C5
                                                                                                                                                                                                                                                                SHA-512:D9DAD00AC26C5B091D33512EB69A8BD884D3CA097B09ACA3A89C9DBC4BE4D2CBD32FBEF7D47E5E7087B3D6D05BF426C57CDC4174F2610C8AB1EB6D2754DC69ED
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:...TFRMDESIGN.0..+..TPF0.TfrmDesign.frmDesign.Left....Top....HelpType..htKeyword.HelpKeyword..passingvariables.BorderIcons..biSystemMenu.biMinimize..BorderStyle..bsSingle.Caption..$TITLE$.ClientHeight.h..ClientWidth....Color..clBtnFace.Font.Charset..DEFAULT_CHARSET.Font.Color..clWindowText.Font.Height...Font.Name..Tahoma.Font.Style...OldCreateOrder..Position..poDesigned.PixelsPerInch.`.TextHeight....TImage.Image1.Left...Top...Width....Height.:..Picture.Data.*!...TJPEGImage.!........JFIF.....`.`......Exif..II*..............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......:...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&
                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\miaA7EA.tmp\Fences.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1356
                                                                                                                                                                                                                                                                Entropy (8bit):4.993577933878807
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:UuikSi+nfi0Zi5ai/pZSruicvSi+pipUiOsIi/pEai/fi/pTvSgREii/p51i/p5C:U56AGHbR1ZRMfkf3faWYt
                                                                                                                                                                                                                                                                MD5:16B7412FE0C2E4CF719D5B1B9B49D0CD
                                                                                                                                                                                                                                                                SHA1:FAD00FC3C175878797F61A03D71EFC14944C6823
                                                                                                                                                                                                                                                                SHA-256:154A4D1346114DBB7E3195A58E3F4D3735422D43B544A2D7ED9CADD51E878DE5
                                                                                                                                                                                                                                                                SHA-512:DF2B06E91946EBCAC2BA8B7E885731D080E245A863EFAD7711D04B8F4270D793C674BDDF149703AEB9BD26FC32F1BA50235149A0C897BEE6EDA762B485900858
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:IF (checkSuccess.Caption = COMPLETE) THEN textComplete.Visible := True;..IF (checkSuccess.Caption = REBOOT) THEN textReboot.Visible := True;..IF (checkSuccess.Caption = CANCEL) THEN textCancelled.Visible := True;..IF (checkSuccess.Caption = ERROR) THEN textError.Visible := True;..IF (checkRemove.Caption = TRUE) THEN textRemove.Visible := True;..IF (checkSuccess.Caption = REBOOT) THEN RebootNow.Visible := True;..IF (checkSuccess.Caption <> COMPLETE) THEN textComplete.Visible := False;..IF (checkSuccess.Caption <> REBOOT) THEN textReboot.Visible := False;..IF (checkSuccess.Caption <> CANCEL) THEN textCancelled.Visible := False;..IF (checkSuccess.Caption <> ERROR) THEN textError.Visible := False;..IF (checkRemove.Caption <> TRUE) THEN textRemove.Visible := False;..IF (checkRemove.Caption = TRUE) THEN textComplete.Visible := False;..IF (checkSuccess.Caption = CANCEL) THEN textRemove.Visible := False;..IF (checkSuccess.Caption <> REBOOT) THEN RebootNow.Visible :=
                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\miaA7EA.tmp\Fences.exe
                                                                                                                                                                                                                                                                File Type:MS Windows icon resource - 14 icons, 256x256, 32 bits/pixel, -128x-128, 32 bits/pixel
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):508566
                                                                                                                                                                                                                                                                Entropy (8bit):5.6831389884955685
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6144:+Q13ST29osBheX/hodky2a7fco+u/C6az2P43AvWmXWeqkOv0F0LaNrTf/mmVFdT:tS/Ogawo+iwQOmXTqkOv0CATnmQasjD/
                                                                                                                                                                                                                                                                MD5:AEE4470328F9CBC9FB250DAF6E34DB88
                                                                                                                                                                                                                                                                SHA1:91C4C17681C64C08A51E7CBB43B1BA22041D8F5A
                                                                                                                                                                                                                                                                SHA-256:300BAACD9B4112F369A3FF63EFF249476B7B16518D2D88C7CDF9F847F11D85C5
                                                                                                                                                                                                                                                                SHA-512:C6D673B34800BE21B375ED792FFBCC4F99A6C4FD0CD943673BEE899F6A7E1BDB879D69E68D68D58359C3E25F71852758848108F302433723FDEA1417F245E636
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:............ .( ............ .(....!..``.... .....6)..00.... ..%..... .... ............... ............... .h...............($..............(L..F&..``.......,..nr..00.............. ..........................f...........h.......(............. ...................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\miaA7EA.tmp\Fences.exe
                                                                                                                                                                                                                                                                File Type:HTML document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):689
                                                                                                                                                                                                                                                                Entropy (8bit):5.377850230241305
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:r8nMEwuiuX4w4vy4ouR6Sfht6QQaZHnl+XTWc44NUED8bRSTl030mGu:r8MNmMvy4JVptEaZHl+DW9NEIm03tB
                                                                                                                                                                                                                                                                MD5:0E8451CA88ACE19D6E365F410A606F32
                                                                                                                                                                                                                                                                SHA1:28677FECF3B4C648533ECB35D80B4BC28686EEF9
                                                                                                                                                                                                                                                                SHA-256:3DEDCCABABB6C9AF6E724B01687E7A9C4D12FE768802511EB0E0FDF0F17EC2FF
                                                                                                                                                                                                                                                                SHA-512:EC1CC9FA588A92C39226E552CC555DC6E10BDA5504F29D6041F35C3BCCB9F2BFB6CBB7CCB96CDA80D02EF705F9AF3F154702570907D111C819EC28C7A8ACDD17
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:.<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">..<html xmlns="http://www.w3.org/1999/xhtml">....<head>..<meta content="en-us" http-equiv="Content-Language" />..<meta content="text/html; charset=utf-8" http-equiv="Content-Type" />..<title>Microsoft</title>..<style type="text/css">...style1 {...font-family: Tahoma;...text-align: center;..}..</style>..</head>....<body>....<p class="style1">..Click on this link to download and install..<a href="http://www.microsoft.com/downloads/details.aspx?familyid=0856eacb-4362-4b0d-8edd-aab15c5e04f5&amp;displaylang=en">..Microsoft .NET 2.0</a>.</p>....</body>....</html>..
                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\miaA7EA.tmp\Fences.exe
                                                                                                                                                                                                                                                                File Type:Rich Text Format data, version 1, ANSI, code page 1252, default language ID 1033
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):5037
                                                                                                                                                                                                                                                                Entropy (8bit):5.091957716535319
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:MTw2fCUIg6dGQFtFz39e+qv0Esci6Td7i271d60HxsA0gSHo01Umr+3/6a/2:Z2fRIgwFz38MOi6Td771d60O7jl1G/T2
                                                                                                                                                                                                                                                                MD5:E4774B9C6B1090AA1B7F944B04998D51
                                                                                                                                                                                                                                                                SHA1:696FF3051FCF4154BD9283CE8BE83C897EB1487A
                                                                                                                                                                                                                                                                SHA-256:51805D4C611A9B3617C89C3E4416AB34490749C67D0838BB10CE30C11B4D87B4
                                                                                                                                                                                                                                                                SHA-512:FC45A7512A2769DF83FE8351B4F605202F2B19FBBDD7CA0304EE22DB5BEC1188C29304BF46EDBECCC31D6928B752F3CA1E84456CEB2FAD9CE20879B1E202C06E
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:{\rtf1\ansi\ansicpg1252\deff0\deflang1033\deflangfe1033{\fonttbl{\f0\fswiss\fprq2\fcharset0 Tahoma;}}..{\*\generator Msftedit 5.41.21.2509;}\viewkind4\uc1\pard\nowidctlpar\f0\fs16 Important: Read this before using your copy of\par..Stardock Corporation's Fences.\par..\par..End User License Agreement\par..\par..This user license agreement (the AGREEMENT) is an\par..agreement between you (individual or single\par..entity) and Stardock Corporation for the\par..Fences program (the SOFTWARE) that is\par..accompanying this AGREEMENT.\par..\par..The SOFTWARE is the property of\par..Stardock Corporation and is protected by\par..copyright laws and international copyright\par..treaties. The SOFTWARE is not sold, it is\par..licensed.\par..\par..LICENSED VERSION The LICENSED VERSION means a\par..Registered Version (using your personal\par..serial/registration number) or an original fully\par..working version of the SOFTWARE. If you accept\par..the terms and conditions of this AGREEMENT, you\par..h
                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\miaA7EA.tmp\Fences.exe
                                                                                                                                                                                                                                                                File Type:JPEG XL codestream
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):4292
                                                                                                                                                                                                                                                                Entropy (8bit):7.468519292549405
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:3CmgnR5Okx7gugBtiewkgvBxO2HUaiZDuDtgymko:SZRokx0ugBFaBg2Hoymko
                                                                                                                                                                                                                                                                MD5:613DB4A47636D85274CF3943D5862C35
                                                                                                                                                                                                                                                                SHA1:450D0FB8E04A8F0DFB0E37301E379F3E1337E83F
                                                                                                                                                                                                                                                                SHA-256:FE1E558F58773840622947AD5569009633A1EA734B68C4FC54A9C64458C85725
                                                                                                                                                                                                                                                                SHA-512:A2EBB2F8D94DAE0F5E1360707728F297540CC1C0CDB6B2640931B06E0003C7521B3783435AA0ECFC8EECD6A9AAAE10775A3843A7B8BF48C7F00BC7B176F0FE87
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:...TFRMDESIGN.0.....TPF0.TfrmDesign.frmDesign.Left....Top....HelpType..htKeyword.HelpKeyword..passingvariables.BorderIcons..biSystemMenu.biMinimize..BorderStyle..bsSingle.Caption..$TITLE$.ClientHeight.h..ClientWidth....Color..clBtnFace.Font.Charset..DEFAULT_CHARSET.Font.Color..clWindowText.Font.Height...Font.Name..Tahoma.Font.Style...OldCreateOrder..Position..poDesigned.PixelsPerInch.`.TextHeight....TImage.Image1.Left...Top...Width....Height.;.Picture.Data......TJPEGImage~.........JFIF.....H.H.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......:...."........................................:.........................Q!1.A.."Rq..2ar..%3s....#Cbd.................................%.......................!1..A.2q..............?..8...[.e.m..~.j....b.Y.......^..Z..i,6...u.G...~.{<>?...w.*:..[.Ze..T'..ix;.>.x..6..3....?.)..{.OL...........N3....c....5.n..<SS..s...jq.r<mcF..j..g^.O.../.]..~..<[..
                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\miaA7EA.tmp\Fences.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):128
                                                                                                                                                                                                                                                                Entropy (8bit):4.596663476123045
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:ap5i6ApR2tuFRAdRLOEpe8vi5i6ApVuFRAdRLOEpe7Jv:aHi6GKuMtrk86i6euMtrkt
                                                                                                                                                                                                                                                                MD5:26D8EB4CC3DEFA59F4E8FD1713EA2AB0
                                                                                                                                                                                                                                                                SHA1:3D39A67AB169CA9F6EE0A9E2073142B5B75DD1E8
                                                                                                                                                                                                                                                                SHA-256:D5DE1F79D4AEA2327A85379FB51AC3157907809043AA1E4AA34878E3E9787442
                                                                                                                                                                                                                                                                SHA-512:5E3D9B5D65896A5C836BABDD892A306863342563FB2D41C56FB342A7E165F0319ECA6D24CE2825011EF0B109C304C7C4CB0DC4D0A493BC4281E32CE8970A1ACC
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:IF (LicenseCheck.Checked = True) THEN Next.Enabled := True;..IF (LicenseCheck.Checked = False) THEN Next.Enabled := False;..
                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\miaA7EA.tmp\Fences.exe
                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):406528
                                                                                                                                                                                                                                                                Entropy (8bit):6.644727839784128
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6144:H7LpKg/fh2EWDsJZSPc+JhbJVHPpEH4c+V/47MKY/6OH1ws135:Hwg/Z2EW28ZbjoU/0TY/Xnh
                                                                                                                                                                                                                                                                MD5:0788DB28756D241D7777B9D60CF495EA
                                                                                                                                                                                                                                                                SHA1:AA56CB3303E9F014133A71586CD2F743E7F499A4
                                                                                                                                                                                                                                                                SHA-256:7F9EA2BA60E409ADF007A9D4F006414E0663C80B06A05061DD6FED31016220F3
                                                                                                                                                                                                                                                                SHA-512:4B6A8DD785ECE2886E4EE8CE609764F675D8193B8CC2595A613D7E44E9DF707AF7129A8852A34EFF81821B64932DBDCCF886A97D2961BE89D7851082BA819C16
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 7%
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L.....J.................X..........<h.......p.....Q....................................................................Q........$.......8...................0...X........... .......................................................................text....L.......N.................. ..`.itext.......`.......R.............. ..`.data........p.......\..............@....bss.....M...........x...................idata...$.......&...x..............@....edata..Q...........................@..@.rdata....... ......................@..@.reloc...X...0...Z..................@..B.rsrc....8.......8..................@..@.....................4..............@..@................................................................................................
                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\miaA7EA.tmp\Fences.exe
                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):438272
                                                                                                                                                                                                                                                                Entropy (8bit):6.605489243640351
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6144:ho3rpaDTVMXwQ4zB9lSZ48AeP9QrhDLHyc24FfCyVzKjsRZa8tTpMc1bq3gRvNc:hnDTmXwQg648/9e5HlFayVEOZBtVMlY
                                                                                                                                                                                                                                                                MD5:4B6B25740F420BED84318ADA1292DF47
                                                                                                                                                                                                                                                                SHA1:17E62EF22077A0CCB833CF9428790BFD5C1C3270
                                                                                                                                                                                                                                                                SHA-256:9AE4FE859902A60E3F552799829DAA40E095361C0C1BF7C78906888FE9EBC3A6
                                                                                                                                                                                                                                                                SHA-512:0C4DC144C5CDB3008D7A323FB6F8F03FE2F80F30E068A99079AEB0E455C842234A69A01FCC70623206E305BCA9EDB01B2026B40185131443D162B6BB007F7B2F
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L.....J..........................................@..........................@..........................................N....P...).......:......................._...................................................W..p............................text............................... ..`.itext..P........................... ..`.data...4...........................@....bss....TN...............................idata...)...P...*..................@....edata..N...........................@..@.rdata..............................@..@.reloc..._.......`..................@..B.rsrc....:.......:...v..............@..@.............@......................@..@................................................................................................
                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\miaA7EA.tmp\Fences.exe
                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):407040
                                                                                                                                                                                                                                                                Entropy (8bit):6.5842150707243405
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12288:SDszV3oDNXHrx9gcIweSHer5q5Scs0ecd:hzlIXHV9gzPr5h74
                                                                                                                                                                                                                                                                MD5:C6AD5D899D37B805D400422407D27076
                                                                                                                                                                                                                                                                SHA1:C699057AB1AB3F6BED7D54CCAC51EC685A729934
                                                                                                                                                                                                                                                                SHA-256:993BC7253EE79B77DDA7512A36C5B0F2809D660ABFE5F8E3C0FBD1D446ABB39E
                                                                                                                                                                                                                                                                SHA-512:65B2E82C2A23AB178064C69DC8F4532AEC5750E8A419C9A614982C6F09AFB47F3F62176ACF0C6E5BA71D5D01EAAA3B4553C3C663928347CC2DF548ABDC36A8A3
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L.....J.................Z..........<h.......p....@.....................................................................Q........%.......8...................0..hY........... .......................................................................text....O.......P.................. ..`.itext.......`.......T.............. ..`.data........p.......^..............@....bss.....N...........z...................idata...%.......&...z..............@....edata..Q...........................@..@.rdata....... ......................@..@.reloc..hY...0...Z..................@..B.rsrc....8.......8..................@..@.....................6..............@..@................................................................................................
                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\miaA7EA.tmp\Fences.exe
                                                                                                                                                                                                                                                                File Type:JPEG XL codestream
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):160192
                                                                                                                                                                                                                                                                Entropy (8bit):1.9416958546631025
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:TdRfzvu9vJSm3IZ8Zgspkk4B9heXItzNGzOiOWEpap5PKo6Mmp4Cdtq69wTEmC+:TvI/Lw76
                                                                                                                                                                                                                                                                MD5:68E84CD5CA646B0204CD019CC6B63DCD
                                                                                                                                                                                                                                                                SHA1:B00E7D577E350F96149E5C14C6DDA8B05994462D
                                                                                                                                                                                                                                                                SHA-256:ECCE7B76CEE8E1C10D828DC932F1BFDC782F1B599C1BF13651C21B73A5AE1A4A
                                                                                                                                                                                                                                                                SHA-512:E848350BD35C9DD7B7AFA741BD4089763EA990B7F27AF96C3067E308A9AF812D83DB5F48E2EF8A6CE3E221036B1C76F0802A87DF9FC16CEB8C3B8E03619A1C85
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:...TFRMDESIGN.0..q..TPF0.TfrmDesign.frmDesign.Left....Top....HelpType..htKeyword.HelpKeyword..passingvariables.BorderIcons..biSystemMenu.biMinimize..BorderStyle..bsSingle.Caption..$TITLE$.ClientHeight.h..ClientWidth....Color..clBtnFace.Font.Charset..DEFAULT_CHARSET.Font.Color..clWindowText.Font.Height...Font.Name..Tahoma.Font.Style...OldCreateOrder..Position..poDesigned.PixelsPerInch.`.TextHeight....TImage.Image1.Left...Top...Width....Height.:..Picture.Data..i...TBitmap~i..BM~i......6...(.......:...........He..................V-..a8..`9..b=..nD..yJ..zL...S..d@..gC..jE..jF..mH..rL..tK..sM..zQ..kG .mI .lI%.rN$.tO&.pN).{R#.{U .{S$.rP*.tP).sR..{W..}Y*.vU2.|Z2.yY6.}[5.zZ8.}^;..X...V...[...`...f...a...f...l...o...z...|...r...z...q...w...|...\#..X'..]$..Y)..[,.._/..^4..e'..h#..i%..l+..t...d2..b4..f6..e:..g=..h?..j<..l<..q<..~)..|1..}8..eD..kF..oJ..mA..sC..rD..uH..xM..xS..}V..zJ.................../...3...4...?...<...1...6...8....................................................
                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\miaA7EA.tmp\Fences.exe
                                                                                                                                                                                                                                                                File Type:JPEG XL codestream
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):32211
                                                                                                                                                                                                                                                                Entropy (8bit):3.1826203678135156
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:768:iVHXQ1NmO7ZDrkqzM+KGlm1ccHq7kBTT5Dmoibfb:idXQ1NmO7ZDrkqzM+KGk1ccHq7kJT5Di
                                                                                                                                                                                                                                                                MD5:1074D7C4D94AF399F1F6137AD183E70D
                                                                                                                                                                                                                                                                SHA1:9C7BDC1EFDEC073746AD9B7478F113D9EBD403EB
                                                                                                                                                                                                                                                                SHA-256:2AA0603ADAA5058A1C118C8F2FAACD333D31112EC4C75689F765E4BC3AF69473
                                                                                                                                                                                                                                                                SHA-512:38C7A641A232F2A67F10904716D13C137F08A0A19F47D209994FF63BFB198D8BB89075CD78BD23FF26427CFB3BDC53585EC33735A6FFF5E76834278D958AD1ED
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:...TFRMDESIGN.0..}..TPF0.TfrmDesign.frmDesign.Left.D..Top....HelpType..htKeyword.HelpKeyword..passingvariables.BorderIcons..biSystemMenu.biMinimize..BorderStyle..bsSingle.Caption..$TITLE$.ClientHeight.h..ClientWidth....Color..clBtnFace.Font.Charset..DEFAULT_CHARSET.Font.Color..clWindowText.Font.Height...Font.Name..Tahoma.Font.Style...OldCreateOrder..Position..poDesigned.PixelsPerInch.`.TextHeight....TImage.Image1.Left...Top...Width....Height.;.Picture.Data.~w...TBitmaprw..BMrw......6...(.......;...........<s..................V-..^4..^6.._8..g;..a9..oB..xI..iB..gB..rK..nJ#.qN(.rP*.wT(.sQ,.uT/.wV2.}[1.zY6.~\5.|\9..P...W...^..._...e...c...i...l...s...{...y...z...|.......Z!.._2..i<..dB..jJ..mM..sF..zO..}O..sU..uW..uX..z^..}P..}a..........................................................).....!..!..$..&..(..*..-..<..1..4..7..;...Z...j...l...m...v...y...~...~..A..F..F..M..I..M..P..Q..T..[..]..X..m..d..w...}..r..a..n..m...Z...]...e...b...j...o..
                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\miaA7EA.tmp\Fences.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):370
                                                                                                                                                                                                                                                                Entropy (8bit):4.959095954912026
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6:aG1uSLF2du6szW4Rl1Ac2duJRl1Ow0Ld2du4LRl1uSLju6szWAK1Ow0Lru4FK1AC:qITMDIb6UIJTc6S6jO
                                                                                                                                                                                                                                                                MD5:D8BA1E1B3F547F94CB059C8ACEC89297
                                                                                                                                                                                                                                                                SHA1:71A5043CA3BF89FECA070431985C232E28940AAB
                                                                                                                                                                                                                                                                SHA-256:62EE20B127F44C2D91BBCC9A232689DD3F1BC3359E606257BF3B115D4CBBDD2C
                                                                                                                                                                                                                                                                SHA-512:5DA1E4DEB8518CD7AF202E7169F181683C74A83F62D98A36DEB45A03E14F384410633017D16CCBB6E216904F40AC782D7BE97940EACAB7D60B2D54CB7DBAEDC9
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:IF (checkWINST.Caption <> TRUE) THEN WINST.Visible := True;..IF (checkJS.Caption <> TRUE) THEN JS.Visible := True;..IF (checkDotNET.Caption <> TRUE) THEN dotNET.Visible := True;..IF (checkWINST.Caption = TRUE) THEN WINST.Visible := False;..IF (checkDotNET.Caption = TRUE) THEN dotNET.Visible := False;..IF (checkJS.Caption = TRUE) THEN JS.Visible := False;..
                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\miaA7EA.tmp\Fences.exe
                                                                                                                                                                                                                                                                File Type:JPEG XL codestream
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):10562
                                                                                                                                                                                                                                                                Entropy (8bit):7.4815732006652915
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:PeRXySaDD5Mn0YT0h6rrl2aHVoZyTz0gMJ9vL:PFLS0ysoh2MGZtJ9D
                                                                                                                                                                                                                                                                MD5:678340084B01D08D57F32E234AB106BC
                                                                                                                                                                                                                                                                SHA1:1D697ED14C457B9B1CAA9850F359E542A807685F
                                                                                                                                                                                                                                                                SHA-256:BB258FA09C56EEBCF8C41DDAA75C2911E4B60597564D29BD284198E7866C61F9
                                                                                                                                                                                                                                                                SHA-512:2D8A94E9092C8BF82E629B69081226C3F4C6A5BCF6F3EFF380DF04CCEFCB4BC11483E9AEF7B4F443F6F5286B739B024AE9482DC40ED69E844806C75070275A00
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:...TFRMDESIGN.0..)..TPF0.TfrmDesign.frmDesign.Left.D..Top....HelpType..htKeyword.HelpKeyword..passingvariables.BorderIcons..biSystemMenu.biMinimize..BorderStyle..bsSingle.Caption..$TITLE$.ClientHeight.h..ClientWidth....Color..clBtnFace.Font.Charset..DEFAULT_CHARSET.Font.Color..clWindowText.Font.Height...Font.Name..Tahoma.Font.Style...OldCreateOrder..Position..poDesigned.PixelsPerInch.`.TextHeight....TImage.Image1.Left...Top...Width....Height.i..Picture.Data.. ...TJPEGImage. ........JFIF.....`.`.....HExif..II*.......1.......&...........8.......Adobe ImageReady............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......h...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz.............................................................................................................................
                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\miaA7EA.tmp\Fences.exe
                                                                                                                                                                                                                                                                File Type:JPEG XL codestream
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):15272
                                                                                                                                                                                                                                                                Entropy (8bit):5.862449630287903
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:/SRokx0ugBFaBg2HfqNeTL3TNeT4+vDFNeTb6bVPmSB2nZPmKgfJymGk:/20ubVHyNeLNek+vDFNe+sgU2
                                                                                                                                                                                                                                                                MD5:7B7BA97A3538C78F2FF8FB2ADBC80D74
                                                                                                                                                                                                                                                                SHA1:CD57702F9B75A7BD525DEF4AAC873AA6EAEDD0E8
                                                                                                                                                                                                                                                                SHA-256:D7D908CD56798E8B78529C7E760E6D9665474159189BB29F2345DE382738523E
                                                                                                                                                                                                                                                                SHA-512:BC9D02173C5851A33AE699E291C3341D06016DA44BFA8912898E483CF6E1240302D9C30BD0DDB5428624001D25C0ABC8C02AA9D26E4322BAD86495BFDA63D3E8
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:...TFRMDESIGN.0..;..TPF0.TfrmDesign.frmDesign.Left....Top....HelpType..htKeyword.HelpKeyword..passingvariables.BorderIcons..biSystemMenu.biMinimize..BorderStyle..bsSingle.Caption..$TITLE$.ClientHeight.h..ClientWidth....Color..clBtnFace.Font.Charset..DEFAULT_CHARSET.Font.Color..clWindowText.Font.Height...Font.Name..Tahoma.Font.Style...OldCreateOrder..Position..poDesigned.PixelsPerInch.`.TextHeight....TImage.Image1.Left...Top...Width....Height.;.Picture.Data......TJPEGImage~.........JFIF.....H.H.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......:...."........................................:.........................Q!1.A.."Rq..2ar..%3s....#Cbd.................................%.......................!1..A.2q..............?..8...[.e.m..~.j....b.Y.......^..Z..i,6...u.G...~.{<>?...w.*:..[.Ze..T'..ix;.>.x..6..3....?.)..{.OL...........N3....c....5.n..<SS..s...jq.r<mcF..j..g^.O.../.]..~..<[..
                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\miaA7EA.tmp\Fences.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):292
                                                                                                                                                                                                                                                                Entropy (8bit):4.740550563860751
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6:a3jF2duukAiRcjjuukTDoRcjF2duukTDQTjjuukAh:csIrqar1sIroarg
                                                                                                                                                                                                                                                                MD5:86B3EBFBD934B66842048F0AA241E5C5
                                                                                                                                                                                                                                                                SHA1:F770786C29D12D8C33B975EF2BAAD6D59A90F7CF
                                                                                                                                                                                                                                                                SHA-256:4AEDBF26E568E62B47517E91FBCC818A5B95BD7FDB8A7DC5B826C0BD194077A6
                                                                                                                                                                                                                                                                SHA-512:FE37AD98EC8DE62CE6E6A46E284450BBE19B7D8EB8C7B3B81BD06BA22EEBA487C2CEE8C3B37CD84FEAA09F8F39BDF532371B57FCCC7788A2F54EDA3390E58FD3
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:IF (TestRemove.Caption <> TRUE) THEN CaptionInstall.Visible := True;..IF (TestRemove.Caption = TRUE) THEN CaptionUninstall.Visible := True;..IF (TestRemove.Caption <> TRUE) THEN CaptionUninstall.Visible := False;..IF (TestRemove.Caption = TRUE) THEN CaptionInstall.Visible := False;..
                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\miaA7EA.tmp\Fences.exe
                                                                                                                                                                                                                                                                File Type:JPEG XL codestream
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):14907
                                                                                                                                                                                                                                                                Entropy (8bit):5.82074374392471
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:XnRokx0ugBFaBg2HfqNeTL3TNeT4+vDFNeTb6bVPmSB2nZPm4RtsymGk:XJ0ubVHyNeLNek+vDFNe+WRF2
                                                                                                                                                                                                                                                                MD5:EF88D49310FBDF4826930041FF0E5A07
                                                                                                                                                                                                                                                                SHA1:CD4341F08890F6CBCD6E92C962252B70FAA724F4
                                                                                                                                                                                                                                                                SHA-256:5A5924FE3E761ECCFFD124DFBC8DC405D0BC8F97310BB0372CD7E61282D3A2E7
                                                                                                                                                                                                                                                                SHA-512:D99F1984C5A1D2F8EFDBBD9B54CBFDB960575FA208547496947A1674016B7059BF97770E6C555D37203DA3127CA53E1160A7D29F462C030880929FB18337DB2A
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:...TFRMDESIGN.0.':..TPF0.TfrmDesign.frmDesign.Left....Top.w.HelpType..htKeyword.HelpKeyword..passingvariables.BorderIcons..biSystemMenu.biMinimize..BorderStyle..bsSingle.Caption..$TITLE$.ClientHeight.h..ClientWidth....Color..clBtnFace.Font.Charset..DEFAULT_CHARSET.Font.Color..clWindowText.Font.Height...Font.Name..Tahoma.Font.Style...OldCreateOrder..Position..poDesigned.PixelsPerInch.`.TextHeight....TImage.Image1.Left...Top...Width....Height.;.Picture.Data......TJPEGImage~.........JFIF.....H.H.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......:...."........................................:.........................Q!1.A.."Rq..2ar..%3s....#Cbd.................................%.......................!1..A.2q..............?..8...[.e.m..~.j....b.Y.......^..Z..i,6...u.G...~.{<>?...w.*:..[.Ze..T'..ix;.>.x..6..3....?.)..{.OL...........N3....c....5.n..<SS..s...jq.r<mcF..j..g^.O.../.]..~..<[...
                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\miaA7EA.tmp\Fences.exe
                                                                                                                                                                                                                                                                File Type:JPEG XL codestream
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):4156
                                                                                                                                                                                                                                                                Entropy (8bit):7.5024726488692846
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:qmgnR5Okx7gugBtiewkgvBxO2HUaa6NDXgQ/dmpJ:qZRokx0ugBFaBg2HH/dmpJ
                                                                                                                                                                                                                                                                MD5:AE4197FF8FC5B1AA6B0A6E18EF4DA2B7
                                                                                                                                                                                                                                                                SHA1:CD3CF9C46C3472C927A7D40C5B4169449BECCEF7
                                                                                                                                                                                                                                                                SHA-256:7AD5CD1FCF11B71DA8BC01EA3611010CCB04CC3904E88249EF964D7F72E7F3C2
                                                                                                                                                                                                                                                                SHA-512:7A091AC10117B02A0852EF4764348711096A2C0A7BDF544B7B9A6EEE1B59E2D731389B122F34191E87481331244D3C7233EC0C1F2A74517FBA662D663B67AEAE
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:...TFRMDESIGN.0.(...TPF0.TfrmDesign.frmDesign.Left....Top....HelpType..htKeyword.HelpKeyword..passingvariables.BorderIcons..biSystemMenu.biMinimize..BorderStyle..bsSingle.Caption..$TITLE$.ClientHeight.h..ClientWidth....Color..clBtnFace.Font.Charset..DEFAULT_CHARSET.Font.Color..clWindowText.Font.Height...Font.Name..Tahoma.Font.Style...OldCreateOrder..Position..poDesigned.PixelsPerInch.`.TextHeight....TImage.Image1.Left...Top...Width....Height.;.Picture.Data......TJPEGImage~.........JFIF.....H.H.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......:...."........................................:.........................Q!1.A.."Rq..2ar..%3s....#Cbd.................................%.......................!1..A.2q..............?..8...[.e.m..~.j....b.Y.......^..Z..i,6...u.G...~.{<>?...w.*:..[.Ze..T'..ix;.>.x..6..3....?.)..{.OL...........N3....c....5.n..<SS..s...jq.r<mcF..j..g^.O.../.]..~..<[..
                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\miaA7EA.tmp\Fences.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):128
                                                                                                                                                                                                                                                                Entropy (8bit):4.596663476123045
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:ap5i6ApR2tuFRAdRLOEpe8vi5i6ApVuFRAdRLOEpe7Jv:aHi6GKuMtrk86i6euMtrkt
                                                                                                                                                                                                                                                                MD5:26D8EB4CC3DEFA59F4E8FD1713EA2AB0
                                                                                                                                                                                                                                                                SHA1:3D39A67AB169CA9F6EE0A9E2073142B5B75DD1E8
                                                                                                                                                                                                                                                                SHA-256:D5DE1F79D4AEA2327A85379FB51AC3157907809043AA1E4AA34878E3E9787442
                                                                                                                                                                                                                                                                SHA-512:5E3D9B5D65896A5C836BABDD892A306863342563FB2D41C56FB342A7E165F0319ECA6D24CE2825011EF0B109C304C7C4CB0DC4D0A493BC4281E32CE8970A1ACC
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:IF (LicenseCheck.Checked = True) THEN Next.Enabled := True;..IF (LicenseCheck.Checked = False) THEN Next.Enabled := False;..
                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\miaA7EA.tmp\Fences.exe
                                                                                                                                                                                                                                                                File Type:Rich Text Format data, version 1, ANSI, code page 1252, default language ID 1033
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1314
                                                                                                                                                                                                                                                                Entropy (8bit):5.13654456568102
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:M2mwCnfACV3ktwWPH5kM9huWQImRy84Htg/6GjLwle2:MTwCnfTVUtwEH5kMHuxIiLIG/6G//2
                                                                                                                                                                                                                                                                MD5:B49FBFE90D68F422F46FA80F70CE1F1B
                                                                                                                                                                                                                                                                SHA1:265BB2CA81C00888720E41B5C4BDB334D60706BE
                                                                                                                                                                                                                                                                SHA-256:EF5DB580C8F3CC7BB7C46EE4AB0F76527EBF2A1E4FBDAD40158BAD286226FD4B
                                                                                                                                                                                                                                                                SHA-512:FF64434043CC78A943A766C5BCA93BE62DF8431F289CE9F006ECB041FA203BA950A36409BE887D4F1BFD082FC402F7F550FEB17B321DECC4BF643C9285D5CDCD
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:{\rtf1\ansi\ansicpg1252\deff0\deflang1033\deflangfe1033{\fonttbl{\f0\fswiss\fprq2\fcharset0 Tahoma;}}..{\*\generator Msftedit 5.41.21.2509;}\viewkind4\uc1\pard\nowidctlpar\f0\fs16 Fences 1.01\par..--------------------------------\par..\par..Windows Vista with the Microsoft .NET Framework 2.0\par..are required to run Fences.\par..\par..Fences requires the .NET Framework 2.0 or later be installed.\par..This comes with Windows Vista, but can be downloaded via Windows Update\par..or http://www.microsoft.com/downloads/details.aspx?FamilyID=0856EACB-4362-4B0D-8EDD-AAB15C5E04F5\par..for Windows XP machines.\par..\par..Obligatory Bits\par..---------------\par..\par..Developed and Published by:\par..Stardock Corporation\par..15090 N Beck Road\par..Plymouth, MI 48170 USA\par..http://www.stardock.com\par..\par..Stardock is a registered trademark of Stardock\par..Systems, Inc. Fences is a trademark of\par..Stardock Corporation.\par..\par..(c) 2009-2010 Stardock Corporation.\par..\par..All trademar
                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\miaA7EA.tmp\Fences.exe
                                                                                                                                                                                                                                                                File Type:JPEG XL codestream
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):32180
                                                                                                                                                                                                                                                                Entropy (8bit):3.176260859175472
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:768:5UVHXQ1NmO7ZDrkqzM+KGlm1ccHq7kBTT5DmoibfA:5UdXQ1NmO7ZDrkqzM+KGk1ccHq7kJT5F
                                                                                                                                                                                                                                                                MD5:56BAD53F5F88A0340D5835A37CCC33C5
                                                                                                                                                                                                                                                                SHA1:943A88F953CD36E9F79B6681BDB3949071F60188
                                                                                                                                                                                                                                                                SHA-256:7BEB6D4F0AC884F33B9528E3C56BEE15E3D4BD33D16DE40F242B024CE68FC4B0
                                                                                                                                                                                                                                                                SHA-512:79AD20CD678C8C3F9A6571BEBDAC570B7167813310C44BEC1D67EC881F9FFC843965FF0B047F31E154A616B2E917A291DD8765B217674A963A7FCD57C20737C5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:...TFRMDESIGN.0..}..TPF0.TfrmDesign.frmDesign.Left....Top.z.HelpType..htKeyword.HelpKeyword..passingvariables.BorderIcons..biSystemMenu.biMinimize..BorderStyle..bsSingle.Caption..$TITLE$.ClientHeight.h..ClientWidth....Color..clBtnFace.Font.Charset..DEFAULT_CHARSET.Font.Color..clWindowText.Font.Height...Font.Name..Tahoma.Font.Style...OldCreateOrder..Position..poDesigned.PixelsPerInch.`.TextHeight....TLabel.Label5.Left.(.Top.H.Width.8.Height...Caption..&User Name:.FocusControl..Name...TLabel.Label6.Left.(.Top.x.Width.A.Height...Caption..&Organization:.FocusControl..Company...TImage.Image1.Left...Top...Width....Height.;.Picture.Data.~w...TBitmaprw..BMrw......6...(.......;...........<s..................V-..^4..^6.._8..g;..a9..oB..xI..iB..gB..rK..nJ#.qN(.rP*.wT(.sQ,.uT/.wV2.}[1.zY6.~\5.|\9..P...W...^..._...e...c...i...l...s...{...y...z...|.......Z!.._2..i<..dB..jJ..mM..sF..zO..}O..sU..uW..uX..z^..}P..}a..........................................................).....!..!.
                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\miaA7EA.tmp\Fences.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):202
                                                                                                                                                                                                                                                                Entropy (8bit):4.56478131967351
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6:aFiLYMtrk8FYMLYMtrk8W7qMtrkeqYRqMtrkt:+GYMtg+YMtgdmMtgpMtgt
                                                                                                                                                                                                                                                                MD5:2FA9DDBED5C616D3838AD3934F3B2D7D
                                                                                                                                                                                                                                                                SHA1:234B295897F4F8E6E991A5B362B5F5D8011EC24B
                                                                                                                                                                                                                                                                SHA-256:4FB0948F1707CE29811F05CB06169D1360B08445AAA180EAB814EBADDF2BB101
                                                                                                                                                                                                                                                                SHA-512:DAFE8B7BBF7BBFC6816707F131AB66924964576BD4BE5FD2986611212E7D7D436C71112CFCDD8EBF42F6C515700165D8305357DFA7030391E4B99E4998E91A70
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:IF (Name.Text <> ) THEN Next.Enabled := True;..IF (Company.Text <> ) THEN Next.Enabled := True;..IF (Name.Text = ) THEN Next.Enabled := False;..IF (Company.Text = ) THEN Next.Enabled := False;..
                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\miaA7EA.tmp\Fences.exe
                                                                                                                                                                                                                                                                File Type:JPEG XL codestream
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):32912
                                                                                                                                                                                                                                                                Entropy (8bit):3.310684742077839
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:768:+tHXQ1NmO7ZDrkqzM+KGlm1ccHq7kBTT5DmoibfMb:+VXQ1NmO7ZDrkqzM+KGk1ccHq7kJT5DP
                                                                                                                                                                                                                                                                MD5:C44488F6F633D32EA08F480FC760607C
                                                                                                                                                                                                                                                                SHA1:6979D51D6398EFFF9742D09E022534A05AB9271A
                                                                                                                                                                                                                                                                SHA-256:95C6B4CF234F726DDE2F63F9B162817A6807B3F33CC513C6FAF5E8BA0FB2A79A
                                                                                                                                                                                                                                                                SHA-512:1C8EA5B2C0898DB712D9027E1B2B8AB8B569B520CEFE755B62C648EA9EBB8C720357DD4DB9E6F03D4C8143C524942D22AE9FD83F89EF5553E5E88AFEA0235E53
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:...TFRMDESIGN.0.|...TPF0.TfrmDesign.frmDesign.Left....Top.v.HelpType..htKeyword.HelpKeyword..passingvariables.BorderIcons..biSystemMenu.biMinimize..BorderStyle..bsSingle.Caption..$TITLE$.ClientHeight.h..ClientWidth....Color..clBtnFace.Font.Charset..DEFAULT_CHARSET.Font.Color..clWindowText.Font.Height...Font.Name..Tahoma.Font.Style...OldCreateOrder..Position..poDesigned.PixelsPerInch.`.TextHeight....TImage.Image1.Left...Top...Width....Height.;.Picture.Data.~w...TBitmaprw..BMrw......6...(.......;...........<s..................V-..^4..^6.._8..g;..a9..oB..xI..iB..gB..rK..nJ#.qN(.rP*.wT(.sQ,.uT/.wV2.}[1.zY6.~\5.|\9..P...W...^..._...e...c...i...l...s...{...y...z...|.......Z!.._2..i<..dB..jJ..mM..sF..zO..}O..sU..uW..uX..z^..}P..}a..........................................................).....!..!..$..&..(..*..-..<..1..4..7..;...Z...j...l...m...v...y...~...~..A..F..F..M..I..M..P..Q..T..[..]..X..m..d..w...}..r..a..n..m...Z...]...e...b...j...o...
                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\miaA7EA.tmp\Fences.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):722
                                                                                                                                                                                                                                                                Entropy (8bit):4.629672896174913
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:+GYMtg+YMtgPt0YMtgPrYMtgP0ZYMtgPpDYMtgPuYMtgdmMtgpMtg6tkMtg63Mth:+ff7kkKSHFmBBApVeNF
                                                                                                                                                                                                                                                                MD5:5D78380EBDAD86764F26B73474DF4900
                                                                                                                                                                                                                                                                SHA1:D2574CD9FB599E81C6099738D9D7974CE4039AFD
                                                                                                                                                                                                                                                                SHA-256:DAA5742D80E19668753D435DA0937A4409D22AF73FBAF9DF22EC4CBC34FF5D45
                                                                                                                                                                                                                                                                SHA-512:3533A9D8F4B1D8BD703856B150B8CBA99CA8CF55EF2182EB7B7326BF742C2B4B5CEA896B818FB690E0678689A8B452F22F5F548124D0B8302D776E8B2335B26D
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:IF (Name.Text <> ) THEN Next.Enabled := True;..IF (Company.Text <> ) THEN Next.Enabled := True;..IF (Serial1.Text <> ) THEN Next.Enabled := True;..IF (Serial2.Text <> ) THEN Next.Enabled := True;..IF (Serial3.Text <> ) THEN Next.Enabled := True;..IF (Serial4.Text <> ) THEN Next.Enabled := True;..IF (Serial5.Text <> ) THEN Next.Enabled := True;..IF (Name.Text = ) THEN Next.Enabled := False;..IF (Company.Text = ) THEN Next.Enabled := False;..IF (Serial1.Text = ) THEN Next.Enabled := False;..IF (Serial2.Text = ) THEN Next.Enabled := False;..IF (Serial3.Text = ) THEN Next.Enabled := False;..IF (Serial4.Text = ) THEN Next.Enabled := False;..IF (Serial5.Text = ) THEN Next.Enabled := False;..
                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\miaA7EA.tmp\Fences.exe
                                                                                                                                                                                                                                                                File Type:JPEG XL codestream
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):33198
                                                                                                                                                                                                                                                                Entropy (8bit):3.359763390973846
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:768:DIHXQ1NmO7ZDrkqzM+KGlm1ccHq7kBTT5Dmoibf7q:DIXQ1NmO7ZDrkqzM+KGk1ccHq7kJT5DB
                                                                                                                                                                                                                                                                MD5:EFB592762376173C651EC1755E26DD1F
                                                                                                                                                                                                                                                                SHA1:3ECBFC3F6058E6F827A2FD91A7AB94EB7E60A045
                                                                                                                                                                                                                                                                SHA-256:ED39514751D8C9913F0A3C222F29FFC85F0EE3D107A222BD668DB96125190A03
                                                                                                                                                                                                                                                                SHA-512:062BBBBBEC95FA272D2F35EACAF2DE3D8BD3D04E027FB34059CD25D0E482D525393D81AA7DD575BDB5970DA298A87C916283983E2B66208B6787747D72E2D8A5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:...TFRMDESIGN.0.....TPF0.TfrmDesign.frmDesign.Left....Top....HelpType..htKeyword.HelpKeyword..passingvariables.BorderIcons..biSystemMenu.biMinimize..BorderStyle..bsSingle.Caption..$TITLE$.ClientHeight.h..ClientWidth....Color..clBtnFace.Font.Charset..DEFAULT_CHARSET.Font.Color..clWindowText.Font.Height...Font.Name..Tahoma.Font.Style...OldCreateOrder..Position..poDesigned.PixelsPerInch.`.TextHeight....TLabel.Label4.Left.(.Top.H.Width.I..Height.!.AutoSize..Caption..Please select a setup type..WordWrap....TBevel.Bevel2.Left...Top.:.Width....Height...Shape..bsTopLine...TImage.Image1.Left...Top...Width....Height.;.Picture.Data.~w...TBitmaprw..BMrw......6...(.......;...........<s..................V-..^4..^6.._8..g;..a9..oB..xI..iB..gB..rK..nJ#.qN(.rP*.wT(.sQ,.uT/.wV2.}[1.zY6.~\5.|\9..P...W...^..._...e...c...i...l...s...{...y...z...|.......Z!.._2..i<..dB..jJ..mM..sF..zO..}O..sU..uW..uX..z^..}P..}a..........................................................).....!..!..$..&..
                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\miaA7EA.tmp\Fences.exe
                                                                                                                                                                                                                                                                File Type:JPEG XL codestream
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):159671
                                                                                                                                                                                                                                                                Entropy (8bit):1.9106205211543585
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:mrRfzvu9vJSm3IZ8Zgspkk4B9heXItzNGzOiOWEpap5PKo6Mmp4C/DEtdmpJ:m5I/SKi
                                                                                                                                                                                                                                                                MD5:5773034B4AA211DB5CCCA92B4A346660
                                                                                                                                                                                                                                                                SHA1:99948D4B79CFB184B076CC156F7656E4C3604438
                                                                                                                                                                                                                                                                SHA-256:AF00C29E992E19D6DBE9D8DC5535BED62475F09B6E79EAE64B92E6B7CC801170
                                                                                                                                                                                                                                                                SHA-512:E6B23477655045A65442E383748C6883AC0560CC3152DC8A5D19D8DAAE0BD5345B28392C804F3E1B0A3572410CB1AFCEB1EA2C195A976DD432CB0705B2398953
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:...TFRMDESIGN.0..o..TPF0.TfrmDesign.frmDesign.Left....Top.~.HelpType..htKeyword.HelpKeyword..passingvariables.BorderIcons..biSystemMenu.biMinimize..BorderStyle..bsSingle.Caption..$TITLE$.ClientHeight.h..ClientWidth....Color..clBtnFace.Font.Charset..DEFAULT_CHARSET.Font.Color..clWindowText.Font.Height...Font.Name..Tahoma.Font.Style...OldCreateOrder..Position..poDesigned.PixelsPerInch.`.TextHeight....TImage.Image1.Left...Top...Width....Height.:..Picture.Data..i...TBitmap~i..BM~i......6...(.......:...........He..................V-..a8..`9..b=..nD..yJ..zL...S..d@..gC..jE..jF..mH..rL..tK..sM..zQ..kG .mI .lI%.rN$.tO&.pN).{R#.{U .{S$.rP*.tP).sR..{W..}Y*.vU2.|Z2.yY6.}[5.zZ8.}^;..X...V...[...`...f...a...f...l...o...z...|...r...z...q...w...|...\#..X'..]$..Y)..[,.._/..^4..e'..h#..i%..l+..t...d2..b4..f6..e:..g=..h?..j<..l<..q<..~)..|1..}8..eD..kF..oJ..mA..sC..rD..uH..xM..xS..}V..zJ.................../...3...4...?...<...1...6...8.....................................................
                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\miaA7EA.tmp\Fences.exe
                                                                                                                                                                                                                                                                File Type:JPEG XL codestream
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):4490
                                                                                                                                                                                                                                                                Entropy (8bit):7.423672596564057
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:ftgnR5Okx7gugBtiewkgvBxO2HUzdwwN2XNaWNCymko:fWRokx0ugBFaBg2H3mymko
                                                                                                                                                                                                                                                                MD5:916928D0390E065D2D22AE09307B1007
                                                                                                                                                                                                                                                                SHA1:D9B82AB4D22C733D9449E81B30DC0D486B8B61C9
                                                                                                                                                                                                                                                                SHA-256:7AA91A849A32037E7793FB47F9D037C5B2A3F504967F547FF64A1348540CA3C2
                                                                                                                                                                                                                                                                SHA-512:8DF48BCE011FE5FCF4E8094D1EF63C8908FFD701602409F8B224A451B9603CE864274D4B8571FBD11612E7D5944294890DB14BC67D4B96E4660CF402CCC29C24
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:...TFRMDESIGN.0.v...TPF0.TfrmDesign.frmDesign.Left.u..Top....HelpType..htKeyword.HelpKeyword..passingvariables.BorderIcons..biSystemMenu.biMinimize..BorderStyle..bsSingle.Caption..$TITLE$.ClientHeight.h..ClientWidth....Color..clBtnFace.Font.Charset..DEFAULT_CHARSET.Font.Color..clWindowText.Font.Height...Font.Name..Tahoma.Font.Style...OldCreateOrder..Position..poDesigned.PixelsPerInch.`.TextHeight....TImage.Image1.Left...Top...Width....Height.;.Picture.Data......TJPEGImage~.........JFIF.....H.H.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......:...."........................................:.........................Q!1.A.."Rq..2ar..%3s....#Cbd.................................%.......................!1..A.2q..............?..8...[.e.m..~.j....b.Y.......^..Z..i,6...u.G...~.{<>?...w.*:..[.Ze..T'..ix;.>.x..6..3....?.)..{.OL...........N3....c....5.n..<SS..s...jq.r<mcF..j..g^.O.../.]..~..<[..
                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\miaA7EA.tmp\Fences.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):228
                                                                                                                                                                                                                                                                Entropy (8bit):4.823487220355037
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6:aoqLYMtrk8LTqMtrkegurusdrHE8Pud2dusdrHEt:jOYMtgQeMtg1dsdrHEUxIsdrHEt
                                                                                                                                                                                                                                                                MD5:8ED569EB90D7EC0791C65F696B85AA4B
                                                                                                                                                                                                                                                                SHA1:AA48F7BD2BA3A2F5DD63D25DA56A1039A18E7FB0
                                                                                                                                                                                                                                                                SHA-256:ABF9F1E255935EC3BA966B8CDA6D129F93F28F43F8C805523B4846769C90F788
                                                                                                                                                                                                                                                                SHA-512:3BDBBDF37199E6FEB281867FFDE480782905E0C24DB729DBF78D6FA0D92A363AA0CABBE20303E06D1327A24C3142F0EF72F8B0AF1ED268652DB301407A4F5926
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:IF (MenuGroup.Text <> ) THEN Next.Enabled := True;..IF (MenuGroup.Text = ) THEN Next.Enabled := False;..IF (ISNT.Caption = TRUE) THEN AllUsers.Enabled := True;..IF (ISNT.Caption <> TRUE) THEN AllUsers.Enabled := False;..
                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\miaA7EA.tmp\Fences.exe
                                                                                                                                                                                                                                                                File Type:JPEG XL codestream
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):7544
                                                                                                                                                                                                                                                                Entropy (8bit):7.77760535331296
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:F6RVWMoL0Z6wyXRGF7Wvtv98WBPzZkG/39sP/74/8H1qw3cmrw:FyWz0Z2XRGF7gtFPPx3+37ubnP
                                                                                                                                                                                                                                                                MD5:082995DEE2CC2058EA59AC5E2DA2E40B
                                                                                                                                                                                                                                                                SHA1:4806F82383AD5266420820F558D2B2D19C13CAB8
                                                                                                                                                                                                                                                                SHA-256:BF684E5671EBBBA5D6757CB0CC23B46DCD07AFC45E8502863465324A7EB76B20
                                                                                                                                                                                                                                                                SHA-512:C2A8D3035958DFF3116304FBEB75A4A866AD7AC57DE8E79DD729E54DBF2C69AF9E193C5C781C472A66ACF65B6F82C147D703C1534D417CD4AFDE7916623CC28F
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:...TFRMDESIGN.0.d...TPF0.TfrmDesign.frmDesign.Left.+..Top....HelpType..htKeyword.HelpKeyword..passingvariables.BorderIcons..biSystemMenu.biMinimize..BorderStyle..bsSingle.Caption..$TITLE$.ClientHeight.h..ClientWidth....Color..clBtnFace.Font.Charset..DEFAULT_CHARSET.Font.Color..clWindowText.Font.Height...Font.Name..Tahoma.Font.Style...OldCreateOrder..Position..poDesigned.PixelsPerInch.`.TextHeight....TImage.Image1.Left...Top...Width....Height.:..Picture.Data......TJPEGImage..........JFIF.....H.H.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......:...."........................................C..........................!1.AQa."2q...BRr....#45b$3C.Sc....%DT.................................1.......................1..!A.Q..4a...."Bq..2R..............?.....gSb..sZX.D.8..-~S.e..S......ZJ...fh...>.PT...W.F....T./.vzF.:&IhJp@...a.bD.....4@.i.1.H.&.X....c..M ...nL).d.`..9.O.Z..XP.M.qKe9......M...L;
                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\miaA7EA.tmp\Fences.exe
                                                                                                                                                                                                                                                                File Type:JPEG XL codestream
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):31822
                                                                                                                                                                                                                                                                Entropy (8bit):3.1036618557972493
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:768:sHHXQ1NmO7ZDrkqzM+KGlm1ccHq7kBTT5DmoibfU:snXQ1NmO7ZDrkqzM+KGk1ccHq7kJT5DB
                                                                                                                                                                                                                                                                MD5:01216764772CEB5308A494AFD9D73C37
                                                                                                                                                                                                                                                                SHA1:88A301C9F21316D7AA3B909C3EF18A3F3EC164F7
                                                                                                                                                                                                                                                                SHA-256:EC6130DCA3F4C1AF10559659024F6A5DC97D8B31E415715CF5C9D662BAC5743F
                                                                                                                                                                                                                                                                SHA-512:6E3399DCD1A3EC38045FF360E53FBC836CDCBC763AABFFC9253F07F9A9683E2D605F088E885BE0254096430601F484740240D739110E557C458BE0851868E7BA
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:...TFRMDESIGN.0.:|..TPF0.TfrmDesign.frmDesign.Left....Top...HelpType..htKeyword.HelpKeyword..passingvariables.BorderIcons..biSystemMenu.biMinimize..BorderStyle..bsSingle.Caption..$TITLE$.ClientHeight.h..ClientWidth....Color..clBtnFace.Font.Charset..DEFAULT_CHARSET.Font.Color..clWindowText.Font.Height...Font.Name..Tahoma.Font.Style...OldCreateOrder..Position..poDesigned.PixelsPerInch.`.TextHeight....TImage.Image1.Left...Top...Width....Height.;.Picture.Data.~w...TBitmaprw..BMrw......6...(.......;...........<s..................V-..^4..^6.._8..g;..a9..oB..xI..iB..gB..rK..nJ#.qN(.rP*.wT(.sQ,.uT/.wV2.}[1.zY6.~\5.|\9..P...W...^..._...e...c...i...l...s...{...y...z...|.......Z!.._2..i<..dB..jJ..mM..sF..zO..}O..sU..uW..uX..z^..}P..}a..........................................................).....!..!..$..&..(..*..-..<..1..4..7..;...Z...j...l...m...v...y...~...~..A..F..F..M..I..M..P..Q..T..[..]..X..m..d..w...}..r..a..n..m...Z...]...e...b...j...o...
                                                                                                                                                                                                                                                                Process:C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exe
                                                                                                                                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):3349784
                                                                                                                                                                                                                                                                Entropy (8bit):6.5016013984885515
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:49152:ihXM/KvXhHs6gSHk9A6p2dGw4qMVUj0b4hCuC5+nlpk+Ym0k6wlreEP0x7Ucx:4tvdau6uGEKUj7hC1slSbm0k6AeEE
                                                                                                                                                                                                                                                                MD5:7587E45629A5A42138F17695991E3E4B
                                                                                                                                                                                                                                                                SHA1:FBAC32C4A20EA106B2323B2BFD34C8F441A87382
                                                                                                                                                                                                                                                                SHA-256:BD06106BD614FED3B2BA933DE08E3C7729E4A94E05E2AEDFA20F05F39E9989CE
                                                                                                                                                                                                                                                                SHA-512:D46041F8D9FA0B532E11D53566F8CBAFDC0A6A366D44CFF6B7BA2343D9C98D17225DDED1416907070ACA96BE0533427E1F41EAC0AF93ABE8AE5169E57216A00C
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Yara Hits:
                                                                                                                                                                                                                                                                • Rule: JoeSecurity_DelphiSystemParamCount, Description: Detected Delphi use of System.ParamCount(), Source: C:\Users\user\AppData\Local\Temp\miaA7EA.tmp\Fences.exe, Author: Joe Security
                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L.....'J.................P...T......L<.......`....@..........................p4......!3..........@...........................p...G.... .h.............3.`...........................................................|}...............................text............................... ..`.itext...^.......`.................. ..`.data.......`.......T..............@....bss....Pe...............................idata...G...p...H..................@....tls....4................................rdata..............................@..@.reloc...............0..............@..B.rsrc...h..... ......0..............@..@..............-......<,.............@..@................................................................................................
                                                                                                                                                                                                                                                                Process:C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exe
                                                                                                                                                                                                                                                                File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.0, MSI Installer, Revision Number: {A3A26C56-02C3-4F76-A033-12EE2FB52AE6}, Number of Words: 0, Number of Pages: 200, Template: Intel;1033, Title: Fences, Subject: Fences Installation, Keywords: Installer, MSI, Database, Author: Stardock Corporation, Comments: All rights reserved, Name of Creating Application: InstallAware, Security: 0
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):274432
                                                                                                                                                                                                                                                                Entropy (8bit):6.271551033361735
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3072:NKuUYTneOjg4lyxULcMiyhbmz5O1V9WxCIqcyzUDWgaxliUZ2Jh/Ck375V5Jbeak:ICr3g4ly4cEhbOGiqsSiG1Q5kFYu
                                                                                                                                                                                                                                                                MD5:98FD90658A0CE81E5B1910C0556332A6
                                                                                                                                                                                                                                                                SHA1:EBECBFA81D88C79F717F86CA5872E7D8EA056073
                                                                                                                                                                                                                                                                SHA-256:C1872115CD6F25876665CFD32BE7E59C6C1E5D9D14A75D3654A357F349A1F99A
                                                                                                                                                                                                                                                                SHA-512:D61C154DB71D8EF4385B33F1495D816FC66ABD3CF81E79A3132C92B759F8CACAE590991DA703C3ABE2E0F66E6EC2F2959DABAE63A10EB349B04C4566B38482A1
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................%.......................................................................................................V........... ...!..."...#...$...&.......'...p...)...*...+...,...-......./...0...1...2...3...4...5...6...7...8...9...:...;...<...=...>...?...@...A...B...C...D...E...F...G...H...I...J...K...L...M...N...O...P...Q...R...S...T...U...W...]...X...Y...Z...[...\.......^..._...`...t...b...c...d...e...n...g...h...i...j...k...l...m...a...o.......q...r...s...u...v...w...x...y...z...|...
                                                                                                                                                                                                                                                                Process:C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exe
                                                                                                                                                                                                                                                                File Type:7-zip archive data, version 0.2
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2364086
                                                                                                                                                                                                                                                                Entropy (8bit):6.287193273843368
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:49152:dXy6lpk+Um0PLXkXOXWXmAXqTVLDMaPKZ3MZS:plS/m06
                                                                                                                                                                                                                                                                MD5:8E7AF6285B2274272E2AE64824674622
                                                                                                                                                                                                                                                                SHA1:F18953FEEBBF932ED7969C56C5CA36BC50D27342
                                                                                                                                                                                                                                                                SHA-256:DA30447663BDD36A1F89C06A683381B2BEE627E8542E3FB5B10187F520E349D0
                                                                                                                                                                                                                                                                SHA-512:209EECC47412193750EE0BA278A95524039544ED867E0632E4C29C3E61B40B0992B6A5197EDC2D7312275F630C47231ECFA289CDE75C6338B92BC6953D1AD2CC
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:7z..'...)...q.$.....%.......'..V...TFRMDESIGN.0.[...TPF0.TfrmDesign.frmDesign.Left....Top...HelpType..htKeyword.HelpKeyword..passingvariables.BorderIcons..biSystemMenu.biMinimize..BorderStyle..bsSingle.Caption..$TITLE$.ClientHeight.h..ClientWidth....Color..clBtnFace.Font.Charset..DEFAULT_CHARSET.Font.Color..clWindowText.Font.Height...Font.Name..Tahoma.Font.Style...OldCreateOrder..Position..poDesigned.PixelsPerInch.`.TextHeight....TImage.Image1.Left...Top...Width....Height.;.Picture.Data.~w...TBitmaprw..BMrw......6...(.......;...........<s..................V-..^4..^6.._8..g;..a9..oB..xI..iB..gB..rK..nJ#.qN(.rP*.wT(.sQ,.uT/.wV2.}[1.zY6.~\5.|\9..P...W...^..._...e...c...i...l...s...{...y...z...|.......Z!.._2..i<..dB..jJ..mM..sF..zO..}O..sU..uW..uX..z^..}P..}a..........................................................).....!..!..$..&..(..*..-..<..1..4..7..;...Z...j...l...m...v...y...~...~..A..F..F..M..I..M..P..Q..T..[..]..X..m..d..w...}..r..a..
                                                                                                                                                                                                                                                                Process:C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exe
                                                                                                                                                                                                                                                                File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.0, MSI Installer, Revision Number: {A3A26C56-02C3-4F76-A033-12EE2FB52AE6}, Number of Words: 0, Number of Pages: 200, Template: Intel;1033, Title: Fences, Subject: Fences Installation, Keywords: Installer, MSI, Database, Author: Stardock Corporation, Comments: All rights reserved, Name of Creating Application: InstallAware, Security: 0
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):274432
                                                                                                                                                                                                                                                                Entropy (8bit):6.271551033361735
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3072:NKuUYTneOjg4lyxULcMiyhbmz5O1V9WxCIqcyzUDWgaxliUZ2Jh/Ck375V5Jbeak:ICr3g4ly4cEhbOGiqsSiG1Q5kFYu
                                                                                                                                                                                                                                                                MD5:98FD90658A0CE81E5B1910C0556332A6
                                                                                                                                                                                                                                                                SHA1:EBECBFA81D88C79F717F86CA5872E7D8EA056073
                                                                                                                                                                                                                                                                SHA-256:C1872115CD6F25876665CFD32BE7E59C6C1E5D9D14A75D3654A357F349A1F99A
                                                                                                                                                                                                                                                                SHA-512:D61C154DB71D8EF4385B33F1495D816FC66ABD3CF81E79A3132C92B759F8CACAE590991DA703C3ABE2E0F66E6EC2F2959DABAE63A10EB349B04C4566B38482A1
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................%.......................................................................................................V........... ...!..."...#...$...&.......'...p...)...*...+...,...-......./...0...1...2...3...4...5...6...7...8...9...:...;...<...=...>...?...@...A...B...C...D...E...F...G...H...I...J...K...L...M...N...O...P...Q...R...S...T...U...W...]...X...Y...Z...[...\.......^..._...`...t...b...c...d...e...n...g...h...i...j...k...l...m...a...o.......q...r...s...u...v...w...x...y...z...|...
                                                                                                                                                                                                                                                                Process:C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exe
                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):56080
                                                                                                                                                                                                                                                                Entropy (8bit):6.471892347922079
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:1536:Je/7+7mzLZ9Q6uooPz0OQJ6hbaenpmju6xv50VK/kroRj:JeC7mzl9Q6w09J6hbaop0OK/kroRj
                                                                                                                                                                                                                                                                MD5:267AB17A3526C6C46B2A1CF9A0A51280
                                                                                                                                                                                                                                                                SHA1:A18DDA64D88228D0783D5FF24769FF0375DB1349
                                                                                                                                                                                                                                                                SHA-256:CB535E27870708F94F46ECB75BF6A5DFF17422C28B9F21C2C80AB7B1FCF1F715
                                                                                                                                                                                                                                                                SHA-512:DD462E0DD24940C39EBF843D21DECEDC2CA96FEC3848CDE25218EC9EA45B19A8D559251309240688E981C6915BEC664B6969280E157B00115F13003E60BE430A
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........{J...$...$...$...%...$..97...$..."...$...$...$.Rich..$.................PE..L...R.C8...........#.........2.....................u.........................0......N...........................................<............................ ......`.......................................`...D.......\............................text...M........................... ..`.data....(..........................@....rsrc...............................@..@.reloc....... ......................@..B4.D8 ...0[.8-...5.D87...........KERNEL32.dll.NTDLL.DLL.ole32.dll........................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                Process:C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exe
                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):106013
                                                                                                                                                                                                                                                                Entropy (8bit):6.212455176025638
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:1536:M82ThwpbJDIQp4J0O0oRPcHPsw7e2EoFtV6tF3x6WyglF3CT:yTh0bJDIQp4J0O08cHp75kH6pgX3CT
                                                                                                                                                                                                                                                                MD5:0B783914A5BF8CE566C6F7BE36E50759
                                                                                                                                                                                                                                                                SHA1:B72151196A33D73606D20B0265B2D039EF9D1CF2
                                                                                                                                                                                                                                                                SHA-256:A01EA2839B8B9676631CC7D5A9E8D6D64C2CAE5CFBA8D7E74D6E9F4B0E122331
                                                                                                                                                                                                                                                                SHA-512:E863B49D8B1681279D4083EC6AAFC8EE3BB91F81DF4428089219BE616FD66560CC8F97B674B208ABD0566763E27ED5546F9DF9EC7B85B82E17F0376D6B6A07ED
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....B/3...........!.....P...P.......S.......`.....v................................................................p.......k..(....................................`...............................................`...............................text....N.......P.......... ....... ..`.rdata.......`.......`..............@..@.data...4............x..............@....rsrc...............................@..@.reloc..............................@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                Process:C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exe
                                                                                                                                                                                                                                                                File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 5.1, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Windows Installer database, Author: Microsoft Corporation, Keywords: Installer,MSI,Database, Comments: Instala Windows Installer, Create Time/Date: Wed Apr 14 08:00:00 1999, Name of Creating Application: Windows Installer, Security: 2, Template: Alpha,Intel;1033, Last Saved By: Alpha,Intel;3082, Revision Number: {CA04376B-A6BA-F246-20B1-EBD703D8F0D2}1.0.00.000;{CA04376B-A6BA-F246-20B1-EBD703D8F0D2}1.0.00.000, Number of Pages: 30, Number of Characters: 8
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):951808
                                                                                                                                                                                                                                                                Entropy (8bit):6.02604379952541
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24576:T8aSNCmuikMvQVcboqTR/oNsBOozxEAnxEq6UEWtoDbC0snsTSOfWLkLIHt2xNq0:T8aSNCmuiXQVcV/oNsBOozxEAnQWto/l
                                                                                                                                                                                                                                                                MD5:DACAD73CE0EF57276296E89A4F28710E
                                                                                                                                                                                                                                                                SHA1:5E99C052B9D24C8C245632D0691B949F59E19D95
                                                                                                                                                                                                                                                                SHA-256:61AD5E27FC7D0D39E7CBA51C3792F18E6FDC744921E6C416798D8179AACFC32A
                                                                                                                                                                                                                                                                SHA-512:1268D7A180F95847DD0725633E87884D478EBACBF93D11CB7557BF58CDABCF487D8E2D4E36717335983AB81816CB713F04E91E722A4D74CDA7EE34554E4DFED9
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:......................>.......................................................p.......j.......n.......v.......t.......k.......g.......................................................................................................................................................................................................................................................................................................................................................................................................................C.......................................................A.......D................................... ...!..."...#...$...%...&...'...(...)...*...+...,...-......./...0...1...2...3...4...5...6...7...8...9...:...;...<...=...>...?...@...A...B...i.......E...f...G...H...I...J...K...L...M...N...O...P...Q...R...S...T...U...V...W...X...Y...Z...[...\...]...^..._...`...a...b...c...d...e.......g...h...l...j...k.......m...n...o...........r...s...t...u...v...w...x...y...z...
                                                                                                                                                                                                                                                                Process:C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exe
                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1927680
                                                                                                                                                                                                                                                                Entropy (8bit):6.128521877107153
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:49152:XCRTdYNHpRTrNHpRTfNHpRTRZzg5UYvn81oq24TVvnN6MatzkEs+qa3URcNoX:Tg5UYvaoq24TVv4MatzkEs+3xo
                                                                                                                                                                                                                                                                MD5:1F4327678ED079D6FE37CBB2679F9B7E
                                                                                                                                                                                                                                                                SHA1:1F5ECF24191E7E40C54354EFEFAC95A21AE91EA4
                                                                                                                                                                                                                                                                SHA-256:56B289A74A0420E0D8BEFF631F1FC34C9F650E1876C2FE2BD7CC715CBAD04C49
                                                                                                                                                                                                                                                                SHA-512:628359DD72B3684C08751E5890A79D11DBF9820A2F9DA706D92DEFDCE7942A09FDD7FC1634F85D99D312A068E05B3C166DD8D4A5F99A7DA6039A94B4A9653C7A
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........Y...8..8..8....c.8..I.U.8..z.f.8..8~..9..z.?.8..z.@.8..Z.b.8..Z.c..8....:.8..z.B.8..Rich.8..........PE..L......;...........!.........z.......i.......0....@.............................................................................x.......0)...........................................................................................................text............................... ..`.orpc........ ...................... ..`.data....|...0...d..................@....rsrc...0).......*...n..............@..@.reloc..............................@..B........................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                Process:C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exe
                                                                                                                                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):83456
                                                                                                                                                                                                                                                                Entropy (8bit):6.31626628635355
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:1536:2eIGSoxLTd4LcE3AeweFR/L0thKAMkIOyMYozY0Cri+tg43wKcQvL6:jIGSoxLTd4LxAen0/Kbk5YozIeOwKcQu
                                                                                                                                                                                                                                                                MD5:E6B975475B001A15B14AE6BDCDE58E45
                                                                                                                                                                                                                                                                SHA1:78E98C30801D2E9FF3005F829B0574CD2B3C2F48
                                                                                                                                                                                                                                                                SHA-256:175435FD486045310E8C393B9B151638756AD14C7C93232BBD9D6920F1268E46
                                                                                                                                                                                                                                                                SHA-512:67957EB32D414E883EDF9D957D9A8783FFD5305E968A046245B79FB7677D5ABEB2651280C9D2117C097BBF53B2A4A10A6B40D5522C4A04F9A0F37D94548C620A
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......P2...S...S...S...p...S...S...S...p..S...p..XS...p..S...p...S...p...S..Rich.S..........................PE..L......;.....................P............... ..................................................................................x....`..X...............................................................................|............................text............................... ..`.data...T3... ... ..................@....rsrc...X....`.......*..............@..@................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                Process:C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exe
                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):297472
                                                                                                                                                                                                                                                                Entropy (8bit):6.293291033170778
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3072:QA/lZmzljpUKaEU6q+R91vlI2+a1Lnby+0K9RrqfXPQUwyf8gSXlTHM9u3cQKtTP:QA/XIUzEUonvlIrGT0MWfYdbzlbMIkz
                                                                                                                                                                                                                                                                MD5:AB3A6F9B84D4B74F7811A99FB0314A9B
                                                                                                                                                                                                                                                                SHA1:C26185396B46ED706C401A8605CE1BF946AE5CF1
                                                                                                                                                                                                                                                                SHA-256:F7382C1B01B52ABFEF7BD5E7921C2D05E114584255FB1BC17119DBC035C8A008
                                                                                                                                                                                                                                                                SHA-512:1C08854A4240C84913FD925968D838BE25978A58A2D0C59EF46636ED90105FF60CEE047CC58B5B7F555744461095A4CD854F4EB4670BE7870778D743E1D4281E
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........E-.Q$C,Q$C,Q$C,..Z,^$C,Q$B,.$C,...,G$C,..|,P$C,...,P$C,..^,^$C,.._,/$C,..~,P$C,RichQ$C,........................PE..L.....;...........!..............................@..............................................................................................................+......................................................\............................text...c........................... ..`.data....4..........................@....rsrc...............................@..@.reloc...5.......6...T..............@..B................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                Process:C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exe
                                                                                                                                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):36864
                                                                                                                                                                                                                                                                Entropy (8bit):6.126214350182879
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:768:SSjhX67ianPrIQBpZE/vwsRcL1S2cETJXUl:SS1X67RnUQBXYIsOZS2c4JE
                                                                                                                                                                                                                                                                MD5:47EB6C6EAAAE1544A50339A51A8AE481
                                                                                                                                                                                                                                                                SHA1:7DF0BEB8F719174419D9421497F203D63290F8D6
                                                                                                                                                                                                                                                                SHA-256:3C97927B8BF0BB1A54271D6F117E0E12B673122284B2E382D55237A3487960B2
                                                                                                                                                                                                                                                                SHA-512:A675F471A8404830B114CEC2F0605EF18DCA203B74E2D5A26F3F3A9B0055FF3DAAD45E04AC11FC794E6DF90B9CE700CF39F85E2F2193AF1D13BDE776D3157FCC
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......6.jir..:r..:r..:...:y..:r..:...:..D:|..:...:I..:..A:s..:...:u..:..9:s..:Richr..:................PE..L.....;.................|...........I......................................................................................$...x....................................................................................................................text...$z.......|.................. ..`.data...x...........................@....rsrc...............................@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                Process:C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exe
                                                                                                                                                                                                                                                                File Type:Windows application compatibility Shim DataBase
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):134164
                                                                                                                                                                                                                                                                Entropy (8bit):5.119567377291569
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3072:2vbOQXQtrj+jcAxeL9+9sw4vQoZv++lbuSOS+J:2vbOQmOgL9+YOj
                                                                                                                                                                                                                                                                MD5:9A7CA59803DD20AC5C6B900E8665169B
                                                                                                                                                                                                                                                                SHA1:247C0DC1C82F70E6E7F9CAFA9F7C8C69EC4C2648
                                                                                                                                                                                                                                                                SHA-256:AEEC814144D4253D3167360EC6399F542D9123E4D5878808BAC279D6436B3C8D
                                                                                                                                                                                                                                                                SHA-512:DADD8F6023F063F59C0F7703D706218F59F8D54EDFF3CB2CF8C71C67DF22CF6EE32C379DD65C2C69D3FFCF0D84C500737EA294C9CB1126656FB1D6E629F3058C
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:....A*..sdbf.xh....x.....8.p.8.`.@......x...VILEBODAf...02MOCUED~...OCHCNERF....OCOTOHPI....RT1002IP....IERUTCIP....VEZILAER....DACOBRUT......YAWNIW&...IUSSKROW>....x.....8.p.8.........F1R..'.r....*c..........n...@............N...p{...4!....k.\o8a.&.........>.+......)...w/........=@i?........=@i?.........ED....q-...I.....qM...I.....q]...I:....q}...I.....g.tWc.L.......s3.`O4......~.'.Xl...Y0.50..YV.......3.i\.....7..AZd.f...K@}...F.....0i........?.3i....2...,.3.....j.....*...........\...6.l.....\...6.......Q. .d......8 ?..H...,....@N.........i*%.B...P...>.......X6...........^^..^!......^^..^!.T....^^..^!.D....^^..^!.6.......L........x.....8.p.8...@...........p..-1..V...U.h.........u.......D.....8.........."a..N..D....H.`T.z........../'2...t=.'.o.+........M..0........9.W1j.......|.GE....qO.2-:.H:...,....I.R....T.kI..SYF...;.Ek..Y......;..nw[d....8..O.f......'.fK.h4...c...I..q....J....z.y....n..g...|......!Y|p.......&Eo....r.......L........eS.....B...&.w........vI!$!E-.H.
                                                                                                                                                                                                                                                                Process:C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exe
                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):847872
                                                                                                                                                                                                                                                                Entropy (8bit):5.7770113379561385
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24576:7FrZsyKWdbhmUXE9KIrufRO4t1YF6OWez17:VVhmUXE34t1YFp7
                                                                                                                                                                                                                                                                MD5:1528B3892C7D02CD5BC58DB0736C069D
                                                                                                                                                                                                                                                                SHA1:7B25B7DEC2448CD31D2D029FBB9177D68B0FA107
                                                                                                                                                                                                                                                                SHA-256:AA5A8E2DFA32FD93E56B93F4EE57131EFCAB0C66E822D59DB187410D923EDB6B
                                                                                                                                                                                                                                                                SHA-512:FF9CF44CEE136B5D9854C67F0F05740BBA915B58240F0A9A816DED4EEAE151B4A6C60D0BE650B9E28276DA582FBE1AC22149621CC2599270790E419609EE5CF5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........=.C.S.C.S.C.S.....B.S...n.B.S.RichC.S.................PE..L...U..;...........!....................................................................................................................x............................................................................................................rsrc...x...........................@..@.reloc..............................@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                Process:C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exe
                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):40448
                                                                                                                                                                                                                                                                Entropy (8bit):6.0759855839723365
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:768:DvNOtQ6P36XywYpWMbhK5CuInamzP0gEWm4C0HO:rNOK6/6zYpWM0C7namzPFEd0H
                                                                                                                                                                                                                                                                MD5:B5BECF4BDAF9D68ABFFEA2E7F4747265
                                                                                                                                                                                                                                                                SHA1:CCA2DF95690835604BC00E46F39DEA08810DF8EF
                                                                                                                                                                                                                                                                SHA-256:325D9AEECB2E2607ECC43BFCE7E49C2561195158E8A38F366A33CCA5300876C4
                                                                                                                                                                                                                                                                SHA-512:B0828B92849BB6A8E7CF5966C2930502F733C5F6D42787F8873FC1ADB1048A922DE786395BAEABBFE90E30365F29E1698ABEB156B34C3544B692921821DBECF3
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........k.c.8.c.8.c.88@.8.c.8.@.8.c.88@.8.c.8.c.8.c.88@.8.c.8U@.8.c.8.@.8.c.88@.8.c.8Rich.c.8........................PE..L......;...........!.....|...&......Y<............@..................................=.............................. ...8......(...................................0................................................................................text...X{.......|.................. ..`.data...|...........................@....rsrc...............................@..@.reloc..............................@..B................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                Process:C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exe
                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):167936
                                                                                                                                                                                                                                                                Entropy (8bit):5.9814955021734715
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3072:sIvjlvPmGwB5RezjIN+vqjo/pFNrk3br+uubhokMD81s2pAFfqCF1hW4HgB/i:sSjpjwOjIN+v30vsVW2pK7F1hW4Hg
                                                                                                                                                                                                                                                                MD5:2CAB9989FB957EFD98DBBBCB9B1946AB
                                                                                                                                                                                                                                                                SHA1:0D01E4AC66D852730D8031A2BCAE215210EA7385
                                                                                                                                                                                                                                                                SHA-256:841FDE9B24476A7ED364A3E4A1470AC9B7358BC92F29FCA4A06AAB557D140850
                                                                                                                                                                                                                                                                SHA-512:92FA2DACE9589789FE2A84E4F561D1DDA32858AEEB4CD13EF73D94D6619A27F68988D653367D0CEB91FBFF8C427D6FF28E8ED0FE00FBA91B006F9FA13F3F9943
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........#..cp..cp..cph.ip..cp8.ep..cph.gp..cpRich..cp........................PE..L......6...........#.....0...@............... .....H.................................=...............................A..Y............`.......................p.......J...............................................................................text....#.......0... .............. ..`.rdata.......@.......P..............@..@.data...@....P.......`..............@....rsrc........`.......p..............@..@.reloc.......p......................@..B................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                Process:C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exe
                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):28746
                                                                                                                                                                                                                                                                Entropy (8bit):6.545540060601869
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:768:hLCnlsA4wVor2lcvDd2nafVz7aGXdP6YMKdI6C6udCv:h2voo2p2naf9aediYMftdw
                                                                                                                                                                                                                                                                MD5:60D88C0829FE1E16C32F76D71724807B
                                                                                                                                                                                                                                                                SHA1:40FB4D13A643B6F8A7A7CABC2A3F9E48B9E0CC50
                                                                                                                                                                                                                                                                SHA-256:6007DA6BB72FE138DD4AE622C78C5337E3EAF9E8020B748B4A6918563EC988F6
                                                                                                                                                                                                                                                                SHA-512:A8D35023AA60C601B581847E8FA3A1B5E52D5A6515DE6C6EAF7AAFA64CDD6A3BFE6E17281C6870F39343D8D45E2460A8730E8BAA26C24296087BF37ACF55E414
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$................................................Rich...........................PE..L....aJ9...........!.....d.........................X..............a..................`...............................p.......n..(...............................X...`...................................................T............................text....b.......d.................. ..`.rsrc................j..............@..@.reloc...............n..............@..B................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                Process:C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exe
                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):431133
                                                                                                                                                                                                                                                                Entropy (8bit):6.6536949023972145
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12288:xWNTGm1c2qUkM9nv2VOXRc5uynesaycwrt/cIC:xW8m3qUv9EeROxXcoJC
                                                                                                                                                                                                                                                                MD5:AE5ABEC31518E015A9FB4EB196854291
                                                                                                                                                                                                                                                                SHA1:DEB63ECB2CBC60A688797478A204A2A57F49D1E6
                                                                                                                                                                                                                                                                SHA-256:1C2508FB55DDC459D0327F2017471545C87420443391567094E768FB34032DA1
                                                                                                                                                                                                                                                                SHA-512:DFE3E803AB7940FE4811627832CD048ED872111C3AE6B4DFE3493CB14E7932AFF9B5ACA7E5F387F5B38A44CAFBB350540A4B41955A3D28F36953B01FABCAA2F9
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......1.Gu...u...u...u...{...,......._...t...u...$...Richu...........PE..L...0.V8...........!...............................H................................................................`...=................w.......................(..<.......................................X...l...............`....................text............................... ..`.data...............................@....rsrc....w.......x..................@..@.reloc...(.......*...j..............@..B4.D80...0[.8=...4.D8G...4.D8T.....+8_...........KERNEL32.DLL.NTDLL.DLL.ADVAPI32.DLL.USER32.DLL.GDI32.DLL........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                Process:C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exe
                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):63488
                                                                                                                                                                                                                                                                Entropy (8bit):6.659673413793373
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:1536:PETcumoD4VtSnCl2nMdzMdcITmPKhi1fKIaj1/VYcR83:PETcRVtSnUdzMZiFA/VYcR83
                                                                                                                                                                                                                                                                MD5:F8FD9158C6C71F3494A1D469EF78EEA3
                                                                                                                                                                                                                                                                SHA1:747C7D9AA94317B894A77EA903DF959F60282EC4
                                                                                                                                                                                                                                                                SHA-256:68AEFE972833C881857B27BC28D3191234B3C0D73B0F538032DCB82BE3DC4A0E
                                                                                                                                                                                                                                                                SHA-512:D0940A38711DEB93139469863A5B507BE246AFDEDE6195FDD0264490FA4A00A06BB223347316E877B38557FAD5275FFA4384FF58836F54394819800FB140B843
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......N..O.h...h...h...K...h...h..Nh...K...h...K...h...K...h...K...h...K...h..Rich.h..........PE..L....};...........!...............................G......................... ......................................P...c.......P...........................................................................p...X....................................text............................... ..`.data...............................@....rsrc...............................@..@.reloc..............................@..B..};(.....};3.....};@.....};M...........msvcrt.dll.ADVAPI32.dll.KERNEL32.dll.NTDLL.DLL..................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                Process:C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exe
                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):21021
                                                                                                                                                                                                                                                                Entropy (8bit):4.8801661651868615
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:L5yAJ3gXLVMYNcJhGCMcrXWpiWwH/sHHgH2nKwsHTWHi5AGsHW0HcHpLHP0oqQGI:0AJ3IMYNcJXMcyu/z
                                                                                                                                                                                                                                                                MD5:B7993C10B9A8C3B9735D7696C7B9E8B6
                                                                                                                                                                                                                                                                SHA1:AC2E765311380BFA502B3B7AED2E8D80C351E08B
                                                                                                                                                                                                                                                                SHA-256:6F0443A62FD444C4254F902F668543B867A0577504915D22CD75328F73CD4472
                                                                                                                                                                                                                                                                SHA-512:D17AE76467F5FAC056494A0FDEF445A5BBB1F633507DDEF9B2AFC12DD47EAA68096784D47E968383B207382850100EF1915378E74564E29CBE1C8E0D422DD679
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......Q{J...$...$...$...%.'.$.L97...$..."...$...$...$.Rich..$.................PE..L...q.^7...........!.........0...............0.....u.................................................................'..k....(..X....@...+...................p..P....,......................................`...4....................................text............................... ..`.data........0......."..............@....rsrc....+...@...,...$..............@..@.reloc..P....p.......P..............@..BM.^7....N.^7%...........KERNEL32.DLL.ADVAPI32.DLL.......................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                Process:C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exe
                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):314906
                                                                                                                                                                                                                                                                Entropy (8bit):6.170788306003831
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3072:10EvBHYN6cpZbdPYxDhjnYnMq182s8Vvh0VCPL2zHoytG5dHJZE5d8wfI:1LHYwcLdy9Ir6v8tS8ytG5dHL+pI
                                                                                                                                                                                                                                                                MD5:4437B4E1EFC79C331070B9F481E3E97A
                                                                                                                                                                                                                                                                SHA1:793B1D0839912679CB43E50B63C186205B8B7D44
                                                                                                                                                                                                                                                                SHA-256:4D8FF1F53C3BABF9BFD11B2EBCD44E2698CFE3BC80C6F0CBC64C0D191EA1FC1B
                                                                                                                                                                                                                                                                SHA-512:C82CEA06778426943958E47A8A3372731A3834C412F919E1E6C35B7FE41DD55E3E6D881CD489464A69FD65180A4B1632527C0B06E62700F5C66BF4867089A7CD
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............................................Rich....................PE..L...0.C8...........!.........................@....ef.........................@....../^..............................@9.......1..d............................ ..p...`...........................................l.......`............................text...]-.......................... ..`.data........@...>...4..............@...Shared..P........0...r..............@..P.rsrc...............................@..P.reloc....... ......................@..B4.D80...0[.8=...4.D8G.....+8R...4.D8\...........KERNEL32.dll.NTDLL.DLL.USER32.dll.GDI32.dll.ADVAPI32.dll........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                Process:C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exe
                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):407040
                                                                                                                                                                                                                                                                Entropy (8bit):6.5842150707243405
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12288:SDszV3oDNXHrx9gcIweSHer5q5Scs0ecd:hzlIXHV9gzPr5h74
                                                                                                                                                                                                                                                                MD5:C6AD5D899D37B805D400422407D27076
                                                                                                                                                                                                                                                                SHA1:C699057AB1AB3F6BED7D54CCAC51EC685A729934
                                                                                                                                                                                                                                                                SHA-256:993BC7253EE79B77DDA7512A36C5B0F2809D660ABFE5F8E3C0FBD1D446ABB39E
                                                                                                                                                                                                                                                                SHA-512:65B2E82C2A23AB178064C69DC8F4532AEC5750E8A419C9A614982C6F09AFB47F3F62176ACF0C6E5BA71D5D01EAAA3B4553C3C663928347CC2DF548ABDC36A8A3
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L.....J.................Z..........<h.......p....@.....................................................................Q........%.......8...................0..hY........... .......................................................................text....O.......P.................. ..`.itext.......`.......T.............. ..`.data........p.......^..............@....bss.....N...........z...................idata...%.......&...z..............@....edata..Q...........................@..@.rdata....... ......................@..@.reloc..hY...0...Z..................@..B.rsrc....8.......8..................@..@.....................6..............@..@................................................................................................
                                                                                                                                                                                                                                                                Process:C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exe
                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):56080
                                                                                                                                                                                                                                                                Entropy (8bit):6.471892347922079
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:1536:Je/7+7mzLZ9Q6uooPz0OQJ6hbaenpmju6xv50VK/kroRj:JeC7mzl9Q6w09J6hbaop0OK/kroRj
                                                                                                                                                                                                                                                                MD5:267AB17A3526C6C46B2A1CF9A0A51280
                                                                                                                                                                                                                                                                SHA1:A18DDA64D88228D0783D5FF24769FF0375DB1349
                                                                                                                                                                                                                                                                SHA-256:CB535E27870708F94F46ECB75BF6A5DFF17422C28B9F21C2C80AB7B1FCF1F715
                                                                                                                                                                                                                                                                SHA-512:DD462E0DD24940C39EBF843D21DECEDC2CA96FEC3848CDE25218EC9EA45B19A8D559251309240688E981C6915BEC664B6969280E157B00115F13003E60BE430A
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........{J...$...$...$...%...$..97...$..."...$...$...$.Rich..$.................PE..L...R.C8...........#.........2.....................u.........................0......N...........................................<............................ ......`.......................................`...D.......\............................text...M........................... ..`.data....(..........................@....rsrc...............................@..@.reloc....... ......................@..B4.D8 ...0[.8-...5.D87...........KERNEL32.dll.NTDLL.DLL.ole32.dll........................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                Process:C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exe
                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):106013
                                                                                                                                                                                                                                                                Entropy (8bit):6.212455176025638
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:1536:M82ThwpbJDIQp4J0O0oRPcHPsw7e2EoFtV6tF3x6WyglF3CT:yTh0bJDIQp4J0O08cHp75kH6pgX3CT
                                                                                                                                                                                                                                                                MD5:0B783914A5BF8CE566C6F7BE36E50759
                                                                                                                                                                                                                                                                SHA1:B72151196A33D73606D20B0265B2D039EF9D1CF2
                                                                                                                                                                                                                                                                SHA-256:A01EA2839B8B9676631CC7D5A9E8D6D64C2CAE5CFBA8D7E74D6E9F4B0E122331
                                                                                                                                                                                                                                                                SHA-512:E863B49D8B1681279D4083EC6AAFC8EE3BB91F81DF4428089219BE616FD66560CC8F97B674B208ABD0566763E27ED5546F9DF9EC7B85B82E17F0376D6B6A07ED
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....B/3...........!.....P...P.......S.......`.....v................................................................p.......k..(....................................`...............................................`...............................text....N.......P.......... ....... ..`.rdata.......`.......`..............@..@.data...4............x..............@....rsrc...............................@..@.reloc..............................@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                Process:C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exe
                                                                                                                                                                                                                                                                File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 5.1, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Windows Installer database, Author: Microsoft Corporation, Keywords: Installer,MSI,Database, Comments: Instala Windows Installer, Create Time/Date: Wed Apr 14 08:00:00 1999, Name of Creating Application: Windows Installer, Security: 2, Template: Alpha,Intel;1033, Last Saved By: Alpha,Intel;3082, Revision Number: {CA04376B-A6BA-F246-20B1-EBD703D8F0D2}1.0.00.000;{CA04376B-A6BA-F246-20B1-EBD703D8F0D2}1.0.00.000, Number of Pages: 30, Number of Characters: 8
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):951808
                                                                                                                                                                                                                                                                Entropy (8bit):6.029627921240929
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24576:A8OSNZmfikMhQccboqT+/+NsBGozxEEnjEq6UEWtoDbC4snsTMOf2LkLIHtuxPqC:A8OSNZmfiZQcc6/+NsBGozxEEn+Wto/X
                                                                                                                                                                                                                                                                MD5:2B4B94ABE5C6B89A47F212C2D696D618
                                                                                                                                                                                                                                                                SHA1:15DF612410AC2D576D069DF94B306066D15D60F3
                                                                                                                                                                                                                                                                SHA-256:3900B678DE6D24DB7ED9D7190517C60793B9B435EC58BBE46AAD044A49CAF636
                                                                                                                                                                                                                                                                SHA-512:0311EAC11B1FE3A3AE6420F46534A420E70C3C8D2BF05D5E754DFDB480722D28E97732AF0E25890AF22C3FAC1CE01ED008886E22445C37E9894ED76FEA76850A
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:......................>.......................................................p.......j.......n.......v.......t.......k.......g.......................................................................................................................................................................................................................................................................................................................................................................................................................C.......................................................A.......D................................... ...!..."...#...$...%...&...'...(...)...*...+...,...-......./...0...1...2...3...4...5...6...7...8...9...:...;...<...=...>...?...@.......B...i.......E...f...G...H...I...J...K...L...M...N...O...P...Q...R...S...T...U...V...W...X...Y...Z...[...\...]...^..._...`...a...b...c...d...e.......g...h...l...j...k.......m...n...o...........r...s...t...u...v...w...x...y...z...
                                                                                                                                                                                                                                                                Process:C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):9178
                                                                                                                                                                                                                                                                Entropy (8bit):6.934013526787076
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:nC1zR7DDb5qikTvpTKaErlnkTN2+goPKJ54Kn4dFR+4Db:ArAChe1nDj+Yb
                                                                                                                                                                                                                                                                MD5:C74C5092222CA8B7C32B3423B22DE3A0
                                                                                                                                                                                                                                                                SHA1:3EF6BE0BBF482EB3D026247B31B1A0DADBC1C71F
                                                                                                                                                                                                                                                                SHA-256:4B3A1258638737EE338885DFF62256AA747A08BFC738C4A9850477B4AC7462EB
                                                                                                                                                                                                                                                                SHA-512:3059D6BE46BFCBBAC148C5A6E20D9EF5512F2F5B5EC0BE5970C1E34FE73EC81D01D5D54F9CB6DBAECBD0ECC8F7A89D031E9D173D5A6925EC0FF89FFA1601B0AD
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:0.#...*.H........#.0.#....1.0...*.H.......0.....+.....7......0...0...+.....7.....(..GN..F..*....W..010818054031Z0...+.....7.....0..j0..&.R0.2.4.8.2.9.8.3.6.D.D.0.C.B.1.0.9.8.0.F.E.E.E.C.1.E.1.D.C.1.A.C.6.3.A.0.B.0.8.4...1..0b..+.....7...1T0R.L.{.C.6.8.9.A.A.B.8.-.8.E.7.8.-.1.1.D.0.-.8.C.4.7.-.0.0.C.0.4.F.C.2.9.5.E.E.}....0i..+.....7...1[0Y04..+.....7...0&..... .....<.<.<.O.b.s.o.l.e.t.e.>.>.>0!0...+.........H).m...........c...0....R2.4.7.C.0.D.C.1.C.8.2.F.7.0.E.6.E.7.F.9.C.A.F.A.9.F.7.C.8.C.6.9.E.C.4.C.2.6.4.8...1..0a..+.....7...1S0Q0,..+.....7........<.<.<.O.b.s.o.l.e.t.e.>.>.>0!0...+........$|.../p......|.i.L&H0b..+.....7...1T0R.L.{.D.E.3.5.1.A.4.2.-.8.E.5.9.-.1.1.D.0.-.8.C.4.7.-.0.0.C.0.4.F.C.2.9.5.E.E.}....0..&.R3.7.0.F.D.A.0.E.C.9.4.3.3.B.2.6.E.4.A.B.3.C.8.5.C.0.4.3.0.4.0.7.A.5.3.4.A.2.E.8...1..0b..+.....7...1T0R.L.{.C.6.8.9.A.A.B.8.-.8.E.7.8.-.1.1.D.0.-.8.C.4.7.-.0.0.C.0.4.F.C.2.9.5.E.E.}....0i..+.....7...1[0Y04..+.....7...0&..... .....<.<.<.O.b.s.o.l.e.t.e.>.>.>0!0...+........7.
                                                                                                                                                                                                                                                                Process:C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exe
                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1991168
                                                                                                                                                                                                                                                                Entropy (8bit):5.8958492897713075
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24576:GB7Nqm40TSJvanFIrEegExvhiwtqeBf4QASo0u7kHRwuVkdLURWs:GB7dSJvanedlxEwtq+sr7KVyLURF
                                                                                                                                                                                                                                                                MD5:5A6627C42F40199CABBF11391E141928
                                                                                                                                                                                                                                                                SHA1:43D97D4DA87D15C7FD96D95F9BFC90C3CEBF8A91
                                                                                                                                                                                                                                                                SHA-256:860E1B58DE5FCB3DBC7DCD9A16C5FAA56C748DA24C69A05417C75CD40E4432D3
                                                                                                                                                                                                                                                                SHA-512:F63401AB3650EF3CB5DE8F419807E3C3825F3CF68DA39A13C084A3DFA562BA77E7993F99B2E83AE2CED4D95D763AA49BB3D3228C07048BDB2654CD3767A6EE8D
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........I....................................%.......%......%.......................H......%.......Rich............PE..L.....};...........!................\~.......0.....w........................................................................$...........H)..........................p*............................................... ...............................orpc............................... ..`.text........ ...................... ..`.data........0...l..................@....rsrc...H).......*...v..............@..@.reloc..............................@..B........................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                Process:C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exe
                                                                                                                                                                                                                                                                File Type:Windows setup INFormation
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1116
                                                                                                                                                                                                                                                                Entropy (8bit):5.322486389930819
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:podajIZRTvvD6SxJre7OI+g/5xCYUf4QOSNWU4KugU5IvDGfjbIDSFSxJSbcexJJ:4aUTzSR5WvWNJgwIKbIDSY2bce2S
                                                                                                                                                                                                                                                                MD5:FB6D53A80B79EEF39A6EE32DC35EF9EA
                                                                                                                                                                                                                                                                SHA1:59A11A3EF985F9F776D5908F0A11910BB749CD5D
                                                                                                                                                                                                                                                                SHA-256:95CC7C6E3797E544516B952442888D6A000FEF7B339997EC8ADDB7F180DF6D7E
                                                                                                                                                                                                                                                                SHA-512:E29268033177E88693385847EEA2A2118943B3848A552E3A9B2629106F41644F82C78AE6CAD2CFEBE34D70D7F7212E3411687E32094E9D469EA74409C32346E1
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:[Version]..signature = "$Windows NT$"..Class = %ExceptionClassDesc%..ClassGUID = {F5776D81-AE53-4935-8E84-B0B283D8BCEF}..Provider = %Microsoft%..CatalogFile = msi.cat..ComponentId = {2E742517-5D48-4DBD-BF93-48FDCF36E634} ; GUID assigned to the Windows Installer..DriverVer=03-13-2001, 2.0.2460.1....[SourceDisksNames]..1 = %msi_media%....[SourceDisksFiles]..msi.dll = 1..msihnd.dll = 1..msimsg.dll = 1..msiexec.exe = 1..msisip.dll = 1....[DestinationDirs]..Msi.SystemFiles = 11 ; %windir%\system32..Msi.DllCacheFiles = 11,dllcache ; %windir%\system32\dllcache....[DefaultInstall]..CopyFiles = Msi.SystemFiles,Msi.DllCacheFiles....;..; COPYFLG_REPLACE_BOOT_FILE flag (0x1000) not necessary for..; files in the dllcache..;....[Msi.DllCacheFiles]..msi.dll..msihnd.dll..msimsg.dll..msiexec.exe..msisip.dll....[Msi.SystemFiles]..msi.dll,,,0x1000..msihnd.dll,,,0x1000..msimsg.dll,,,0x1000..msiexec.exe,,,0x1000..msisip.dll,,,0x1000....[Strings]..Microsoft = "Microsoft Corporation"..msi_media
                                                                                                                                                                                                                                                                Process:C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exe
                                                                                                                                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):63488
                                                                                                                                                                                                                                                                Entropy (8bit):5.818017231218899
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:768:rI4YSbqG4TY4LkR2Jcwuoc7NokgteLVyNlKludccVor3whUOyZWCTRpmaBVVG:x4TY4LCj+c7NIGVybKluS3YnyQCyaB+
                                                                                                                                                                                                                                                                MD5:E7A49533944654EDD82D26338DF0FD05
                                                                                                                                                                                                                                                                SHA1:573E88D79B4359D4314A3DB71928730BD018FDB5
                                                                                                                                                                                                                                                                SHA-256:9E251671385941E2ADA9AA40811F1BA1E876E40A70C81AFAE1F88D18D80D0FEB
                                                                                                                                                                                                                                                                SHA-512:5C7933E4F1D4329380F22C9FED907041295DBD9D91CDDAC20961924614AA944ED6641915D0777DB0BB0C55B6C097EC51C10A21096C6C098E2EFE6B84219A5BD9
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........S[b..[b..[b...A.._b...A..Pb..[b...b...A..Tb...A..Zb...A..Yb...A..Zb..Rich[b..................PE..L.....};.....................H............................................... ......y9......................................<...........h...........................p.......................................P...........T............................text...^........................... ..`.data....*..........................@....rsrc...h...........................@..@..};H.....};S.....};`.....};m.....};w.....};m.....};......};............msvcrt.dll.ADVAPI32.dll.KERNEL32.dll.NTDLL.DLL.USER32.dll.ole32.dll.msi.dll.....................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                Process:C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exe
                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):304640
                                                                                                                                                                                                                                                                Entropy (8bit):6.29099735641058
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6144:NT/c7YrGE4VUDbJIFo4791yrsd4DtTnnhV7d:q7YrGEJqLzotTnh5
                                                                                                                                                                                                                                                                MD5:E7F00952494BA4D9545242514614844A
                                                                                                                                                                                                                                                                SHA1:8AC8A0228698E562C1B1592177662611ABEF144C
                                                                                                                                                                                                                                                                SHA-256:DA4192B9B0A0C3A1BE1F1E52E2A4CC4BCF11B8436B04D0AE8118EF84FC4F6D34
                                                                                                                                                                                                                                                                SHA-512:5FAA7518B5A4C33797C0D43D7C884D408351507B7223698DEF313AE23DAABE8B9B10DB58F86939D054CB5DADE6FCA525EBDC84E26D97FCFD42866D9EF9B179E2
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........6..W...W...W...W..ZW..Wt...W..Wt..W..Wt...W..:t..W..wt...W..wt..,W..Wt...W..Rich.W..........PE..L.....};...........!................]..............`........................................................................(....................................+..........................................x...........t............................text...c........................... ..`.data....8..........................@....rsrc...............................@..@.reloc...5.......6...p..............@..B..};P.....};Z.....};P.....};g.....};t.....};....2.};......};......};............ntdll.dll.KERNEL32.dll.ADVAPI32.dll.USER32.dll.GDI32.dll.COMCTL32.dll.IMM32.dll.SHELL32.dll.....................................................................................................................................................................................................
                                                                                                                                                                                                                                                                Process:C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exe
                                                                                                                                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):50688
                                                                                                                                                                                                                                                                Entropy (8bit):5.935720802852158
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:1536:NB9UO9nZK+ISiSoPSLljX1FEiZ3ZmcmIHv:NB9U0nZKQlNR7Z3gcmIHv
                                                                                                                                                                                                                                                                MD5:41C714021C92086E80B0B57DD1E634FB
                                                                                                                                                                                                                                                                SHA1:60F86C8CE8FA4BEA23D7CA4C4F01E33D63B5990C
                                                                                                                                                                                                                                                                SHA-256:A6F1B26EEB1DE06F319BBE0F5E4BED4AF9C708A9D4F3E574EEA924B29EBD5001
                                                                                                                                                                                                                                                                SHA-512:81C4D3B826F2F715E03EDF2C65DBB9F00990B5A8FA40EEF5531FE1B656CF5DBCF5A45A86E8A903980C07624B84841F34597C716067FE5CC662AD69ED5CBD09A7
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$....................l.............l.....L.............L......l......Rich............PE..L...m.};....................."......Cj..............................................j:..............................................................................0................................................................................text...h........................... ..`.data...8...........................@....rsrc...............................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                Process:C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exe
                                                                                                                                                                                                                                                                File Type:Windows application compatibility Shim DataBase
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):134164
                                                                                                                                                                                                                                                                Entropy (8bit):5.119567377291569
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3072:2vbOQXQtrj+jcAxeL9+9sw4vQoZv++lbuSOS+J:2vbOQmOgL9+YOj
                                                                                                                                                                                                                                                                MD5:9A7CA59803DD20AC5C6B900E8665169B
                                                                                                                                                                                                                                                                SHA1:247C0DC1C82F70E6E7F9CAFA9F7C8C69EC4C2648
                                                                                                                                                                                                                                                                SHA-256:AEEC814144D4253D3167360EC6399F542D9123E4D5878808BAC279D6436B3C8D
                                                                                                                                                                                                                                                                SHA-512:DADD8F6023F063F59C0F7703D706218F59F8D54EDFF3CB2CF8C71C67DF22CF6EE32C379DD65C2C69D3FFCF0D84C500737EA294C9CB1126656FB1D6E629F3058C
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:....A*..sdbf.xh....x.....8.p.8.`.@......x...VILEBODAf...02MOCUED~...OCHCNERF....OCOTOHPI....RT1002IP....IERUTCIP....VEZILAER....DACOBRUT......YAWNIW&...IUSSKROW>....x.....8.p.8.........F1R..'.r....*c..........n...@............N...p{...4!....k.\o8a.&.........>.+......)...w/........=@i?........=@i?.........ED....q-...I.....qM...I.....q]...I:....q}...I.....g.tWc.L.......s3.`O4......~.'.Xl...Y0.50..YV.......3.i\.....7..AZd.f...K@}...F.....0i........?.3i....2...,.3.....j.....*...........\...6.l.....\...6.......Q. .d......8 ?..H...,....@N.........i*%.B...P...>.......X6...........^^..^!......^^..^!.T....^^..^!.D....^^..^!.6.......L........x.....8.p.8...@...........p..-1..V...U.h.........u.......D.....8.........."a..N..D....H.`T.z........../'2...t=.'.o.+........M..0........9.W1j.......|.GE....qO.2-:.H:...,....I.R....T.kI..SYF...;.Ek..Y......;..nw[d....8..O.f......'.fK.h4...c...I..q....J....z.y....n..g...|......!Y|p.......&Eo....r.......L........eS.....B...&.w........vI!$!E-.H.
                                                                                                                                                                                                                                                                Process:C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exe
                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):847872
                                                                                                                                                                                                                                                                Entropy (8bit):5.777004388495094
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24576:yFrNsyKWdbhmUXE9KIrufRO4t1YF6OWez17:KZhmUXE34t1YFp7
                                                                                                                                                                                                                                                                MD5:0695F0F7008EB5F5B389ED0E57089BDF
                                                                                                                                                                                                                                                                SHA1:16C1EFC321761DA9A082DA756ED9D1AADF9CA246
                                                                                                                                                                                                                                                                SHA-256:FA4106578D9B3C425AB992B0877CBE1D60A05493CBF46FB21ECA89E5D468A0A8
                                                                                                                                                                                                                                                                SHA-512:2F2AB3A4498ADED3E76A9DF0765E8390A9BB9F9D3E1500D1B8DD3679CA22E882C323492AC576DC185B9B6581FCBFFB1233A6E97CBB2BC33501A6C0C0E80725DE
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........=.C.S.C.S.C.S.....B.S...n.B.S.RichC.S.................PE..L.....};...........!..............................q`...................................................................................x............................................................................................................rsrc...x...........................@..@.reloc..............................@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                Process:C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exe
                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):39936
                                                                                                                                                                                                                                                                Entropy (8bit):6.201920535107619
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:768:6Gxnz2TWfL8g3/2RVjoOPeHd4xKQ7m4d05hgl36:nxzdfLn3ug8eHd4R0fgl3
                                                                                                                                                                                                                                                                MD5:91E27CBCEB6ADDCFDF0D1E7D1A3AD339
                                                                                                                                                                                                                                                                SHA1:17D489C003355A34197C84BE37ED393BB9BFF2D3
                                                                                                                                                                                                                                                                SHA-256:DEC5542F2A19FF58AF26B1E30A80D2628AC8FBA9D8569A867F1C8529EB209F8E
                                                                                                                                                                                                                                                                SHA-512:58FC549A3953456F4149582288B35F98D72231FF06E34E633A3DFD77FCBBC5F9C2C8B864F02E32259B0D6AAEAE72F860CD3CD6739134424FB3447044F62E83F0
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............c.,.c.,.c.,8@.,.c.,.@.,.c.,8@.,.c.,.c.,.c.,8@.,.c.,U@.,.c.,.@.,.c.,8@.,.c.,Rich.c.,........................PE..L.....};...........!.....z...&......(;............_`.................................c..................................8.......(................................... ...........................................0....................................text....y.......z.................. ..`.data................~..............@....rsrc...............................@..@.reloc..d...........................@..B..};......};%...........KERNEL32.dll.NTDLL.DLL..................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                Process:C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exe
                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):167936
                                                                                                                                                                                                                                                                Entropy (8bit):5.9814955021734715
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3072:sIvjlvPmGwB5RezjIN+vqjo/pFNrk3br+uubhokMD81s2pAFfqCF1hW4HgB/i:sSjpjwOjIN+v30vsVW2pK7F1hW4Hg
                                                                                                                                                                                                                                                                MD5:2CAB9989FB957EFD98DBBBCB9B1946AB
                                                                                                                                                                                                                                                                SHA1:0D01E4AC66D852730D8031A2BCAE215210EA7385
                                                                                                                                                                                                                                                                SHA-256:841FDE9B24476A7ED364A3E4A1470AC9B7358BC92F29FCA4A06AAB557D140850
                                                                                                                                                                                                                                                                SHA-512:92FA2DACE9589789FE2A84E4F561D1DDA32858AEEB4CD13EF73D94D6619A27F68988D653367D0CEB91FBFF8C427D6FF28E8ED0FE00FBA91B006F9FA13F3F9943
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........#..cp..cp..cph.ip..cp8.ep..cph.gp..cpRich..cp........................PE..L......6...........#.....0...@............... .....H.................................=...............................A..Y............`.......................p.......J...............................................................................text....#.......0... .............. ..`.rdata.......@.......P..............@..@.data...@....P.......`..............@....rsrc........`.......p..............@..@.reloc.......p......................@..B................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                Process:C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exe
                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):28746
                                                                                                                                                                                                                                                                Entropy (8bit):6.545540060601869
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:768:hLCnlsA4wVor2lcvDd2nafVz7aGXdP6YMKdI6C6udCv:h2voo2p2naf9aediYMftdw
                                                                                                                                                                                                                                                                MD5:60D88C0829FE1E16C32F76D71724807B
                                                                                                                                                                                                                                                                SHA1:40FB4D13A643B6F8A7A7CABC2A3F9E48B9E0CC50
                                                                                                                                                                                                                                                                SHA-256:6007DA6BB72FE138DD4AE622C78C5337E3EAF9E8020B748B4A6918563EC988F6
                                                                                                                                                                                                                                                                SHA-512:A8D35023AA60C601B581847E8FA3A1B5E52D5A6515DE6C6EAF7AAFA64CDD6A3BFE6E17281C6870F39343D8D45E2460A8730E8BAA26C24296087BF37ACF55E414
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$................................................Rich...........................PE..L....aJ9...........!.....d.........................X..............a..................`...............................p.......n..(...............................X...`...................................................T............................text....b.......d.................. ..`.rsrc................j..............@..@.reloc...............n..............@..B................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                Process:C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exe
                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):431133
                                                                                                                                                                                                                                                                Entropy (8bit):6.6536949023972145
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12288:xWNTGm1c2qUkM9nv2VOXRc5uynesaycwrt/cIC:xW8m3qUv9EeROxXcoJC
                                                                                                                                                                                                                                                                MD5:AE5ABEC31518E015A9FB4EB196854291
                                                                                                                                                                                                                                                                SHA1:DEB63ECB2CBC60A688797478A204A2A57F49D1E6
                                                                                                                                                                                                                                                                SHA-256:1C2508FB55DDC459D0327F2017471545C87420443391567094E768FB34032DA1
                                                                                                                                                                                                                                                                SHA-512:DFE3E803AB7940FE4811627832CD048ED872111C3AE6B4DFE3493CB14E7932AFF9B5ACA7E5F387F5B38A44CAFBB350540A4B41955A3D28F36953B01FABCAA2F9
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......1.Gu...u...u...u...{...,......._...t...u...$...Richu...........PE..L...0.V8...........!...............................H................................................................`...=................w.......................(..<.......................................X...l...............`....................text............................... ..`.data...............................@....rsrc....w.......x..................@..@.reloc...(.......*...j..............@..B4.D80...0[.8=...4.D8G...4.D8T.....+8_...........KERNEL32.DLL.NTDLL.DLL.ADVAPI32.DLL.USER32.DLL.GDI32.DLL........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                Process:C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exe
                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):72192
                                                                                                                                                                                                                                                                Entropy (8bit):6.449616021144991
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:1536:R+XuzhVtdQKdeHAonHjKN7TtKIn+UT+eSIdzw2ah6lLd0O:R+XuzhVtdQKd9GOd/+eSm6h67F
                                                                                                                                                                                                                                                                MD5:552F387180800CDEA023DC65E2F62416
                                                                                                                                                                                                                                                                SHA1:E0E76E9D224157FA9D1B83A1533B049103EEEBBE
                                                                                                                                                                                                                                                                SHA-256:55AA0917FD64607FEDC6AD71DEE75E333C23DC283342205880F8F66DEDA269E6
                                                                                                                                                                                                                                                                SHA-512:144E4EB61E932BC33EBBA9DCCB5D3A450EA7E1B63C54B459F47CD1CC0A5178C545DE16FD5D3E3F1A3861BCE56C9FD7D4DB457DD4A1A744A06FD255C3E0DEA1F9
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......J.5...[...[...[......[...Z.T.[..B...[..d...[.......[..G...[..f...[.Rich..[.........................PE..L....};...........!........."......^..............G.........................P......7...............................0...c.......P.... .......................0......P...........................................L.......P............................text............................... ..`.data...............................@....rsrc........ ......................@..@.reloc.......0......................@..B..};(.....};3.....};=.....};3...........msvcrt.dll.ntdll.dll.KERNEL32.dll...............................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                Process:C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exe
                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):21021
                                                                                                                                                                                                                                                                Entropy (8bit):4.8801661651868615
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:L5yAJ3gXLVMYNcJhGCMcrXWpiWwH/sHHgH2nKwsHTWHi5AGsHW0HcHpLHP0oqQGI:0AJ3IMYNcJXMcyu/z
                                                                                                                                                                                                                                                                MD5:B7993C10B9A8C3B9735D7696C7B9E8B6
                                                                                                                                                                                                                                                                SHA1:AC2E765311380BFA502B3B7AED2E8D80C351E08B
                                                                                                                                                                                                                                                                SHA-256:6F0443A62FD444C4254F902F668543B867A0577504915D22CD75328F73CD4472
                                                                                                                                                                                                                                                                SHA-512:D17AE76467F5FAC056494A0FDEF445A5BBB1F633507DDEF9B2AFC12DD47EAA68096784D47E968383B207382850100EF1915378E74564E29CBE1C8E0D422DD679
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......Q{J...$...$...$...%.'.$.L97...$..."...$...$...$.Rich..$.................PE..L...q.^7...........!.........0...............0.....u.................................................................'..k....(..X....@...+...................p..P....,......................................`...4....................................text............................... ..`.data........0......."..............@....rsrc....+...@...,...$..............@..@.reloc..P....p.......P..............@..BM.^7....N.^7%...........KERNEL32.DLL.ADVAPI32.DLL.......................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                Process:C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exe
                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):314906
                                                                                                                                                                                                                                                                Entropy (8bit):6.170788306003831
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3072:10EvBHYN6cpZbdPYxDhjnYnMq182s8Vvh0VCPL2zHoytG5dHJZE5d8wfI:1LHYwcLdy9Ir6v8tS8ytG5dHL+pI
                                                                                                                                                                                                                                                                MD5:4437B4E1EFC79C331070B9F481E3E97A
                                                                                                                                                                                                                                                                SHA1:793B1D0839912679CB43E50B63C186205B8B7D44
                                                                                                                                                                                                                                                                SHA-256:4D8FF1F53C3BABF9BFD11B2EBCD44E2698CFE3BC80C6F0CBC64C0D191EA1FC1B
                                                                                                                                                                                                                                                                SHA-512:C82CEA06778426943958E47A8A3372731A3834C412F919E1E6C35B7FE41DD55E3E6D881CD489464A69FD65180A4B1632527C0B06E62700F5C66BF4867089A7CD
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............................................Rich....................PE..L...0.C8...........!.........................@....ef.........................@....../^..............................@9.......1..d............................ ..p...`...........................................l.......`............................text...]-.......................... ..`.data........@...>...4..............@...Shared..P........0...r..............@..P.rsrc...............................@..P.reloc....... ......................@..B4.D80...0[.8=...4.D8G.....+8R...4.D8\...........KERNEL32.dll.NTDLL.DLL.USER32.dll.GDI32.dll.ADVAPI32.dll........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                Process:C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exe
                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):56080
                                                                                                                                                                                                                                                                Entropy (8bit):6.471892347922079
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:1536:Je/7+7mzLZ9Q6uooPz0OQJ6hbaenpmju6xv50VK/kroRj:JeC7mzl9Q6w09J6hbaop0OK/kroRj
                                                                                                                                                                                                                                                                MD5:267AB17A3526C6C46B2A1CF9A0A51280
                                                                                                                                                                                                                                                                SHA1:A18DDA64D88228D0783D5FF24769FF0375DB1349
                                                                                                                                                                                                                                                                SHA-256:CB535E27870708F94F46ECB75BF6A5DFF17422C28B9F21C2C80AB7B1FCF1F715
                                                                                                                                                                                                                                                                SHA-512:DD462E0DD24940C39EBF843D21DECEDC2CA96FEC3848CDE25218EC9EA45B19A8D559251309240688E981C6915BEC664B6969280E157B00115F13003E60BE430A
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........{J...$...$...$...%...$..97...$..."...$...$...$.Rich..$.................PE..L...R.C8...........#.........2.....................u.........................0......N...........................................<............................ ......`.......................................`...D.......\............................text...M........................... ..`.data....(..........................@....rsrc...............................@..@.reloc....... ......................@..B4.D8 ...0[.8-...5.D87...........KERNEL32.dll.NTDLL.DLL.ole32.dll........................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                Process:C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exe
                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):106013
                                                                                                                                                                                                                                                                Entropy (8bit):6.212455176025638
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:1536:M82ThwpbJDIQp4J0O0oRPcHPsw7e2EoFtV6tF3x6WyglF3CT:yTh0bJDIQp4J0O08cHp75kH6pgX3CT
                                                                                                                                                                                                                                                                MD5:0B783914A5BF8CE566C6F7BE36E50759
                                                                                                                                                                                                                                                                SHA1:B72151196A33D73606D20B0265B2D039EF9D1CF2
                                                                                                                                                                                                                                                                SHA-256:A01EA2839B8B9676631CC7D5A9E8D6D64C2CAE5CFBA8D7E74D6E9F4B0E122331
                                                                                                                                                                                                                                                                SHA-512:E863B49D8B1681279D4083EC6AAFC8EE3BB91F81DF4428089219BE616FD66560CC8F97B674B208ABD0566763E27ED5546F9DF9EC7B85B82E17F0376D6B6A07ED
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....B/3...........!.....P...P.......S.......`.....v................................................................p.......k..(....................................`...............................................`...............................text....N.......P.......... ....... ..`.rdata.......`.......`..............@..@.data...4............x..............@....rsrc...............................@..@.reloc..............................@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                Process:C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exe
                                                                                                                                                                                                                                                                File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 5.1, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Windows Installer database, Author: Microsoft Corporation, Keywords: Installer,MSI,Database, Comments: Instala Windows Installer, Create Time/Date: Wed Apr 14 08:00:00 1999, Name of Creating Application: Windows Installer, Security: 2, Template: Alpha,Intel;1033, Last Saved By: Alpha,Intel;3082, Revision Number: {CA04376B-A6BA-F246-20B1-EBD703D8F0D2}1.0.00.000;{CA04376B-A6BA-F246-20B1-EBD703D8F0D2}1.0.00.000, Number of Pages: 30, Number of Characters: 8
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):951808
                                                                                                                                                                                                                                                                Entropy (8bit):6.02604379952541
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24576:T8aSNCmuikMvQVcboqTR/oNsBOozxEAnxEq6UEWtoDbC0snsTSOfWLkLIHt2xNq0:T8aSNCmuiXQVcV/oNsBOozxEAnQWto/l
                                                                                                                                                                                                                                                                MD5:DACAD73CE0EF57276296E89A4F28710E
                                                                                                                                                                                                                                                                SHA1:5E99C052B9D24C8C245632D0691B949F59E19D95
                                                                                                                                                                                                                                                                SHA-256:61AD5E27FC7D0D39E7CBA51C3792F18E6FDC744921E6C416798D8179AACFC32A
                                                                                                                                                                                                                                                                SHA-512:1268D7A180F95847DD0725633E87884D478EBACBF93D11CB7557BF58CDABCF487D8E2D4E36717335983AB81816CB713F04E91E722A4D74CDA7EE34554E4DFED9
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:......................>.......................................................p.......j.......n.......v.......t.......k.......g.......................................................................................................................................................................................................................................................................................................................................................................................................................C.......................................................A.......D................................... ...!..."...#...$...%...&...'...(...)...*...+...,...-......./...0...1...2...3...4...5...6...7...8...9...:...;...<...=...>...?...@...A...B...i.......E...f...G...H...I...J...K...L...M...N...O...P...Q...R...S...T...U...V...W...X...Y...Z...[...\...]...^..._...`...a...b...c...d...e.......g...h...l...j...k.......m...n...o...........r...s...t...u...v...w...x...y...z...
                                                                                                                                                                                                                                                                Process:C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exe
                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1927680
                                                                                                                                                                                                                                                                Entropy (8bit):6.128521877107153
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:49152:XCRTdYNHpRTrNHpRTfNHpRTRZzg5UYvn81oq24TVvnN6MatzkEs+qa3URcNoX:Tg5UYvaoq24TVv4MatzkEs+3xo
                                                                                                                                                                                                                                                                MD5:1F4327678ED079D6FE37CBB2679F9B7E
                                                                                                                                                                                                                                                                SHA1:1F5ECF24191E7E40C54354EFEFAC95A21AE91EA4
                                                                                                                                                                                                                                                                SHA-256:56B289A74A0420E0D8BEFF631F1FC34C9F650E1876C2FE2BD7CC715CBAD04C49
                                                                                                                                                                                                                                                                SHA-512:628359DD72B3684C08751E5890A79D11DBF9820A2F9DA706D92DEFDCE7942A09FDD7FC1634F85D99D312A068E05B3C166DD8D4A5F99A7DA6039A94B4A9653C7A
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........Y...8..8..8....c.8..I.U.8..z.f.8..8~..9..z.?.8..z.@.8..Z.b.8..Z.c..8....:.8..z.B.8..Rich.8..........PE..L......;...........!.........z.......i.......0....@.............................................................................x.......0)...........................................................................................................text............................... ..`.orpc........ ...................... ..`.data....|...0...d..................@....rsrc...0).......*...n..............@..@.reloc..............................@..B........................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                Process:C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exe
                                                                                                                                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):83456
                                                                                                                                                                                                                                                                Entropy (8bit):6.31626628635355
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:1536:2eIGSoxLTd4LcE3AeweFR/L0thKAMkIOyMYozY0Cri+tg43wKcQvL6:jIGSoxLTd4LxAen0/Kbk5YozIeOwKcQu
                                                                                                                                                                                                                                                                MD5:E6B975475B001A15B14AE6BDCDE58E45
                                                                                                                                                                                                                                                                SHA1:78E98C30801D2E9FF3005F829B0574CD2B3C2F48
                                                                                                                                                                                                                                                                SHA-256:175435FD486045310E8C393B9B151638756AD14C7C93232BBD9D6920F1268E46
                                                                                                                                                                                                                                                                SHA-512:67957EB32D414E883EDF9D957D9A8783FFD5305E968A046245B79FB7677D5ABEB2651280C9D2117C097BBF53B2A4A10A6B40D5522C4A04F9A0F37D94548C620A
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......P2...S...S...S...p...S...S...S...p..S...p..XS...p..S...p...S...p...S..Rich.S..........................PE..L......;.....................P............... ..................................................................................x....`..X...............................................................................|............................text............................... ..`.data...T3... ... ..................@....rsrc...X....`.......*..............@..@................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                Process:C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exe
                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):297472
                                                                                                                                                                                                                                                                Entropy (8bit):6.293291033170778
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3072:QA/lZmzljpUKaEU6q+R91vlI2+a1Lnby+0K9RrqfXPQUwyf8gSXlTHM9u3cQKtTP:QA/XIUzEUonvlIrGT0MWfYdbzlbMIkz
                                                                                                                                                                                                                                                                MD5:AB3A6F9B84D4B74F7811A99FB0314A9B
                                                                                                                                                                                                                                                                SHA1:C26185396B46ED706C401A8605CE1BF946AE5CF1
                                                                                                                                                                                                                                                                SHA-256:F7382C1B01B52ABFEF7BD5E7921C2D05E114584255FB1BC17119DBC035C8A008
                                                                                                                                                                                                                                                                SHA-512:1C08854A4240C84913FD925968D838BE25978A58A2D0C59EF46636ED90105FF60CEE047CC58B5B7F555744461095A4CD854F4EB4670BE7870778D743E1D4281E
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........E-.Q$C,Q$C,Q$C,..Z,^$C,Q$B,.$C,...,G$C,..|,P$C,...,P$C,..^,^$C,.._,/$C,..~,P$C,RichQ$C,........................PE..L.....;...........!..............................@..............................................................................................................+......................................................\............................text...c........................... ..`.data....4..........................@....rsrc...............................@..@.reloc...5.......6...T..............@..B................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                Process:C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exe
                                                                                                                                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):36864
                                                                                                                                                                                                                                                                Entropy (8bit):6.126214350182879
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:768:SSjhX67ianPrIQBpZE/vwsRcL1S2cETJXUl:SS1X67RnUQBXYIsOZS2c4JE
                                                                                                                                                                                                                                                                MD5:47EB6C6EAAAE1544A50339A51A8AE481
                                                                                                                                                                                                                                                                SHA1:7DF0BEB8F719174419D9421497F203D63290F8D6
                                                                                                                                                                                                                                                                SHA-256:3C97927B8BF0BB1A54271D6F117E0E12B673122284B2E382D55237A3487960B2
                                                                                                                                                                                                                                                                SHA-512:A675F471A8404830B114CEC2F0605EF18DCA203B74E2D5A26F3F3A9B0055FF3DAAD45E04AC11FC794E6DF90B9CE700CF39F85E2F2193AF1D13BDE776D3157FCC
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......6.jir..:r..:r..:...:y..:r..:...:..D:|..:...:I..:..A:s..:...:u..:..9:s..:Richr..:................PE..L.....;.................|...........I......................................................................................$...x....................................................................................................................text...$z.......|.................. ..`.data...x...........................@....rsrc...............................@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                Process:C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exe
                                                                                                                                                                                                                                                                File Type:Windows application compatibility Shim DataBase
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):134164
                                                                                                                                                                                                                                                                Entropy (8bit):5.119567377291569
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3072:2vbOQXQtrj+jcAxeL9+9sw4vQoZv++lbuSOS+J:2vbOQmOgL9+YOj
                                                                                                                                                                                                                                                                MD5:9A7CA59803DD20AC5C6B900E8665169B
                                                                                                                                                                                                                                                                SHA1:247C0DC1C82F70E6E7F9CAFA9F7C8C69EC4C2648
                                                                                                                                                                                                                                                                SHA-256:AEEC814144D4253D3167360EC6399F542D9123E4D5878808BAC279D6436B3C8D
                                                                                                                                                                                                                                                                SHA-512:DADD8F6023F063F59C0F7703D706218F59F8D54EDFF3CB2CF8C71C67DF22CF6EE32C379DD65C2C69D3FFCF0D84C500737EA294C9CB1126656FB1D6E629F3058C
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:....A*..sdbf.xh....x.....8.p.8.`.@......x...VILEBODAf...02MOCUED~...OCHCNERF....OCOTOHPI....RT1002IP....IERUTCIP....VEZILAER....DACOBRUT......YAWNIW&...IUSSKROW>....x.....8.p.8.........F1R..'.r....*c..........n...@............N...p{...4!....k.\o8a.&.........>.+......)...w/........=@i?........=@i?.........ED....q-...I.....qM...I.....q]...I:....q}...I.....g.tWc.L.......s3.`O4......~.'.Xl...Y0.50..YV.......3.i\.....7..AZd.f...K@}...F.....0i........?.3i....2...,.3.....j.....*...........\...6.l.....\...6.......Q. .d......8 ?..H...,....@N.........i*%.B...P...>.......X6...........^^..^!......^^..^!.T....^^..^!.D....^^..^!.6.......L........x.....8.p.8...@...........p..-1..V...U.h.........u.......D.....8.........."a..N..D....H.`T.z........../'2...t=.'.o.+........M..0........9.W1j.......|.GE....qO.2-:.H:...,....I.R....T.kI..SYF...;.Ek..Y......;..nw[d....8..O.f......'.fK.h4...c...I..q....J....z.y....n..g...|......!Y|p.......&Eo....r.......L........eS.....B...&.w........vI!$!E-.H.
                                                                                                                                                                                                                                                                Process:C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exe
                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):847872
                                                                                                                                                                                                                                                                Entropy (8bit):5.7770113379561385
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24576:7FrZsyKWdbhmUXE9KIrufRO4t1YF6OWez17:VVhmUXE34t1YFp7
                                                                                                                                                                                                                                                                MD5:1528B3892C7D02CD5BC58DB0736C069D
                                                                                                                                                                                                                                                                SHA1:7B25B7DEC2448CD31D2D029FBB9177D68B0FA107
                                                                                                                                                                                                                                                                SHA-256:AA5A8E2DFA32FD93E56B93F4EE57131EFCAB0C66E822D59DB187410D923EDB6B
                                                                                                                                                                                                                                                                SHA-512:FF9CF44CEE136B5D9854C67F0F05740BBA915B58240F0A9A816DED4EEAE151B4A6C60D0BE650B9E28276DA582FBE1AC22149621CC2599270790E419609EE5CF5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........=.C.S.C.S.C.S.....B.S...n.B.S.RichC.S.................PE..L...U..;...........!....................................................................................................................x............................................................................................................rsrc...x...........................@..@.reloc..............................@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                Process:C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exe
                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):40448
                                                                                                                                                                                                                                                                Entropy (8bit):6.0759855839723365
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:768:DvNOtQ6P36XywYpWMbhK5CuInamzP0gEWm4C0HO:rNOK6/6zYpWM0C7namzPFEd0H
                                                                                                                                                                                                                                                                MD5:B5BECF4BDAF9D68ABFFEA2E7F4747265
                                                                                                                                                                                                                                                                SHA1:CCA2DF95690835604BC00E46F39DEA08810DF8EF
                                                                                                                                                                                                                                                                SHA-256:325D9AEECB2E2607ECC43BFCE7E49C2561195158E8A38F366A33CCA5300876C4
                                                                                                                                                                                                                                                                SHA-512:B0828B92849BB6A8E7CF5966C2930502F733C5F6D42787F8873FC1ADB1048A922DE786395BAEABBFE90E30365F29E1698ABEB156B34C3544B692921821DBECF3
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........k.c.8.c.8.c.88@.8.c.8.@.8.c.88@.8.c.8.c.8.c.88@.8.c.8U@.8.c.8.@.8.c.88@.8.c.8Rich.c.8........................PE..L......;...........!.....|...&......Y<............@..................................=.............................. ...8......(...................................0................................................................................text...X{.......|.................. ..`.data...|...........................@....rsrc...............................@..@.reloc..............................@..B................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                Process:C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exe
                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):167936
                                                                                                                                                                                                                                                                Entropy (8bit):5.9814955021734715
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3072:sIvjlvPmGwB5RezjIN+vqjo/pFNrk3br+uubhokMD81s2pAFfqCF1hW4HgB/i:sSjpjwOjIN+v30vsVW2pK7F1hW4Hg
                                                                                                                                                                                                                                                                MD5:2CAB9989FB957EFD98DBBBCB9B1946AB
                                                                                                                                                                                                                                                                SHA1:0D01E4AC66D852730D8031A2BCAE215210EA7385
                                                                                                                                                                                                                                                                SHA-256:841FDE9B24476A7ED364A3E4A1470AC9B7358BC92F29FCA4A06AAB557D140850
                                                                                                                                                                                                                                                                SHA-512:92FA2DACE9589789FE2A84E4F561D1DDA32858AEEB4CD13EF73D94D6619A27F68988D653367D0CEB91FBFF8C427D6FF28E8ED0FE00FBA91B006F9FA13F3F9943
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........#..cp..cp..cph.ip..cp8.ep..cph.gp..cpRich..cp........................PE..L......6...........#.....0...@............... .....H.................................=...............................A..Y............`.......................p.......J...............................................................................text....#.......0... .............. ..`.rdata.......@.......P..............@..@.data...@....P.......`..............@....rsrc........`.......p..............@..@.reloc.......p......................@..B................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                Process:C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exe
                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):28746
                                                                                                                                                                                                                                                                Entropy (8bit):6.545540060601869
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:768:hLCnlsA4wVor2lcvDd2nafVz7aGXdP6YMKdI6C6udCv:h2voo2p2naf9aediYMftdw
                                                                                                                                                                                                                                                                MD5:60D88C0829FE1E16C32F76D71724807B
                                                                                                                                                                                                                                                                SHA1:40FB4D13A643B6F8A7A7CABC2A3F9E48B9E0CC50
                                                                                                                                                                                                                                                                SHA-256:6007DA6BB72FE138DD4AE622C78C5337E3EAF9E8020B748B4A6918563EC988F6
                                                                                                                                                                                                                                                                SHA-512:A8D35023AA60C601B581847E8FA3A1B5E52D5A6515DE6C6EAF7AAFA64CDD6A3BFE6E17281C6870F39343D8D45E2460A8730E8BAA26C24296087BF37ACF55E414
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$................................................Rich...........................PE..L....aJ9...........!.....d.........................X..............a..................`...............................p.......n..(...............................X...`...................................................T............................text....b.......d.................. ..`.rsrc................j..............@..@.reloc...............n..............@..B................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                Process:C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exe
                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):431133
                                                                                                                                                                                                                                                                Entropy (8bit):6.6536949023972145
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12288:xWNTGm1c2qUkM9nv2VOXRc5uynesaycwrt/cIC:xW8m3qUv9EeROxXcoJC
                                                                                                                                                                                                                                                                MD5:AE5ABEC31518E015A9FB4EB196854291
                                                                                                                                                                                                                                                                SHA1:DEB63ECB2CBC60A688797478A204A2A57F49D1E6
                                                                                                                                                                                                                                                                SHA-256:1C2508FB55DDC459D0327F2017471545C87420443391567094E768FB34032DA1
                                                                                                                                                                                                                                                                SHA-512:DFE3E803AB7940FE4811627832CD048ED872111C3AE6B4DFE3493CB14E7932AFF9B5ACA7E5F387F5B38A44CAFBB350540A4B41955A3D28F36953B01FABCAA2F9
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......1.Gu...u...u...u...{...,......._...t...u...$...Richu...........PE..L...0.V8...........!...............................H................................................................`...=................w.......................(..<.......................................X...l...............`....................text............................... ..`.data...............................@....rsrc....w.......x..................@..@.reloc...(.......*...j..............@..B4.D80...0[.8=...4.D8G...4.D8T.....+8_...........KERNEL32.DLL.NTDLL.DLL.ADVAPI32.DLL.USER32.DLL.GDI32.DLL........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                Process:C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exe
                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):63488
                                                                                                                                                                                                                                                                Entropy (8bit):6.659673413793373
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:1536:PETcumoD4VtSnCl2nMdzMdcITmPKhi1fKIaj1/VYcR83:PETcRVtSnUdzMZiFA/VYcR83
                                                                                                                                                                                                                                                                MD5:F8FD9158C6C71F3494A1D469EF78EEA3
                                                                                                                                                                                                                                                                SHA1:747C7D9AA94317B894A77EA903DF959F60282EC4
                                                                                                                                                                                                                                                                SHA-256:68AEFE972833C881857B27BC28D3191234B3C0D73B0F538032DCB82BE3DC4A0E
                                                                                                                                                                                                                                                                SHA-512:D0940A38711DEB93139469863A5B507BE246AFDEDE6195FDD0264490FA4A00A06BB223347316E877B38557FAD5275FFA4384FF58836F54394819800FB140B843
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......N..O.h...h...h...K...h...h..Nh...K...h...K...h...K...h...K...h...K...h..Rich.h..........PE..L....};...........!...............................G......................... ......................................P...c.......P...........................................................................p...X....................................text............................... ..`.data...............................@....rsrc...............................@..@.reloc..............................@..B..};(.....};3.....};@.....};M...........msvcrt.dll.ADVAPI32.dll.KERNEL32.dll.NTDLL.DLL..................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                Process:C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exe
                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):21021
                                                                                                                                                                                                                                                                Entropy (8bit):4.8801661651868615
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:L5yAJ3gXLVMYNcJhGCMcrXWpiWwH/sHHgH2nKwsHTWHi5AGsHW0HcHpLHP0oqQGI:0AJ3IMYNcJXMcyu/z
                                                                                                                                                                                                                                                                MD5:B7993C10B9A8C3B9735D7696C7B9E8B6
                                                                                                                                                                                                                                                                SHA1:AC2E765311380BFA502B3B7AED2E8D80C351E08B
                                                                                                                                                                                                                                                                SHA-256:6F0443A62FD444C4254F902F668543B867A0577504915D22CD75328F73CD4472
                                                                                                                                                                                                                                                                SHA-512:D17AE76467F5FAC056494A0FDEF445A5BBB1F633507DDEF9B2AFC12DD47EAA68096784D47E968383B207382850100EF1915378E74564E29CBE1C8E0D422DD679
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......Q{J...$...$...$...%.'.$.L97...$..."...$...$...$.Rich..$.................PE..L...q.^7...........!.........0...............0.....u.................................................................'..k....(..X....@...+...................p..P....,......................................`...4....................................text............................... ..`.data........0......."..............@....rsrc....+...@...,...$..............@..@.reloc..P....p.......P..............@..BM.^7....N.^7%...........KERNEL32.DLL.ADVAPI32.DLL.......................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                Process:C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exe
                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):314906
                                                                                                                                                                                                                                                                Entropy (8bit):6.170788306003831
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3072:10EvBHYN6cpZbdPYxDhjnYnMq182s8Vvh0VCPL2zHoytG5dHJZE5d8wfI:1LHYwcLdy9Ir6v8tS8ytG5dHL+pI
                                                                                                                                                                                                                                                                MD5:4437B4E1EFC79C331070B9F481E3E97A
                                                                                                                                                                                                                                                                SHA1:793B1D0839912679CB43E50B63C186205B8B7D44
                                                                                                                                                                                                                                                                SHA-256:4D8FF1F53C3BABF9BFD11B2EBCD44E2698CFE3BC80C6F0CBC64C0D191EA1FC1B
                                                                                                                                                                                                                                                                SHA-512:C82CEA06778426943958E47A8A3372731A3834C412F919E1E6C35B7FE41DD55E3E6D881CD489464A69FD65180A4B1632527C0B06E62700F5C66BF4867089A7CD
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............................................Rich....................PE..L...0.C8...........!.........................@....ef.........................@....../^..............................@9.......1..d............................ ..p...`...........................................l.......`............................text...]-.......................... ..`.data........@...>...4..............@...Shared..P........0...r..............@..P.rsrc...............................@..P.reloc....... ......................@..B4.D80...0[.8=...4.D8G.....+8R...4.D8\...........KERNEL32.dll.NTDLL.DLL.USER32.dll.GDI32.dll.ADVAPI32.dll........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                Process:C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exe
                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):407040
                                                                                                                                                                                                                                                                Entropy (8bit):6.5842150707243405
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12288:SDszV3oDNXHrx9gcIweSHer5q5Scs0ecd:hzlIXHV9gzPr5h74
                                                                                                                                                                                                                                                                MD5:C6AD5D899D37B805D400422407D27076
                                                                                                                                                                                                                                                                SHA1:C699057AB1AB3F6BED7D54CCAC51EC685A729934
                                                                                                                                                                                                                                                                SHA-256:993BC7253EE79B77DDA7512A36C5B0F2809D660ABFE5F8E3C0FBD1D446ABB39E
                                                                                                                                                                                                                                                                SHA-512:65B2E82C2A23AB178064C69DC8F4532AEC5750E8A419C9A614982C6F09AFB47F3F62176ACF0C6E5BA71D5D01EAAA3B4553C3C663928347CC2DF548ABDC36A8A3
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L.....J.................Z..........<h.......p....@.....................................................................Q........%.......8...................0..hY........... .......................................................................text....O.......P.................. ..`.itext.......`.......T.............. ..`.data........p.......^..............@....bss.....N...........z...................idata...%.......&...z..............@....edata..Q...........................@..@.rdata....... ......................@..@.reloc..hY...0...Z..................@..B.rsrc....8.......8..................@..@.....................6..............@..@................................................................................................
                                                                                                                                                                                                                                                                Process:C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exe
                                                                                                                                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2003176
                                                                                                                                                                                                                                                                Entropy (8bit):7.988820329089272
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:49152:P4eq0Pplh2rZ8exva8XZO+fKsiMpjZEBc:DfPplaaEhf3iMpjZEBc
                                                                                                                                                                                                                                                                MD5:B2A55997F62119FB8550CD6A691BE0EF
                                                                                                                                                                                                                                                                SHA1:24E9E9A1B1391A71A3D174A2068BEF4A91C5F6B9
                                                                                                                                                                                                                                                                SHA-256:2C297C11C818A411C238421DC1509EA7D41ADE02C8E303721DE00FB539697630
                                                                                                                                                                                                                                                                SHA-512:F35AC506732245C332B6C508BB1B8F67BC0A82E51E4FA3F2CD2C4147149C17E6A6D663A24FE51DA3BF06D4A6EE27345F37487B86631E3BA31193C497DAAFF491
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......5{.!q..rq..rq..rq..r...rQc.r`..rQc.r`..rQc.rp..rQc.rp..rRichq..r........................PE..L.....A.................~...........^... ........... ...............................A........... ..................................................v...............!............................................... ...............................text....|... ...~.................. ..`.data...............................@....rsrc...............................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                Process:C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-16, little-endian text, with very long lines (835), with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):108898
                                                                                                                                                                                                                                                                Entropy (8bit):3.584942450133011
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3072:Xo3N/N+abjvfy23sIP50psu9R73m0E/SUNMxQqllLo5gmnvZYpqg9eweZonFIqEA:Xoz/xM
                                                                                                                                                                                                                                                                MD5:5BDDEFB26C7DA8C4AC58484D85C368BE
                                                                                                                                                                                                                                                                SHA1:EE0CA1D6DF27DA2C8B20DF87F99F26C970DEDDBB
                                                                                                                                                                                                                                                                SHA-256:577ADAC25FB4CB78F69594C99D739F17F6D23FEF71BA1168044E8DCDEC623091
                                                                                                                                                                                                                                                                SHA-512:6C39C41FB359943927B12E64B52F4E7F48CC6F3877F119F96C64FE0F1B457D81C681B50718177C93069A6AFC8A411AED590C19DCD978BA1CC5EA8F323019D69D
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:..L.A.N.G.U.A.G.E.........E.n.g.l.i.s.h...........F.E.N.C.E.S. .V.E.R.S.I.O.N.........1...........D.A.T.E. .P.H.R.A.S.E.S. .U.P.D.A.T.E.D.........1.0./.6./.2.0.0.9...........D.A.T.E. .T.R.A.N.S.L.A.T.I.O.N.S. .U.P.D.A.T.E.D.........1.0./.6./.2.0.0.9...........N.O.T.E.S.....................................G.R.O.U.P. .I.D...G.R.O.U.P. .I.N.D.E.X...E.L.E.M.E.N.T. .I.N.D.E.X...D.A.T.E. .A.D.D.E.D...T.R.A.N.S.L.A.T.I.O.N. .N.O.T.E.S...E.N.G.L.I.S.H. .R.E.F.E.R.E.N.C.E...T.R.A.N.S.L.A.T.I.O.N.......G.e.n.e.r.a.l...1...1...1.0./.6./.2.0.0.9...T.h.i.s. .p.h.r.a.s.e. .s.h.o.u.l.d. .n.o.t. .b.e. .t.r.a.n.s.l.a.t.e.d... .I.t. .i.s. .i.n.c.l.u.d.e.d. .o.n.l.y. .f.o.r. .c.o.m.p.l.e.t.e.n.e.s.s.....S.t.a.r.d.o.c.k...S.t.a.r.d.o.c.k.......G.e.n.e.r.a.l...1...2...1.0./.6./.2.0.0.9...T.h.i.s. .p.h.r.a.s.e. .s.h.o.u.l.d. .n.o.t. .b.e. .t.r.a.n.s.l.a.t.e.d... .I.t. .i.s. .i.n.c.l.u.d.e.d. .o.n.l.y. .f.o.r. .c.o.m.p.l.e.t.e.n.e.s.s.....F.e.n.c.e.s...F.e.n.c.e.s.......G.e.n.e.r.a.l...1...4...1.0./.6./.2.0.
                                                                                                                                                                                                                                                                Process:C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-16, little-endian text, with very long lines (780), with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):106872
                                                                                                                                                                                                                                                                Entropy (8bit):3.5570787526913095
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3072:f4sZ6DQmA9FEAHuiSERvRS5lYW8vseSS6tCRoXIxv2SNnzpp8d8zvXVO/gv2SB4d:f4nvww
                                                                                                                                                                                                                                                                MD5:B77C121FDECE2F7E6A30B4BE733CF870
                                                                                                                                                                                                                                                                SHA1:657EE2301F48F399253B28092E301A41F84C03A7
                                                                                                                                                                                                                                                                SHA-256:1E23A2D63F0DC449E9BE746E7541107DD22E946E889DEB076FAF21BE3C47837B
                                                                                                                                                                                                                                                                SHA-512:7E796486396FB965FADBF80B0625D7C440B7266CD30C3ED28C8C3B5E105A48C1F32F6DC20A988063B99887B7C6FF88F0A03611D3333A871D2BCABE3A29A59E4B
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:..L.A.N.G.U.A.G.E.........E.n.g.l.i.s.h.........F.E.N.C.E.S. .V.E.R.S.I.O.N.........1.........D.A.T.E. .P.H.R.A.S.E.S. .U.P.D.A.T.E.D.........1.0./.6./.2.0.0.9.........D.A.T.E. .T.R.A.N.S.L.A.T.I.O.N.S. .U.P.D.A.T.E.D.........1.0./.6./.2.0.0.9.........N.O.T.E.S.................................G.R.O.U.P. .I.D...G.R.O.U.P. .I.N.D.E.X...E.L.E.M.E.N.T. .I.N.D.E.X...D.A.T.E. .A.D.D.E.D...T.R.A.N.S.L.A.T.I.O.N. .N.O.T.E.S...E.N.G.L.I.S.H. .R.E.F.E.R.E.N.C.E...T.R.A.N.S.L.A.T.I.O.N.....G.e.n.e.r.a.l...1...1...1.0./.6./.2.0.0.9...T.h.i.s. .p.h.r.a.s.e. .s.h.o.u.l.d. .n.o.t. .b.e. .t.r.a.n.s.l.a.t.e.d... .I.t. .i.s. .i.n.c.l.u.d.e.d. .o.n.l.y. .f.o.r. .c.o.m.p.l.e.t.e.n.e.s.s.....S.t.a.r.d.o.c.k...S.t.a.r.d.o.c.k.....G.e.n.e.r.a.l...1...2...1.0./.6./.2.0.0.9...T.h.i.s. .p.h.r.a.s.e. .s.h.o.u.l.d. .n.o.t. .b.e. .t.r.a.n.s.l.a.t.e.d... .I.t. .i.s. .i.n.c.l.u.d.e.d. .o.n.l.y. .f.o.r. .c.o.m.p.l.e.t.e.n.e.s.s.....F.e.n.c.e.s...F.e.n.c.e.s.....G.e.n.e.r.a.l...1...4...1.0./.6./.2.0.0.9...T.h.i.s. .p.
                                                                                                                                                                                                                                                                Process:C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-16, little-endian text, with very long lines (552), with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):81848
                                                                                                                                                                                                                                                                Entropy (8bit):4.336057218329931
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:1536:Xoyr2KjyB7Pp2qj3sVf4i0jvDpnrLfDom2DxuHnD/I8lqsd2VLdxnVLoBqSIf6OW:Xoyr2KjM2qj3sVf4iADpnrLfDom2Dxub
                                                                                                                                                                                                                                                                MD5:C91A55142418E76EDA1725AFDE0F3B7B
                                                                                                                                                                                                                                                                SHA1:DF62F2843E4CF71E7715C20AB5382EAB977C82E9
                                                                                                                                                                                                                                                                SHA-256:95876324A5DD1CD0B61A90B980AAD9D0CDE7A65637CB9CF1E50DD0015277D6CA
                                                                                                                                                                                                                                                                SHA-512:40573CC96244850AB745CC853F0E5FBAA33DF3022EEAE259FB15EB0196BC2C5CB6845539E2C50B07056BC1740A5576822C5C6AC01478532BAADA7985D0ADE6DA
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:..L.A.N.G.U.A.G.E.........E.n.g.l.i.s.h...........F.E.N.C.E.S. .V.E.R.S.I.O.N.........1...........D.A.T.E. .P.H.R.A.S.E.S. .U.P.D.A.T.E.D.........1.0./.6./.2.0.0.9...........D.A.T.E. .T.R.A.N.S.L.A.T.I.O.N.S. .U.P.D.A.T.E.D.........1.0./.6./.2.0.0.9...........N.O.T.E.S.....................................G.R.O.U.P. .I.D...G.R.O.U.P. .I.N.D.E.X...E.L.E.M.E.N.T. .I.N.D.E.X...D.A.T.E. .A.D.D.E.D...T.R.A.N.S.L.A.T.I.O.N. .N.O.T.E.S...E.N.G.L.I.S.H. .R.E.F.E.R.E.N.C.E...T.R.A.N.S.L.A.T.I.O.N.......G.e.n.e.r.a.l...1...1...1.0./.6./.2.0.0.9...T.h.i.s. .p.h.r.a.s.e. .s.h.o.u.l.d. .n.o.t. .b.e. .t.r.a.n.s.l.a.t.e.d... .I.t. .i.s. .i.n.c.l.u.d.e.d. .o.n.l.y. .f.o.r. .c.o.m.p.l.e.t.e.n.e.s.s.....S.t.a.r.d.o.c.k...S.t.a.r.d.o.c.k.......G.e.n.e.r.a.l...1...2...1.0./.6./.2.0.0.9...T.h.i.s. .p.h.r.a.s.e. .s.h.o.u.l.d. .n.o.t. .b.e. .t.r.a.n.s.l.a.t.e.d... .I.t. .i.s. .i.n.c.l.u.d.e.d. .o.n.l.y. .f.o.r. .c.o.m.p.l.e.t.e.n.e.s.s.....F.e.n.c.e.s...F.e.n.c.e.s.......G.e.n.e.r.a.l...1...4...1.0./.6./.2.0.
                                                                                                                                                                                                                                                                Process:C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-16, little-endian text, with very long lines (546), with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):82000
                                                                                                                                                                                                                                                                Entropy (8bit):4.33076982396255
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:1536:XofaxB9/6ESOukUdbE0HVW3CaUhe0V9p2BsHZYy1zI9ekGNSmjTauucQlf04DnT/:XofaxB9/6ESOtUdbEj3CaUhe0V9p2BsE
                                                                                                                                                                                                                                                                MD5:59B2FA5A88C8C7CCF34F88C76477256C
                                                                                                                                                                                                                                                                SHA1:D4A3A355CE27424B8CEF6AD4A61B601C778D3135
                                                                                                                                                                                                                                                                SHA-256:6A64F0D3562C6A8FC34A8D49F1FC650A5B0943F559171CBE614EC5D39D16EC81
                                                                                                                                                                                                                                                                SHA-512:643871028CC8B98516320614EDE8A5E6017A86E6B7E985F88046EB3A033073D0282FE210E6D37A9FF505F738134446D20B7084B8762D6EC355A02496C1ACB981
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:..L.A.N.G.U.A.G.E.........E.n.g.l.i.s.h...........F.E.N.C.E.S. .V.E.R.S.I.O.N.........1...........D.A.T.E. .P.H.R.A.S.E.S. .U.P.D.A.T.E.D.........1.0./.6./.2.0.0.9...........D.A.T.E. .T.R.A.N.S.L.A.T.I.O.N.S. .U.P.D.A.T.E.D.........1.0./.6./.2.0.0.9...........N.O.T.E.S.....................................G.R.O.U.P. .I.D...G.R.O.U.P. .I.N.D.E.X...E.L.E.M.E.N.T. .I.N.D.E.X...D.A.T.E. .A.D.D.E.D...T.R.A.N.S.L.A.T.I.O.N. .N.O.T.E.S...E.N.G.L.I.S.H. .R.E.F.E.R.E.N.C.E...T.R.A.N.S.L.A.T.I.O.N.......G.e.n.e.r.a.l...1...1...1.0./.6./.2.0.0.9...T.h.i.s. .p.h.r.a.s.e. .s.h.o.u.l.d. .n.o.t. .b.e. .t.r.a.n.s.l.a.t.e.d... .I.t. .i.s. .i.n.c.l.u.d.e.d. .o.n.l.y. .f.o.r. .c.o.m.p.l.e.t.e.n.e.s.s.....S.t.a.r.d.o.c.k...S.t.a.r.d.o.c.k.......G.e.n.e.r.a.l...1...2...1.0./.6./.2.0.0.9...T.h.i.s. .p.h.r.a.s.e. .s.h.o.u.l.d. .n.o.t. .b.e. .t.r.a.n.s.l.a.t.e.d... .I.t. .i.s. .i.n.c.l.u.d.e.d. .o.n.l.y. .f.o.r. .c.o.m.p.l.e.t.e.n.e.s.s.....F.e.n.c.e.s...F.e.n.c.e.s.......G.e.n.e.r.a.l...1...4...1.0./.6./.2.0.
                                                                                                                                                                                                                                                                Process:C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-16, little-endian text, with very long lines (749), with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):105110
                                                                                                                                                                                                                                                                Entropy (8bit):3.5808575662630875
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3072:Xo1xVFwQmIamv9y8udb2Zf4yWCR1fPO/87oO1J6yX4i/KQhavN3Q87ZiuVG1paYU:XotbRq
                                                                                                                                                                                                                                                                MD5:5CE3ECFC77812990F0DFF75C115B9788
                                                                                                                                                                                                                                                                SHA1:A59328CE7E300F1FE34A25019E71115F4006FA2D
                                                                                                                                                                                                                                                                SHA-256:D68AC4694DFD3DADACFF179B6F9404711361F1EBAF9EE39D255016B3857AE9A9
                                                                                                                                                                                                                                                                SHA-512:744803D13B96977CFB70E679375F02A067F7E72A73D4CBF60D7426A94EFA99C7CB72391B05C63881141BA08ACDE9BCE1E54875F82FEB6309318C086B80AC28E2
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:..L.A.N.G.U.A.G.E.........E.n.g.l.i.s.h...........F.E.N.C.E.S. .V.E.R.S.I.O.N.........1...........D.A.T.E. .P.H.R.A.S.E.S. .U.P.D.A.T.E.D.........1.0./.6./.2.0.0.9...........D.A.T.E. .T.R.A.N.S.L.A.T.I.O.N.S. .U.P.D.A.T.E.D.........1.0./.6./.2.0.0.9...........N.O.T.E.S.....................................G.R.O.U.P. .I.D...G.R.O.U.P. .I.N.D.E.X...E.L.E.M.E.N.T. .I.N.D.E.X...D.A.T.E. .A.D.D.E.D...T.R.A.N.S.L.A.T.I.O.N. .N.O.T.E.S...E.N.G.L.I.S.H. .R.E.F.E.R.E.N.C.E...T.R.A.N.S.L.A.T.I.O.N.......G.e.n.e.r.a.l...1...1...1.0./.6./.2.0.0.9...T.h.i.s. .p.h.r.a.s.e. .s.h.o.u.l.d. .n.o.t. .b.e. .t.r.a.n.s.l.a.t.e.d... .I.t. .i.s. .i.n.c.l.u.d.e.d. .o.n.l.y. .f.o.r. .c.o.m.p.l.e.t.e.n.e.s.s.....S.t.a.r.d.o.c.k...S.t.a.r.d.o.c.k.......G.e.n.e.r.a.l...1...2...1.0./.6./.2.0.0.9...T.h.i.s. .p.h.r.a.s.e. .s.h.o.u.l.d. .n.o.t. .b.e. .t.r.a.n.s.l.a.t.e.d... .I.t. .i.s. .i.n.c.l.u.d.e.d. .o.n.l.y. .f.o.r. .c.o.m.p.l.e.t.e.n.e.s.s.....F.e.n.c.e.s...F.e.n.c.e.s.......G.e.n.e.r.a.l...1...4...1.0./.6./.2.0.
                                                                                                                                                                                                                                                                Process:C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-16, little-endian text, with very long lines (835), with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):110832
                                                                                                                                                                                                                                                                Entropy (8bit):3.5832245077949554
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3072:Xo3fQYukohrZ+abjvWy23sIP50psu9p73OQK+8EXSUNMMQqllLo5gunvZYqsg9eb:XoS/o+
                                                                                                                                                                                                                                                                MD5:E2057DB8D1768E991255D983F6D8895E
                                                                                                                                                                                                                                                                SHA1:E1E102FAE190E9C4B243D80AB165435738B2598A
                                                                                                                                                                                                                                                                SHA-256:23994254A0C07C188ABF0D3C41C0E26F79400827F513FAD0E1F7D656EA33931A
                                                                                                                                                                                                                                                                SHA-512:4C693CE2A606D7EBF984B81F8A78A88113CFAA54C0B6B95855DDC18F1BB7AC5C10F4821D205FDCEA7AE4180DAE7A4085F6CA6B2E46CFEB74C48928C5B374B932
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:..L.A.N.G.U.A.G.E.........E.n.g.l.i.s.h...........F.E.N.C.E.S. .V.E.R.S.I.O.N.........1...........D.A.T.E. .P.H.R.A.S.E.S. .U.P.D.A.T.E.D.........1.0./.6./.2.0.0.9...........D.A.T.E. .T.R.A.N.S.L.A.T.I.O.N.S. .U.P.D.A.T.E.D.........1.0./.6./.2.0.0.9...........N.O.T.E.S.....................................G.R.O.U.P. .I.D...G.R.O.U.P. .I.N.D.E.X...E.L.E.M.E.N.T. .I.N.D.E.X...D.A.T.E. .A.D.D.E.D...T.R.A.N.S.L.A.T.I.O.N. .N.O.T.E.S...E.N.G.L.I.S.H. .R.E.F.E.R.E.N.C.E...T.R.A.N.S.L.A.T.I.O.N.......G.e.n.e.r.a.l...1...1...1.0./.6./.2.0.0.9...T.h.i.s. .p.h.r.a.s.e. .s.h.o.u.l.d. .n.o.t. .b.e. .t.r.a.n.s.l.a.t.e.d... .I.t. .i.s. .i.n.c.l.u.d.e.d. .o.n.l.y. .f.o.r. .c.o.m.p.l.e.t.e.n.e.s.s.....S.t.a.r.d.o.c.k...S.t.a.r.d.o.c.k.......G.e.n.e.r.a.l...1...2...1.0./.6./.2.0.0.9...T.h.i.s. .p.h.r.a.s.e. .s.h.o.u.l.d. .n.o.t. .b.e. .t.r.a.n.s.l.a.t.e.d... .I.t. .i.s. .i.n.c.l.u.d.e.d. .o.n.l.y. .f.o.r. .c.o.m.p.l.e.t.e.n.e.s.s.....F.e.n.c.e.s...F.e.n.c.e.s.......G.e.n.e.r.a.l...1...4...1.0./.6./.2.0.
                                                                                                                                                                                                                                                                Process:C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-16, little-endian text, with very long lines (821), with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):111232
                                                                                                                                                                                                                                                                Entropy (8bit):3.550589045606105
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3072:fYJ2aK9EjqeZ4AeEOOej0klL8SgKnksglZOnKtuGoa2JOHyft7E8u2wvWtVDW7TO:fYqnuG
                                                                                                                                                                                                                                                                MD5:3301A8A7A99B1B944BF09B7CFF1D62D5
                                                                                                                                                                                                                                                                SHA1:679F6061521D020015A3E5B2FC32A5AD155D27C2
                                                                                                                                                                                                                                                                SHA-256:4F53D743DF814C0E1C1804F26F1A34138D7D172066C42A15EE21E3EBAF24112E
                                                                                                                                                                                                                                                                SHA-512:6F2ECC529A3FB1A84E08AC1FFB843E0CCAFA88A83FC85CC2FE57F932E581C9963DE46017B2401215BE55621A4A47E5D1839F1D70CE57D226E639D3D9BEBEDC8B
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:..L.A.N.G.U.A.G.E.........E.n.g.l.i.s.h.............F.E.N.C.E.S. .V.E.R.S.I.O.N.........1.............D.A.T.E. .P.H.R.A.S.E.S. .U.P.D.A.T.E.D.........1.0./.6./.2.0.0.9.............D.A.T.E. .T.R.A.N.S.L.A.T.I.O.N.S. .U.P.D.A.T.E.D.........1.0./.6./.2.0.0.9.............N.O.T.E.S.........................................G.R.O.U.P. .I.D...G.R.O.U.P. .I.N.D.E.X...E.L.E.M.E.N.T. .I.N.D.E.X...D.A.T.E. .A.D.D.E.D...T.R.A.N.S.L.A.T.I.O.N. .N.O.T.E.S...E.N.G.L.I.S.H. .R.E.F.E.R.E.N.C.E...T.R.A.N.S.L.A.T.I.O.N.........G.e.n.e.r.a.l...1...1...1.0./.6./.2.0.0.9...T.h.i.s. .p.h.r.a.s.e. .s.h.o.u.l.d. .n.o.t. .b.e. .t.r.a.n.s.l.a.t.e.d... .I.t. .i.s. .i.n.c.l.u.d.e.d. .o.n.l.y. .f.o.r. .c.o.m.p.l.e.t.e.n.e.s.s.....S.t.a.r.d.o.c.k...S.t.a.r.d.o.c.k.........G.e.n.e.r.a.l...1...2...1.0./.6./.2.0.0.9...T.h.i.s. .p.h.r.a.s.e. .s.h.o.u.l.d. .n.o.t. .b.e. .t.r.a.n.s.l.a.t.e.d... .I.t. .i.s. .i.n.c.l.u.d.e.d. .o.n.l.y. .f.o.r. .c.o.m.p.l.e.t.e.n.e.s.s.....F.e.n.c.e.s...F.e.n.c.e.s.........G.e.n.e.r.a.l...1...
                                                                                                                                                                                                                                                                Process:C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-16, little-endian text, with very long lines (748), with CRLF, LF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):105980
                                                                                                                                                                                                                                                                Entropy (8bit):3.573106655078455
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3072:XoCgseaWjroq0J3jz/ocWIiQgioM0oux422/aVYG4cqQvrw+vqGcE0NXWFRhS/sd:XobNx3y2
                                                                                                                                                                                                                                                                MD5:625B6463861E09A0A6ECD03CE44BA34F
                                                                                                                                                                                                                                                                SHA1:999DF4F71E5693C50B898491CBA4795866058E09
                                                                                                                                                                                                                                                                SHA-256:48DFA862B3725AF3B2FE7DEC110B03C038679CEB6DF56B6F2FC15BD8DFBF84B1
                                                                                                                                                                                                                                                                SHA-512:3FC7FD7E037697F1C58CDB330560AD5F819E31D9289F892D0DDBA5264DE170F03D30695BFE1E2C671C20E044EAF709C790B76D6080426715BE16965A8BF853EE
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:..L.A.N.G.U.A.G.E.........E.n.g.l.i.s.h...........F.E.N.C.E.S. .V.E.R.S.I.O.N.........1...........D.A.T.E. .P.H.R.A.S.E.S. .U.P.D.A.T.E.D.........1.0./.6./.2.0.0.9...........D.A.T.E. .T.R.A.N.S.L.A.T.I.O.N.S. .U.P.D.A.T.E.D.........1.0./.6./.2.0.0.9...........N.O.T.E.S.....................................G.R.O.U.P. .I.D...G.R.O.U.P. .I.N.D.E.X...E.L.E.M.E.N.T. .I.N.D.E.X...D.A.T.E. .A.D.D.E.D...T.R.A.N.S.L.A.T.I.O.N. .N.O.T.E.S...E.N.G.L.I.S.H. .R.E.F.E.R.E.N.C.E...T.R.A.N.S.L.A.T.I.O.N.......G.e.n.e.r.a.l...1...1...1.0./.6./.2.0.0.9...T.h.i.s. .p.h.r.a.s.e. .s.h.o.u.l.d. .n.o.t. .b.e. .t.r.a.n.s.l.a.t.e.d... .I.t. .i.s. .i.n.c.l.u.d.e.d. .o.n.l.y. .f.o.r. .c.o.m.p.l.e.t.e.n.e.s.s.....S.t.a.r.d.o.c.k...S.t.a.r.d.o.c.k.......G.e.n.e.r.a.l...1...2...1.0./.6./.2.0.0.9...T.h.i.s. .p.h.r.a.s.e. .s.h.o.u.l.d. .n.o.t. .b.e. .t.r.a.n.s.l.a.t.e.d... .I.t. .i.s. .i.n.c.l.u.d.e.d. .o.n.l.y. .f.o.r. .c.o.m.p.l.e.t.e.n.e.s.s.....F.e.n.c.e.s...F.e.n.c.e.s.......G.e.n.e.r.a.l...1...4...1.0./.6./.2.0.
                                                                                                                                                                                                                                                                Process:C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-16, little-endian text, with very long lines (606), with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):87818
                                                                                                                                                                                                                                                                Entropy (8bit):4.392829042230366
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:1536:Xo/I2QwBNbM+QhuMEu3c+wwKSd/4/kq2ApKqF8lJCydgPR5QxGUelgo5+veP5WfG:Xo/I2QwBNbM+QhuMRc+wwKSd/4/kq2A/
                                                                                                                                                                                                                                                                MD5:45932EA56706F2586B3EB427380DD075
                                                                                                                                                                                                                                                                SHA1:56AFDDB409E0AC73E443D29D126717541C476BA6
                                                                                                                                                                                                                                                                SHA-256:926C956A2CE24D10EABCE8C921DB0657B5DA375C42D50D6AA74BE10172551842
                                                                                                                                                                                                                                                                SHA-512:EB07065BA2C28FDD6EA2ECC7DDBBF551D532805E575F8E87137351D3561B56B0C5BB38ADD8065DF57399CFC89132B313EABB042B256017AB3D90329A022ABF12
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:..L.A.N.G.U.A.G.E.........E.n.g.l.i.s.h...........F.E.N.C.E.S. .V.E.R.S.I.O.N.........1...........D.A.T.E. .P.H.R.A.S.E.S. .U.P.D.A.T.E.D.........1.0./.6./.2.0.0.9...........D.A.T.E. .T.R.A.N.S.L.A.T.I.O.N.S. .U.P.D.A.T.E.D.........1.0./.6./.2.0.0.9...........N.O.T.E.S.....................................G.R.O.U.P. .I.D...G.R.O.U.P. .I.N.D.E.X...E.L.E.M.E.N.T. .I.N.D.E.X...D.A.T.E. .A.D.D.E.D...T.R.A.N.S.L.A.T.I.O.N. .N.O.T.E.S...E.N.G.L.I.S.H. .R.E.F.E.R.E.N.C.E...T.R.A.N.S.L.A.T.I.O.N.......G.e.n.e.r.a.l...1...1...1.0./.6./.2.0.0.9...T.h.i.s. .p.h.r.a.s.e. .s.h.o.u.l.d. .n.o.t. .b.e. .t.r.a.n.s.l.a.t.e.d... .I.t. .i.s. .i.n.c.l.u.d.e.d. .o.n.l.y. .f.o.r. .c.o.m.p.l.e.t.e.n.e.s.s.....S.t.a.r.d.o.c.k...S.t.a.r.d.o.c.k.......G.e.n.e.r.a.l...1...2...1.0./.6./.2.0.0.9...T.h.i.s. .p.h.r.a.s.e. .s.h.o.u.l.d. .n.o.t. .b.e. .t.r.a.n.s.l.a.t.e.d... .I.t. .i.s. .i.n.c.l.u.d.e.d. .o.n.l.y. .f.o.r. .c.o.m.p.l.e.t.e.n.e.s.s.....F.e.n.c.e.s...F.e.n.c.e.s.......G.e.n.e.r.a.l...1...4...1.0./.6./.2.0.
                                                                                                                                                                                                                                                                Process:C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-16, little-endian text, with very long lines (769), with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):104838
                                                                                                                                                                                                                                                                Entropy (8bit):3.594603756644091
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3072:XoJeudWADEminMtCApcBPPIg4G3Xw2DIYBS0JZ2X3wzczRB1+h5dJXLOcbqLln8r:XoJFw7
                                                                                                                                                                                                                                                                MD5:91B193EDA6BDFFB6DAAB7C7A83A9E78F
                                                                                                                                                                                                                                                                SHA1:0C5891CA4041CB14E257F5522880D8FF4BE702B1
                                                                                                                                                                                                                                                                SHA-256:2FE5B88CE85D0DC4958246DAC87EB07CD74A1D4E9F195059B80C16B9647FB373
                                                                                                                                                                                                                                                                SHA-512:6376B918B677CED4A1F3105ED5ADFD8A84ECF4314F8C08F8C89FD0647DE48E4F6A6C946984DA66B56A8C637AD19EE778F3194748AADA464C10CAAB499C21F245
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:..L.A.N.G.U.A.G.E.........E.n.g.l.i.s.h...........F.E.N.C.E.S. .V.E.R.S.I.O.N.........1...........D.A.T.E. .P.H.R.A.S.E.S. .U.P.D.A.T.E.D.........1.0./.6./.2.0.0.9...........D.A.T.E. .T.R.A.N.S.L.A.T.I.O.N.S. .U.P.D.A.T.E.D.........1.0./.6./.2.0.0.9...........N.O.T.E.S.....................................G.R.O.U.P. .I.D...G.R.O.U.P. .I.N.D.E.X...E.L.E.M.E.N.T. .I.N.D.E.X...D.A.T.E. .A.D.D.E.D...T.R.A.N.S.L.A.T.I.O.N. .N.O.T.E.S...E.N.G.L.I.S.H. .R.E.F.E.R.E.N.C.E...T.R.A.N.S.L.A.T.I.O.N.......G.e.n.e.r.a.l...1...1...1.0./.6./.2.0.0.9...T.h.i.s. .p.h.r.a.s.e. .s.h.o.u.l.d. .n.o.t. .b.e. .t.r.a.n.s.l.a.t.e.d... .I.t. .i.s. .i.n.c.l.u.d.e.d. .o.n.l.y. .f.o.r. .c.o.m.p.l.e.t.e.n.e.s.s.....S.t.a.r.d.o.c.k...S.t.a.r.d.o.c.k.......G.e.n.e.r.a.l...1...2...1.0./.6./.2.0.0.9...T.h.i.s. .p.h.r.a.s.e. .s.h.o.u.l.d. .n.o.t. .b.e. .t.r.a.n.s.l.a.t.e.d... .I.t. .i.s. .i.n.c.l.u.d.e.d. .o.n.l.y. .f.o.r. .c.o.m.p.l.e.t.e.n.e.s.s.....F.e.n.c.e.s...F.e.n.c.e.s.......G.e.n.e.r.a.l...1...4...1.0./.6./.2.0.
                                                                                                                                                                                                                                                                Process:C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-16, little-endian text, with very long lines (813), with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):109918
                                                                                                                                                                                                                                                                Entropy (8bit):4.25536458967788
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3072:XoERj9hOJVbaTYvYDtSYaGLVQcnCQwGx0YoCY6dD3s9l4OV6WkUwM8Gqoh7Zd3Ex:Xo7Omu
                                                                                                                                                                                                                                                                MD5:A85513D22D6E92D92C59707DE337AE2C
                                                                                                                                                                                                                                                                SHA1:A41AD8133AC48B56AB26517F33BE3BCF62634B78
                                                                                                                                                                                                                                                                SHA-256:8103759F7691F406521998446F0FBF43FBA7027BEC7F6B8F1DB6A2B868FDD6E0
                                                                                                                                                                                                                                                                SHA-512:A475D1B88DB5380B8699B0756EB55D1CA1D20F2D4E284EA6BDFEC75B86D2ED6A49BB6B294819C25736F6DCDFE0B0FCB0597CD1EA9CE485494683724120C97E28
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:..L.A.N.G.U.A.G.E.........E.n.g.l.i.s.h...........F.E.N.C.E.S. .V.E.R.S.I.O.N.........1...........D.A.T.E. .P.H.R.A.S.E.S. .U.P.D.A.T.E.D.........1.0./.6./.2.0.0.9...........D.A.T.E. .T.R.A.N.S.L.A.T.I.O.N.S. .U.P.D.A.T.E.D.........1.0./.6./.2.0.0.9...........N.O.T.E.S.....................................G.R.O.U.P. .I.D...G.R.O.U.P. .I.N.D.E.X...E.L.E.M.E.N.T. .I.N.D.E.X...D.A.T.E. .A.D.D.E.D...T.R.A.N.S.L.A.T.I.O.N. .N.O.T.E.S...E.N.G.L.I.S.H. .R.E.F.E.R.E.N.C.E...T.R.A.N.S.L.A.T.I.O.N.......G.e.n.e.r.a.l...1...1...1.0./.6./.2.0.0.9...T.h.i.s. .p.h.r.a.s.e. .s.h.o.u.l.d. .n.o.t. .b.e. .t.r.a.n.s.l.a.t.e.d... .I.t. .i.s. .i.n.c.l.u.d.e.d. .o.n.l.y. .f.o.r. .c.o.m.p.l.e.t.e.n.e.s.s.....S.t.a.r.d.o.c.k...S.t.a.r.d.o.c.k.......G.e.n.e.r.a.l...1...2...1.0./.6./.2.0.0.9...T.h.i.s. .p.h.r.a.s.e. .s.h.o.u.l.d. .n.o.t. .b.e. .t.r.a.n.s.l.a.t.e.d... .I.t. .i.s. .i.n.c.l.u.d.e.d. .o.n.l.y. .f.o.r. .c.o.m.p.l.e.t.e.n.e.s.s.....F.e.n.c.e.s...F.e.n.c.e.s.......G.e.n.e.r.a.l...1...4...1.0./.6./.2.0.
                                                                                                                                                                                                                                                                Process:C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-16, little-endian text, with very long lines (842), with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):110320
                                                                                                                                                                                                                                                                Entropy (8bit):3.553705874715404
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3072:XoN1AYYwXpzDqStbyP9JgcC/cFQCyxnvvX3lT98X/7ENFtuNXqjZ0J02qz6YNP6f:XoBR1IR
                                                                                                                                                                                                                                                                MD5:2A6A2198B14D0D724B1350145D03C196
                                                                                                                                                                                                                                                                SHA1:635842819EC986E7B807E96EF2C7EF2B4D41DDC6
                                                                                                                                                                                                                                                                SHA-256:DB7EBD25A059E157BDE2C2363941BEC323A1131ABD788BC16AF049421EBAE7CB
                                                                                                                                                                                                                                                                SHA-512:F386A2458F118DE122605966889F84507D6A8FB336FCDE529A25BFB33745E381666CF5B468AD93D73FE7C3330B122F94FC0688FE0AC841849CC73EBF065CD207
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:..L.A.N.G.U.A.G.E.........E.n.g.l.i.s.h...........F.E.N.C.E.S. .V.E.R.S.I.O.N.........1...........D.A.T.E. .P.H.R.A.S.E.S. .U.P.D.A.T.E.D.........1.0./.6./.2.0.0.9...........D.A.T.E. .T.R.A.N.S.L.A.T.I.O.N.S. .U.P.D.A.T.E.D.........1.0./.6./.2.0.0.9...........N.O.T.E.S.....................................G.R.O.U.P. .I.D...G.R.O.U.P. .I.N.D.E.X...E.L.E.M.E.N.T. .I.N.D.E.X...D.A.T.E. .A.D.D.E.D...T.R.A.N.S.L.A.T.I.O.N. .N.O.T.E.S...E.N.G.L.I.S.H. .R.E.F.E.R.E.N.C.E...T.R.A.N.S.L.A.T.I.O.N.......G.e.n.e.r.a.l...1...1...1.0./.6./.2.0.0.9...T.h.i.s. .p.h.r.a.s.e. .s.h.o.u.l.d. .n.o.t. .b.e. .t.r.a.n.s.l.a.t.e.d... .I.t. .i.s. .i.n.c.l.u.d.e.d. .o.n.l.y. .f.o.r. .c.o.m.p.l.e.t.e.n.e.s.s.....S.t.a.r.d.o.c.k...S.t.a.r.d.o.c.k.......G.e.n.e.r.a.l...1...2...1.0./.6./.2.0.0.9...T.h.i.s. .p.h.r.a.s.e. .s.h.o.u.l.d. .n.o.t. .b.e. .t.r.a.n.s.l.a.t.e.d... .I.t. .i.s. .i.n.c.l.u.d.e.d. .o.n.l.y. .f.o.r. .c.o.m.p.l.e.t.e.n.e.s.s.....F.e.n.c.e.s...F.e.n.c.e.s.......G.e.n.e.r.a.l...1...4...1.0./.6./.2.0.
                                                                                                                                                                                                                                                                Process:C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-16, little-endian text, with very long lines (560), with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):83372
                                                                                                                                                                                                                                                                Entropy (8bit):4.580454656051231
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:1536:jnJ4VHqVyiuULo8y9Em5OqX2LHZD1O6fLXEcH12HRp6gZ83DQsB9Z7151QAFLZLH:jnJAEyiuMo8htLHV1O6fLXEcH12HRp6V
                                                                                                                                                                                                                                                                MD5:05097DB89921804E04DA9B244FAE76FA
                                                                                                                                                                                                                                                                SHA1:37B15D044A18E39D9F5ED43457B09C4B6A6DBD51
                                                                                                                                                                                                                                                                SHA-256:85A3E446085133ABDF8DFD5666B70EC2712A55A46C132C5070418CD154AAAD5E
                                                                                                                                                                                                                                                                SHA-512:7DC054A941DAC4CE3E035981E9125937EAF5BE8487264468EF5230E13DE66D8661F291E3C8026EF6495CE956E2FF5A95C28ACA76386EA932F0F6565B484B33EF
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:..........................F.E.N.C.E.S. ..0.0.0.0.0ju.S........1..............S.f.e.e.N........1.0./.6./.2.0.0.9.............3..f.e.e.N........1.0./.6./.2.0.0.9............P.......................................0.0.0.0 .I.D....0.0.0.0 ..0.0.0.0.0.0...0.0.0.0.0 ..0.0.0.0.0.0.....R.e.N....3.k0d0D0f0n0.0.0...Sgq......3........N,...1...1...1.0./.6./.2.0.0.9...S0n0...So0..3..[a.g0o0B0.0~0[0.0.0.[hQ'`n0_0.0k0n0.0.c..W0f0D0~0Y0.0..S.t.a.r.d.o.c.k...S.t.a.r.d.o.c.k........N,...1...2...1.0./.6./.2.0.0.9...S0n0...So0..3..[a.g0o0B0.0~0[0.0.0.[hQ'`n0_0.0k0n0.0.c..W0f0D0~0Y0.0..F.e.n.c.e.s...F.e.n.c.e.s........N,...1...4...1.0./.6./.2.0.0.9...S0n0...So0..3..[a.g0o0B0.0~0[0.0.0.[hQ'`n0_0.0k0n0.0.c..W0f0D0~0Y0.0..S.t.a.r.d.o.c.k. .F.e.n.c.e.s...S.t.a.r.d.o.c.k. .F.e.n.c.e.s........N,...1...5...1.0./.6./.2.0.0.9...S0n0...So0..3..[a.g0o0B0.0~0[0.0.0.[hQ'`n0_0.0k0n0.0.c..W0f0D0~0Y0.0..S.t.a.r.d.o.c.k. .F.e.n.c.e.s."!..S.t.a.r.d.o.c.k. .F.e.n.c.e.s."!.......N,...1...6...1.0./.6./.2.0.0.9...S0n0...So0
                                                                                                                                                                                                                                                                Process:C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-16, little-endian text, with very long lines (796), with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):107552
                                                                                                                                                                                                                                                                Entropy (8bit):3.5787060749792263
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3072:Xo68p+kdmfTmvCSxRKOz9LfAuHHSzHXXrYVtyZ7FI8mzPoitzF/zNI78oiDDoJfY:Xofz6na
                                                                                                                                                                                                                                                                MD5:342E1A2852ED8C017C09B764A9899069
                                                                                                                                                                                                                                                                SHA1:C2B20287B33D5A3D08ECB38DF12A460C4CC04F9E
                                                                                                                                                                                                                                                                SHA-256:8311ABEB6EB554DDD2FBB2870412AF0554AD2D1062E08B7807F8302658E8746C
                                                                                                                                                                                                                                                                SHA-512:8551A62F66D20F04D767351C28ECF746B894FBCBF633F70829A4E1BF84D5603C767003F767F145301CEEBB910C2F54B05A43E33986221F1FC0E1754126735362
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:..L.A.N.G.U.A.G.E.........E.n.g.l.i.s.h...........F.E.N.C.E.S. .V.E.R.S.I.O.N.........1...........D.A.T.E. .P.H.R.A.S.E.S. .U.P.D.A.T.E.D.........1.0./.6./.2.0.0.9...........D.A.T.E. .T.R.A.N.S.L.A.T.I.O.N.S. .U.P.D.A.T.E.D.........1.0./.6./.2.0.0.9...........N.O.T.E.S.....................................G.R.O.U.P. .I.D...G.R.O.U.P. .I.N.D.E.X...E.L.E.M.E.N.T. .I.N.D.E.X...D.A.T.E. .A.D.D.E.D...T.R.A.N.S.L.A.T.I.O.N. .N.O.T.E.S...E.N.G.L.I.S.H. .R.E.F.E.R.E.N.C.E...T.R.A.N.S.L.A.T.I.O.N.......G.e.n.e.r.a.l...1...1...1.0./.6./.2.0.0.9...T.h.i.s. .p.h.r.a.s.e. .s.h.o.u.l.d. .n.o.t. .b.e. .t.r.a.n.s.l.a.t.e.d... .I.t. .i.s. .i.n.c.l.u.d.e.d. .o.n.l.y. .f.o.r. .c.o.m.p.l.e.t.e.n.e.s.s.....S.t.a.r.d.o.c.k...S.t.a.r.d.o.c.k.......G.e.n.e.r.a.l...1...2...1.0./.6./.2.0.0.9...T.h.i.s. .p.h.r.a.s.e. .s.h.o.u.l.d. .n.o.t. .b.e. .t.r.a.n.s.l.a.t.e.d... .I.t. .i.s. .i.n.c.l.u.d.e.d. .o.n.l.y. .f.o.r. .c.o.m.p.l.e.t.e.n.e.s.s.....F.e.n.c.e.s...F.e.n.c.e.s.......G.e.n.e.r.a.l...1...4...1.0./.6./.2.0.
                                                                                                                                                                                                                                                                Process:C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):382
                                                                                                                                                                                                                                                                Entropy (8bit):4.926997293900979
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6:SBLftPSEzMoE4sY73L2Erq4jtqzg2yr9xy3+LmtaOtki/LMH3olRYXY:SBLV6EAomu3Lj24jtyg28IEObL6oSY
                                                                                                                                                                                                                                                                MD5:F6D5418A2ECDE0501DA46B5E9F19B4EA
                                                                                                                                                                                                                                                                SHA1:2C09EBA205C298D621E4B1E832D7AD523F2047AC
                                                                                                                                                                                                                                                                SHA-256:0791B3F188D3D6A57AEBFB8C90F9F08064FEA551C07C564265622FE09BBFE9F2
                                                                                                                                                                                                                                                                SHA-512:28B90BCF5019695670382298B804CD3B718A0B3A83BEFB76CBA4FF163835F6BE98BD877C54BFF3F86FC40F85D4AE5D9FC6580E6499DD98ACD104256A563F82C7
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:[Languages]..EN=English..PTB=Braz Portuguese..PT=Braz Portuguese..FRE=Canadian French..FRC=Canadian French..DAN=Danish..NL=Dutch..FI=Finnish..FRA=French..FR=French..DE=German..IT=Italian..JA=Japanese..KO=Korean..NOR=Norwegian..NON=Norwegian..RU=Russian..CH=Simp Chinese..CHI=Simp Chinese..CHS=Simp Chinese..ES=Spanish..SV=Swedish..ZHI=Simp Chinese..ZHO=Trad Chinese..ZH=Trad Chinese
                                                                                                                                                                                                                                                                Process:C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-16, little-endian text, with very long lines (781), with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):105782
                                                                                                                                                                                                                                                                Entropy (8bit):3.5982861172494487
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3072:XomJm7jS6bdqCYtmaKQMno7eUBHOdr0sNUq6k7ykmXOlhBoa+4h7zcSEeTCAIoyY:XopsrC
                                                                                                                                                                                                                                                                MD5:ED09C4313D1E03E396DD92AD560F96C6
                                                                                                                                                                                                                                                                SHA1:426A29B2A65CE6916E78496F7BEDAA52EE830A36
                                                                                                                                                                                                                                                                SHA-256:80D8BCA5AFAFBC8990C4033560FBE5C6FF6B0E22348682ECD9F9498DDE950A5B
                                                                                                                                                                                                                                                                SHA-512:20598F92171536A11C080C63B23C11AF3337A338705D2DE52E6C27DC76A3E9F5AA45B7F9FBBB96C3ECCEE15C7971B356A83896963AB2E0135FED4C147DD4834F
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:..L.A.N.G.U.A.G.E.........E.n.g.l.i.s.h...........F.E.N.C.E.S. .V.E.R.S.I.O.N.........1...........D.A.T.E. .P.H.R.A.S.E.S. .U.P.D.A.T.E.D.........1.0./.6./.2.0.0.9...........D.A.T.E. .T.R.A.N.S.L.A.T.I.O.N.S. .U.P.D.A.T.E.D.........1.0./.6./.2.0.0.9...........N.O.T.E.S.....................................G.R.O.U.P. .I.D...G.R.O.U.P. .I.N.D.E.X...E.L.E.M.E.N.T. .I.N.D.E.X...D.A.T.E. .A.D.D.E.D...T.R.A.N.S.L.A.T.I.O.N. .N.O.T.E.S...E.N.G.L.I.S.H. .R.E.F.E.R.E.N.C.E...T.R.A.N.S.L.A.T.I.O.N.......G.e.n.e.r.a.l...1...1...1.0./.6./.2.0.0.9...T.h.i.s. .p.h.r.a.s.e. .s.h.o.u.l.d. .n.o.t. .b.e. .t.r.a.n.s.l.a.t.e.d... .I.t. .i.s. .i.n.c.l.u.d.e.d. .o.n.l.y. .f.o.r. .c.o.m.p.l.e.t.e.n.e.s.s.....S.t.a.r.d.o.c.k...S.t.a.r.d.o.c.k.......G.e.n.e.r.a.l...1...2...1.0./.6./.2.0.0.9...T.h.i.s. .p.h.r.a.s.e. .s.h.o.u.l.d. .n.o.t. .b.e. .t.r.a.n.s.l.a.t.e.d... .I.t. .i.s. .i.n.c.l.u.d.e.d. .o.n.l.y. .f.o.r. .c.o.m.p.l.e.t.e.n.e.s.s.....F.e.n.c.e.s...F.e.n.c.e.s.......G.e.n.e.r.a.l...1...4...1.0./.6./.2.0.
                                                                                                                                                                                                                                                                Process:C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-16, little-endian text, with very long lines (880), with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):112446
                                                                                                                                                                                                                                                                Entropy (8bit):3.582365063517186
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3072:XoUr+3jLU4OvPS6+NuHQ6NXH1qiaxbsGWQ4Cu6pdgXXG/2n2N/NWmQnN1b/mdaC2:XoszPN
                                                                                                                                                                                                                                                                MD5:B57AF351C3D7D2E887ABC6CC8CC371D2
                                                                                                                                                                                                                                                                SHA1:81A19F110690980DD97D6A8FACF7BDC869B82FD4
                                                                                                                                                                                                                                                                SHA-256:98D500C32BBB36F0DC27A3D4B37AE9D4320742F82C3730952CC63FED630216AB
                                                                                                                                                                                                                                                                SHA-512:A77B5816609FDCBBE7A7605297EB69DADE2AD23D9E0A4F49D465A9B88B7E382CCEF76032B22C3EEBBADFD6810AAF8CFB80C8E9C799FD3C5CE27AA303D4825C3B
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:..L.A.N.G.U.A.G.E.........E.n.g.l.i.s.h...........F.E.N.C.E.S. .V.E.R.S.I.O.N.........1...........D.A.T.E. .P.H.R.A.S.E.S. .U.P.D.A.T.E.D.........1.0./.6./.2.0.0.9...........D.A.T.E. .T.R.A.N.S.L.A.T.I.O.N.S. .U.P.D.A.T.E.D.........1.0./.6./.2.0.0.9...........N.O.T.E.S.....................................G.R.O.U.P. .I.D...G.R.O.U.P. .I.N.D.E.X...E.L.E.M.E.N.T. .I.N.D.E.X...D.A.T.E. .A.D.D.E.D...T.R.A.N.S.L.A.T.I.O.N. .N.O.T.E.S...E.N.G.L.I.S.H. .R.E.F.E.R.E.N.C.E...T.R.A.N.S.L.A.T.I.O.N.......G.e.n.e.r.a.l...1...1...1.0./.6./.2.0.0.9...T.h.i.s. .p.h.r.a.s.e. .s.h.o.u.l.d. .n.o.t. .b.e. .t.r.a.n.s.l.a.t.e.d... .I.t. .i.s. .i.n.c.l.u.d.e.d. .o.n.l.y. .f.o.r. .c.o.m.p.l.e.t.e.n.e.s.s.....S.t.a.r.d.o.c.k...S.t.a.r.d.o.c.k.......G.e.n.e.r.a.l...1...2...1.0./.6./.2.0.0.9...T.h.i.s. .p.h.r.a.s.e. .s.h.o.u.l.d. .n.o.t. .b.e. .t.r.a.n.s.l.a.t.e.d... .I.t. .i.s. .i.n.c.l.u.d.e.d. .o.n.l.y. .f.o.r. .c.o.m.p.l.e.t.e.n.e.s.s.....F.e.n.c.e.s...F.e.n.c.e.s.......G.e.n.e.r.a.l...1...4...1.0./.6./.2.0.
                                                                                                                                                                                                                                                                Process:C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exe
                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):599400
                                                                                                                                                                                                                                                                Entropy (8bit):6.62983331566293
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6144:Disd4VI4JG5hh91P2+kjmea2vEMnNUPlxdJRVzwTGNDVDJR3jZPq9zTJ7TuM5z86:D34VI4oF2+kjw0q9xdnVrNZzZC9nJ86
                                                                                                                                                                                                                                                                MD5:0BE08F4B69EF75C6EEE4330C4F389614
                                                                                                                                                                                                                                                                SHA1:59A6957D8FE71071266ED7D884A451EC573DFB75
                                                                                                                                                                                                                                                                SHA-256:9F07C4214B2D6F5296F2B0895AAE7C791F3341892E0549661750BE58AE02B6DC
                                                                                                                                                                                                                                                                SHA-512:1C31FDEC6A185E474DE192FF25486D555C1B1933084C5A43A37AF70A0B314E4F6CC563F32E7000B9BD4C4CE2925627DE69365B0773E1361B44D99D4F7AADCDDD
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........+{^.E(^.E(^.E(y +(..E(y 8(A.E(y ((..E(y >(}.E(^.D(..E(y 7(F.E(y ?(_.E(y 9(_.E(y =(_.E(Rich^.E(........................PE..L...U. L...........!.................X.......................................`......M................................f.......A..h.......................h........Y..P...................................@............................................text...h........................... ..`.rdata..<X.......`..................@..@.data....g...p... ...p..............@....rsrc............ ..................@..@.reloc...[.......`..................@..B................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                Process:C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exe
                                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):937832
                                                                                                                                                                                                                                                                Entropy (8bit):6.355320825779634
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24576:N9XXK/ozZQ7eZQHzuFh3/8043rJo1501vWFZdMDHX5NKAItQ8vmp3BnUAsjo:N9k+Z0yq0U043rJ78vmp3pnh
                                                                                                                                                                                                                                                                MD5:D95E22403AEEDAD43BE59B775E40F28B
                                                                                                                                                                                                                                                                SHA1:3FFAC950AA66132A06AC79B15CA892B8188B0A13
                                                                                                                                                                                                                                                                SHA-256:AC747F0C0940F266FB8CC129CEBE7F398995B847B5C6CF678339E393FE385EBA
                                                                                                                                                                                                                                                                SHA-512:EC5C9E129763F5ED9F0C0BFAB4B99589AAF7A9117FF4E65AEFEB4FFCC55F29156F6314D36EBE76C4C26D0075462920CA0BDF65D7A097EA35C99EBE0DF164A0A8
                                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                                Yara Hits:
                                                                                                                                                                                                                                                                • Rule: JoeSecurity_CobaltStrike_6, Description: Yara detected CobaltStrike, Source: C:\Users\user\AppData\Local\Temp\miaA7EA.tmp\data\OFFLINE\E28DAC85\5F26D334\DesktopDock64.dll, Author: Joe Security
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........k.r..@!..@!..@!...!..@!..=!..@!..-!..@!...!..@!..;!..@!..A!>.@!..2!..@!..:!..@!..<!..@!..8!..@!Rich..@!........PE..d...r. L.........." .........^......................................................J9...............................................X.......+..h....................:..h.......@....................................................... ............................text............................... ..`.rdata...i.......j..................@..@.data...@....`...*...F..............@....pdata...............p..............@..@.rsrc...............................@..@.reloc...............,..............@..B................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                Process:C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exe
                                                                                                                                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):3978600
                                                                                                                                                                                                                                                                Entropy (8bit):7.419744240431979
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:49152:BeQlgDOXlpk+Um0Bz6y/kuqSHY6UeyEIt/jcKSd6utsOrPAh6wlpk+Um0e:NeDOXlS/m0B6OkkH1UNrcZ8QvYlS/m0e
                                                                                                                                                                                                                                                                MD5:9E6DC845DED46CCBE085DD24503750C0
                                                                                                                                                                                                                                                                SHA1:E51DF87EA280EA42457C6B3CBAA3FA1BA87D1828
                                                                                                                                                                                                                                                                SHA-256:8BC6FD0FFC2AFAD8DAEBAD48255C3D5F174F4FC69C47AE493CEB8C5ACA88B791
                                                                                                                                                                                                                                                                SHA-512:0C453119BC13134285F337A4B4A25F176ABFBFAA3BEF997A1E494152A98E371D1EE515147630C08B57003E6A64FCFEFCC91A794DE13326BE1842A1B4A17D03B6
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L..... L..................4...........4.. ....4...@.. ........................<.....p.=...@...................................4.S.....4...............<.h.....<.....@.4.............................................. ............... ..H............text.....4.. ....4................. ..`.rsrc.........4.......4.............@..@.reloc........<.......<.............@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                Process:C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exe
                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):202088
                                                                                                                                                                                                                                                                Entropy (8bit):6.225721795152656
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3072:29uoT32QvZ9szTS5QWfr0CyYsQ4Cucuqa5:uuoK25hfr0u495
                                                                                                                                                                                                                                                                MD5:398A8EC90F058C61F6DDC0E5440A8F27
                                                                                                                                                                                                                                                                SHA1:EEC9F64DB7934F85A0B1EF5136916514BD4D0AE4
                                                                                                                                                                                                                                                                SHA-256:7C2F5786DA73915DAFF018472E652C85DD5C585DB52EBC211D5C12FEB1B72176
                                                                                                                                                                                                                                                                SHA-512:A6CDAAEEAB6E0B10D295478F66417C412F53CCC044AD9AB4430668569982120B9DC27695D323DE704546B3BE18B59488C460D4E4E737388AB9FB43A8632DC313
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........l...........c.....co.5...cy...........cl....cx....c~....cz....Rich............PE..L...K. L...........!......................................................... ...............................................s..........p...............h...........................................(W..@............................................text...E........................... ..`.rdata..&...........................@..@.data....6....... ..................@....rsrc...p........ ..................@..@.reloc...(.......0..................@..B........................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                Process:C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exe
                                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):253288
                                                                                                                                                                                                                                                                Entropy (8bit):6.178263748253015
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3072:FuYfgDv9EVUPSpANm/Or0iuWqbd5TxAfO/6s2SKYrQvjFxVCFoG7JJMpgrQLBo3c:FHfgDviVUPSpAmCtqRtLtK8Wm9gBUy62
                                                                                                                                                                                                                                                                MD5:537B1C9D3A2EBBF96BBAD4BB41D1D60B
                                                                                                                                                                                                                                                                SHA1:B68CB859059C3482119DCCD8812067E8DE363323
                                                                                                                                                                                                                                                                SHA-256:ADCA2ADB57EA1A579E37A4FA8C696497EC6DAF9658AA647E05635702D7753475
                                                                                                                                                                                                                                                                SHA-512:584142FE9D4F68A156391488804A6E6F85FA61D93CCF0477138B2BEEB310422C6682E0B131481F7C1C28E4B78512B4C0B3485B978A5061569A68A86220F5E340
                                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                                Yara Hits:
                                                                                                                                                                                                                                                                • Rule: JoeSecurity_CobaltStrike_6, Description: Yara detected CobaltStrike, Source: C:\Users\user\AppData\Local\Temp\miaA7EA.tmp\data\OFFLINE\E28DAC85\5F26D334\FencesMenu64.dll, Author: Joe Security
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......5:.5q[.fq[.fq[.fV..fx[.fV..f.[.fV.efp[.fV..f~[.fq[.f.[.fV..f9[.fV..fp[.fV..fp[.fV..fp[.fRichq[.f................PE..d...b. L.........." .....j...Z......./....................................... ......N................................................m.......]..........p...............h............................................................... ............................text....h.......j.................. ..`.rdata..6............n..............@..@.data...XE...p.......^..............@....pdata...........0...x..............@..@.rsrc...p...........................@..@.reloc..j...........................@..B................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                Process:C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):998
                                                                                                                                                                                                                                                                Entropy (8bit):5.062611272257437
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:lDV3mWT5kuchuGKKImRXtsUNAtg/rmqLUdzn:ZVWK5kuSudKIi1NAG/rmsAz
                                                                                                                                                                                                                                                                MD5:38072E5248EBE67E8CA8EAF2F37146A9
                                                                                                                                                                                                                                                                SHA1:22DFA19A9D4D4F518CD0D620F060C302EBFBC9B8
                                                                                                                                                                                                                                                                SHA-256:82A61BEE1FC235288028ABDF356B943E56AD7D3DB95B801956381C75A352CB11
                                                                                                                                                                                                                                                                SHA-512:A661C9622C3D135E22C2E59BA501A4EE8AE73AF26680FF68BDA5BFC4C5F7A0C42AE011CC02E3588CEBB1902C7331D599FE94AFE3703381168FEA72A253DAAB93
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:Fences 1.01..------------------------------....Windows Vista with the Microsoft .NET Framework 2.0..are required to run Fences.....Fences requires the .NET Framework 2.0 or later be installed...This comes with Windows Vista, but can be downloaded via Windows Update..or http://www.microsoft.com/downloads/details.aspx?FamilyID=0856EACB-4362-4B0D-8EDD-AAB15C5E04F5..for Windows XP machines.....Obligatory Bits..---------------....Developed and Published by:..Stardock Corporation..15090 N Beck Road - Suite 300..Plymouth, MI 48170 USA..http://www.stardock.com....Stardock is a registered trademark of Stardock..Systems, Inc. Fences is a trademark of..Stardock Corporation.....(c) 2009-2010 Stardock Corporation.....All trademarked names mentioned in this document and SOFTWARE..are used for editorial purposes only, with no intention of..infringing upon the trademarks.....No part of this publication may be reproduced without written..permission from Stardock Corporation.....All rights reserved...
                                                                                                                                                                                                                                                                Process:C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exe
                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):90112
                                                                                                                                                                                                                                                                Entropy (8bit):5.186401394452057
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:1536:MFVKZaKtb7xLX+aNpCC0Fp0/O36XsCoI7xMcD8uKf8IL:SKZa85+upvmp0/XXsCoI7xMcD8uKU
                                                                                                                                                                                                                                                                MD5:894AC58BD04D4CFEFB92E458EBEB99F7
                                                                                                                                                                                                                                                                SHA1:872D840A27055D785D245EFD09256834F5B08B0A
                                                                                                                                                                                                                                                                SHA-256:9170F669F153E2A9EBF83373F9780A13CF34EDFA9018661088CCB657C805790E
                                                                                                                                                                                                                                                                SHA-512:D304289EA29BC2AE00DD8625B9251858A5E7D6FD627FD26E96115BE18340E50AF174A86B2FD9D3A3A22132F6A6BDB055453A1D2BE4CA92D25A9882BE08054D18
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....~.H...........!.....0... ......^@... ...`....@.. .......................................................................@..S....`..............................l?............................................... ............... ..H............text...d ... ...0.................. ..`.rsrc........`.......@..............@..@.reloc...............P..............@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                Process:C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):4367
                                                                                                                                                                                                                                                                Entropy (8bit):5.051568739612714
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:gZ0gGqi24qE9UqA58JaDjAK7Q61xRZh40J8zrxVz/Muu:yl439g58JK7Q6RBJY/I
                                                                                                                                                                                                                                                                MD5:A79082B31A0FC11E67C1CC7E7065F73A
                                                                                                                                                                                                                                                                SHA1:3D72E5E17CC8E4FA006ADC157D9667EE88A669A8
                                                                                                                                                                                                                                                                SHA-256:F196E6C7EAAB4CDAC680B50B0D3C832A09F35F3129561A3D67DCD482E3598711
                                                                                                                                                                                                                                                                SHA-512:5F0C1141B0D624C69B5F4E0C483F90AE63EB14969BFCB52051D573062A7625AF3E1D2CB8F0B23E8F1F515A53D340A09C16C624F04E6D0D252ED9C37759034211
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:Important: Read this before using your copy of..Stardock Corporation's Fences.....End User License Agreement....This user license agreement (the AGREEMENT) is an..agreement between you (individual or single..entity) and Stardock Corporation for the..Fences program (the SOFTWARE) that is..accompanying this AGREEMENT.....The SOFTWARE is the property of..Stardock Corporation and is protected by..copyright laws and international copyright..treaties. The SOFTWARE is not sold, it is..licensed.....LICENSED VERSION..The LICENSED VERSION means a..Registered Version (using your personal..serial/registration number) or an original fully..working version of the SOFTWARE. If you accept..the terms and conditions of this AGREEMENT, you..have certain rights and obligations as follow:....YOU MAY:..1. Install and use one copy of the..SOFTWARE on a single computer...2. Install a second copy of the SOFTWARE on a..second computer only if you are the main user of..this computer (home computer or laptop for.
                                                                                                                                                                                                                                                                Process:C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exe
                                                                                                                                                                                                                                                                File Type:TrueType Font data, digitally signed, 22 tables, 1st "DSIG", 37 names, Macintosh, type 5 string, Version 5.00
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):511292
                                                                                                                                                                                                                                                                Entropy (8bit):6.7341755223951
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12288:wYllw50XgVe6oeh/UesjcryBu8uQph+v09itR0:plw5HVsehApXph+ii30
                                                                                                                                                                                                                                                                MD5:993CF8D5D56F9B141E61733D53FCD3BA
                                                                                                                                                                                                                                                                SHA1:2C0BE83AEF5C09694DBC013D0E95F5A4F3D2E204
                                                                                                                                                                                                                                                                SHA-256:F0BA8BD5350F7F552965B0D6A8CD831131EB115224B42835B341DC971F30BF33
                                                                                                                                                                                                                                                                SHA-512:224DC1083844814B0D5B24C52930B055554F51FFBDCDACF2A43DEC32A7F77539618FC45981B052916D6BB57A8EFF8A38EA4FDA5506DCA047B634A07D81EB15D9
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:...........`DSIG..P.......XGDEF.f.?...8...bGPOS.(.0.......NGSUB.3.........LTSH*.x.........OS/2..X........`VDMXvX}...9.....cmapb...........cvt ^lG.........fpgm.<*.........gasp...#...(....glyf]7.h..S...{.hdmx......?....(head..p....l...6hhea.i.........$hmtxQ0Lq...H..,lkern..........ploca......&...,pmaxp.D......... name..?....X....postj.5Y...h..t.prep...H................I ._.<...........<......B.........e.......................$..................................._......./.e.............I.........3.......3.....f................"... [........MS .@.......Q...... ... .......... ...*...........1...F...#.....!.P.....P.g.w.....j...j...V.L.y.....'.3.....p.....P.V.P...P.`.P...P...P...P.n.P.V.P.d.P.^...p...'.y...y...y...........).........^.............}.^.....!.0............./.........^.{.....^.....@.y.1.).........y.......l.....!.j.......j.5.y...R...%.R...Z.......`...`./.`...5...`...........:...................`.......`.....e.h...+.......................!.j.\.....j.B.y...)...).....^...........^
                                                                                                                                                                                                                                                                Process:C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exe
                                                                                                                                                                                                                                                                File Type:TrueType Font data, digitally signed, 22 tables, 1st "DSIG", 61 names, Macintosh, type 5 string, Version 5.00
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):491860
                                                                                                                                                                                                                                                                Entropy (8bit):6.714810445125508
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12288:7C4dspWNbtMcANP9rzDaj69JSWOtrCpOiF40pJk+:7Cq2Xvdd9i+
                                                                                                                                                                                                                                                                MD5:05013674F793A5B8CE6924E6B2BEFE2F
                                                                                                                                                                                                                                                                SHA1:0D218F5C356910CA48B1A0A06D56387B60EF68F8
                                                                                                                                                                                                                                                                SHA-256:D9558E4BE46EC9BF31D150F5D170CE046C0B0D987B993EF8CBC7445F964AB6B3
                                                                                                                                                                                                                                                                SHA-512:149132783DBB778AEACA3D974AFDD677E9919646E6F1AA172BE2A98EE4F5BB1438056992843B73329324D126E4C1A65C1EAE981B0D0938DDD336F9EFCC58A053
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:...........`DSIG@.....e....XGDEF.f.?...h...bGPOS.A.........6GSUB.0...P.....LTSH.1..........OS/2.J[........`VDMXvX}...9.....cmapb...........cvt Q<P.........fpgm.<*.........gasp...#...X....glyf-.P...O ..-.hdmx^.....?....(head.q....l...6hhea...........$hmtx.......H..,lkern......|.....loca.l...."...,pmaxp........... name.#.:..?.....postj.5Y..I...t.prepy...................<..._.<...........<......B.......>...............................>............................._......./.e...2...................3.......3.....f................"... [........MS . .......Q...... ... .......... ...*.......d...5.............%...{...Z...K.X.............F.....+.'.<...+.\.......F.......m.......'.......d...`...R...N.+.\.+.'...............>.........!.....J.....B...).....J.!.....,...!.1...........R.....J.......J.9...|.\.........V.......>.........).....}.....F.....R.....7.N.9.......H...H.T.H...-...H.....F.o.F.{.y...F...T.........H.......H./.....B...)...u.V...a...k...N.........j.......T...............J.B...R.....J
                                                                                                                                                                                                                                                                Process:C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exe
                                                                                                                                                                                                                                                                File Type:TrueType Font data, digitally signed, 22 tables, 1st "DSIG", 61 names, Macintosh, type 5 string, Version 5.00
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):379716
                                                                                                                                                                                                                                                                Entropy (8bit):6.837816243430899
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6144:+YXNOzikOIQyojnimGpg+2AjClJcn1+brPHIrqhVRLodNf0C:19WpojmpgzAjC64brPorqhzap0C
                                                                                                                                                                                                                                                                MD5:7057561F09094CEF5B13945D43244810
                                                                                                                                                                                                                                                                SHA1:B58850E838B3FAE54321926AC850F806A5E7EC49
                                                                                                                                                                                                                                                                SHA-256:B29122A5BDDF449F154F2FDB237D27F4B3C736144F7DF0321BF7B6F2620AB5C2
                                                                                                                                                                                                                                                                SHA-512:B592B689BA776551C7B22F643C23F27A9AAF8C83E3622353FC0BF74490D87C8F479CBCC5328D5BE62D6AAA7439DF01D60944A8AE2484B34CBE1B495C541EE7AA
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:...........`DSIG{..........XGDEFn.rq..'.....GPOSs....)...~.GSUB.x.=...4....LTSH......&.....OS/2n.........`VDMXvX}.../.....cmap.......8...Rcvt U.@C.......fpgm..........Pgasp...#..'.....glyf.?&m......*.hdmx.w...5.....head.Ky~...l...6hhea.f.........$hmtx.z.....H..$TkernYMd...: ....loca..+....,..$Xmaxp........... nametT.~.......~post.......4..]Qprep@..C................xc.4_.<...........E;.....B...W.....f.........................W........................................./.U.....U.......R.........3.......3.r...f..................@. [........MS .........Q...... .............. ...*...........3.............\.P.J.....(.3.....o...o.H.X...{.......3.......+.\.P.\.P.3.P...P.#.P...P.=.P.u.P...P.=.P.J.........{...{...{.J.q.............J.......J...J...J.......J.!.J.......J...J...J...J.......J.......J...%.5...........o.......o.......o.#.....o.h.{...R.T...!.V.N.V.?.}.N.V.N...N.\...V...u.1...`...y...1...`...1...9.H.N.V...V.N...3.).....b.w.b.......}.......`.....o.H.....o...{.................J...J....
                                                                                                                                                                                                                                                                Process:C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exe
                                                                                                                                                                                                                                                                File Type:TrueType Font data, digitally signed, 22 tables, 1st "DSIG", 61 names, Macintosh, type 5 string, Version 5.00
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):392028
                                                                                                                                                                                                                                                                Entropy (8bit):6.815037892370604
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6144:0oK2mzVdxpl+rsEET6y3GRgLwT1PzJgxSbpWQ5R+HkXebclr14Ff84O96w1vQSE:0oQbxiQEw6lgcT1P+k0HkOcr1YDO9NI5
                                                                                                                                                                                                                                                                MD5:5C5CF62B33DAA232E875530623306C33
                                                                                                                                                                                                                                                                SHA1:ABDE508BBECB9CBDF841BC20202C54B0600049D8
                                                                                                                                                                                                                                                                SHA-256:6675CD17BE1BF753B11AA53AD64629E5B27D4CEC7FB2B7099FE2F5E5CD0841D4
                                                                                                                                                                                                                                                                SHA-512:1E7CEE6839EA24A943B38997762BA92E60FD0688256F19B1BC354A8317A2DFCD9D725BBF4D896F78834D56C306F21BAF048D41FCB3E9302208AC94682B37D945
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:...........`DSIGC..........XGDEFpEs...VX....GPOSU.g...W....VGSUB.x.=...L....LTSH..x)..&.....OS/2p..........`VDMXvX}.../.....cmap.......8...Rcvt T.K........fpgm..........Pgasp...#..VH....glyf."....p...nhdmxdo.I..5.....head.3y....l...6hhea.M.........$hmtx3......H..$Tkern......#.....loca.=........$Xmaxp.'......... name...,......."post..........]Qprep.A.....................f_.<...........E;.....B...W.............................{.W........................................./.U.....U.................3.......3.r...f..................@. [........MS .!.......Q...... .............. ...*.......d...3.....`.../...?...?.....i...X.+.......9.........+...;.w.+.........P...'.......#.......1...d...y...'...F.+...+.w...........3............./.1...h...1.=.1.+.1...o...1...1.....5.1...1...0.d.1...o...1...o...1.L...........V.......=.............5.......u.....R.P...#...=...%...=...=.).=...............O...........O.J.........=.......=.3.........?...B.D.s.\.u.b...N.`.......R.......................h.=.1.d.1...o
                                                                                                                                                                                                                                                                Process:C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exe
                                                                                                                                                                                                                                                                File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):838
                                                                                                                                                                                                                                                                Entropy (8bit):4.989007660924448
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:TMHd/f8iPiEINBENBitAnAXlAjAXyCNSOwuXSKH9VSYDTfVSYSWqjkxeb/YkswO8:2dX8FNONq1fhvrVSYDLVSYVUWSqLPvM
                                                                                                                                                                                                                                                                MD5:C0969FDBAAE430F6C0F53731E86D8BD8
                                                                                                                                                                                                                                                                SHA1:9DBE36AA40ADB1543569564BE6451C0A44D5D11C
                                                                                                                                                                                                                                                                SHA-256:AE38E8325D0AD1FCBC90E5A67E9867C6C98FC11223CBAEA19627FB0A04D79C33
                                                                                                                                                                                                                                                                SHA-512:D0EB2FB168E3169A432282188C9098C5C7541BB19035C85B22264055110A71A145A153E7D0327A210AC972D686E38020ADD9F8A1DC33AF06336AD43DC052929E
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:<?xml version="1.0" encoding="utf-8"?>..<Layout xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema">.. <Name>Bottom</Name>.. <TranslationTag>4,30</TranslationTag>.. <MinimumCategories>0</MinimumCategories>.. <MaximumCategories>-1</MaximumCategories>.. <Areas>.. <LayoutArea>.. <Biases />.. <Alignment>BottomLeft</Alignment>.. <NoExtraSpacing>false</NoExtraSpacing>.. <Orientation>Horizontal</Orientation>.. <Height>0.19</Height>.. <Width>1</Width>.. <HeightModifers />.. <WidthModifers />.. <HeightModifersNoRounding />.. <WidthModifersNoRounding />.. <XOffsetModifers />.. <YOffsetModifers />.. <XOffsetModifersNoRounding />.. <YOffsetModifersNoRounding />.. </LayoutArea>.. </Areas>.. <Biases />..</Layout>
                                                                                                                                                                                                                                                                Process:C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exe
                                                                                                                                                                                                                                                                File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1446
                                                                                                                                                                                                                                                                Entropy (8bit):4.8773110790420695
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:2dX89ENNrNq1fhvrVSYDLVSYVUOxzJtqL/hv+VSYDLVSYjf5WSqLPvM:cX89a/IIY3IYDIY3IYLr
                                                                                                                                                                                                                                                                MD5:17AD5F28A6DC184C4600595496F1C827
                                                                                                                                                                                                                                                                SHA1:3B61A77A81A17637DE87FEE0F91CBFCE2CFDB76F
                                                                                                                                                                                                                                                                SHA-256:60218FF121D6C5AB7325B82E8A15717E95CFE7DE4D6FD84A99E4F4E4BBFA4207
                                                                                                                                                                                                                                                                SHA-512:3E005AB4C43BF37091C3969D53BCE573B4344109CE9217E6CEB9F80C11A66E482205359E598E1120793E095AD765964505260370469F11525DE22D34EC59B39C
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:<?xml version="1.0" encoding="utf-8"?>..<Layout xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema">.. <Name>Bottom &amp; Right</Name>.. <TranslationTag>4,31</TranslationTag>.. <MinimumCategories>0</MinimumCategories>.. <MaximumCategories>-1</MaximumCategories>.. <Areas>.. <LayoutArea>.. <Biases />.. <Alignment>BottomLeft</Alignment>.. <NoExtraSpacing>false</NoExtraSpacing>.. <Orientation>Horizontal</Orientation>.. <Height>0.19</Height>.. <Width>1</Width>.. <HeightModifers />.. <WidthModifers>.. <double>-0.18</double>.. </WidthModifers>.. <HeightModifersNoRounding />.. <WidthModifersNoRounding>.. <int>-16</int>.. </WidthModifersNoRounding>.. <XOffsetModifers />.. <YOffsetModifers />.. <XOffsetModifersNoRounding />.. <YOffsetModifersNoRounding />.. </LayoutArea>.. <LayoutArea>.. <Biases />.. <Alignment>TopRight</Alignment>..
                                                                                                                                                                                                                                                                Process:C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exe
                                                                                                                                                                                                                                                                File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1107
                                                                                                                                                                                                                                                                Entropy (8bit):4.950299350913772
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:2dX8ANMN5u6QfhvH8VSYDLVSYjzWdqLPvM:cX8uybIY3IYy
                                                                                                                                                                                                                                                                MD5:F4C2003C756EB0169B9E1620BA08590A
                                                                                                                                                                                                                                                                SHA1:927F780C8FDD114B9BD3D883A41982D9FB123565
                                                                                                                                                                                                                                                                SHA-256:78D39F1A791C9FC7A7626374D3D82D91AAC4447FF71167A144B0B1F064A01D90
                                                                                                                                                                                                                                                                SHA-512:EF18563C030C9D4891E84BDF471B13671AE9D435B99DB72ABD7CF4E195C529E61EC57A214CEF7F8B6323E0F264F0C222882D8645B38AAE59A770ADC81480CCB4
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:<?xml version="1.0" encoding="utf-8"?>..<Layout xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema">.. <Name>Bottom Right Corner</Name>.. <TranslationTag>4,32</TranslationTag>.. <IsInitalLayout>false</IsInitalLayout>.. <MinimumCategories>0</MinimumCategories>.. <MaximumCategories>3</MaximumCategories>.. <Areas>.. <LayoutArea>.. <Biases />.. <MinimumSizeOfCategory>0</MinimumSizeOfCategory>.. <Alignment>BottomRight</Alignment>.. <NoExtraSpacing>false</NoExtraSpacing>.. <Orientation>Vertical</Orientation>.. <Height>9004</Height>.. <Width>9004</Width>.. <HeightModifers />.. <WidthModifers />.. <HeightModifersNoRounding>.. <int>32</int>.. <int>16</int>.. <int>32</int>.. </HeightModifersNoRounding>.. <WidthModifersNoRounding>.. <int>16</int>.. </WidthModifersNoRounding>.. <XOffsetModifers />.. <YOffsetModifers />.. <XOffsetModifer
                                                                                                                                                                                                                                                                Process:C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exe
                                                                                                                                                                                                                                                                File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1815
                                                                                                                                                                                                                                                                Entropy (8bit):4.8195909541383175
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:2dX8ZPNj3N5m061fhQgLVSYkVSYVNXgWUqL/hnW6kVSYDLVSYjfVFWUqLP82:cX8Zlj9cIYkIYfX/WNIY3IYLV6
                                                                                                                                                                                                                                                                MD5:6A19A7B395DCC3DD24A41CF60C695C08
                                                                                                                                                                                                                                                                SHA1:B2841C2E5DA1645401EBB9281F38D828EC6F8502
                                                                                                                                                                                                                                                                SHA-256:A50BE29D2E98E545058BEA1204DB118DC86E4985814895B498AED07EB49CD0E7
                                                                                                                                                                                                                                                                SHA-512:3EF0B13CBD6ECB346A6BDC92DBEFB521B8204F6B62EF3086394E86550F7B9A94E0C15CB7B780A274AF4F68127CBBBD68D5E39746A916BC65A4C1C0AD75366D5D
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:<?xml version="1.0" encoding="utf-8"?>..<Layout xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema">.. <Name>Top-left &amp; Right side</Name>.. <TranslationTag>4,37</TranslationTag>.. <IsInitalLayout>true</IsInitalLayout>.. <MinimumCategories>0</MinimumCategories>.. <MaximumCategories>-1</MaximumCategories>.. <Areas>.. <LayoutArea>.. <Biases>.. <int>-2</int>.. </Biases>.. <MinimumSizeOfCategory>94</MinimumSizeOfCategory>.. <Alignment>TopLeft</Alignment>.. <NoExtraSpacing>true</NoExtraSpacing>.. <Orientation>Horizontal</Orientation>.. <Height>0.5</Height>.. <Width>0.35</Width>.. <HeightModifers />.. <WidthModifers />.. <HeightModifersNoRounding />.. <WidthModifersNoRounding>.. <int>-8</int>.. </WidthModifersNoRounding>.. <XOffsetModifers />.. <YOffsetModifers />.. <XOffsetModifersNoRounding />.. <YOffsetModifersNoRounding />.. </La
                                                                                                                                                                                                                                                                Process:C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exe
                                                                                                                                                                                                                                                                File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1106
                                                                                                                                                                                                                                                                Entropy (8bit):4.9486498946092174
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:2dX8ANMN5m06QfhvH8VSYDLVSYjzWdqLPvM:cX8uyqIY3IYy
                                                                                                                                                                                                                                                                MD5:3A719C1401876B5A9FF7E60B44760CAD
                                                                                                                                                                                                                                                                SHA1:3A9DDCB205686A6475B693468A8CE9A39784E58F
                                                                                                                                                                                                                                                                SHA-256:83B1F6F50C970A0C1A9B251C9815EF2F50DD615A9172B8BE1B28398BA5E93E5E
                                                                                                                                                                                                                                                                SHA-512:C6B580CB3CD947A852B11E7E2244DFA7F118A9C3D7DFBC72EAD615B9B5A5D63FA53B0D09A095B59C68F01CC75B78FF9E0AD32E9CE07E0F6C02690786C9628C46
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:<?xml version="1.0" encoding="utf-8"?>..<Layout xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema">.. <Name>Bottom Right Corner</Name>.. <TranslationTag>4,32</TranslationTag>.. <IsInitalLayout>true</IsInitalLayout>.. <MinimumCategories>0</MinimumCategories>.. <MaximumCategories>3</MaximumCategories>.. <Areas>.. <LayoutArea>.. <Biases />.. <MinimumSizeOfCategory>0</MinimumSizeOfCategory>.. <Alignment>BottomRight</Alignment>.. <NoExtraSpacing>false</NoExtraSpacing>.. <Orientation>Vertical</Orientation>.. <Height>9004</Height>.. <Width>9004</Width>.. <HeightModifers />.. <WidthModifers />.. <HeightModifersNoRounding>.. <int>32</int>.. <int>16</int>.. <int>32</int>.. </HeightModifersNoRounding>.. <WidthModifersNoRounding>.. <int>16</int>.. </WidthModifersNoRounding>.. <XOffsetModifers />.. <YOffsetModifers />.. <XOffsetModifers
                                                                                                                                                                                                                                                                Process:C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exe
                                                                                                                                                                                                                                                                File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1602
                                                                                                                                                                                                                                                                Entropy (8bit):4.880624799566864
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:2dX8vENZVN5u61fhvH9VSYDLVSYjfeWSqL/hvHkVSYDLVSYjfeWSqLPb2:cX8va9hIY3IYLAIY3IYLY
                                                                                                                                                                                                                                                                MD5:DE241D99557132D39256019E500150EE
                                                                                                                                                                                                                                                                SHA1:12A4ABC1220E6D612E12F3C30E030540AFCB2990
                                                                                                                                                                                                                                                                SHA-256:A46414C1ACB0F40C282C91CCB343FFB1FEB9BEA823CE8AA107A79628F8F0A5F2
                                                                                                                                                                                                                                                                SHA-512:42E8971D146C7119482A531BB9764F1D7C4FE17DDD484D9B033DA25D37730D5120C0CED3735B01DEF91EEC05BBCB4D1F49A7547BA443CC21A6DA4470FC4C0295
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:<?xml version="1.0" encoding="utf-8"?>..<Layout xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema">.. <Name>Left &amp; Right</Name>.. <TranslationTag>4,33</TranslationTag>.. <IsInitalLayout>false</IsInitalLayout>.. <MinimumCategories>0</MinimumCategories>.. <MaximumCategories>-1</MaximumCategories>.. <Areas>.. <LayoutArea>.. <Biases />.. <MinimumSizeOfCategory>0</MinimumSizeOfCategory>.. <Alignment>TopLeft</Alignment>.. <NoExtraSpacing>false</NoExtraSpacing>.. <Orientation>Vertical</Orientation>.. <Height>1</Height>.. <Width>0.19</Width>.. <HeightModifers />.. <WidthModifers />.. <HeightModifersNoRounding />.. <WidthModifersNoRounding />.. <XOffsetModifers />.. <YOffsetModifers />.. <XOffsetModifersNoRounding />.. <YOffsetModifersNoRounding />.. </LayoutArea>.. <LayoutArea>.. <Biases />.. <MinimumSizeOfCategory>0</MinimumSizeOfCategory>..
                                                                                                                                                                                                                                                                Process:C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exe
                                                                                                                                                                                                                                                                File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):838
                                                                                                                                                                                                                                                                Entropy (8bit):4.992399029058317
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:2dX8rPNKNq1fhv+VSYDLVSYjfGWSqLPvM:cX8rlAFIY3IYLC
                                                                                                                                                                                                                                                                MD5:5967E5279DF867DC4362EDB9287BBD6E
                                                                                                                                                                                                                                                                SHA1:F0D77A8034C17E676CF779E8E6A82412EAC71DDE
                                                                                                                                                                                                                                                                SHA-256:10C3C9D9708EABF1E761D67CEAF7BC04250AF4DB2AE3966D9063DF43E5FD25DF
                                                                                                                                                                                                                                                                SHA-512:B004678B4AF30933C70340BD879C6F50B1F72C068847688D8CE32D01B27BDF6BDE6A4B6808CECC5FF216D04C4073587E2E624CF1060E6475ECF52498059FB98F
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:<?xml version="1.0" encoding="utf-8"?>..<Layout xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema">.. <Name>Right side</Name>.. <TranslationTag>4,34</TranslationTag>.. <MinimumCategories>0</MinimumCategories>.. <MaximumCategories>-1</MaximumCategories>.. <Areas>.. <LayoutArea>.. <Biases />.. <Alignment>TopRight</Alignment>.. <NoExtraSpacing>false</NoExtraSpacing>.. <Orientation>Vertical</Orientation>.. <Height>1</Height>.. <Width>0.28</Width>.. <HeightModifers />.. <WidthModifers />.. <HeightModifersNoRounding />.. <WidthModifersNoRounding />.. <XOffsetModifers />.. <YOffsetModifers />.. <XOffsetModifersNoRounding />.. <YOffsetModifersNoRounding />.. </LayoutArea>.. </Areas>.. <Biases />..</Layout>
                                                                                                                                                                                                                                                                Process:C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exe
                                                                                                                                                                                                                                                                File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1561
                                                                                                                                                                                                                                                                Entropy (8bit):4.843196943423629
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:2dX8rsN9/Nq1fhv+VSYDLVSYjfeWSqL/hv+VSYDLVSYjfeWSX+bJhPb2:cX8rS91FIY3IYL6IY3IYLM
                                                                                                                                                                                                                                                                MD5:9BC0C2233CDC47006344F4FA3CE4492E
                                                                                                                                                                                                                                                                SHA1:3EF4167A780ED9F6EC84B25ECF18104CD228B193
                                                                                                                                                                                                                                                                SHA-256:A4320D276C7F8CE7B66642A48836A0ABF83294A2DAA223E94BE8C4E19164A477
                                                                                                                                                                                                                                                                SHA-512:42D9A67E3FE3DDF1D6948BA00F1832D036D068328156ADBD75039FF28B454A97E3650A003672F66C588CF1B2AD145FA7BCF948D303EA3AD36F1B1425492CB22A
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:<?xml version="1.0" encoding="utf-8"?>..<Layout xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema">.. <Name>Right (Double)</Name>.. <TranslationTag>4,35</TranslationTag>.. <MinimumCategories>0</MinimumCategories>.. <MaximumCategories>-1</MaximumCategories>.. <Areas>.. <LayoutArea>.. <Biases />.. <Alignment>TopRight</Alignment>.. <NoExtraSpacing>false</NoExtraSpacing>.. <Orientation>Vertical</Orientation>.. <Height>1</Height>.. <Width>0.19</Width>.. <HeightModifers />.. <WidthModifers />.. <HeightModifersNoRounding />.. <WidthModifersNoRounding />.. <XOffsetModifers />.. <YOffsetModifers />.. <XOffsetModifersNoRounding />.. <YOffsetModifersNoRounding />.. </LayoutArea>.. <LayoutArea>.. <Biases />.. <Alignment>TopRight</Alignment>.. <NoExtraSpacing>false</NoExtraSpacing>.. <Orientation>Vertical</Orientation>.. <Height>1</Height>..
                                                                                                                                                                                                                                                                Process:C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exe
                                                                                                                                                                                                                                                                File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1433
                                                                                                                                                                                                                                                                Entropy (8bit):4.884212514270235
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:2dX87NIN5u61fhvPVSYDLVSYVUWSq92/hvrVSYDLVSYVUWSqLPvM:cX8pGTIY3IY8IY3IY+
                                                                                                                                                                                                                                                                MD5:1C53B20B06486DE9227F9D31FD0EAC89
                                                                                                                                                                                                                                                                SHA1:1DF60E9621055D1BB61CB5F2C7388813CC8D54EC
                                                                                                                                                                                                                                                                SHA-256:A7D8C9CE5CDC7F956275B42DF6B4BC82E002F6509D7C7CD66BF94B4F147EE6D3
                                                                                                                                                                                                                                                                SHA-512:CC3A82F44A4BD727FC9A8EA091AEE9359F8C7C74930BE4C13B39E65F7B27066D080F3B24447944192094838D03AC5960F81ABD529157F28C8A6867DAF36B5AFE
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:<?xml version="1.0" encoding="utf-8"?>..<Layout xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema">.. <Name>Top and Bottom</Name>.. <TranslationTag>4,36</TranslationTag>.. <IsInitalLayout>false</IsInitalLayout>.. <MinimumCategories>0</MinimumCategories>.. <MaximumCategories>-1</MaximumCategories>.. <Areas>.. <LayoutArea>.. <Biases />.. <Alignment>TopLeft</Alignment>.. <NoExtraSpacing>false</NoExtraSpacing>.. <Orientation>Horizontal</Orientation>.. <Height>0.19</Height>.. <Width>1</Width>.. <HeightModifers />.. <WidthModifers />.. <HeightModifersNoRounding />.. <WidthModifersNoRounding />.. <XOffsetModifers />.. <YOffsetModifers />.. <XOffsetModifersNoRounding />.. <YOffsetModifersNoRounding>.. <int>-32</int>.. </YOffsetModifersNoRounding>.. </LayoutArea>.. <LayoutArea>.. <Biases />.. <Alignment>BottomLeft</Alignment>.. <NoExtraS
                                                                                                                                                                                                                                                                Process:C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exe
                                                                                                                                                                                                                                                                File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1816
                                                                                                                                                                                                                                                                Entropy (8bit):4.820658366677714
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:2dX8ZPNj3N5u61fhQgLVSYkVSYVNXgWUqL/hnW6kVSYDLVSYjfVFWUqLP82:cX8Zlj9NIYkIYfX/WNIY3IYLV6
                                                                                                                                                                                                                                                                MD5:5A7510511837D22C9615F2C5FCB5FFEC
                                                                                                                                                                                                                                                                SHA1:0E6FC86EC445522D6831FB7D0258638D7D5D01F8
                                                                                                                                                                                                                                                                SHA-256:669BBBA40321AC97795538D0DED99C8043A3D6F867CFED3CB313EFFB9D69BB9F
                                                                                                                                                                                                                                                                SHA-512:6D3B308CFE3FA991E07DB518B33871D1C342A549655CCF2D1BDBBCC0F07799D9ABB3B2377A22441FAE50F7B817C051703B174704C34549FB4BBBC9D6ABDFC56B
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:<?xml version="1.0" encoding="utf-8"?>..<Layout xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema">.. <Name>Top-left &amp; Right side</Name>.. <TranslationTag>4,37</TranslationTag>.. <IsInitalLayout>false</IsInitalLayout>.. <MinimumCategories>0</MinimumCategories>.. <MaximumCategories>-1</MaximumCategories>.. <Areas>.. <LayoutArea>.. <Biases>.. <int>-2</int>.. </Biases>.. <MinimumSizeOfCategory>94</MinimumSizeOfCategory>.. <Alignment>TopLeft</Alignment>.. <NoExtraSpacing>true</NoExtraSpacing>.. <Orientation>Horizontal</Orientation>.. <Height>0.5</Height>.. <Width>0.35</Width>.. <HeightModifers />.. <WidthModifers />.. <HeightModifersNoRounding />.. <WidthModifersNoRounding>.. <int>-8</int>.. </WidthModifersNoRounding>.. <XOffsetModifers />.. <YOffsetModifers />.. <XOffsetModifersNoRounding />.. <YOffsetModifersNoRounding />.. </L
                                                                                                                                                                                                                                                                Process:C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exe
                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):406528
                                                                                                                                                                                                                                                                Entropy (8bit):6.644727839784128
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6144:H7LpKg/fh2EWDsJZSPc+JhbJVHPpEH4c+V/47MKY/6OH1ws135:Hwg/Z2EW28ZbjoU/0TY/Xnh
                                                                                                                                                                                                                                                                MD5:0788DB28756D241D7777B9D60CF495EA
                                                                                                                                                                                                                                                                SHA1:AA56CB3303E9F014133A71586CD2F743E7F499A4
                                                                                                                                                                                                                                                                SHA-256:7F9EA2BA60E409ADF007A9D4F006414E0663C80B06A05061DD6FED31016220F3
                                                                                                                                                                                                                                                                SHA-512:4B6A8DD785ECE2886E4EE8CE609764F675D8193B8CC2595A613D7E44E9DF707AF7129A8852A34EFF81821B64932DBDCCF886A97D2961BE89D7851082BA819C16
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L.....J.................X..........<h.......p.....Q....................................................................Q........$.......8...................0...X........... .......................................................................text....L.......N.................. ..`.itext.......`.......R.............. ..`.data........p.......\..............@....bss.....M...........x...................idata...$.......&...x..............@....edata..Q...........................@..@.rdata....... ......................@..@.reloc...X...0...Z..................@..B.rsrc....8.......8..................@..@.....................4..............@..@................................................................................................
                                                                                                                                                                                                                                                                Process:C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exe
                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):438272
                                                                                                                                                                                                                                                                Entropy (8bit):6.605489243640351
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6144:ho3rpaDTVMXwQ4zB9lSZ48AeP9QrhDLHyc24FfCyVzKjsRZa8tTpMc1bq3gRvNc:hnDTmXwQg648/9e5HlFayVEOZBtVMlY
                                                                                                                                                                                                                                                                MD5:4B6B25740F420BED84318ADA1292DF47
                                                                                                                                                                                                                                                                SHA1:17E62EF22077A0CCB833CF9428790BFD5C1C3270
                                                                                                                                                                                                                                                                SHA-256:9AE4FE859902A60E3F552799829DAA40E095361C0C1BF7C78906888FE9EBC3A6
                                                                                                                                                                                                                                                                SHA-512:0C4DC144C5CDB3008D7A323FB6F8F03FE2F80F30E068A99079AEB0E455C842234A69A01FCC70623206E305BCA9EDB01B2026B40185131443D162B6BB007F7B2F
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L.....J..........................................@..........................@..........................................N....P...).......:......................._...................................................W..p............................text............................... ..`.itext..P........................... ..`.data...4...........................@....bss....TN...............................idata...)...P...*..................@....edata..N...........................@..@.rdata..............................@..@.reloc..._.......`..................@..B.rsrc....:.......:...v..............@..@.............@......................@..@................................................................................................
                                                                                                                                                                                                                                                                Process:C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exe
                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):407040
                                                                                                                                                                                                                                                                Entropy (8bit):6.5842150707243405
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12288:SDszV3oDNXHrx9gcIweSHer5q5Scs0ecd:hzlIXHV9gzPr5h74
                                                                                                                                                                                                                                                                MD5:C6AD5D899D37B805D400422407D27076
                                                                                                                                                                                                                                                                SHA1:C699057AB1AB3F6BED7D54CCAC51EC685A729934
                                                                                                                                                                                                                                                                SHA-256:993BC7253EE79B77DDA7512A36C5B0F2809D660ABFE5F8E3C0FBD1D446ABB39E
                                                                                                                                                                                                                                                                SHA-512:65B2E82C2A23AB178064C69DC8F4532AEC5750E8A419C9A614982C6F09AFB47F3F62176ACF0C6E5BA71D5D01EAAA3B4553C3C663928347CC2DF548ABDC36A8A3
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L.....J.................Z..........<h.......p....@.....................................................................Q........%.......8...................0..hY........... .......................................................................text....O.......P.................. ..`.itext.......`.......T.............. ..`.data........p.......^..............@....bss.....N...........z...................idata...%.......&...z..............@....edata..Q...........................@..@.rdata....... ......................@..@.reloc..hY...0...Z..................@..B.rsrc....8.......8..................@..@.....................6..............@..@................................................................................................
                                                                                                                                                                                                                                                                Process:C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exe
                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):575060
                                                                                                                                                                                                                                                                Entropy (8bit):6.5839257495060375
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12288:KJRXnclmcyiDnhImJTFUcUbAxC5w5Mohq:55/Fobg6i2
                                                                                                                                                                                                                                                                MD5:CBDCAC7234BBBE0682590957087668BA
                                                                                                                                                                                                                                                                SHA1:A72307C8FFF0115C9578394D4BD424C5C3CD3B5C
                                                                                                                                                                                                                                                                SHA-256:E42B865C76B5A2F5C96E5759C4EA6D492E1DB773F98C5F57B4B0CE1EA3C52498
                                                                                                                                                                                                                                                                SHA-512:717B44298E2165E187BDD5576E74222224EF178645F23E98AE56B53994E9453BBE3D65249EC1C6852D6DF8E7404DB5D5817EE8EA7C9F24919C211235592DD17D
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........y8..k..k..k_.wk..k_..k..k_.Hk...k+..k..k.Jk..kR.Jk..k..kh..k_.tk...k_.Kk..k=.Ik..k_.Mk..kRich..k........PE..L....'.I...........!.....`...................p......................................................................0...........d................................6.....................................@............p..$............................text....^.......`.................. ..`.rdata..;f...p...p...p..............@..@.data...@........0..................@....rsrc...............................@..@.reloc...K.......P... ..............@..B................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\miaA7EA.tmp\Fences.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):4253
                                                                                                                                                                                                                                                                Entropy (8bit):5.393692212118347
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:WZGKU8cnHvZO/Q9rMuuuUvdkXrbSNd7X94:MQHOsr8kX6Nd7XG
                                                                                                                                                                                                                                                                MD5:33DB4901C89FD08B716304F5F1C97D26
                                                                                                                                                                                                                                                                SHA1:FA7450A74A987B279D5012475751A81BB1B1DDD8
                                                                                                                                                                                                                                                                SHA-256:7B614E51B421C126353581D413B3C3C0DD8A4E93459B9C71C42B5BA3F7A4F71D
                                                                                                                                                                                                                                                                SHA-512:B5FD85CEAD2047179654B0E62B682E3F79518B42E0202E39C6591739E5E25799EEBAADE91CA1B205849BAF3E9E1FF363ED3454B8C477431C3743CE7A9F91F177
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:SourceDir..C:\Users\user\AppData\Local\Temp\miaA7EA.tmp\data\..$ex..MEDIAPACKAGEPATH..\Users\user\AppData\Local\Temp\miaA7EA.tmp\..$ex..A4FE71924..FALSE..$ex..A664D75D2..FALSE..$ex..A41CE9CEA..FALSE..$ex..A4052EAE2..FALSE..$ex..A160A8D32..FALSE..$ex..AE28DAC85..FALSE..$ex..AF234E6A1..FALSE..$ex..AE583CD7E..FALSE..$ex..A315B36A4..FALSE..$ex..A2A66E563..FALSE..$ex..A43CDCF81..FALSE..$ex..A2E1A92F8..FALSE..$ex..AD8E12E5..FALSE..$ex..A3DB60ED1..FALSE..$ex..AFBD6FAB8..FALSE..$ex..A4FE71924..TRUE..$ex..P4FE71924_1..C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Stardock\Fences..$ex..P4FE71924_2..C:\Program Files (x86)\Stardock\Fences\Fences.exe..$ex..P4FE71924_3....$ex..P4FE71924_4....$ex..A664D75D2..TRUE..$ex..A41CE9CEA..TRUE..$ex..P41CE9CEA_3..C:\Program Files (x86)\Stardock\Fences..$ex..A4052EAE2..TRUE..$ex..A160A8D32..TRUE..$ex..AE28DAC85..TRUE..$ex..PE28DAC85_1..C:\Program Files (x86)\Stardock\Fences..$ex..AF234E6A1..TRUE..$ex..PF234E6A1_1..C:\Program Files (x86)\Stardock\Fences
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Stardock\Fences\Fences.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:modified
                                                                                                                                                                                                                                                                Size (bytes):8184
                                                                                                                                                                                                                                                                Entropy (8bit):3.8864463518225665
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:J4nJGeJTfRkjfDNs2D0cXC3m0OE+z30JeD9G:J43JuRsgsmwME
                                                                                                                                                                                                                                                                MD5:E710C9CAE3726FD1F0624CCA00A39D6B
                                                                                                                                                                                                                                                                SHA1:8886928C4E55CB5AA1B455B6FCA9370C5738DBA7
                                                                                                                                                                                                                                                                SHA-256:C80523E4C80D44C50508ADC6C3A6578D04B4B73A429DCAD133975EFB9600BAF4
                                                                                                                                                                                                                                                                SHA-512:0EB3C63F863CCD6886477D03AA07020644F08D44532653B6F8A92D61B7AA822BFFAF82E4B44A98762296AB192F5CB514F0CECB5072C70DF42025B7F052C9F65D
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:..0.0.5.6.5.0.E.C.X. .-. .F.e.n.c.e.s.U.I. .S.t.a.r.t. .-. ./.i.n.s.t.a.l.l. .....0.0.5.6.5.2.0.5.X. .-. .F.e.n.c.e.s...e.x.e. ./.i.n.s.t.a.l.l. .....0.0.5.6.5.5.5.1.X. .-. .F.e.n.c.e.s.U.I. .S.t.a.r.t. .-. ./.f.i.x.p.e.r.m.i.s.s.i.o.n.s. ..... . . . . . . . . . .-. .1.0./.1.8./.2.0.2.3. .1.0.:.1.1.:.1.4. .P.M.....0.0.5.6.5.5.A.F.3. .-. .O.w.j.c.g.m.c.F.n.s.v.:.:.X.m.d.M.e.r.e.z.d.t.d.N.a.u.x.v.j. .X.d.o.v.p.....0.0.5.6.5.5.C.E.5. .-. .Z.d.i.z.b.b.n.Q.m.p.q.:.:.I.l.e.H.t.o.v.u.s.m.a.M.f.j.m.o.o. .B.t.k. .-. .T.m.p.i.p.o.z.....0.0.0.3.A.C.B.C.3. .-. .P.z.s.d.j.v.z.A.q.x.k._.A.b.t.e.a.e.h.V.q.i.q.:.:.M.b.a.Z.v.q.b.q.c.y.s.K.z.v.w.a.u. .C.w.b.i.y.....0.0.0.3.A.C.F.A.5. .-. .F.v.k.f.t.z.p.W.i.d.y._.U.b.p.k.o.u.v.H.a.q.w.:.:.E.z.m.F.n.w.p.c.m.y.s.K.z.r.o.c.a. .P.n.w. .-. .V.s.h.k.r.u.j.....0.0.5.6.5.8.2.0.X. .-. .F.e.n.c.e.s.U.I. .E.n.d. . . .-. ./.f.i.x.p.e.r.m.i.s.s.i.o.n.s. .........-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Stardock\Fences\Fences.exe
                                                                                                                                                                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Jun 22 16:22:55 2010, mtime=Wed Oct 18 19:11:13 2023, atime=Tue Jun 22 16:22:55 2010, length=3978600, window=hide
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2103
                                                                                                                                                                                                                                                                Entropy (8bit):3.462270524485828
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:8reERdOE2Ke8vsfeZnAmDA/yNb0d2+7mhd2+zd2+7mA+3+7mtUUxh7qyFm:8rRRdOpTssGVw/yyd2bd2Ed2X38YYyF
                                                                                                                                                                                                                                                                MD5:A9E604C0A1A17A55448344B64B976E10
                                                                                                                                                                                                                                                                SHA1:99A791F22D1ED7AFC2DED81A419A45FDAA0C0A94
                                                                                                                                                                                                                                                                SHA-256:A7403357EDD8C9AB46848A97156E0B3EE5F83FA29F5EFFE1C1DDEBC6B108A70E
                                                                                                                                                                                                                                                                SHA-512:5A7423D6A7F91752C0AD467545B2202DC4A2C7A7A33F43434E503D4C7ECA558B2608D9696B921F56BF6B4F822FDF58833EFCDA0CDE8A89D60A85FA804AB0C000
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:L..................F.@.. .....J./....z.>......J./...h.<..........................P.O. .:i.....+00.../C:\.....................1.....RWd...PROGRA~2.........O.IRWd.....................V.........P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.)...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.7.....Z.1.....RWd...Stardock..B......RWd.RWd.....1N........................S.t.a.r.d.o.c.k.....T.1.....RWd...Fences..>......RWd.RWd.....2N......................0.F.e.n.c.e.s.....`.2.h.<..<. .Fences.exe..F.......<.RWd.....IN......................c.F.e.n.c.e.s...e.x.e.......`...............-......._............k.L.....C:\Program Files (x86)\Stardock\Fences\Fences.exe..7.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.S.t.a.r.d.o.c.k.\.F.e.n.c.e.s.\.F.e.n.c.e.s...e.x.e.'.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.S.t.a.r.d.o.c.k.\.F.e.n.c.e.s.\.../.F.r.o.m.D.e.s.k.t.o.p.1.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.S.t.a.r.d.o.c.k.\.F.e.n.c.e.s.\.F.e.n.c.e.s...e.x.e.........%ProgramFiles(x86)%\Stardock\Fe
                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-HBV23.tmp\fences-1.0.1.0.0-installer_t-TafY1.tmp
                                                                                                                                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):9477848
                                                                                                                                                                                                                                                                Entropy (8bit):7.960094487445907
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:196608:ywMLUSlU6gm31OigWQki/BxTi+HO7Z6Ljnf0X0WtYk6mp:ywMLUSrgvTPu7w7MEWf6mp
                                                                                                                                                                                                                                                                MD5:82979D46AD72BEABFEAD7E6DAF652A67
                                                                                                                                                                                                                                                                SHA1:5347E295D5ADFAC83E2481C061ECC4D8C36A0488
                                                                                                                                                                                                                                                                SHA-256:E1D790842FB756F2EA184158F50D6B9CA8CD568685CFBF40F718E8EF3BFBBC6D
                                                                                                                                                                                                                                                                SHA-512:D9BCDFAD18438D02BC8311154656447544CCB9BE5D31888D71111869F6D81DF67507E29DC579EEA1CDB71A9ACCE1371B83B5B990592CA06969B9A0AA5E75E32B
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......F.............................I.................................<....................Rich...........................PE..L....G.I............................p*............@..........................`.......0......................................$........p..............x...`...........................................h...@...............L............................text............................... ..`.rdata...P.......R..................@..@.data....i..........................@....rsrc........p......................@..@................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Revision Number: {A3A26C56-02C3-4F76-A033-12EE2FB52AE6}, Number of Pages: 200, Title: Fences, Subject: Fences Installation, Keywords: Installer, MSI, Database, Author: Stardock Corporation, Comments: All rights reserved, Name of Creating Application: InstallAware, Security: 0, Template: x64;1033, Number of Words: 8
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):274944
                                                                                                                                                                                                                                                                Entropy (8bit):6.276985570451537
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3072:iKU4cTneOqH4wTEpBVUvqyhbmz5O1V9WxCIqcyzUDWgaxliUZ2Jh/Ck375V5Jbec:9kruH4wTIVU/hbOGiqsSiG1Q5kFYt
                                                                                                                                                                                                                                                                MD5:413493C4BE38252B5F7F39CA75299DF9
                                                                                                                                                                                                                                                                SHA1:3E126E659D5931B707FBBA299B7403EA9B37922D
                                                                                                                                                                                                                                                                SHA-256:C4F16152B75982FC9AB373CE82FFC7735560B597FAD2F3945391E1F57C613DD8
                                                                                                                                                                                                                                                                SHA-512:77103DA80A0B6BA6AEEFF06C56BC6452508A8875971AEAEE822BC84529147CB108DA2E57333416067005BF85CAF4FF5B9C3509DCEB6E7630FBDA70CED23AE15F
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................%.......................................................................................................V........... ...!..."...#...$...&.......'...p.......*...+...,...-......./...0...1...2...3...4...5...6...7...8...9...:...;...<...=...>...?...@...A...B...C...D...E...F...G...H...I...J...K...L...M...N...O...P...Q...R...S...T...U...W...]...X...Y...Z...[...\.......^..._...`...t...b...c...d...e...n...g...h...i...j...k...l...m...a...o.......q...r...s...u...v...w...x...y...z...|...
                                                                                                                                                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Revision Number: {A3A26C56-02C3-4F76-A033-12EE2FB52AE6}, Number of Pages: 200, Title: Fences, Subject: Fences Installation, Keywords: Installer, MSI, Database, Author: Stardock Corporation, Comments: All rights reserved, Name of Creating Application: InstallAware, Security: 0, Template: x64;1033, Number of Words: 8
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):274944
                                                                                                                                                                                                                                                                Entropy (8bit):6.276985570451537
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3072:iKU4cTneOqH4wTEpBVUvqyhbmz5O1V9WxCIqcyzUDWgaxliUZ2Jh/Ck375V5Jbec:9kruH4wTIVU/hbOGiqsSiG1Q5kFYt
                                                                                                                                                                                                                                                                MD5:413493C4BE38252B5F7F39CA75299DF9
                                                                                                                                                                                                                                                                SHA1:3E126E659D5931B707FBBA299B7403EA9B37922D
                                                                                                                                                                                                                                                                SHA-256:C4F16152B75982FC9AB373CE82FFC7735560B597FAD2F3945391E1F57C613DD8
                                                                                                                                                                                                                                                                SHA-512:77103DA80A0B6BA6AEEFF06C56BC6452508A8875971AEAEE822BC84529147CB108DA2E57333416067005BF85CAF4FF5B9C3509DCEB6E7630FBDA70CED23AE15F
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................%.......................................................................................................V........... ...!..."...#...$...&.......'...p.......*...+...,...-......./...0...1...2...3...4...5...6...7...8...9...:...;...<...=...>...?...@...A...B...C...D...E...F...G...H...I...J...K...L...M...N...O...P...Q...R...S...T...U...W...]...X...Y...Z...[...\.......^..._...`...t...b...c...d...e...n...g...h...i...j...k...l...m...a...o.......q...r...s...u...v...w...x...y...z...|...
                                                                                                                                                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):92160
                                                                                                                                                                                                                                                                Entropy (8bit):6.447667000528163
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:1536:mZqAiUQ8sHBIehh/Ck375V5JV5eaKpXBNz8BKj+20vXvbw9E:siUZGJh/Ck375V5JbeaKpXBNItfs9E
                                                                                                                                                                                                                                                                MD5:125EE0A0D1852D90B00FCC37956308B4
                                                                                                                                                                                                                                                                SHA1:4B350A2AB52C7B4D6B2B15FF2268040E0FE38089
                                                                                                                                                                                                                                                                SHA-256:08C72DAA01F1420D4BB22046AFBD2CDEBF76D5E70BACD7EE133C3675642DBE23
                                                                                                                                                                                                                                                                SHA-512:1C1500BE14FDAFA20484D2BAB61A4158567BE20CC9B9FE25F33D0B1EC0EDA91D803A738CF0A76276C911F1379F7A41C7019C6EA54FFF96CB819B4E801F57C6F2
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.................$...@.......2.......@....@..................................................................p..E....`......................................................................................................................CODE.....".......$.................. ..`DATA.........@.......(..............@...BSS..........P...........................idata.......`......................@....edata..E....p.......:..............@..P.reloc...............<..............@..P.rsrc................T..............@..P.....................h..............@..P................................................................................................................................................................................
                                                                                                                                                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):44544
                                                                                                                                                                                                                                                                Entropy (8bit):6.221088194075658
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:768:YnKmqaQTHnmwEEP4vRAhNWnG6dRtN9FjwxKJFRdysLO9wrEredzUV3SAx8xZ:DmqaQTHBbhoGM3jwKLOLVCAWx
                                                                                                                                                                                                                                                                MD5:CA7731ABB1D0A7DDF63CA9935C9490EB
                                                                                                                                                                                                                                                                SHA1:9C8DCD0AA645011E115A28D5313096F4B7789E1F
                                                                                                                                                                                                                                                                SHA-256:0ACADF47A54CDF59A3BB68F6146400C7A071D9AD797C6BBD0E6C27E19CA091B5
                                                                                                                                                                                                                                                                SHA-512:1FE3B1AC3A20E17613F7BF44BB3D2C2FF4764964BDEEC8F4CD509917D8DDB6940F38B18C9793197F98E30066E9668AE872AB06D5196EE55AEEA59658CC9CC3E3
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.................~...,...................@.....................................................................D.......2...................................................................................................................CODE.....}.......~.................. ..`DATA................................@...BSS......................................idata..2...........................@....edata..D...........................@..P.reloc..............................@..P.rsrc...............................@..P....................................@..P................................................................................................................................................................................
                                                                                                                                                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):44544
                                                                                                                                                                                                                                                                Entropy (8bit):6.221088194075658
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:768:YnKmqaQTHnmwEEP4vRAhNWnG6dRtN9FjwxKJFRdysLO9wrEredzUV3SAx8xZ:DmqaQTHBbhoGM3jwKLOLVCAWx
                                                                                                                                                                                                                                                                MD5:CA7731ABB1D0A7DDF63CA9935C9490EB
                                                                                                                                                                                                                                                                SHA1:9C8DCD0AA645011E115A28D5313096F4B7789E1F
                                                                                                                                                                                                                                                                SHA-256:0ACADF47A54CDF59A3BB68F6146400C7A071D9AD797C6BBD0E6C27E19CA091B5
                                                                                                                                                                                                                                                                SHA-512:1FE3B1AC3A20E17613F7BF44BB3D2C2FF4764964BDEEC8F4CD509917D8DDB6940F38B18C9793197F98E30066E9668AE872AB06D5196EE55AEEA59658CC9CC3E3
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.................~...,...................@.....................................................................D.......2...................................................................................................................CODE.....}.......~.................. ..`DATA................................@...BSS......................................idata..2...........................@....edata..D...........................@..P.reloc..............................@..P.rsrc...............................@..P....................................@..P................................................................................................................................................................................
                                                                                                                                                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):44544
                                                                                                                                                                                                                                                                Entropy (8bit):6.221088194075658
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:768:YnKmqaQTHnmwEEP4vRAhNWnG6dRtN9FjwxKJFRdysLO9wrEredzUV3SAx8xZ:DmqaQTHBbhoGM3jwKLOLVCAWx
                                                                                                                                                                                                                                                                MD5:CA7731ABB1D0A7DDF63CA9935C9490EB
                                                                                                                                                                                                                                                                SHA1:9C8DCD0AA645011E115A28D5313096F4B7789E1F
                                                                                                                                                                                                                                                                SHA-256:0ACADF47A54CDF59A3BB68F6146400C7A071D9AD797C6BBD0E6C27E19CA091B5
                                                                                                                                                                                                                                                                SHA-512:1FE3B1AC3A20E17613F7BF44BB3D2C2FF4764964BDEEC8F4CD509917D8DDB6940F38B18C9793197F98E30066E9668AE872AB06D5196EE55AEEA59658CC9CC3E3
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.................~...,...................@.....................................................................D.......2...................................................................................................................CODE.....}.......~.................. ..`DATA................................@...BSS......................................idata..2...........................@....edata..D...........................@..P.reloc..............................@..P.rsrc...............................@..P....................................@..P................................................................................................................................................................................
                                                                                                                                                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):18693
                                                                                                                                                                                                                                                                Entropy (8bit):5.656743634685143
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:wOx+HOLQo9+u7gsNKHxn+xcc3+tuwtcPr1iGjAeQ6jwzUWr:wIH9NKHxn9c3+t2ML4Wr
                                                                                                                                                                                                                                                                MD5:B5ED6ABC81FB6C1D9C99418888117121
                                                                                                                                                                                                                                                                SHA1:6002A4B1FE4D70BD0D943A1E48142ECD6CBC810F
                                                                                                                                                                                                                                                                SHA-256:78B4BCBA1EA075ABADADC67BDAA01BFF27BCDE6A1A51D3919B22DB7FB5A775C7
                                                                                                                                                                                                                                                                SHA-512:F6055D41BCEBF9A856F8870B58F3C665E49DAD416E72A99A796770E93AADC818FACCD65B055642A1E0ED454C9DEA512094F03BD47932F4604D015987456511E1
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:...@IXOS.@.....@d.RW.@.....@.....@.....@.....@.....@......&.{10CD364B-FFCC-48BE-B469-B9622A033075}..Fences..Fences.msi.@.....@.....@.....@......,.\Users\user\AppData\Local\Temp\miaA7EA.tmp\&.{A3A26C56-02C3-4F76-A033-12EE2FB52AE6}.....@.....@.....@.....@.......@.....@.....@.......@......Fences......Rollback..Rolling back action:..[1]..RollbackCleanup..Removing backup files..File: [1]...@.......@........ProcessComponents..Updating component registration.....@2....@.....@.]....&.{D98F0578-BC75-4CE7-B60C-DB5B3FC3B6A9}E.C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Stardock\Fences\.@.......@.....@.....@......&.{9E25048C-8503-4BA7-B4E1-7819E223802C}3.C:\Users\user\AppData\Local\Temp\miaA7EA.tmp\data\.@.......@.....@.....@......&.{3A95680B-F876-4CE8-BBE1-6F9BF9E3C3DF}...@.......@.....@.....@......&.{983F558F-995A-4B18-9246-B6363425144C}...@.......@.....@.....@......&.{54BB2B32-2C5E-4BC7-BF08-EBFD76D60224}...@.......@.....@.....@......&.{F22C6AA8-C0C3-40E5-A239-7585A06C3B4D}6.C:\Progr
                                                                                                                                                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):20480
                                                                                                                                                                                                                                                                Entropy (8bit):2.0019035536675758
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:odh3ZGjkS0BgehddEl/RYQgO0WFxxgvQ+/4Qc07uQrQu/x7I/ov:oIl/RY+ecKrVl
                                                                                                                                                                                                                                                                MD5:614E3C1861E9C95750892D47957A45AC
                                                                                                                                                                                                                                                                SHA1:CB55813F7925C7735B9BCE30739F376EEB613AE9
                                                                                                                                                                                                                                                                SHA-256:65AB288A12AB66C0902B0B70DC9B787975F997EA7DCEC6084D92AE775CB41E49
                                                                                                                                                                                                                                                                SHA-512:1DEB3C200210A9FA7F844F20664AAB45158EA947FCF729B41F426E9C6970BFA628F9BA352E8AF37146F0AE42954A3A7A3CA2412CD48898BC36553A00E96A1CCC
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):20480
                                                                                                                                                                                                                                                                Entropy (8bit):1.6227876816787483
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:C8PhZuRc06WXJcjT5p9UmCSkd2O29K1rCyjhd2fAQd22d2bDr4d2dUd2bDad2VqV:thZ1/jTemCgOfC0qmLbDxdxbDvkL4jg
                                                                                                                                                                                                                                                                MD5:8C3FD3E5397E146457B3DB73206188E6
                                                                                                                                                                                                                                                                SHA1:E2B8D91A85BD85EBF2DA6D017F8867A35C1CEDDD
                                                                                                                                                                                                                                                                SHA-256:D687EFB4B49CECB04C890879D5DE040249C21FD999FF3B1C5C4DA838EAB708CC
                                                                                                                                                                                                                                                                SHA-512:443F6C79A80419DEA7BDB8DA002F724757D1E0ACF186A55485006EE5C5A134AA840CAE57F4F4A03EA1E9F9D5887C5AF65297AADFD1672C7E0EDD2F514C658CAE
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):432220
                                                                                                                                                                                                                                                                Entropy (8bit):5.375161183723531
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:1536:6qELG7gK+RaOOp3LCCpfmLgYI66xgFF9Sq8K6MAS2OMUHl6Gin327D22A26Kgaue:zTtbmkExhMJCIpErp
                                                                                                                                                                                                                                                                MD5:8E278543866CB18E3FDF9F6F69DC110F
                                                                                                                                                                                                                                                                SHA1:2F525D64FAFE7338344A5BC4C1AA848E55CC57B8
                                                                                                                                                                                                                                                                SHA-256:8A545D529046D09E782D895AD10DDFFFA1A97787A25390A9E6ADF8F28AA30D9A
                                                                                                                                                                                                                                                                SHA-512:53794FE1FDACBBB72FC00338F8B3BE81F485A62644A79655BA6E20C442CF7A42F80851DFEAF6121A4D7E0E46F5B46D561188A2C1C93CB5F2CF98F5F34B017C83
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:.To learn about increasing the verbosity of the NGen log files please see http://go.microsoft.com/fwlink/?linkid=210113..12/07/2019 14:54:22.458 [5488]: Command line: D:\wd\compilerTemp\BMT.200yuild.1bk\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe executeQueuedItems /nologo ..12/07/2019 14:54:22.473 [5488]: Executing command from offline queue: install "System.Runtime.WindowsRuntime.UI.Xaml, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=b77a5c561934e089, processorArchitecture=msil" /NoDependencies /queue:1..12/07/2019 14:54:22.490 [5488]: Executing command from offline queue: install "System.Web.ApplicationServices, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=msil" /NoDependencies /queue:3..12/07/2019 14:54:22.490 [5488]: Exclusion list entry found for System.Web.ApplicationServices, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=msil; it will not be installed..12/07/2019 14:54:22.490 [
                                                                                                                                                                                                                                                                Process:C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exe
                                                                                                                                                                                                                                                                File Type:PE32+ executable (native) x86-64, for MS Windows
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):50048
                                                                                                                                                                                                                                                                Entropy (8bit):6.7242310270979555
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:768:80GTBuw+QK1wzf06MEJH9Eh3uilXnK2wYifAPPxWE9tEHx9zFQZ:6TwwjKuf06MEJHShPXnK2w7fePx8jzI
                                                                                                                                                                                                                                                                MD5:4E7236C6B0250F15CD2A7B6C0837E96F
                                                                                                                                                                                                                                                                SHA1:A6292B400D48B48D5A6C9D399916A79860D1F408
                                                                                                                                                                                                                                                                SHA-256:478DCF15F9BD7A3470971C05CCF0E53ED3418D5236E1FDB9DE39BCB1F1B588E5
                                                                                                                                                                                                                                                                SHA-512:56B30DFD29F2BCAE85D3A43B0FCD49175E8E7FD63A31B3419EA25B8B902AB69DEB8FECBC32217A2FE19C6733675DFF6DC47A8108F2683B9F22F6F57524F6B05E
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............s..s..s...r..s..r..s...z..s.....s....s...q..s.Rich.s.................PE..d....t.d.........."......J...(...... ..........@..........................................`.................................................Hu..(.......8............t...O...........l...............................................`.. ............................text....I.......J.................. ..`.rdata.......`.......N..............@..@.data...............................@....pdata...............h..............@..@.rsrc...8............n..............@..B................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                Process:C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\common\icarus.exe
                                                                                                                                                                                                                                                                File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):4847032
                                                                                                                                                                                                                                                                Entropy (8bit):6.519886418886043
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:49152:VMLHHJldomYjw3stmiQKWIUyz1kOn4PQOtepOAbBnIQQ9FR8puWuMd7qt/LPQ4zF:vgwmmUyWObBoFRAuWw9sZFf2p
                                                                                                                                                                                                                                                                MD5:B1A603C438CC546915BE82D1A193FFD9
                                                                                                                                                                                                                                                                SHA1:AC2C1200D4451F781543D85327C8979CE8D8C3B1
                                                                                                                                                                                                                                                                SHA-256:F3D41563EF598F824DB6DCE8E182B3110696C20A868329C5BD82F53DB4FA0337
                                                                                                                                                                                                                                                                SHA-512:F4D1428E0478A43C2BFF8E78902DF4EDCCCBFE58FDE438DCEC1D7BCBBDD121658CF95A978FB2A893FF3923C1EBB2B98275F7F1BBFB15A997B4219CA47B09D45E
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:MZ......................@...................................H...........!..L.!This program cannot be run in DOS mode....$........kL(]."{]."{]."{.x'z.."{.t.{Q."{.t&zN."{.~'zT."{.t'z*."{.t!zW."{.x!zM."{Tr.{_."{.d&z[."{..&z.."{]."{Q."{..'zu."{..&z\."{.x&zy."{.x#zx."{].#{.."{Iu+z.."{Iu"z\."{Iu.{\."{]..{_."{Iu z\."{Rich]."{........PE..d...j&.e.........."....$.R1.. .......V.........@..............................J.......J...`...........................................?.......?.,....@J.P.....G.LK..H.I.p)...PJ..g....9.......................9.(...p.9.@............p1.p............................text...zP1......R1................. ..`.rdata......p1......V1.............@..@.data........ @.......@.............@....pdata..LK....G..L....G.............@..@_RDATA..\....0J......ZI.............@..@.rsrc...P....@J......\I.............@..@.reloc...g...PJ..h...dI.............@..B................................................................................................................................
                                                                                                                                                                                                                                                                Process:C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\common\icarus.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):509
                                                                                                                                                                                                                                                                Entropy (8bit):5.402716506036974
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:2xpyBjPAcWBjPqyCJYB13Uk7okOfzUoygMPWikwVAQk:qpyBj4VBjOJYBRUk8HL6ulek
                                                                                                                                                                                                                                                                MD5:41F0254EE7A9B422A0AB02646BFEB5FB
                                                                                                                                                                                                                                                                SHA1:2E706B000DBD582121E3414C9BD7E353D886AF90
                                                                                                                                                                                                                                                                SHA-256:7858E369E9960DA1D6A5FEA776C7B9B76F37778F0C6765CAE92698E1138D9154
                                                                                                                                                                                                                                                                SHA-512:CF5301CAE312BEE3BA2529DAE43838359FC4FBA1D3B929784F4A11AAB92CEEDFEF6DB48AA7FB940DB109A66A2A39FBA80D0F0563AB8EBBB625EA6FCEC4D96505
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:[ui.offer.progress]..url=https://ipm-provider.ff.avast.com/..[ui.offer.actions]..url=https://ipm-provider.ff.avast.com/..[ui.offer.welcome]..url=https://ipm-provider.ff.avast.com/..[common]..report-url=https://analytics.avcdn.net/v4/receive/json/25..[updating]..conceal_hours=1..fraction=100.0..updatable=1..[CrashGuard]..FullDumpFraction=0..[Signature]..Signature=ASWSig2A330673FF719C4653D9DADCD83622ED473D8EC6EFBCE2B5771F2EBB73DFA915BD4204550A7DE58C7AFBF19C3652F41592D16E98C216295B395091DDF00B966FC3ASWSig2A
                                                                                                                                                                                                                                                                Process:C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\common\icarus.exe
                                                                                                                                                                                                                                                                File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1213880
                                                                                                                                                                                                                                                                Entropy (8bit):6.608370550710603
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24576:PACgkCmLmk9Q9QrKKUboalbsg/oJxEx4Yh0lhSMXll7MSiPlJkdV4K/:4hHkq9yKXoal9/oMxm69JIV4
                                                                                                                                                                                                                                                                MD5:36B9397D83C5A7BF33C02D5213BEB1C1
                                                                                                                                                                                                                                                                SHA1:792A44D1E5478575E658C304E742E84A13EFF5DA
                                                                                                                                                                                                                                                                SHA-256:4246AF29405597481F4D3E6F1E55CF71175E7762E69F97A3470C1253959D768A
                                                                                                                                                                                                                                                                SHA-512:5FBA613D021921A603D3462EB50AC767AF867CF3F706132A461A82EEC481309862AC868076F3E9515DA0034110782DE500B27114FCB57B7BBD637B7332D232B9
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:MZ......................@...................................8...........!..L.!This program cannot be run in DOS mode....$.......=...y..y..y.....u...........m...2.{....k....s.....p.......p.\.{..y..z.....v..y.....m..$..m..x..m.0.x..y.X.{..m..x..Richy..........................PE..d...D&.e.........."....$............`..........@..........................................`.................................................d........p..`Y..........H\..p)..........$...........................(.......@.......................@....................text............................... ..`.rdata..............................@..@.data........ ...`..................@....pdata...............`..............@..@.didat..P....P......................@..._RDATA..\....`......................@..@.rsrc...`Y...p...Z..................@..@.reloc...............F..............@..B........................................................................................................
                                                                                                                                                                                                                                                                Process:C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\common\icarus.exe
                                                                                                                                                                                                                                                                File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):7344064
                                                                                                                                                                                                                                                                Entropy (8bit):6.475073805528636
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:98304:zzhxeOfs3SHwHF8TjntexRl4mVUuvPa4Wg:vhxpfs3SVPnte54wUub/
                                                                                                                                                                                                                                                                MD5:A87978C382EABC0165DB0C7EDC5797B2
                                                                                                                                                                                                                                                                SHA1:2D145E3C71549A378DD9ECACBB99FA5F0AD2565F
                                                                                                                                                                                                                                                                SHA-256:7794CF36A6228135BEF6581458EEB15D420159596FE2F0EA6296CBB2971089FD
                                                                                                                                                                                                                                                                SHA-512:1D1E1212A3BE1A7DC4FB508DAD20A2502217DF2CFBBB8B5AF672E85EF68AAE740C9FAC2095A6082A993127FE210D0635ADA72B2E90D98ABF306C7CA9AC3D5CB4
                                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:MZ......................@...................................`...........!..L.!This program cannot be run in DOS mode....$........d`.............ow..j....{.......{.......{.......{......ow......ow......&k......&k.......}.......p...............p......ow......~p......ow...............z..P....z.......z...............z......Rich............................PE..d..._&.e.........."....$..L...#.......)........@..............................p.....)#p...`......................................... Mb......Nb.|....Po.......l.....H.o.x)...`p.`.....X.......................X.(.....P.@.............L......Jb......................text...<.L.......L................. ..`.rdata..D.....L.......L.............@..@.data....x....b......|b.............@....pdata........l......Bk.............@..@.didat..p....0o......\n.............@..._RDATA..\....@o......^n.............@..@.rsrc........Po......`n.............@..@.reloc..`....`p......bo.............@..B................................................................
                                                                                                                                                                                                                                                                Process:C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\common\icarus.exe
                                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):809408
                                                                                                                                                                                                                                                                Entropy (8bit):6.574056487909983
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24576:ioLn22+fWZ1licwT/5C3Uh0lhSMXlP8ttM:ioLd+fkLirdCp
                                                                                                                                                                                                                                                                MD5:68B53F631C5165B08C3E95532635D0F4
                                                                                                                                                                                                                                                                SHA1:9E9D05897C361E3CF1660C62E7A9707D8B5EA985
                                                                                                                                                                                                                                                                SHA-256:8DC7A7833A3E7DDB0D5807A079E1BBFF771B38CB55D9584BA3F5025042205166
                                                                                                                                                                                                                                                                SHA-512:F4C61D6FCB8DEF18E0E807F75EEEC51637505EB77CF5F14D3D5DFC1613A1FEACEB57FB21A1A74015627E0E4460517029B229404F8CFECD7848C3AE5B1081BB73
                                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:MZ......................@...................................`...........!..L.!This program cannot be run in DOS mode....$.........!.sO..sO..sO.|.J.bsO......sO...K..sO...J..sO...L..sO.|.L..sO.|.K..sO.5.L..sO.5.K..sO.....sO...K.1sO..sO..sO...J..sO.|.I..sO.m.K..sO.|.N..sO..sN..qO...F.<rO...O..sO......sO..s..sO...M..sO.Rich.sO.........................PE..d...h&.e.........." ...$.&...@......P...............................................\.....`A.........................................j......Pk..........x.......<f..H0..x)...........}.......................~..(...@|..@............@...............................text....$.......&.................. ..`.rdata..L<...@...>...*..............@..@.data............H...h..............@....pdata..<f.......h..................@..@_RDATA..\...........................@..@.rsrc...x...........................@..@.reloc............... ..............@..B........................................................................................................
                                                                                                                                                                                                                                                                Process:C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\common\icarus.exe
                                                                                                                                                                                                                                                                File Type:LZMA compressed data, non-streamed, size 809408
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):307414
                                                                                                                                                                                                                                                                Entropy (8bit):7.999373977919358
                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                SSDEEP:6144:Ms/wlryjC5eMdOOJug+PLbmaUknNdK50BruEeqEoOLp7w+frGug7uBp:LIeVOEgp0M5dlF7w4Gug7uP
                                                                                                                                                                                                                                                                MD5:80FD961C317AE2C83065F9D6CFBBAA5D
                                                                                                                                                                                                                                                                SHA1:B5277A0BB8D7C43376525E1E5976AB8CD2326B34
                                                                                                                                                                                                                                                                SHA-256:4E7B68E36AAA463C4CBBD59BF9F74575B0D32F2D2291C212A2DAF07B713436BB
                                                                                                                                                                                                                                                                SHA-512:59ABC90D377BCB438A9E916A8A5B63BA5C994CFA3E63941A26CBC97CAB5815F879F8BE3CE147D9B029ABC1B1AD1D2DD5643905565FD2CC0D4C40B63A383E082C
                                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:]..@..Y.......&..p.........../D.|......I0..y.]n.u......i...7.....B]......F2$1..../e.Y.....f..^;[..._...s...Q.O....U.sg..i#..j..K.6.js./....@....Nk{. .Z..d....E.....>m....{U......I...r.....T.EO..pDs.w.....W ...U...0.P../.....y.q.+....l..l...Z...f...;BH..O?W.Sx....u..........b[..^.6..jg.8[...6l......`.al.r....)bI...>..U.e$..y....^.]W7.....HC1._.dVH.:.,Z..=...F......+..=._`._.....n......t.L78.Y..G..WeV.Y.xoy.$z.xy0v....i......^M.E.....58~7.w*0......\Q.O.233.....@.........W..:a...X.M%..3......S..am..C.....Qo8C..L..B...`o......H..>.0.K...:....+..K5~....!.B,..n_....b.#`.LV...w)KTr.o..4...g.....!6..>B3y.I.a..U.`.I..Y/..`=...U....|.L{'...K.kU....76..X...<..B..xF..qb.%.H....^%.j.Ol<.1.7o...!....h..[K].X.wz........2v.....XLI...I.+E3...p.Z}S.._.$u.&"........R.j.(k....I...k..^..~.v...n$zto..Y...7$.f..8..K.-.'...^..k...r.....5...!..@~..k[%;...{[#w..6..}^U....`.SfQ....K.......g...'_".<lcz.h..$..\...W.O..w.V..t....4..T."|...B.{......Is....g.#bk...6J.7..
                                                                                                                                                                                                                                                                Process:C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\common\icarus.exe
                                                                                                                                                                                                                                                                File Type:PE32+ executable (native) x86-64, for MS Windows
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):50048
                                                                                                                                                                                                                                                                Entropy (8bit):6.7242310270979555
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:768:80GTBuw+QK1wzf06MEJH9Eh3uilXnK2wYifAPPxWE9tEHx9zFQZ:6TwwjKuf06MEJHShPXnK2w7fePx8jzI
                                                                                                                                                                                                                                                                MD5:4E7236C6B0250F15CD2A7B6C0837E96F
                                                                                                                                                                                                                                                                SHA1:A6292B400D48B48D5A6C9D399916A79860D1F408
                                                                                                                                                                                                                                                                SHA-256:478DCF15F9BD7A3470971C05CCF0E53ED3418D5236E1FDB9DE39BCB1F1B588E5
                                                                                                                                                                                                                                                                SHA-512:56B30DFD29F2BCAE85D3A43B0FCD49175E8E7FD63A31B3419EA25B8B902AB69DEB8FECBC32217A2FE19C6733675DFF6DC47A8108F2683B9F22F6F57524F6B05E
                                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............s..s..s...r..s..r..s...z..s.....s....s...q..s.Rich.s.................PE..d....t.d.........."......J...(...... ..........@..........................................`.................................................Hu..(.......8............t...O...........l...............................................`.. ............................text....I.......J.................. ..`.rdata.......`.......N..............@..@.data...............................@....pdata...............h..............@..@.rsrc...8............n..............@..B................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                Process:C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\common\icarus.exe
                                                                                                                                                                                                                                                                File Type:LZMA compressed data, non-streamed, size 50048
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):26103
                                                                                                                                                                                                                                                                Entropy (8bit):7.993771307079847
                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                SSDEEP:384:RspI7z9vekX1IYi4n8YNfqxcNMT/e0fW5vKG1p6DKFFYFXpGQ8:RKMFX2rSNfscWnfW5VF2pgQ8
                                                                                                                                                                                                                                                                MD5:5EA78A3959501E4FA1924B3EA9E1B244
                                                                                                                                                                                                                                                                SHA1:AC80A6CE1431A847BEF6368082CFBF55A78C8536
                                                                                                                                                                                                                                                                SHA-256:264182E7566F82B33845911D769F7EC3150EFDA17799450FF0C151FA1E6D16E4
                                                                                                                                                                                                                                                                SHA-512:B35F00F0F07E42CC77977BF1CD8B26A86758666F0E7A6F4F0EF2EFD6F25D240DEED07C86F267E29CD376A7001423F519BE6E393BD360680A4D05468054134AF9
                                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:]..@..........&..p.........../D.|.........{...cl..KN......TS;...p....."...gW.....~...~....oF~;.6I\&...A...@...b!~h.7...iXOo..4.m%.......".61..B.....Y...UPt..,....-.-..)...f7Rv..#~O..G..c....b..d.#sw...xj0UeA.]Q.e.A..Ja..?.n..gC.....&.....^,?N......;.X.....l..Fxg.'P.$N.5..Ty.l-S.i..8g..P<-...w.L...*...xgK...(Tm...n.s..H.e.^.h.......R..Q]..1...h|..dJ....o...._...^...........EV...~...........k...C...Cr.q.'.*q.@..x.w...6!.9pu.D%....*...?.#M.........a.w&..H<x .....Rp..*.(O..&W=.q=..`..f.......tv."....(...F.R..Nz...B...xx..qC{'..`..P.h.'p.U..a}...Z..[....}t.9..W.x$i;..|P.lf.M.T.u../.P..?..0...9..Zv.|...0.N..rl.].DSl.......=In..).>.? Q....SA...].....\.f.:........o.U.Ky.;wr.].V.[.:........Q...f../.D..9.<\...d...K.U.....Y^.9E......R....."*O.....L.w.B=..... ...mW.<....)fv<[.S|'B....o......T\'..e...3.|YW.4.a..p.i....$m.%|..c..=V,..Y.n.._8}q.@.'....JO...#O...m.i.s*...e(.1{.z...v8.6..).;Y?.q..`.3.MU.b*...:..Q.....q....0G.....i4v.k...#..[B.\T.._..k.o..R.v..
                                                                                                                                                                                                                                                                Process:C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\common\icarus.exe
                                                                                                                                                                                                                                                                File Type:XML 1.0 document, ASCII text
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):56896
                                                                                                                                                                                                                                                                Entropy (8bit):5.120770646867278
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:1536:vOtgPgPXIZclJNKN1519K5KS9d5jMhyBy/yVrbNAZ+3eJN2eX2LTU39nPecQjYxX:ByioVEoHa
                                                                                                                                                                                                                                                                MD5:2B1ECB6BD0427C4188BDE2A573B0DEE9
                                                                                                                                                                                                                                                                SHA1:89E5054004121D8DE77D7070BB09C03704327096
                                                                                                                                                                                                                                                                SHA-256:28A0FB078E5F22CFC0DE4D2D6FF72B722944B32655F807D658C525D173737252
                                                                                                                                                                                                                                                                SHA-512:679EEFE958C0A3580BC516B7654E45401664EE811CF5CE1130ED3E599C8ACFDD4279F4BBF9A95B72B62C54F749BC6644D834C4F50BD0B69E602BD56B80773420
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:<?xml version="1.0" ?>.<product name="avg-av-vps">..<product-defs>...<config>....<install-folder name="AvVps"/>....<full-name name="AVG Antivirus Vps"/>...</config>..</product-defs>..<group-defs>...<group name="base" mandatory-selected="true">....<action-list op="install">.....<delete-pending-files/>.....<commit-extracted-files>......<important>true</important>.....</commit-extracted-files>.....<expand-vps-version order-base="commit-extracted-files" order="+1">......<important>true</important>.....</expand-vps-version>.....<copy-path order-base="set-property" order="-2">......<post-condition>.......<directory path="%PRODUCT_INST[avg-av]%" exists="true"/>......</post-condition>......<src>%PRODUCT_INST%\*</src>......<dest>%PRODUCT_INST[avg-av]%\defs\%VPS_VERSION%</dest>......<ignore-same-files>true</ignore-same-files>......<move-type>Immediately</move-type>.....</copy-path>....</action-list>....<action-list op="uninstall">.....<commit-extracted-files>......<important>true</important>....
                                                                                                                                                                                                                                                                Process:C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\common\icarus.exe
                                                                                                                                                                                                                                                                File Type:LZMA compressed data, non-streamed, size 56896
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):12959
                                                                                                                                                                                                                                                                Entropy (8bit):7.987125808028954
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:LCapP8HddkB5jwRY1xuDg1aE1a51ZD19SH7/lLiI:LC9HddKwRY1xu671a5zkBiI
                                                                                                                                                                                                                                                                MD5:2CB09E502307409A9A6E243938E7C16E
                                                                                                                                                                                                                                                                SHA1:5A2BC4C7F4F73738A92CAA0862501CD5B2098A07
                                                                                                                                                                                                                                                                SHA-256:30C016BB85CBBE841F31B499802F62AE676490FC6EB5861839DB91CDC81C05D8
                                                                                                                                                                                                                                                                SHA-512:66DBF5EA6E9828B379E5F76B1371568AC9922309AEED9A0A672C2CE4EE56E01DB26A5BA491CE868DDF04C5C41353C4FE0BE2C51EA7023413E3F074C74445C9FC
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:]..@.@..............f......{3....&.7d..>$....`K...H......8..:_..~...\......>./........%..H.......o...Y....9-.f.P!....p...tC.k.....[...j...7^..1......N8...2....`..D.X.....h.TXhJk]......k...*3...J_..@[...URa.nK'.9W.a..Z.3k/.1e..gF6?.t...~.3e.=........BD....v...G7=..C.zM[B9d^..A...!....3BN3.(`..5T.....ZY&#AM.JA.......lnm.L.`x.......b@.`!...:...ZV.M~.P.%,.p.....Y..X2.oa.\.....}^....>.....7.{R=...3m>......I40Bua......[.q..Fn3j1....#Z...{.P.D...]$.P.yl\v.;..s......0.ha.J.0...8Z2N..D...sx....y......9...w.U..Y..h4.bi\Z.....A`...mE..P..!....l.B..,@...BM..\.+7.....qa.R...W..[|.V@N.5\..V..7...jU.......59..../.{.".o......m.....l'}.ac]q&..5...s.8.o.=.{...,..:....~&,.$...7!.[+.cNu`...O....tp.:8.O.j.N.,....|W[.."4.~.G*.?.z.,...@...Gyp..8$....4.h..H...*.c....o...B/..$[x.....g.u....\..c..\.$....0...%...U..E..#..S.^..,P!O.WJ....|..J...G.&...B.A.v.e."...w.c5%.......3me..".NS!...&SjK)..-:."......k.4Y.....E^.........T...*/i.....u...l..e.....hZ/.T.....C`....u....
                                                                                                                                                                                                                                                                Process:C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\common\icarus.exe
                                                                                                                                                                                                                                                                File Type:XML 1.0 document, ASCII text
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):5931
                                                                                                                                                                                                                                                                Entropy (8bit):5.098376104413451
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:aV2XjXXliMkQMIEY6Uc9gQbq0/mek+WKqae1EXcVvFQ+FlUM:a8XjXXliMkQVEY6Uc9gQeEmx+WKqae1J
                                                                                                                                                                                                                                                                MD5:67BC8DDF5DD2CA1563C5CAAE11493DBC
                                                                                                                                                                                                                                                                SHA1:BC332710CCCF6B52869B1CC5DBA72BB156B356C8
                                                                                                                                                                                                                                                                SHA-256:C57EC8BBFEE85E09D10C9368CB66340409B0950660410802B629C5B38022637F
                                                                                                                                                                                                                                                                SHA-512:C0EF7B68A1ED317D9DB113E463DFB2652712822A9915F8FEA48161F800D6B42CFEB76CE1DF2A0A1F0D47B157C22ACCC8B8173ADB9EF97BAE1AA30878758E6153
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:<?xml version="1.0" ?>.<product-info xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xsi:noNamespaceSchemaLocation="product-info.xsd">..<name>avg-av-vps</name>..<version>23.10.1808.3580</version>..<build-time>1697653002</build-time>..<inner-version>23101808</inner-version>..<setup-files>...<file>....<conditions>.....<os platform="x86"/>....</conditions>....<name>icarus.exe</name>....<src-id>69c9de9f0cc9cc846d44e8b9a42de17d93f4cde9ffcf7a10d1dff69c4cef0c1f</src-id>....<sha-256>4c3e1cdb48f03e9cd05318adadcef0545af250b36b9dbe5c9839985baeb05e0d</sha-256>....<timestamp>1697652939</timestamp>....<size>6571456</size>...</file>...<file>....<conditions>.....<os platform="x64"/>....</conditions>....<name>icarus.exe</name>....<src-id>cfab5808bd7503ee1aff23b54d5a98a557524fa453762afa10b90e4b7ca6af95</src-id>....<sha-256>7794cf36a6228135bef6581458eeb15d420159596fe2f0ea6296cbb2971089fd</sha-256>....<timestamp>1697652939</timestamp>....<size>7344064</size>...</file>...<file>....<conditions>.....<o
                                                                                                                                                                                                                                                                Process:C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\common\icarus.exe
                                                                                                                                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2343864
                                                                                                                                                                                                                                                                Entropy (8bit):6.799756934080038
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:49152:EKggggMGvxFqA51R48QUTk5AvAfAAEV1rnFTZT0krlGW+:DvxoA51R482Ao7ELxTZT0krg
                                                                                                                                                                                                                                                                MD5:61CEBC6B9E393B36D6A89A16EE7CEE9E
                                                                                                                                                                                                                                                                SHA1:22997CE4600037BA4618875DC03C4EA04D84E1D6
                                                                                                                                                                                                                                                                SHA-256:9FE456AB74B9825AED2E1E42BDFCD80D2C71C70A2B57CC17EDC5AF35E4F092B0
                                                                                                                                                                                                                                                                SHA-512:5EB0DBB6A17C16F800FAA716B26FED2F451E81162B30951F3B528AF1B5DC5F9C16E8AD575FB11ED1AE450CB46BD9D1C77F9FEDD4F72709026262F252E4A38C7C
                                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:MZ......................@...................................8...........!..L.!This program cannot be run in DOS mode....$........Y...8@.8@.8@.BJC.8@.BJE.]8@.5F..8@.5FD.8@.5FC.8@.5FE..8@.BJD.8@.@..8@..MD.18@.8@.8@..VD.8@.BJA.8@.8A.?9@.GI..8@.G@.8@.G..8@.8..8@.GB.8@.Rich.8@.................PE..L...a&.e...............$.............0............@...........................#.......$...@.........................0...............................H.#.p)...0#.....(k.......................k......hj..@...............l............................text...:........................... ..`.rdata...G.......H..................@..@.data...$m... ...H..................@....rsrc................R..............@..@.reloc.......0#.......".............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                Process:C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\common\icarus.exe
                                                                                                                                                                                                                                                                File Type:LZMA compressed data, non-streamed, size 2343864
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):895072
                                                                                                                                                                                                                                                                Entropy (8bit):7.999787063091785
                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                SSDEEP:12288:3/Tliz1mmM6BoCkuim7PiZVNjgx1MDPWxaRqvV4hrJ19vLAzw787gYk8kIhf0356:v5iz1hzTP6qYdTrzyk78ExYfG58Pqy
                                                                                                                                                                                                                                                                MD5:29ADE4000DD199A072C72313E8D094D6
                                                                                                                                                                                                                                                                SHA1:BB9A9BFDBB22C113E1E7AAC6328D397E8BA3C7D5
                                                                                                                                                                                                                                                                SHA-256:BE0FF1C4FEED0F5E3699F4CB741ECAA701C16E5AF2F8C1260A496EABB008B338
                                                                                                                                                                                                                                                                SHA-512:03C4032D9355974FF03E4C75912C850DDE719DFFBD57B84710502E5BB21FF91E931690768588C7425797BB11AC615B629BD92763C7A9ECD5EC5FE08DC0A1ABEE
                                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:]..@...#......&..p.........../D.|..N...mx...6.`....U....U6.2..}.a.Ys..NY..T..:D.0Ww..N...X...av.........A..qNQF..O'..M...B6."......<........z.jw.4..9..A.K"U...fi...IDg.h......q.PY......["..*....z.q.p>..?.k8.'q..\..q....jq..)....-....J....T`. ..3.....@].Y..tu..M~ ].9...hX........kL....+..$....@......M...L#zP....[o....=T.K;......I..........[.N...FB..4..G...bpBF..YFg..B..M@......c....X....IO...-.s.3.....Yp.Y....S.6..wE.N.#....^......n>B.F.g.4..jN.....2K...0q....m.;.3.06......!.=....41:g.Oxug".O..?=.rs+...L..A=.,.S.2......xk..BG...,.I1`..u{...;....EX..dF:nck..V4..G...bz.x..]..}2<%..N....,.%."...WN......aW....i.1=...{NR%..P.......>..7..f....n..A..(B.R.(T....Q..O.w....5p..S.x..X.SxY..Z..._.K.&9.=.....B..lP...........:E.U..k..?..U....y..6..H...W.=..=..MQ..zZ.}wV/....lEx^.YW.{....o.07..v4...sRpD>..@...fz\i>..+%L.`3.{R"..jt....Px@.b<(s...h...U..P.....}..... en..Se}..F.1Y.KX.zZ.9..7..s.2PaK...eq..ySq8..o...{.n.Y.]...2.........Y..... .= ^.R~..
                                                                                                                                                                                                                                                                Process:C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\common\icarus.exe
                                                                                                                                                                                                                                                                File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):4847032
                                                                                                                                                                                                                                                                Entropy (8bit):6.519886418886043
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:49152:VMLHHJldomYjw3stmiQKWIUyz1kOn4PQOtepOAbBnIQQ9FR8puWuMd7qt/LPQ4zF:vgwmmUyWObBoFRAuWw9sZFf2p
                                                                                                                                                                                                                                                                MD5:B1A603C438CC546915BE82D1A193FFD9
                                                                                                                                                                                                                                                                SHA1:AC2C1200D4451F781543D85327C8979CE8D8C3B1
                                                                                                                                                                                                                                                                SHA-256:F3D41563EF598F824DB6DCE8E182B3110696C20A868329C5BD82F53DB4FA0337
                                                                                                                                                                                                                                                                SHA-512:F4D1428E0478A43C2BFF8E78902DF4EDCCCBFE58FDE438DCEC1D7BCBBDD121658CF95A978FB2A893FF3923C1EBB2B98275F7F1BBFB15A997B4219CA47B09D45E
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:MZ......................@...................................H...........!..L.!This program cannot be run in DOS mode....$........kL(]."{]."{]."{.x'z.."{.t.{Q."{.t&zN."{.~'zT."{.t'z*."{.t!zW."{.x!zM."{Tr.{_."{.d&z[."{..&z.."{]."{Q."{..'zu."{..&z\."{.x&zy."{.x#zx."{].#{.."{Iu+z.."{Iu"z\."{Iu.{\."{]..{_."{Iu z\."{Rich]."{........PE..d...j&.e.........."....$.R1.. .......V.........@..............................J.......J...`...........................................?.......?.,....@J.P.....G.LK..H.I.p)...PJ..g....9.......................9.(...p.9.@............p1.p............................text...zP1......R1................. ..`.rdata......p1......V1.............@..@.data........ @.......@.............@....pdata..LK....G..L....G.............@..@_RDATA..\....0J......ZI.............@..@.rsrc...P....@J......\I.............@..@.reloc...g...PJ..h...dI.............@..B................................................................................................................................
                                                                                                                                                                                                                                                                Process:C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\common\icarus.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):685
                                                                                                                                                                                                                                                                Entropy (8bit):5.391076873363024
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:2xpyBjPAcWBjPqyCJYBheSf623Uk7okOfzXy9FQV6UaAAOheMTAG7xdVWgVSk:qpyBj4VBjOJYBBfPUk8HLC9m3kG7xWGX
                                                                                                                                                                                                                                                                MD5:A49CA553D98202A29C4F74B26CB6BD68
                                                                                                                                                                                                                                                                SHA1:36E8B116BD3C77B9C16D7511E5F92EF007B5C5C9
                                                                                                                                                                                                                                                                SHA-256:AA5D39935E757763407A4BA4AD89AEDFDD0140B14E5CBAC2BA3B1BE935B75973
                                                                                                                                                                                                                                                                SHA-512:6F0550A4A85DC78ED5B8061947C47189C3039D83290DD2AD96ACDE0B2375CB6E90FF344FDEB66DF2FCCD326633A7F3644664D4CDB7572FC881AFCFA65A5F4651
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:[ui.offer.progress]..url=https://ipm-provider.ff.avast.com/..[ui.offer.actions]..url=https://ipm-provider.ff.avast.com/..[ui.offer.welcome]..url=https://ipm-provider.ff.avast.com/..[bugreport]..product_finished_errors=45005,45002..[common]..report-url=https://analytics.avcdn.net/v4/receive/json/25..[updating]..conceal_hours=1..fraction=100.0..updatable=1..[offer.browser.asb]..decision_type=2..download_url=https://cdn-av-download.avgbrowser.com/avg_secure_browser_setup.exe..enable=1..priority=1..ui.offer=welcome..[Signature]..Signature=ASWSig2A02AB287B95158EA9CA716A87F6BCFD38D83C0D22B9CE5FFCB57A7AEC4A61F90B18030048C4CBA0AC352C1EB535D3889DCEF369E15DD5DDCCF23D67E76BC998EEASWSig2A
                                                                                                                                                                                                                                                                Process:C:\Windows\Temp\asw.204e408827b158fe\avg_antivirus_free_online_setup.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (2194), with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):18035
                                                                                                                                                                                                                                                                Entropy (8bit):5.647824586371176
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:Dw9+iXHcV2gJJi0YkdTJ3p+qOlG1srr7dl9D3e7A5obqAY:O+iYJiaJFOlWw/D3es5oGAY
                                                                                                                                                                                                                                                                MD5:637DCC5D11B6EB98BDC309EC36701DE8
                                                                                                                                                                                                                                                                SHA1:1ED8107B7B5EACCF4A9069BEB53CFB9C0BC88B22
                                                                                                                                                                                                                                                                SHA-256:CE0F73CEA417942AFE49F0F902D85EC18AC16A7ED5D3AE758AE825FFB0F7C152
                                                                                                                                                                                                                                                                SHA-512:BA4A0323A5EEB9DE9EAC3F8DFFE2CB38FCA840F78E2907C3F50748BCAC14696003CA25D0F7C0EB402C0D3EA0D9125CEFDC479147A1CAC16858C9C072BB3C37A5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:[RemoteAccessShield.Setting]..BruteForceMaxAttemptsPerDay=60..BruteForceMaxAttemptsPerHour=40..BruteForceMaxAttemptsPerMinute=30..BruteForceMaxAttemptsPerTenSeconds=12..[Settings.UserInterface]..ShellExtensionFileName=0..[WebmailSignature]..GmailEnabled=0..MaxRequestSize=16384..OutlookEnabled=0..YahooEnabled=0..[WebShield.NXRedirect]..Redirect=0..[Offers.GoogleChrome]..DefaultState=0..ShowInComplete=0..ShowInIntro=2..ShowInPaidBusiness=0..ShowInPaidConsumer=0..ShowInPost=1..UseTryOffer=1..[Settings.{D93EF81A-B92F-27FE-AF54-9278EA8BF910}.const]..ScanAreas=*RTK-SUPERQUICK;QuickStartup;QuickMemory..[AntiTrack]..Enabled=0..[FileSystemShield.FileSystem]..EngineLdrModuleFlags=0..[Fmwlite]..License_check_interval=16..[PerfReporting]..AvastProcessesWprCaptureInterval=0..[Components]..ais_cmp_fw=2..ais_shl_spm=3..[GrimeFighter]..info2_licensed_period=3600..info2_unlicensed_period=3600..LicensedClean=1..UseGF1License=1..[StreamFilter.HttpPlugin]..ATisON=0..DohMode=3..Pinning=0..[OPM]..def_base=e
                                                                                                                                                                                                                                                                Process:C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\common\icarus.exe
                                                                                                                                                                                                                                                                File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1213880
                                                                                                                                                                                                                                                                Entropy (8bit):6.608370550710603
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24576:PACgkCmLmk9Q9QrKKUboalbsg/oJxEx4Yh0lhSMXll7MSiPlJkdV4K/:4hHkq9yKXoal9/oMxm69JIV4
                                                                                                                                                                                                                                                                MD5:36B9397D83C5A7BF33C02D5213BEB1C1
                                                                                                                                                                                                                                                                SHA1:792A44D1E5478575E658C304E742E84A13EFF5DA
                                                                                                                                                                                                                                                                SHA-256:4246AF29405597481F4D3E6F1E55CF71175E7762E69F97A3470C1253959D768A
                                                                                                                                                                                                                                                                SHA-512:5FBA613D021921A603D3462EB50AC767AF867CF3F706132A461A82EEC481309862AC868076F3E9515DA0034110782DE500B27114FCB57B7BBD637B7332D232B9
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:MZ......................@...................................8...........!..L.!This program cannot be run in DOS mode....$.......=...y..y..y.....u...........m...2.{....k....s.....p.......p.\.{..y..z.....v..y.....m..$..m..x..m.0.x..y.X.{..m..x..Richy..........................PE..d...D&.e.........."....$............`..........@..........................................`.................................................d........p..`Y..........H\..p)..........$...........................(.......@.......................@....................text............................... ..`.rdata..............................@..@.data........ ...`..................@....pdata...............`..............@..@.didat..P....P......................@..._RDATA..\....`......................@..@.rsrc...`Y...p...Z..................@..@.reloc...............F..............@..B........................................................................................................
                                                                                                                                                                                                                                                                Process:C:\Windows\Temp\asw.204e408827b158fe\avg_antivirus_free_online_setup.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2
                                                                                                                                                                                                                                                                Entropy (8bit):1.0
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:Jn:J
                                                                                                                                                                                                                                                                MD5:9BF31C7FF062936A96D3C8BD1F8F2FF3
                                                                                                                                                                                                                                                                SHA1:F1ABD670358E036C31296E66B3B66C382AC00812
                                                                                                                                                                                                                                                                SHA-256:E629FA6598D732768F7C726B4B621285F9C3B85303900AA912017DB7617D8BDB
                                                                                                                                                                                                                                                                SHA-512:9A6398CFFC55ADE35B39F1E41CF46C7C491744961853FF9571D09ABB55A78976F72C34CD7A8787674EFA1C226EAA2494DBD0A133169C9E4E2369A7D2D02DE31A
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:15
                                                                                                                                                                                                                                                                Process:C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\common\icarus.exe
                                                                                                                                                                                                                                                                File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):7344064
                                                                                                                                                                                                                                                                Entropy (8bit):6.475073805528636
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:98304:zzhxeOfs3SHwHF8TjntexRl4mVUuvPa4Wg:vhxpfs3SVPnte54wUub/
                                                                                                                                                                                                                                                                MD5:A87978C382EABC0165DB0C7EDC5797B2
                                                                                                                                                                                                                                                                SHA1:2D145E3C71549A378DD9ECACBB99FA5F0AD2565F
                                                                                                                                                                                                                                                                SHA-256:7794CF36A6228135BEF6581458EEB15D420159596FE2F0EA6296CBB2971089FD
                                                                                                                                                                                                                                                                SHA-512:1D1E1212A3BE1A7DC4FB508DAD20A2502217DF2CFBBB8B5AF672E85EF68AAE740C9FAC2095A6082A993127FE210D0635ADA72B2E90D98ABF306C7CA9AC3D5CB4
                                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:MZ......................@...................................`...........!..L.!This program cannot be run in DOS mode....$........d`.............ow..j....{.......{.......{.......{......ow......ow......&k......&k.......}.......p...............p......ow......~p......ow...............z..P....z.......z...............z......Rich............................PE..d..._&.e.........."....$..L...#.......)........@..............................p.....)#p...`......................................... Mb......Nb.|....Po.......l.....H.o.x)...`p.`.....X.......................X.(.....P.@.............L......Jb......................text...<.L.......L................. ..`.rdata..D.....L.......L.............@..@.data....x....b......|b.............@....pdata........l......Bk.............@..@.didat..p....0o......\n.............@..._RDATA..\....@o......^n.............@..@.rsrc........Po......`n.............@..@.reloc..`....`p......bo.............@..B................................................................
                                                                                                                                                                                                                                                                Process:C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\common\icarus.exe
                                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):6014392
                                                                                                                                                                                                                                                                Entropy (8bit):6.481855729868027
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:49152:DMLgHYldBpyoolheLtE1dzXMrB6ZgYAXUwzmcaFS0qrMOyMiqXrmrkT7RxnZZPUD:UGoVzygLnl1LpRHDwyva
                                                                                                                                                                                                                                                                MD5:98E1C0556DBB60FA186052A18A8E23E0
                                                                                                                                                                                                                                                                SHA1:382A506F330EB8EF25D36330A8289C0F73F8E5A8
                                                                                                                                                                                                                                                                SHA-256:39174C0022763E52089A0A3D3CC047AE80A64244E358E001389F499A8160C579
                                                                                                                                                                                                                                                                SHA-512:CC82F73503ABCABE840DFACE0424092F047773233AB033E295F6C1B30C467260790B2285C0CFCA176D506A1E217B421BC1358C5D6E1CB8F4CE233AB1A2D2C110
                                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:MZ......................@...................................X...........!..L.!This program cannot be run in DOS mode....$.......Gb...............q.......w......}......}......}..m...}.......q.......{m.....Uv.....Uv..+............q.......v......m......m.......q..........l....q..$....|..4....|.......|........i......|......Rich............PE..d....&.e.........." ...$..<..2 .....@<#.......................................\......\...`A........................................@.O.......O.h.....[.h....0Y.l...H.[.p)....\.4...PqG......................rG.(....pG.@............0<..............................text...n.<.......<................. ..`.rdata.......0<......"<.............@..@.data....$....P..n....O.............@....pdata..l....0Y......VX.............@..@_RDATA..\.....[.......[.............@..@.rsrc...h.....[.......[.............@..@.reloc..4.....\.......[.............@..B................................................................................................................
                                                                                                                                                                                                                                                                Process:C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\common\icarus.exe
                                                                                                                                                                                                                                                                File Type:LZMA compressed data, non-streamed, size 6014392
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1675280
                                                                                                                                                                                                                                                                Entropy (8bit):7.999896428853255
                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                SSDEEP:49152:UJNNrs21hNKbAE9Ljhn5snOO+j2OUdSITmKJ+msUGRTp:UJNNrsiErvh5sOvoRTmYkUI
                                                                                                                                                                                                                                                                MD5:201656CEA6EB0C43CD283456955AF3A9
                                                                                                                                                                                                                                                                SHA1:4E694FF5E8808DDD83002763BEE78C712FC66736
                                                                                                                                                                                                                                                                SHA-256:0A68E6C021F8B4CC993AA70E1408C59CE4B6F82B2F586A9BAEC9DAC4F586B13B
                                                                                                                                                                                                                                                                SHA-512:B903B53B0FBDA4DEFF103979C1F0239426B15F13CBE20A5D63DE36D6B65C897592FD6AA296F853647ECBDD139F3AD8C39FE409E8676A3DB60E2B05E3EE0DC642
                                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:]..@...[......&..p.........../D.|....o.e.F<w.,...vY.Ta.....NE..1E...V..Z..m9..^../:Y!....y....eg.!W8 k..tZ.}....m..*..O..T.>.....N.?._.r.g.;.$..... .Y!a... `cs.l.....P......v..{..HC.....Wb.8....e..b.....8....F.E.0......K..B..P..=,...D.-...FM._....+.S.....I.Fb.@.c..4..@..."N..Kc.....U..T^...C.........5..3.f..2...f....,.&./g..M.'..@.|h...y.....v.#$C..,.D....@.H..s/.zd..9...x.d#L.Y.M-.1.hXz.e..d.8.A...lt:Y.d.....GV....>:....9...._.....bS P.Q....X.>.....H$......>.,q.E....kJ)>$..:6zC*F.{...d..c....j.....%..9.ZR....*......"6Q..&.Y..&......).A.:.SN.O..].mT..)M...Y...a...j..y.>.4.^d...]Q..}d.S........!....{oy..qZ..._....n...7.A.g.d....tLC.s.[.:.%....".2.?.....49.9.I.Fq.qR,....-..q.J....x...RI..Y..>...B./.....y.y.21..e...6..q.B..cS...7@.Y.d.g.d..y).3........Ae..;....I.9....8...bB.=.".|.o..||...S.~.;L...Y......*.C.`r..C=L..wN).....T.|.P.Os...f+.....=...MFh..r.LDa...P_.U....j..2.M../dh?TV.../...=?..f.%{.&......G....'U.FB?..:.. ...(.......9Q.....t..
                                                                                                                                                                                                                                                                Process:C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\common\icarus.exe
                                                                                                                                                                                                                                                                File Type:PE32+ executable (native) x86-64, for MS Windows
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):50048
                                                                                                                                                                                                                                                                Entropy (8bit):6.7242310270979555
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:768:80GTBuw+QK1wzf06MEJH9Eh3uilXnK2wYifAPPxWE9tEHx9zFQZ:6TwwjKuf06MEJHShPXnK2w7fePx8jzI
                                                                                                                                                                                                                                                                MD5:4E7236C6B0250F15CD2A7B6C0837E96F
                                                                                                                                                                                                                                                                SHA1:A6292B400D48B48D5A6C9D399916A79860D1F408
                                                                                                                                                                                                                                                                SHA-256:478DCF15F9BD7A3470971C05CCF0E53ED3418D5236E1FDB9DE39BCB1F1B588E5
                                                                                                                                                                                                                                                                SHA-512:56B30DFD29F2BCAE85D3A43B0FCD49175E8E7FD63A31B3419EA25B8B902AB69DEB8FECBC32217A2FE19C6733675DFF6DC47A8108F2683B9F22F6F57524F6B05E
                                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............s..s..s...r..s..r..s...z..s.....s....s...q..s.Rich.s.................PE..d....t.d.........."......J...(...... ..........@..........................................`.................................................Hu..(.......8............t...O...........l...............................................`.. ............................text....I.......J.................. ..`.rdata.......`.......N..............@..@.data...............................@....pdata...............h..............@..@.rsrc...8............n..............@..B................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                Process:C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\common\icarus.exe
                                                                                                                                                                                                                                                                File Type:LZMA compressed data, non-streamed, size 50048
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):26103
                                                                                                                                                                                                                                                                Entropy (8bit):7.993771307079847
                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                SSDEEP:384:RspI7z9vekX1IYi4n8YNfqxcNMT/e0fW5vKG1p6DKFFYFXpGQ8:RKMFX2rSNfscWnfW5VF2pgQ8
                                                                                                                                                                                                                                                                MD5:5EA78A3959501E4FA1924B3EA9E1B244
                                                                                                                                                                                                                                                                SHA1:AC80A6CE1431A847BEF6368082CFBF55A78C8536
                                                                                                                                                                                                                                                                SHA-256:264182E7566F82B33845911D769F7EC3150EFDA17799450FF0C151FA1E6D16E4
                                                                                                                                                                                                                                                                SHA-512:B35F00F0F07E42CC77977BF1CD8B26A86758666F0E7A6F4F0EF2EFD6F25D240DEED07C86F267E29CD376A7001423F519BE6E393BD360680A4D05468054134AF9
                                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:]..@..........&..p.........../D.|.........{...cl..KN......TS;...p....."...gW.....~...~....oF~;.6I\&...A...@...b!~h.7...iXOo..4.m%.......".61..B.....Y...UPt..,....-.-..)...f7Rv..#~O..G..c....b..d.#sw...xj0UeA.]Q.e.A..Ja..?.n..gC.....&.....^,?N......;.X.....l..Fxg.'P.$N.5..Ty.l-S.i..8g..P<-...w.L...*...xgK...(Tm...n.s..H.e.^.h.......R..Q]..1...h|..dJ....o...._...^...........EV...~...........k...C...Cr.q.'.*q.@..x.w...6!.9pu.D%....*...?.#M.........a.w&..H<x .....Rp..*.(O..&W=.q=..`..f.......tv."....(...F.R..Nz...B...xx..qC{'..`..P.h.'p.U..a}...Z..[....}t.9..W.x$i;..|P.lf.M.T.u../.P..?..0...9..Zv.|...0.N..rl.].DSl.......=In..).>.? Q....SA...].....\.f.:........o.U.Ky.;wr.].V.[.:........Q...f../.D..9.<\...d...K.U.....Y^.9E......R....."*O.....L.w.B=..... ...mW.<....)fv<[.S|'B....o......T\'..e...3.|YW.4.a..p.i....$m.%|..c..=V,..Y.n.._8}q.@.'....JO...#O...m.i.s*...e(.1{.z...v8.6..).;Y?.q..`.3.MU.b*...:..Q.....q....0G.....i4v.k...#..[B.\T.._..k.o..R.v..
                                                                                                                                                                                                                                                                Process:C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\common\icarus.exe
                                                                                                                                                                                                                                                                File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):11592120
                                                                                                                                                                                                                                                                Entropy (8bit):6.579092922372079
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:196608:jJ9aK4TOtq7qJwlsADfPSo5nagrqNO0L:V9Pbq7qJwls0PBagrqNOc
                                                                                                                                                                                                                                                                MD5:0DC17CA800AEA2358E0A565D7FB38299
                                                                                                                                                                                                                                                                SHA1:634F5963D0B49B10CE584E122E2E879328FAC8D1
                                                                                                                                                                                                                                                                SHA-256:AC47C136E574DA442AD0961667930A5076C3082F98E0EDCB8FBD732D51E3B6CD
                                                                                                                                                                                                                                                                SHA-512:5853CFB68C74CF473916F8F19CFDA0DC0299D0F10DCF47A8BC9E022C3F936D9FA8204CE258DD5E7C0F0361E16882C06EE4229199EE927B8DC68C7CB547EC8B15
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:MZ......................@...................................P...........!..L.!This program cannot be run in DOS mode....$........'.._F.._F.._F...4...F...8q.VF...8..KF...8...F...8..SF...4..@F...4...F...:...F...:...F..V>..]F.._F..YF...3..\F...3..^F...(..]F...(..OF...4..jF.._F...E..K9...F..K9..^F..K9s.^F.._F..]F..K9..^F..Rich_F..........PE..d....&.e.........."....$..}...]..... ..........@.............................p..........`.................................................t...................L...H...p)......................................(...`...@............ }.x............................text.....}.......}................. ..`.rdata..p.".. }..."...}.............@..@.data.....3.....n.................@....pdata..L............8..............@..@_RDATA..\...........................@..@.rsrc...............................@..@.reloc..............................@..B........................................................................................................................
                                                                                                                                                                                                                                                                Process:C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\common\icarus.exe
                                                                                                                                                                                                                                                                File Type:XML 1.0 document, ASCII text
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1272872
                                                                                                                                                                                                                                                                Entropy (8bit):5.3949942288945785
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12288:1FBLzSYiQizFv2okIuzNrGmmaeAjfde0hfHge:1FBtd8vTuzNrGvofU0hfAe
                                                                                                                                                                                                                                                                MD5:ABF68F41FD38238488C9984783581B8B
                                                                                                                                                                                                                                                                SHA1:F4283041B4A747A2A696D162466335AC59274B7A
                                                                                                                                                                                                                                                                SHA-256:1DE662D6A41687462BC259FB9E3BA374EDF79947739CE997D3E9DF297CE6392D
                                                                                                                                                                                                                                                                SHA-512:7CCECD2F9B501DAA96F70CC2378C115EAC0E3CD85559B9B25038E374416B9555D526B5B55194808B654132C759B6E874D8D7710F567D6291D20765D2CFCEBFEF
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:<?xml version="1.0" ?>.<product name="avg-av">..<product-defs>...<config>....<install-folder name="Antivirus"/>....<program-data-folder name="Antivirus"/>....<registry-key name="Antivirus"/>....<full-name name="AVG Antivirus"/>....<languages>.....<lang>en-us</lang>.....<lang>cs-cz</lang>.....<lang>da-dk</lang>.....<lang>de-de</lang>.....<lang>es-es</lang>.....<lang>fi-fi</lang>.....<lang>fr-fr</lang>.....<lang>hu-hu</lang>.....<lang>id-id</lang>.....<lang>it-it</lang>.....<lang>ja-jp</lang>.....<lang>ko-kr</lang>.....<lang>ms-my</lang>.....<lang>nb-no</lang>.....<lang>nl-nl</lang>.....<lang>pl-pl</lang>.....<lang>pt-br</lang>.....<lang>pt-pt</lang>.....<lang>ru-ru</lang>.....<lang>sk-sk</lang>.....<lang>sr-sp</lang>.....<lang>sv-se</lang>.....<lang>tr-tr</lang>.....<lang>zh-cn</lang>.....<lang>zh-tw</lang>....</languages>...</config>...<vars>....<var name="%V_PRODUCT_PREFIX%">.....<desc lang="en-us">avg</desc>....</var>....<var name="%V_AV_SVC_MODULE%">.....<desc lang="en-us">AVGSvc.ex
                                                                                                                                                                                                                                                                Process:C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\common\icarus.exe
                                                                                                                                                                                                                                                                File Type:XML 1.0 document, ASCII text
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):9649
                                                                                                                                                                                                                                                                Entropy (8bit):5.275866628060874
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:KXjXXliDZwBmNvpgGm8I6AERUc97Qlv1i+FKqJe1oGA0Ny8RzQ2gWwKsVijk:KXb180mNv+GPAj5KCe1xbNyW3kijk
                                                                                                                                                                                                                                                                MD5:C19FCBF02140B9AF1A3BA40B3C8586CD
                                                                                                                                                                                                                                                                SHA1:B6580C396DFDC265F0A5EADE38BCEFE052538635
                                                                                                                                                                                                                                                                SHA-256:FFCC9BB534F4C1DBED3A01008CFA4B0EEA83741CC67010FC518135C0CA397EAF
                                                                                                                                                                                                                                                                SHA-512:9801181AE3CE4D47AB8D4218ED64AAD473574F4DC580EE6494BBCA1E4A91975F4F7101DF02F561690135D9642BD95C25278222FB7B670F1BC0042FE0DC82F466
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:<?xml version="1.0" ?>.<product-info xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xsi:noNamespaceSchemaLocation="product-info.xsd">..<name>avg-av</name>..<version>23.10.8563.1247</version>..<build-time>1697532238</build-time>..<setup-files>...<file>....<conditions>.....<os platform="x86"/>....</conditions>....<name>icarus.exe</name>....<src-id>69c9de9f0cc9cc846d44e8b9a42de17d93f4cde9ffcf7a10d1dff69c4cef0c1f</src-id>....<sha-256>4c3e1cdb48f03e9cd05318adadcef0545af250b36b9dbe5c9839985baeb05e0d</sha-256>....<timestamp>1697532136</timestamp>....<size>6571456</size>...</file>...<file>....<conditions>.....<os platform="x64"/>....</conditions>....<name>icarus.exe</name>....<src-id>cfab5808bd7503ee1aff23b54d5a98a557524fa453762afa10b90e4b7ca6af95</src-id>....<sha-256>7794cf36a6228135bef6581458eeb15d420159596fe2f0ea6296cbb2971089fd</sha-256>....<timestamp>1697532137</timestamp>....<size>7344064</size>...</file>...<file>....<conditions>.....<os platform="arm64"/>....</conditions>....<nam
                                                                                                                                                                                                                                                                Process:C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\common\icarus.exe
                                                                                                                                                                                                                                                                File Type:XZ compressed data, checksum CRC32
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):312724
                                                                                                                                                                                                                                                                Entropy (8bit):7.999459609867886
                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                SSDEEP:6144:EV41wbKO2TLKSLAhJnwDlQIRBsUAjYCUozoM2B1NEOWZKpJtqZTQLLRVLc7SryyR:EVW+KOovEhJCsUAkffLNExKpOT0s7LEn
                                                                                                                                                                                                                                                                MD5:053FF55435136DAEBD2F6FAA12FE1831
                                                                                                                                                                                                                                                                SHA1:815113C56692EB0819E19BE9A72FA57B3A6BFF3F
                                                                                                                                                                                                                                                                SHA-256:F376E9AF363D39E60246C7DCE9C8C9ACCB7DA5DC8D23E54861778C278E60C0D2
                                                                                                                                                                                                                                                                SHA-512:0352E13FECE37EA1B326CE6FE1E2556D5E239950372E42D57A4BE509A8F680F19EA720753DD40F904638835E12CF4B75D15145D18BD64015DC5D481BCAD7F2D4
                                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:.7zXZ...i".6..!.....#..,.q...].0...?..Lm.K%. .6.X.....L.@#.....n.....=...+..^......XmT"....o..i..^wp.Tp..........uH.u....1W...jZ.`.(C.....J.uu..$....T...0]d.....HAa.!._/.b.....{|.L...W..3Sq..h.T..@N...A.;..J^XS.....;7....+.).C..Y.Uw.[T.w_(-.i.4...r?Y=qR.;.....>.......aDi1..g....6.@.H..0.Y U>.......[m&.N.~0.ns\.......+..{.L...r..Z!..'.t3.k....-w.1.!.~..'.f~......u/[*@.h....X. .j6.....2.b....@.Aj1.8...,.Ofz.b...Aq..e.o.=]..`z!..Y..jQ9.]........TboT.^..[r...........(.O..'.`UG..:"......5......-.'..e.}^.FI..%Y4-.|.._...BlEV.5.f...3.M8*.g...#.=;........7..\K.t.s.".>>.......M..=[(....U....&l..P.....+.".P..R...A....y(\.S<O)j...eb8.UH...D........a...e..A.L..O...vF.dD>..WR.l....%....X.P....C....;...c...k.r.....O.y..;.;..6e\o.F]..#.4D)....a.>..M.N...:...+.Nn.{i..A......Z.._(..Y..Iy:.&.M$.k==..*.N3...q.7.]...l_...R.B...;.A#......V..7../..0.S.)b..z@C...}...B?...@..88...rk.Q#....E..rf.u}..%.".UX.ZzHxx...F.A'?t/*........5...y...|PIWC.Gh..k<.~..t...o(.5j.V
                                                                                                                                                                                                                                                                Process:C:\Windows\Temp\asw.204e408827b158fe\avg_antivirus_free_online_setup.exe
                                                                                                                                                                                                                                                                File Type:LZMA compressed data, non-streamed, size 1272872
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):137458
                                                                                                                                                                                                                                                                Entropy (8bit):7.998649906987011
                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                SSDEEP:3072:+3Bc4psJIXIoMyp7hjIiVN6r/cTOM6w2xlIUS5MO+YO6ETIldsGqw:+xzxXIT0jIGRORDn3O+vTIldsM
                                                                                                                                                                                                                                                                MD5:C4C765BC9080D175CB7824F4E9D14736
                                                                                                                                                                                                                                                                SHA1:A006F47C65DDBE21A50D0FACCAA19B25818E1D1F
                                                                                                                                                                                                                                                                SHA-256:17F8258161634A2C55C88D3164D1D41EB8C2F8496B0F6DF2CB0B3C523766F959
                                                                                                                                                                                                                                                                SHA-512:3F717054F3F00147EACA6D0C5187A2987FD0E7831F921CD70CE7318AD8BFF49C0276C8F54B9CBD2EB4291588C0155FD7E8486A6B5AFD4D2DFB192C01C83FD254
                                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:]..@.(l.............f......{3....&.7d..>$....`K...H.......4...^.a.)....0C:.6..n.f.c...j...$Px...........X.PMf$5.B....O..DN....[.d..s..s..M..:B..(.N..L.?7=~Rg.[...N!."..8......1uW.#....;u<Q..MC..Kl.#.9!U.3N..N...^....Gp..a.@....-.m..Q...c.6.....]..vK..I..(.<..s.1h.r..)y.]!J9%...*/.(]X...%."....Y.,.J.......Z..T,....u1.&......n..&.!E$Dn<..;."....@..90H$Jk4..{i%.@^...q;.%.t!......Md..fJp) m.0..>3......hs...Y.4..<...Q8.$.@.n...u..N..X..ia.f..o.."....b<...^X...z.U;..[..[....A.`.W.0.X..l...v.GfM.9..y..q... $.....4E..Xd..[l.>..R...z../KjC*d..9J...!.O..U.^.l..].S).zLS.[90....O."0...kX[$V!...b{...1&.*@a{....|.Bg.....d0K.KGS.....r.h.]m.9..}.>Y.Ha..Sh.\.UgmX.......Hm.!8.?..k..r)..z.M........bc0:...N9?Qf.w78.....j.C y...;...V8.8..'....HE.Ur..A.,.4.....k.:'Vm.M.J.`..V....*.`.U#...\.8.T....C.K.H..#UD.?..#..;..#......P.!...(.QS..v*...>..T.....T...65.vX{l..8.G..E......A.....+.Q...G.<..!k.....f."._...&.t...Dm....wZ.-..W..uX.zb.....Ru..h.-.OV..c.^.l..`..
                                                                                                                                                                                                                                                                Process:C:\Windows\Temp\asw.204e408827b158fe\avg_antivirus_free_online_setup.exe
                                                                                                                                                                                                                                                                File Type:LZMA compressed data, non-streamed, size 15296
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):9561
                                                                                                                                                                                                                                                                Entropy (8bit):7.980334307230947
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:HmAMdKXJd6hvLTG+y8XjWlMB5r1ZP37g+L/Qc5khlN2i:nMYd6VmeXKqV1ZP7uH8i
                                                                                                                                                                                                                                                                MD5:6B5A05BDB671ED214CE616C8933F3DD5
                                                                                                                                                                                                                                                                SHA1:63191E9AEDF21D9D4962E14361B89AB6C29C4214
                                                                                                                                                                                                                                                                SHA-256:15F1910F8920F543E0CB4EF3F95E372DC9327328A673E1D4D6A2FFD5CB392D18
                                                                                                                                                                                                                                                                SHA-512:ADE79B94FA0DF26C0FDC5F8081FB3CA3DF552F85DE95A41FB1BBD22A676DD42FCEBFF1F563FE767F537052C4370730FDC83AA5F1295DE7EDDDF7FC80681A0BB1
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:]..@..;.......&..p.........../D.|...G'_..z.-~A..\..*~kHy54......<.....=......6......! o..- 6Y..mR..O...8.C'.B!...Y...;Pn.,.4Wl.xg........7.Xv.x...Z.I-.....k......H^..;.^.....?..c.qP*..s....x.D..)T......$XA.Z.K..zB..r......kt.,....X.\..c<R'..jmt.y.FLT[..]=...$4..RW.\9.t6.1.s+(>.9...o...`.jD.o....8.^NW...D.....}~.q..W..?J..4...}.....,..-CGe.p.J..0.~L3^.#.}iG...z..:S$...PG......WE';G..u.5........'...;r..u.T.e&..ep\y..l...9..xbW....R..(%&..q..*......)...S..?........{6.._XM.....u..9O.tf 3..u..67dS.Z.O5....<...Q6.....d...pb...E./X..........7..s...Q.@Q.r#.@.....O..e>v..2.[X.'..)eNE.wb:.......i.....C...^..o...Zw.{.d....R...w=U.......j.}..^..U.,..?..+(;..*P....G...)k..h..:y..e...H.5|....q&.?~BeW5....A.A...h..k(..i..+.....L...3..].f.%w..u.....2^...V..Rg.|....M...N<......sR...b .xhva...$...l/I...@w.....:]W...o.Bt.SZ..@.]~.?.L...Q...nk.uT.$f."..o.>.....k)..bL~.......f.q...Zg..N.OQ...H74..n|"..B./..q...aLv........eJ.Q...g*O....^.{..5:...4.*..A~"O
                                                                                                                                                                                                                                                                Process:C:\Windows\Temp\asw.204e408827b158fe\avg_antivirus_free_online_setup.exe
                                                                                                                                                                                                                                                                File Type:LZMA compressed data, non-streamed, size 312724
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):317112
                                                                                                                                                                                                                                                                Entropy (8bit):7.999368198678113
                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                SSDEEP:6144:IiFbJakFmw5J05I4728FIGaiwPdgmbwlCyRRZX72pwKO:TP9mHID82+0gIwlCADiKt
                                                                                                                                                                                                                                                                MD5:B1E352EB58FD17D792FA4C87C053ADA8
                                                                                                                                                                                                                                                                SHA1:CA152C01D71D7DEBC2388022667E24249D31D65E
                                                                                                                                                                                                                                                                SHA-256:87EF9FD888F9F4275AEE2A1D2177F1EA9EC460FECEA11D879F7977929A2F020D
                                                                                                                                                                                                                                                                SHA-512:D29F6E31CA288489D07725842CEA3EE5A4AEF1E768D24FED1AE0538D50A8F15B25F188B1B6B208D17F35612332C5B530743CCEA02DD358178C7DADD3ABF47ABB
                                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:]..@..........~..E..8... .rZ.~0..9.I...T.....<.|q(..n.c..y%=D....# .....HfK......4...yz.E.R8...G5;R.7...i.....'...S.+*^V.W..3..w:..T..l.....A.B.sD..y..>...`..J(Uz......{..SH6y....<M..|.]q.T..< b.H.s.......%g2.6..y.U%.=!.7t.....u...Ak._..7..*C...P...mX+qT...........v:.5...cu....v..u.$g|g'3...?``...E.A./a.@..f...4.=.L.x......|..w....m.|.,[.....6 ..pY.M]<.]..),}vT.....|H..J..+..\..N..{M.....!..2\.......!u..A....!4..._6...~.....U....s...;..n.G..`.N.x...sl..Q..ui~.....-0.z/.{..(@.rJ.+2S`......!k._..(.{1.?.<..Lr....E./..7X......E<QQ.......uL/.......4..8........;....%.Y~}f...j..g....G..HH.....(.e`.fr*<...@.."..V..........t...$.....*sa.?...@.[Zrd...szg>WaR..QT`l..;...Bd.3.P.A5i.}`.E./...k.[L.F.n.....sD{.X..u.0....x.[.u-RiW.M....... L j....\A,....._'..XW.|C.{..A..|.......0`.e\.g..z...R"....<........0.a.:....WO.z..._#..ura...G....K.^..e.w...B4."...%.M.B..>.#2...ZB...8..hEe....<........o.s5?u...o.....8....Q..9.n.:.....x.e@.*1I.5BZ. e.IY3
                                                                                                                                                                                                                                                                Process:C:\Windows\Temp\asw.204e408827b158fe\avg_antivirus_free_online_setup.exe
                                                                                                                                                                                                                                                                File Type:LZMA compressed data, non-streamed, size 4847032
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1415844
                                                                                                                                                                                                                                                                Entropy (8bit):7.999866705663655
                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                SSDEEP:24576:h4PPqpRJmKFgrEmD6oWFpqbSotqjR6GABXWe1mLB3mWtmr7hYAQmyt3UNDyr:h4PiZmKFWEmDyq+JR6tBWgaB3ftmnhYl
                                                                                                                                                                                                                                                                MD5:2172190ADA7E15B64D6F3DAA990BE549
                                                                                                                                                                                                                                                                SHA1:6CF38464829DA5E6D3C5C144BCFCB6884FC7C4D4
                                                                                                                                                                                                                                                                SHA-256:963801FBAB933E4D8B5361EC12FEED902E5D8CD08A0CCF2E772738AE46C11317
                                                                                                                                                                                                                                                                SHA-512:102ADB9D29F3F792217168EC9E97071257423935591A522A72202FE14DF824EA4017C1994D640ECA742DE5046884FEE50A8245F95B4E921EBCC83DCDD7F03D34
                                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:]..@...I......&..p.........../D.|..y..:.}.._..G...5mA..aQ..c5t ..+........w.uRl.,E.u9....r....dV..5.z:.D...Z...]..F.(...I..u/+g/.B.:dh.t..h.;.t.s.<....e..`....~.PP.....(.s....(..|.].K..<0w....^]......l....1Q.._.E.&....`#.~..yv....:N\.`.]...1.38.M{...y.P.t..~Ce..@E...J|Als..-e.3I....4$...u.>....o..8.l.Z.`.........;.!.*.....M...../..u.n.....A$.Q..Y.....&.$p...9(C......%....3.A:.4.n...x..1q.v...b.`..+f..h`R.&/. .c.2.....0r.y..dpT..p......e8.U_w.!.5%2..5n1......l....Q.\....O....D...mr.?.S*9j...#..J..{.b.....0.......Da...vF....H..j"..nB.8..6....4m3u......8.O.....D.c....$.O.:+..T....3.B.tW....O=.:.D9.-g..P.....w.T.>..Zz"6An.M.....*.J....M...s..|W.K.e9.f.2.d...%...qn\.J/N.4...C@.l.&..z...8.......x..:.e"0_'E.:..&. t>.H..g.mZ.. K.4o.F.k....z.....Eha.Zv...<y..9.6..f.........Y..%...'..?_.M...B.C.....De.?...;.i.|t..._..< q/.....'.u........L(.7L$..u.}.Y..*Y@.\v.U....ey.. .<><.8."..J...^m.....j2......j..."..O.RY.).+...i...H..9.$Q..{...,(..\.E.)..m ^...X.9..G.
                                                                                                                                                                                                                                                                Process:C:\Windows\Temp\asw.204e408827b158fe\avg_antivirus_free_online_setup.exe
                                                                                                                                                                                                                                                                File Type:LZMA compressed data, non-streamed, size 11592120
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):3758974
                                                                                                                                                                                                                                                                Entropy (8bit):7.999951681815112
                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                SSDEEP:98304:1OA6B0RzGWziOfUR5fJqxJ8bMh3MdZrHaWpnfnGTFVbQj0:XpRz9iOcfJq8Mh3MDaWlvGhVh
                                                                                                                                                                                                                                                                MD5:A176AC1BE3E12A19F0C46B75B25DDC30
                                                                                                                                                                                                                                                                SHA1:AFACB85BFF440F91B998B98B152034276034CADC
                                                                                                                                                                                                                                                                SHA-256:46A429E2A85808C97CB3785340B60FCBCE6B622F081341E60CD5ADF7DABA54C6
                                                                                                                                                                                                                                                                SHA-512:64DB53B689DE540613CD88FFC0FB5BE4BD620DEC44C3F21990280F2B194B822F698D6FA5C4CFE282E477026185286FEC2950C39B4A3796634A5D87F69F350D93
                                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:]............&..p.........../D.|......e.F<w.,...vY.Ta.....NE..1E...V..Z..m9..^../:Y!....y....eg..8..]....&..z`..c..`Ed....].._.WP..N....:..<..IAY[...R{.rd.c.Iz..l)..9.....$...........?P'....T1....Fu.9..|E.M.,....N...}0..r&w:/..F.....j...`4..4...\...8.DR.j..Q.}...l..o.!.:..MQ..A%.0..%.[g..F.~!P.....`rJ.T.`..=@o....r.!F...`-CAPhq.R.RSD)........A..2.Q......i.....O..6....v.g.;Do....0.....T.....*6..>.I.o..z....!......IYcB..n....V..w[. Et.........H.C.s.Y.....8w......j.7G.pu.o0G..d;.]...l..ptSg....XM.i.....Jn...r.;E.VU,..(.V.....&U..r....f..Q....[:.......>.o$9.2X:....hSaq|.z.vQ.,....\.....B1.1=..P.u..>..4C.sn..o"J...l.(.)f9&q.`..-.g......6/..O.s.O.....Y.8}c.}f-.2.]...........~..1...`........R......"[...p.6..]...P......U.CHV.v.G{.Z..Zt.0X..!....k...{I.. ....4ku.p?....~...)...Dg{BB......;....).Q..zG.a.................2...+.#..)..^<.#...M...!.=...u.&...:.....h.,=. O.h.j.^]..{Z...&(.\].r..q^"...A.. .8&mm+...=8...v.O.+@..W.....y.#q...V..9K".....#
                                                                                                                                                                                                                                                                Process:C:\Windows\Temp\asw.204e408827b158fe\avg_antivirus_free_online_setup.exe
                                                                                                                                                                                                                                                                File Type:LZMA compressed data, non-streamed, size 7344064
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2220031
                                                                                                                                                                                                                                                                Entropy (8bit):7.99991575289602
                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                SSDEEP:49152:KWwcWTyp+tRc3Yim5fDR0qVGlgLiOA4cbC1MW6+qEvGTa+:KWwx2qrfSqCgeV4cb5WWPa+
                                                                                                                                                                                                                                                                MD5:6AAA46341BB03CDCDC70C1A1A15CCBEA
                                                                                                                                                                                                                                                                SHA1:7220C1189CCE38A552F1F69FB6F33B61DE8F458A
                                                                                                                                                                                                                                                                SHA-256:A58DD457E935D612C7941F245A7DF6C0EEEF801BF65F799DCFB96725DEF3CFB9
                                                                                                                                                                                                                                                                SHA-512:ACC8B8E791BF701230F99E4750441509C0C681FB382707F427E7109E462BEDA80E075072461C994EA280B2134D58229AD64E5A0757E59CF2635B8B2401B38534
                                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:]..@...p......&..p.........../D.|......I0..y.]n.u......i...7.....B]......F2$1..../e.Y.....f.)w.....G.~...]9..3".1.'.KZ......D...'.n]u..1.@.s.;X....-r.r...]........=7M.4N"(..W:@......."..o...m......JW............vG.HDA......+wA..`....yO.m5..2...l..J;......J.&aX....u.....o$>W..u'Ar.2&.~.xx. .R.hD...,.,j.....B8..e)D.....G..)2.SO...j-.4QlD.Mc&..+s.oX.tC.....ew...*xTh..u.G..S.,.B.r).w..8..Q....F.5.KBg.....i}Ly..K9~h..a..<..O.ca'.Y.bs.$4.y.m.5.....!]..... ..G......?.|..>'G...0....x..Md...I*.Q.%..?_q.....d=.3.|B.H...q.bn...h..p..DJ.Tn9)...@.s......SM....d...2.qw0....:9Q.1Y..P..E..V.@/_GF....O..%....S..<.).....h.8....{A...|sP..9.A..i.e....@oa@.z.~...{.nMQ..'.;.}...J........a..{.UC,.!.%4L...jM..o.......x...q.d.W3m..?..z...r..a....j...2...C......`....:..C.R.4..x..N.....I...Z.'5.{.TSN~C.5.+...^...(*.[E.<p\.....d.+.Z.P..E..P..Z<.........![{.S5.7.\..f.jTT...{...w..?^.....).%......ZA....dR"..KU.m.km.)...h......)t.c.n!....J...s........O+..6
                                                                                                                                                                                                                                                                Process:C:\Windows\Temp\asw.204e408827b158fe\avg_antivirus_free_online_setup.exe
                                                                                                                                                                                                                                                                File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):4847032
                                                                                                                                                                                                                                                                Entropy (8bit):6.519886418886043
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:49152:VMLHHJldomYjw3stmiQKWIUyz1kOn4PQOtepOAbBnIQQ9FR8puWuMd7qt/LPQ4zF:vgwmmUyWObBoFRAuWw9sZFf2p
                                                                                                                                                                                                                                                                MD5:B1A603C438CC546915BE82D1A193FFD9
                                                                                                                                                                                                                                                                SHA1:AC2C1200D4451F781543D85327C8979CE8D8C3B1
                                                                                                                                                                                                                                                                SHA-256:F3D41563EF598F824DB6DCE8E182B3110696C20A868329C5BD82F53DB4FA0337
                                                                                                                                                                                                                                                                SHA-512:F4D1428E0478A43C2BFF8E78902DF4EDCCCBFE58FDE438DCEC1D7BCBBDD121658CF95A978FB2A893FF3923C1EBB2B98275F7F1BBFB15A997B4219CA47B09D45E
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:MZ......................@...................................H...........!..L.!This program cannot be run in DOS mode....$........kL(]."{]."{]."{.x'z.."{.t.{Q."{.t&zN."{.~'zT."{.t'z*."{.t!zW."{.x!zM."{Tr.{_."{.d&z[."{..&z.."{]."{Q."{..'zu."{..&z\."{.x&zy."{.x#zx."{].#{.."{Iu+z.."{Iu"z\."{Iu.{\."{]..{_."{Iu z\."{Rich]."{........PE..d...j&.e.........."....$.R1.. .......V.........@..............................J.......J...`...........................................?.......?.,....@J.P.....G.LK..H.I.p)...PJ..g....9.......................9.(...p.9.@............p1.p............................text...zP1......R1................. ..`.rdata......p1......V1.............@..@.data........ @.......@.............@....pdata..LK....G..L....G.............@..@_RDATA..\....0J......ZI.............@..@.rsrc...P....@J......\I.............@..@.reloc...g...PJ..h...dI.............@..B................................................................................................................................
                                                                                                                                                                                                                                                                Process:C:\Windows\Temp\asw.204e408827b158fe\avg_antivirus_free_online_setup.exe
                                                                                                                                                                                                                                                                File Type:LZMA compressed data, non-streamed, size 15296
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):9561
                                                                                                                                                                                                                                                                Entropy (8bit):7.980334307230947
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:HmAMdKXJd6hvLTG+y8XjWlMB5r1ZP37g+L/Qc5khlN2i:nMYd6VmeXKqV1ZP7uH8i
                                                                                                                                                                                                                                                                MD5:6B5A05BDB671ED214CE616C8933F3DD5
                                                                                                                                                                                                                                                                SHA1:63191E9AEDF21D9D4962E14361B89AB6C29C4214
                                                                                                                                                                                                                                                                SHA-256:15F1910F8920F543E0CB4EF3F95E372DC9327328A673E1D4D6A2FFD5CB392D18
                                                                                                                                                                                                                                                                SHA-512:ADE79B94FA0DF26C0FDC5F8081FB3CA3DF552F85DE95A41FB1BBD22A676DD42FCEBFF1F563FE767F537052C4370730FDC83AA5F1295DE7EDDDF7FC80681A0BB1
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:]..@..;.......&..p.........../D.|...G'_..z.-~A..\..*~kHy54......<.....=......6......! o..- 6Y..mR..O...8.C'.B!...Y...;Pn.,.4Wl.xg........7.Xv.x...Z.I-.....k......H^..;.^.....?..c.qP*..s....x.D..)T......$XA.Z.K..zB..r......kt.,....X.\..c<R'..jmt.y.FLT[..]=...$4..RW.\9.t6.1.s+(>.9...o...`.jD.o....8.^NW...D.....}~.q..W..?J..4...}.....,..-CGe.p.J..0.~L3^.#.}iG...z..:S$...PG......WE';G..u.5........'...;r..u.T.e&..ep\y..l...9..xbW....R..(%&..q..*......)...S..?........{6.._XM.....u..9O.tf 3..u..67dS.Z.O5....<...Q6.....d...pb...E./X..........7..s...Q.@Q.r#.@.....O..e>v..2.[X.'..)eNE.wb:.......i.....C...^..o...Zw.{.d....R...w=U.......j.}..^..U.,..?..+(;..*P....G...)k..h..:y..e...H.5|....q&.?~BeW5....A.A...h..k(..i..+.....L...3..].f.%w..u.....2^...V..Rg.|....M...N<......sR...b .xhva...$...l/I...@w.....:]W...o.Bt.SZ..@.]~.?.L...Q...nk.uT.$f."..o.>.....k)..bL~.......f.q...Zg..N.OQ...H74..n|"..B./..q...aLv........eJ.Q...g*O....^.{..5:...4.*..A~"O
                                                                                                                                                                                                                                                                Process:C:\Windows\Temp\asw.204e408827b158fe\avg_antivirus_free_online_setup.exe
                                                                                                                                                                                                                                                                File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1213880
                                                                                                                                                                                                                                                                Entropy (8bit):6.608370550710603
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24576:PACgkCmLmk9Q9QrKKUboalbsg/oJxEx4Yh0lhSMXll7MSiPlJkdV4K/:4hHkq9yKXoal9/oMxm69JIV4
                                                                                                                                                                                                                                                                MD5:36B9397D83C5A7BF33C02D5213BEB1C1
                                                                                                                                                                                                                                                                SHA1:792A44D1E5478575E658C304E742E84A13EFF5DA
                                                                                                                                                                                                                                                                SHA-256:4246AF29405597481F4D3E6F1E55CF71175E7762E69F97A3470C1253959D768A
                                                                                                                                                                                                                                                                SHA-512:5FBA613D021921A603D3462EB50AC767AF867CF3F706132A461A82EEC481309862AC868076F3E9515DA0034110782DE500B27114FCB57B7BBD637B7332D232B9
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:MZ......................@...................................8...........!..L.!This program cannot be run in DOS mode....$.......=...y..y..y.....u...........m...2.{....k....s.....p.......p.\.{..y..z.....v..y.....m..$..m..x..m.0.x..y.X.{..m..x..Richy..........................PE..d...D&.e.........."....$............`..........@..........................................`.................................................d........p..`Y..........H\..p)..........$...........................(.......@.......................@....................text............................... ..`.rdata..............................@..@.data........ ...`..................@....pdata...............`..............@..@.didat..P....P......................@..._RDATA..\....`......................@..@.rsrc...`Y...p...Z..................@..@.reloc...............F..............@..B........................................................................................................
                                                                                                                                                                                                                                                                Process:C:\Windows\Temp\asw.204e408827b158fe\avg_antivirus_free_online_setup.exe
                                                                                                                                                                                                                                                                File Type:LZMA compressed data, non-streamed, size 1213880
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):472983
                                                                                                                                                                                                                                                                Entropy (8bit):7.999621173128121
                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                SSDEEP:12288:fWLMK7hju1ymAJzWSJwy011gDa2iyxqlOlnz15rxoK:fI7hjqHAJDqaDa9ygyXrGK
                                                                                                                                                                                                                                                                MD5:A0607769CC8720C43EAF7B05A0212C50
                                                                                                                                                                                                                                                                SHA1:2FBF305069A1AC8065F99401EFE013B044B952A9
                                                                                                                                                                                                                                                                SHA-256:6E494A03E0D6FDC4EB175E1EF55CB4E27858D745C63C67E1E55354128C229345
                                                                                                                                                                                                                                                                SHA-512:CDA1DF39EE6CD6BF40B255B11DCB29CBA6C2FFB0485BE7CD511D508AE880E286C7E9E769DA15DD29E99C8403B9C5F09811F3B6B31FC15B262B8A30B7D633DB2F
                                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:]..@..........&..p.........../D.|..N...mx...6.`....U....U6.2..}.a.Ys..NY..T..:D.0Ww..N...X...ar.u....\.n.K...n0.w..T........~8%.....s...(.2.....HP..../..Y...B..J....x....C.....}...g].#y..G.@!..8u.].o..{..h...S.#....6q......2o.YTf.m.f......!.Kp...`p...6P!...P.Q ...7..6..=.)d.aEs.N...6.6.V..i.S......r..:...#v.#.....T. ,..kv]zFo...Y.beZ4..\DU..n]C.,...c......B#.....1...P|.C...Fl.....[.:. ..+....+b..a.OV....vb.w'..g'].e..[..n.p..>w.H)IT.W.)...n....nQ....^.....i........>E.~....,...2TrI?r.@..g].`.U..R......R...N.x#h......r.R..{.w..F....wsR.O.x..Q[.A}.](..I8.}.Hn..r~._....K..(..F.m..o...@J.C...W<...a.z..T......S;;.br..qu..8>.0.]l.....6.'~..S.N...vU~..:.G........y.gc5F....nq......_.1...q.sz...=.3.W6X.C..pZ.W. u%..Pc.fie{.....t..F9..t...F~a"..N...q......IG[.."u96&..;.N....=N.....p._...Z..Q......|....<.J.*.Vj...K.~..lqp..Ah.6A...ir...lr.....V.....Z.oE.8$~......m3....#q5.g..t.....H.g.{?~...j..R....%...R.|u{!z..A..u..........1P.c...e.WZ.H
                                                                                                                                                                                                                                                                Process:C:\Windows\Temp\asw.204e408827b158fe\avg_antivirus_free_online_setup.exe
                                                                                                                                                                                                                                                                File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):7344064
                                                                                                                                                                                                                                                                Entropy (8bit):6.475073805528636
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:98304:zzhxeOfs3SHwHF8TjntexRl4mVUuvPa4Wg:vhxpfs3SVPnte54wUub/
                                                                                                                                                                                                                                                                MD5:A87978C382EABC0165DB0C7EDC5797B2
                                                                                                                                                                                                                                                                SHA1:2D145E3C71549A378DD9ECACBB99FA5F0AD2565F
                                                                                                                                                                                                                                                                SHA-256:7794CF36A6228135BEF6581458EEB15D420159596FE2F0EA6296CBB2971089FD
                                                                                                                                                                                                                                                                SHA-512:1D1E1212A3BE1A7DC4FB508DAD20A2502217DF2CFBBB8B5AF672E85EF68AAE740C9FAC2095A6082A993127FE210D0635ADA72B2E90D98ABF306C7CA9AC3D5CB4
                                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:MZ......................@...................................`...........!..L.!This program cannot be run in DOS mode....$........d`.............ow..j....{.......{.......{.......{......ow......ow......&k......&k.......}.......p...............p......ow......~p......ow...............z..P....z.......z...............z......Rich............................PE..d..._&.e.........."....$..L...#.......)........@..............................p.....)#p...`......................................... Mb......Nb.|....Po.......l.....H.o.x)...`p.`.....X.......................X.(.....P.@.............L......Jb......................text...<.L.......L................. ..`.rdata..D.....L.......L.............@..@.data....x....b......|b.............@....pdata........l......Bk.............@..@.didat..p....0o......\n.............@..._RDATA..\....@o......^n.............@..@.rsrc........Po......`n.............@..@.reloc..`....`p......bo.............@..B................................................................
                                                                                                                                                                                                                                                                Process:C:\Windows\Temp\asw.204e408827b158fe\avg_antivirus_free_online_setup.exe
                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):15296
                                                                                                                                                                                                                                                                Entropy (8bit):6.94926345429301
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:vNPw/U+88IYiifmJdOAM+o/8E9VF0NyO7t:0U+MYiiIOAMxkE2t
                                                                                                                                                                                                                                                                MD5:D44D74A4762092D60D8890F17EC9923E
                                                                                                                                                                                                                                                                SHA1:85D3279721F2F88790FDAA3C57E73170C64E2B51
                                                                                                                                                                                                                                                                SHA-256:ED051B68024077E7B870548A54887574ECFEFA3B18159FC2AB8B96EE6BB895A2
                                                                                                                                                                                                                                                                SHA-512:34B483ED52FEB579A069242FC1A9A3027E44A7310498EB9E30430B38DC50D31F2DE00FE057C57B4E52D5954161874853B130097E9110E684F553A979519BE843
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......e..!..!..!.....$..!..'..5.. ..5.. ..5.*. ..5.. ..Rich!..........................PE..L....%.e...........!...$..................... ...............................P.......6....@E........................ !..\....#..<....0..............H...x)...@..(.... ............................................... .. ............................text...e........................... ..`.rdata....... ......................@..@.rsrc........0......................@..@.reloc..(....@......................@..B................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                Process:C:\Windows\Temp\asw.204e408827b158fe\avg_antivirus_free_online_setup.exe
                                                                                                                                                                                                                                                                File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):11592120
                                                                                                                                                                                                                                                                Entropy (8bit):6.579092922372079
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:196608:jJ9aK4TOtq7qJwlsADfPSo5nagrqNO0L:V9Pbq7qJwls0PBagrqNOc
                                                                                                                                                                                                                                                                MD5:0DC17CA800AEA2358E0A565D7FB38299
                                                                                                                                                                                                                                                                SHA1:634F5963D0B49B10CE584E122E2E879328FAC8D1
                                                                                                                                                                                                                                                                SHA-256:AC47C136E574DA442AD0961667930A5076C3082F98E0EDCB8FBD732D51E3B6CD
                                                                                                                                                                                                                                                                SHA-512:5853CFB68C74CF473916F8F19CFDA0DC0299D0F10DCF47A8BC9E022C3F936D9FA8204CE258DD5E7C0F0361E16882C06EE4229199EE927B8DC68C7CB547EC8B15
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:MZ......................@...................................P...........!..L.!This program cannot be run in DOS mode....$........'.._F.._F.._F...4...F...8q.VF...8..KF...8...F...8..SF...4..@F...4...F...:...F...:...F..V>..]F.._F..YF...3..\F...3..^F...(..]F...(..OF...4..jF.._F...E..K9...F..K9..^F..K9s.^F.._F..]F..K9..^F..Rich_F..........PE..d....&.e.........."....$..}...]..... ..........@.............................p..........`.................................................t...................L...H...p)......................................(...`...@............ }.x............................text.....}.......}................. ..`.rdata..p.".. }..."...}.............@..@.data.....3.....n.................@....pdata..L............8..............@..@_RDATA..\...........................@..@.rsrc...............................@..@.reloc..............................@..B........................................................................................................................
                                                                                                                                                                                                                                                                Process:C:\Windows\Temp\asw.204e408827b158fe\avg_antivirus_free_online_setup.exe
                                                                                                                                                                                                                                                                File Type:XML 1.0 document, ASCII text
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1272872
                                                                                                                                                                                                                                                                Entropy (8bit):5.3949942288945785
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12288:1FBLzSYiQizFv2okIuzNrGmmaeAjfde0hfHge:1FBtd8vTuzNrGvofU0hfAe
                                                                                                                                                                                                                                                                MD5:ABF68F41FD38238488C9984783581B8B
                                                                                                                                                                                                                                                                SHA1:F4283041B4A747A2A696D162466335AC59274B7A
                                                                                                                                                                                                                                                                SHA-256:1DE662D6A41687462BC259FB9E3BA374EDF79947739CE997D3E9DF297CE6392D
                                                                                                                                                                                                                                                                SHA-512:7CCECD2F9B501DAA96F70CC2378C115EAC0E3CD85559B9B25038E374416B9555D526B5B55194808B654132C759B6E874D8D7710F567D6291D20765D2CFCEBFEF
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:<?xml version="1.0" ?>.<product name="avg-av">..<product-defs>...<config>....<install-folder name="Antivirus"/>....<program-data-folder name="Antivirus"/>....<registry-key name="Antivirus"/>....<full-name name="AVG Antivirus"/>....<languages>.....<lang>en-us</lang>.....<lang>cs-cz</lang>.....<lang>da-dk</lang>.....<lang>de-de</lang>.....<lang>es-es</lang>.....<lang>fi-fi</lang>.....<lang>fr-fr</lang>.....<lang>hu-hu</lang>.....<lang>id-id</lang>.....<lang>it-it</lang>.....<lang>ja-jp</lang>.....<lang>ko-kr</lang>.....<lang>ms-my</lang>.....<lang>nb-no</lang>.....<lang>nl-nl</lang>.....<lang>pl-pl</lang>.....<lang>pt-br</lang>.....<lang>pt-pt</lang>.....<lang>ru-ru</lang>.....<lang>sk-sk</lang>.....<lang>sr-sp</lang>.....<lang>sv-se</lang>.....<lang>tr-tr</lang>.....<lang>zh-cn</lang>.....<lang>zh-tw</lang>....</languages>...</config>...<vars>....<var name="%V_PRODUCT_PREFIX%">.....<desc lang="en-us">avg</desc>....</var>....<var name="%V_AV_SVC_MODULE%">.....<desc lang="en-us">AVGSvc.ex
                                                                                                                                                                                                                                                                Process:C:\Windows\Temp\asw.204e408827b158fe\avg_antivirus_free_online_setup.exe
                                                                                                                                                                                                                                                                File Type:XML 1.0 document, ASCII text
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):9649
                                                                                                                                                                                                                                                                Entropy (8bit):5.275866628060874
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:KXjXXliDZwBmNvpgGm8I6AERUc97Qlv1i+FKqJe1oGA0Ny8RzQ2gWwKsVijk:KXb180mNv+GPAj5KCe1xbNyW3kijk
                                                                                                                                                                                                                                                                MD5:C19FCBF02140B9AF1A3BA40B3C8586CD
                                                                                                                                                                                                                                                                SHA1:B6580C396DFDC265F0A5EADE38BCEFE052538635
                                                                                                                                                                                                                                                                SHA-256:FFCC9BB534F4C1DBED3A01008CFA4B0EEA83741CC67010FC518135C0CA397EAF
                                                                                                                                                                                                                                                                SHA-512:9801181AE3CE4D47AB8D4218ED64AAD473574F4DC580EE6494BBCA1E4A91975F4F7101DF02F561690135D9642BD95C25278222FB7B670F1BC0042FE0DC82F466
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:<?xml version="1.0" ?>.<product-info xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xsi:noNamespaceSchemaLocation="product-info.xsd">..<name>avg-av</name>..<version>23.10.8563.1247</version>..<build-time>1697532238</build-time>..<setup-files>...<file>....<conditions>.....<os platform="x86"/>....</conditions>....<name>icarus.exe</name>....<src-id>69c9de9f0cc9cc846d44e8b9a42de17d93f4cde9ffcf7a10d1dff69c4cef0c1f</src-id>....<sha-256>4c3e1cdb48f03e9cd05318adadcef0545af250b36b9dbe5c9839985baeb05e0d</sha-256>....<timestamp>1697532136</timestamp>....<size>6571456</size>...</file>...<file>....<conditions>.....<os platform="x64"/>....</conditions>....<name>icarus.exe</name>....<src-id>cfab5808bd7503ee1aff23b54d5a98a557524fa453762afa10b90e4b7ca6af95</src-id>....<sha-256>7794cf36a6228135bef6581458eeb15d420159596fe2f0ea6296cbb2971089fd</sha-256>....<timestamp>1697532137</timestamp>....<size>7344064</size>...</file>...<file>....<conditions>.....<os platform="arm64"/>....</conditions>....<nam
                                                                                                                                                                                                                                                                Process:C:\Windows\Temp\asw.204e408827b158fe\avg_antivirus_free_online_setup.exe
                                                                                                                                                                                                                                                                File Type:XZ compressed data, checksum CRC32
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):312724
                                                                                                                                                                                                                                                                Entropy (8bit):7.999459609867886
                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                SSDEEP:6144:EV41wbKO2TLKSLAhJnwDlQIRBsUAjYCUozoM2B1NEOWZKpJtqZTQLLRVLc7SryyR:EVW+KOovEhJCsUAkffLNExKpOT0s7LEn
                                                                                                                                                                                                                                                                MD5:053FF55435136DAEBD2F6FAA12FE1831
                                                                                                                                                                                                                                                                SHA1:815113C56692EB0819E19BE9A72FA57B3A6BFF3F
                                                                                                                                                                                                                                                                SHA-256:F376E9AF363D39E60246C7DCE9C8C9ACCB7DA5DC8D23E54861778C278E60C0D2
                                                                                                                                                                                                                                                                SHA-512:0352E13FECE37EA1B326CE6FE1E2556D5E239950372E42D57A4BE509A8F680F19EA720753DD40F904638835E12CF4B75D15145D18BD64015DC5D481BCAD7F2D4
                                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:.7zXZ...i".6..!.....#..,.q...].0...?..Lm.K%. .6.X.....L.@#.....n.....=...+..^......XmT"....o..i..^wp.Tp..........uH.u....1W...jZ.`.(C.....J.uu..$....T...0]d.....HAa.!._/.b.....{|.L...W..3Sq..h.T..@N...A.;..J^XS.....;7....+.).C..Y.Uw.[T.w_(-.i.4...r?Y=qR.;.....>.......aDi1..g....6.@.H..0.Y U>.......[m&.N.~0.ns\.......+..{.L...r..Z!..'.t3.k....-w.1.!.~..'.f~......u/[*@.h....X. .j6.....2.b....@.Aj1.8...,.Ofz.b...Aq..e.o.=]..`z!..Y..jQ9.]........TboT.^..[r...........(.O..'.`UG..:"......5......-.'..e.}^.FI..%Y4-.|.._...BlEV.5.f...3.M8*.g...#.=;........7..\K.t.s.".>>.......M..=[(....U....&l..P.....+.".P..R...A....y(\.S<O)j...eb8.UH...D........a...e..A.L..O...vF.dD>..WR.l....%....X.P....C....;...c...k.r.....O.y..;.;..6e\o.F]..#.4D)....a.>..M.N...:...+.Nn.{i..A......Z.._(..Y..Iy:.&.M$.k==..*.N3...q.7.]...l_...R.B...;.A#......V..7../..0.S.)b..z@C...}...B?...@..88...rk.Q#....E..rf.u}..%.".UX.ZzHxx...F.A'?t/*........5...y...|PIWC.Gh..k<.~..t...o(.5j.V
                                                                                                                                                                                                                                                                Process:C:\Windows\Temp\asw.204e408827b158fe\avg_antivirus_free_online_setup.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):21
                                                                                                                                                                                                                                                                Entropy (8bit):3.422577995321604
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:1HRcMK:5RU
                                                                                                                                                                                                                                                                MD5:3F44A3C655AC2A5C3AB32849ECB95672
                                                                                                                                                                                                                                                                SHA1:93211445DCF90BB3200ABE3902C2A10FE2BAA8E4
                                                                                                                                                                                                                                                                SHA-256:51516A61A1E25124173DEF4EF68A6B8BABEDC28CA143F9EEE3E729EBDC1EF31F
                                                                                                                                                                                                                                                                SHA-512:D3F95262CF3E910DD707DFEEF8D2E9DB44DB76B2A13092D238D0145C822D87A529CA58CCBB24995DFCF6DAD1FFC8CED6D50948BB550760CD03049598C6943BC0
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:mmm_irs_ppi_902_451_o
                                                                                                                                                                                                                                                                Process:C:\Windows\Temp\asw.204e408827b158fe\avg_antivirus_free_online_setup.exe
                                                                                                                                                                                                                                                                File Type:XML 1.0 document, ASCII text
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1910
                                                                                                                                                                                                                                                                Entropy (8bit):5.393880136440296
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:cEDn8Zf4888pkUcV+eSa6/aXnMaRWN1lVRb2lEkSM:H8J88Bc4K6yXMasvVZ2FSM
                                                                                                                                                                                                                                                                MD5:BD1399D66132A4561DA88D44F0A63FE2
                                                                                                                                                                                                                                                                SHA1:49142B4DF741F6DB279C8DC4901F50FE9D05AF05
                                                                                                                                                                                                                                                                SHA-256:043BA1ADD6A5DAAC13E61F1EBD3B552B9479A2C9CBE97D6013CD14678D4E3DD6
                                                                                                                                                                                                                                                                SHA-512:C0D06EAE93892DCAA3ABAF12220805C98E8A4A959434121EBDC3BFE9BE2C2FEFDD229DFAC089B72C5950CFD6728DD547579AC021CB6E7F3B0374EA89F6CE8992
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:<?xml version="1.0" encoding="utf-8"?>.<icarus-info xmlns:xs="http://www.w3.org/2001/XMLSchema-instance">..<file-list>...<file>....<alias>sfx-info.xml</alias>....<sha-256>6cbcad3e334a2fcf3d27277f31d7851af2150f0501f2eb5d42e05bf7a76c82e1</sha-256>....<offset>1422406</offset>....<size>722</size>....<timestamp>1697546854</timestamp>....<flags>0</flags>...</file>...<file>....<alias>avg-av\edition.edat</alias>....<sha-256>e629fa6598d732768f7c726b4b621285f9c3b85303900aa912017db7617d8bdb</sha-256>....<offset>1423205</offset>....<size>2</size>....<timestamp>1697546854</timestamp>....<flags>0</flags>...</file>...<file>....<alias>avg-av\config.def.edat</alias>....<sha-256>ce0f73cea417942afe49f0f902d85ec18ac16a7ed5d3ae758ae825ffb0f7c152</sha-256>....<offset>1423287</offset>....<size>7052</size>....<timestamp>1697546646</timestamp>....<flags>1</flags>...</file>..</file-list>..<file-mapping-sfx>...<handle>270</handle>...<size>1441080</size>..</file-mapping-sfx>..<sfx-cmd>/silent /ws /psh:92pTtVrLg9h
                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component1_extract\avg_antivirus_free_setup.exe
                                                                                                                                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1441080
                                                                                                                                                                                                                                                                Entropy (8bit):6.827132320938308
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24576:XHiwCKmgQjoYRhooooE3IMjRIOpMIIWY1i5uh0lhSMXlhrc4e4R0VQ:XbCvo2ooooE3HkIIWY1C7V9e4aVQ
                                                                                                                                                                                                                                                                MD5:3817B172EA2CEF28D73F746A40F3B275
                                                                                                                                                                                                                                                                SHA1:947D370B83F6A7B610D71FD160BAD8DC20945AD6
                                                                                                                                                                                                                                                                SHA-256:C9AA60DE460979031467C0C33B4EB2D93AD822280CAAE17A39F23AC8699E8DF0
                                                                                                                                                                                                                                                                SHA-512:BAD56A45B06D43C02CBFBB257517BD4AD6CDE5E189B91C0BEC569600FF3EB5F2D99B67E08D52B033A4E7EDD9AF5C5D3F0DAFB286133CDAB4F24D5CD2DB374FF2
                                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:MZ......................@...................................@...........!..L.!This program cannot be run in DOS mode....$........&"..GLE.GLE.GLE<5OD.GLE<5IDQGLEK9.E.GLEK9HD.GLEK9OD.GLEK9ID.GLE<5HD.GLEu)HD.GLE.?.E.GLE.2ID.GLE.GLE.GLE<5KD.GLE<5MD.GLE.GME@FLE.8EDyGLE.8LD.GLE.8.E.GLE.G.E.GLE.8ND.GLERich.GLE................PE..L....&.e...............$.....j......p.............@.......................... .......*....@..............................................r..............p)...`........................................@...............p...,........................text...z........................... ..`.rdata..............................@..@.data...p...........................@....didat..T...........................@....rsrc....r.......t..................@..@.reloc......`......................@..B................................................................................................................................................................................................
                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component1_extract\avg_antivirus_free_setup.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):21
                                                                                                                                                                                                                                                                Entropy (8bit):3.422577995321604
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:1HRcMK:5RU
                                                                                                                                                                                                                                                                MD5:3F44A3C655AC2A5C3AB32849ECB95672
                                                                                                                                                                                                                                                                SHA1:93211445DCF90BB3200ABE3902C2A10FE2BAA8E4
                                                                                                                                                                                                                                                                SHA-256:51516A61A1E25124173DEF4EF68A6B8BABEDC28CA143F9EEE3E729EBDC1EF31F
                                                                                                                                                                                                                                                                SHA-512:D3F95262CF3E910DD707DFEEF8D2E9DB44DB76B2A13092D238D0145C822D87A529CA58CCBB24995DFCF6DAD1FFC8CED6D50948BB550760CD03049598C6943BC0
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:mmm_irs_ppi_902_451_o
                                                                                                                                                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):512
                                                                                                                                                                                                                                                                Entropy (8bit):0.0
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3::
                                                                                                                                                                                                                                                                MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                                                                                                                                                                                                                SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                                                                                                                                                                                                                SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                                                                                                                                                                                                                SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):512
                                                                                                                                                                                                                                                                Entropy (8bit):0.0
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3::
                                                                                                                                                                                                                                                                MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                                                                                                                                                                                                                SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                                                                                                                                                                                                                SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                                                                                                                                                                                                                SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):32768
                                                                                                                                                                                                                                                                Entropy (8bit):0.6812933646889174
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:/namlGjkS0BgehddEl/RYQgO0WFxxgvQ+/4Qc07uQrQu/x7I/:vaLl/RY+ecKrV
                                                                                                                                                                                                                                                                MD5:F4B3207B1D7E03F5EF3B586452157710
                                                                                                                                                                                                                                                                SHA1:D5700ACD2276C10791B85984DB086654B129393C
                                                                                                                                                                                                                                                                SHA-256:57E4C6FB0C5774B2C29EE09206E7B3C1FE2CBC5DF6B1B7E8FE1E8E711F825961
                                                                                                                                                                                                                                                                SHA-512:D7A3B22B58BFD4FEA4475D50B0B18F8C571FD5ACC68F2FDC6F254AD40F8967EED2BA69340523941756337CFE7F6382DCB896470DE25E59F5D485ED791CC5D28E
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):49152
                                                                                                                                                                                                                                                                Entropy (8bit):1.510575470012146
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:ayPx1bPHtmmgIgtg5Bt+AI6nstcX9cX9yvcXt/et:a0xRPgg5BHnnss
                                                                                                                                                                                                                                                                MD5:B3F12703C5FF0D8C563E7EB4A2B6E513
                                                                                                                                                                                                                                                                SHA1:3C4E1933C4300C15F34DA6D356020331F6696C86
                                                                                                                                                                                                                                                                SHA-256:001DF01A8D3242FA948AB1DD0C4F2442A4F5E529EA48B00D1F42E21AB7A73974
                                                                                                                                                                                                                                                                SHA-512:607CAE1B5B80BA6606E91A4888514E9E43BDCBBD7C8C0CA668ACBA3C2BCF11636864B719A5A3CC694A21CEE971EA527F74EF44F66317831048132A679FFF3C88
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):512
                                                                                                                                                                                                                                                                Entropy (8bit):0.0
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3::
                                                                                                                                                                                                                                                                MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                                                                                                                                                                                                                SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                                                                                                                                                                                                                SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                                                                                                                                                                                                                SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):49152
                                                                                                                                                                                                                                                                Entropy (8bit):1.510575470012146
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:ayPx1bPHtmmgIgtg5Bt+AI6nstcX9cX9yvcXt/et:a0xRPgg5BHnnss
                                                                                                                                                                                                                                                                MD5:B3F12703C5FF0D8C563E7EB4A2B6E513
                                                                                                                                                                                                                                                                SHA1:3C4E1933C4300C15F34DA6D356020331F6696C86
                                                                                                                                                                                                                                                                SHA-256:001DF01A8D3242FA948AB1DD0C4F2442A4F5E529EA48B00D1F42E21AB7A73974
                                                                                                                                                                                                                                                                SHA-512:607CAE1B5B80BA6606E91A4888514E9E43BDCBBD7C8C0CA668ACBA3C2BCF11636864B719A5A3CC694A21CEE971EA527F74EF44F66317831048132A679FFF3C88
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):512
                                                                                                                                                                                                                                                                Entropy (8bit):0.0
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3::
                                                                                                                                                                                                                                                                MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                                                                                                                                                                                                                SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                                                                                                                                                                                                                SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                                                                                                                                                                                                                SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):49152
                                                                                                                                                                                                                                                                Entropy (8bit):1.510575470012146
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:ayPx1bPHtmmgIgtg5Bt+AI6nstcX9cX9yvcXt/et:a0xRPgg5BHnnss
                                                                                                                                                                                                                                                                MD5:B3F12703C5FF0D8C563E7EB4A2B6E513
                                                                                                                                                                                                                                                                SHA1:3C4E1933C4300C15F34DA6D356020331F6696C86
                                                                                                                                                                                                                                                                SHA-256:001DF01A8D3242FA948AB1DD0C4F2442A4F5E529EA48B00D1F42E21AB7A73974
                                                                                                                                                                                                                                                                SHA-512:607CAE1B5B80BA6606E91A4888514E9E43BDCBBD7C8C0CA668ACBA3C2BCF11636864B719A5A3CC694A21CEE971EA527F74EF44F66317831048132A679FFF3C88
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):20480
                                                                                                                                                                                                                                                                Entropy (8bit):1.6227876816787483
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:C8PhZuRc06WXJcjT5p9UmCSkd2O29K1rCyjhd2fAQd22d2bDr4d2dUd2bDad2VqV:thZ1/jTemCgOfC0qmLbDxdxbDvkL4jg
                                                                                                                                                                                                                                                                MD5:8C3FD3E5397E146457B3DB73206188E6
                                                                                                                                                                                                                                                                SHA1:E2B8D91A85BD85EBF2DA6D017F8867A35C1CEDDD
                                                                                                                                                                                                                                                                SHA-256:D687EFB4B49CECB04C890879D5DE040249C21FD999FF3B1C5C4DA838EAB708CC
                                                                                                                                                                                                                                                                SHA-512:443F6C79A80419DEA7BDB8DA002F724757D1E0ACF186A55485006EE5C5A134AA840CAE57F4F4A03EA1E9F9D5887C5AF65297AADFD1672C7E0EDD2F514C658CAE
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):20480
                                                                                                                                                                                                                                                                Entropy (8bit):1.6227876816787483
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:C8PhZuRc06WXJcjT5p9UmCSkd2O29K1rCyjhd2fAQd22d2bDr4d2dUd2bDad2VqV:thZ1/jTemCgOfC0qmLbDxdxbDvkL4jg
                                                                                                                                                                                                                                                                MD5:8C3FD3E5397E146457B3DB73206188E6
                                                                                                                                                                                                                                                                SHA1:E2B8D91A85BD85EBF2DA6D017F8867A35C1CEDDD
                                                                                                                                                                                                                                                                SHA-256:D687EFB4B49CECB04C890879D5DE040249C21FD999FF3B1C5C4DA838EAB708CC
                                                                                                                                                                                                                                                                SHA-512:443F6C79A80419DEA7BDB8DA002F724757D1E0ACF186A55485006EE5C5A134AA840CAE57F4F4A03EA1E9F9D5887C5AF65297AADFD1672C7E0EDD2F514C658CAE
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):512
                                                                                                                                                                                                                                                                Entropy (8bit):0.0
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3::
                                                                                                                                                                                                                                                                MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                                                                                                                                                                                                                SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                                                                                                                                                                                                                SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                                                                                                                                                                                                                SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):73728
                                                                                                                                                                                                                                                                Entropy (8bit):0.5356111949700211
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:Nym2bPHtrgtg5Bt+AI6nstcX9cX9yvcXt/et+:6pgg5BHnnss+
                                                                                                                                                                                                                                                                MD5:7F77357CD2E3C8B749FA896594E31B7B
                                                                                                                                                                                                                                                                SHA1:2B2340BD3E74434A3EA6699FE01E8A8ACAAD4AAF
                                                                                                                                                                                                                                                                SHA-256:FB221C8B494B224600A355E984D26382E991E796B1000BFFFD974E4F0198ABFD
                                                                                                                                                                                                                                                                SHA-512:F77C280A5432E63277A4F74CB867E705F2793726AE9EE496D9CA8876A2FF508824B750D90F186B72A4AC84F081D25F28AC0F3FA4CA3163B7EB6F5700E17ECB07
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                File Type:MS Windows registry file, NT/2000 or above
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1835008
                                                                                                                                                                                                                                                                Entropy (8bit):4.4631249934209745
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6144:7IXfpi67eLPU9skLmb0b4+WSPKaJG8nAgejZMMhA2gX4WABl0uN2dwBCswSbn:cXD94+WlLZMM6YFHg+n
                                                                                                                                                                                                                                                                MD5:E7EDCAF1DAE3393D32DDFF971B8CC21E
                                                                                                                                                                                                                                                                SHA1:F0D7E937E894A37EBCECC6AF35557DB2023DBC77
                                                                                                                                                                                                                                                                SHA-256:D5C7A5A5FD8F4EEE786DBFA63CCDCF801A5E860C315E2CC00A8E9E7584EA510F
                                                                                                                                                                                                                                                                SHA-512:ACDF629EF7A604C537CD68FB590C7A4FC50184CE43FEDC20ABD31DB217FBE2F7539A8491276110CD4499023A8360301DC8F2E229E045793B8EA1FC96381BC06D
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                                Preview:regf7...7....\.Z.................... ...........\.A.p.p.C.o.m.p.a.t.\.P.r.o.g.r.a.m.s.\.A.m.c.a.c.h.e...h.v.e....c...b...#.......c...b...#...........c...b...#......rmtm..1&.................................................................................................................................................................................................................................................................................................................................................&.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                Entropy (8bit):7.458603934528511
                                                                                                                                                                                                                                                                TrID:
                                                                                                                                                                                                                                                                • Win32 Executable (generic) a (10002005/4) 98.04%
                                                                                                                                                                                                                                                                • Inno Setup installer (109748/4) 1.08%
                                                                                                                                                                                                                                                                • InstallShield setup (43055/19) 0.42%
                                                                                                                                                                                                                                                                • Win32 EXE PECompact compressed (generic) (41571/9) 0.41%
                                                                                                                                                                                                                                                                • Win16/32 Executable Delphi generic (2074/23) 0.02%
                                                                                                                                                                                                                                                                File name:fences-1.0.1.0.0-installer_t-TafY1.exe
                                                                                                                                                                                                                                                                File size:1'762'208 bytes
                                                                                                                                                                                                                                                                MD5:1cb0251c6bce6af8fa7676925a74d1f6
                                                                                                                                                                                                                                                                SHA1:f74443e75a62fa9e93db8a46d8872c4e78d59047
                                                                                                                                                                                                                                                                SHA256:79e752ee50025a566ffea6c1fe3fc9e7347576f37a0cd460afc4a2de5a560d87
                                                                                                                                                                                                                                                                SHA512:9a0d739a8dcfdec87554e49b88918514f20cc6a15750b3ed60ad97eb33465f08d6dd5bc135689ee5b49290821066d734e7cfc509f857f7fcb2f6db63655ba32d
                                                                                                                                                                                                                                                                SSDEEP:24576:B4nXubIQGyxbPV0db26WSUMCO0tnYwpTGRVYbdRj/hRYEcm03i3Elaea+NIiH:Bqe3f6UHcYxR7H+3pja+9
                                                                                                                                                                                                                                                                TLSH:2A85C03FF268A13EC46A1B3245B39350593BBA64A81A8C1F07FC394DCF765601E3B656
                                                                                                                                                                                                                                                                File Content Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7.......................................................................................................................................
                                                                                                                                                                                                                                                                Icon Hash:0c0c2d33ceec80aa
                                                                                                                                                                                                                                                                Entrypoint:0x4b5eec
                                                                                                                                                                                                                                                                Entrypoint Section:.itext
                                                                                                                                                                                                                                                                Digitally signed:true
                                                                                                                                                                                                                                                                Imagebase:0x400000
                                                                                                                                                                                                                                                                Subsystem:windows gui
                                                                                                                                                                                                                                                                Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, BYTES_REVERSED_LO, 32BIT_MACHINE, BYTES_REVERSED_HI
                                                                                                                                                                                                                                                                DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                                                                                Time Stamp:0x60B88E27 [Thu Jun 3 08:09:11 2021 UTC]
                                                                                                                                                                                                                                                                TLS Callbacks:
                                                                                                                                                                                                                                                                CLR (.Net) Version:
                                                                                                                                                                                                                                                                OS Version Major:6
                                                                                                                                                                                                                                                                OS Version Minor:1
                                                                                                                                                                                                                                                                File Version Major:6
                                                                                                                                                                                                                                                                File Version Minor:1
                                                                                                                                                                                                                                                                Subsystem Version Major:6
                                                                                                                                                                                                                                                                Subsystem Version Minor:1
                                                                                                                                                                                                                                                                Import Hash:5a594319a0d69dbc452e748bcf05892e
                                                                                                                                                                                                                                                                Signature Valid:true
                                                                                                                                                                                                                                                                Signature Issuer:CN=Sectigo Public Code Signing CA R36, O=Sectigo Limited, C=GB
                                                                                                                                                                                                                                                                Signature Validation Error:The operation completed successfully
                                                                                                                                                                                                                                                                Error Number:0
                                                                                                                                                                                                                                                                Not Before, Not After
                                                                                                                                                                                                                                                                • 10/05/2023 01:00:00 10/05/2025 00:59:59
                                                                                                                                                                                                                                                                Subject Chain
                                                                                                                                                                                                                                                                • CN=FH Manager, O=FH Manager, S=Tel Aviv, C=IL
                                                                                                                                                                                                                                                                Version:3
                                                                                                                                                                                                                                                                Thumbprint MD5:023D3C66D13BBFE17485BD3D11A949E5
                                                                                                                                                                                                                                                                Thumbprint SHA-1:2199B2ECFC03C7B258B501E632C315D18CB43E4B
                                                                                                                                                                                                                                                                Thumbprint SHA-256:D4C8482AF56873D43B2A3C4C9E4CDFDAC2BE71FBBCE2D1F334F1F1B892D08AD1
                                                                                                                                                                                                                                                                Serial:034192B5EAB3A64FF449926ADA759A58
                                                                                                                                                                                                                                                                Instruction
                                                                                                                                                                                                                                                                push ebp
                                                                                                                                                                                                                                                                mov ebp, esp
                                                                                                                                                                                                                                                                add esp, FFFFFFA4h
                                                                                                                                                                                                                                                                push ebx
                                                                                                                                                                                                                                                                push esi
                                                                                                                                                                                                                                                                push edi
                                                                                                                                                                                                                                                                xor eax, eax
                                                                                                                                                                                                                                                                mov dword ptr [ebp-3Ch], eax
                                                                                                                                                                                                                                                                mov dword ptr [ebp-40h], eax
                                                                                                                                                                                                                                                                mov dword ptr [ebp-5Ch], eax
                                                                                                                                                                                                                                                                mov dword ptr [ebp-30h], eax
                                                                                                                                                                                                                                                                mov dword ptr [ebp-38h], eax
                                                                                                                                                                                                                                                                mov dword ptr [ebp-34h], eax
                                                                                                                                                                                                                                                                mov dword ptr [ebp-2Ch], eax
                                                                                                                                                                                                                                                                mov dword ptr [ebp-28h], eax
                                                                                                                                                                                                                                                                mov dword ptr [ebp-14h], eax
                                                                                                                                                                                                                                                                mov eax, 004B10F0h
                                                                                                                                                                                                                                                                call 00007FF2B085F5E5h
                                                                                                                                                                                                                                                                xor eax, eax
                                                                                                                                                                                                                                                                push ebp
                                                                                                                                                                                                                                                                push 004B65E2h
                                                                                                                                                                                                                                                                push dword ptr fs:[eax]
                                                                                                                                                                                                                                                                mov dword ptr fs:[eax], esp
                                                                                                                                                                                                                                                                xor edx, edx
                                                                                                                                                                                                                                                                push ebp
                                                                                                                                                                                                                                                                push 004B659Eh
                                                                                                                                                                                                                                                                push dword ptr fs:[edx]
                                                                                                                                                                                                                                                                mov dword ptr fs:[edx], esp
                                                                                                                                                                                                                                                                mov eax, dword ptr [004BE634h]
                                                                                                                                                                                                                                                                call 00007FF2B0901D0Fh
                                                                                                                                                                                                                                                                call 00007FF2B0901862h
                                                                                                                                                                                                                                                                lea edx, dword ptr [ebp-14h]
                                                                                                                                                                                                                                                                xor eax, eax
                                                                                                                                                                                                                                                                call 00007FF2B0875058h
                                                                                                                                                                                                                                                                mov edx, dword ptr [ebp-14h]
                                                                                                                                                                                                                                                                mov eax, 004C1D84h
                                                                                                                                                                                                                                                                call 00007FF2B085A1D7h
                                                                                                                                                                                                                                                                push 00000002h
                                                                                                                                                                                                                                                                push 00000000h
                                                                                                                                                                                                                                                                push 00000001h
                                                                                                                                                                                                                                                                mov ecx, dword ptr [004C1D84h]
                                                                                                                                                                                                                                                                mov dl, 01h
                                                                                                                                                                                                                                                                mov eax, dword ptr [004237A4h]
                                                                                                                                                                                                                                                                call 00007FF2B08760BFh
                                                                                                                                                                                                                                                                mov dword ptr [004C1D88h], eax
                                                                                                                                                                                                                                                                xor edx, edx
                                                                                                                                                                                                                                                                push ebp
                                                                                                                                                                                                                                                                push 004B654Ah
                                                                                                                                                                                                                                                                push dword ptr fs:[edx]
                                                                                                                                                                                                                                                                mov dword ptr fs:[edx], esp
                                                                                                                                                                                                                                                                call 00007FF2B0901D97h
                                                                                                                                                                                                                                                                mov dword ptr [004C1D90h], eax
                                                                                                                                                                                                                                                                mov eax, dword ptr [004C1D90h]
                                                                                                                                                                                                                                                                cmp dword ptr [eax+0Ch], 01h
                                                                                                                                                                                                                                                                jne 00007FF2B090837Ah
                                                                                                                                                                                                                                                                mov eax, dword ptr [004C1D90h]
                                                                                                                                                                                                                                                                mov edx, 00000028h
                                                                                                                                                                                                                                                                call 00007FF2B08769B4h
                                                                                                                                                                                                                                                                mov edx, dword ptr [004C1D90h]
                                                                                                                                                                                                                                                                NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_EXPORT0xc40000x9a.edata
                                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_IMPORT0xc20000xf36.idata
                                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_RESOURCE0xc70000x10e00.rsrc
                                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_SECURITY0x1ace280x1578
                                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_TLS0xc60000x18.rdata
                                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_IAT0xc22e40x244.idata
                                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0xc30000x1a4.didata
                                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                                                                NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                                                                .text0x10000xb361c0xb3800False0.3448639341051532data6.356058204328091IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                .itext0xb50000x16880x1800False0.544921875data5.972750055221053IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                .data0xb70000x37a40x3800False0.36097935267857145data5.044400562007734IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                                .bss0xbb0000x6de80x0False0empty0.0IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                                .idata0xc20000xf360x1000False0.3681640625data4.8987046479600425IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                                .didata0xc30000x1a40x200False0.345703125data2.7563628682496506IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                                .edata0xc40000x9a0x200False0.2578125data1.8722228665884297IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                .tls0xc50000x180x0False0empty0.0IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                                .rdata0xc60000x5d0x200False0.189453125data1.3838943752217987IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                .rsrc0xc70000x10e000x10e00False0.18872974537037038data3.714153158361433IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                                                                                RT_ICON0xc76780xa68Device independent bitmap graphic, 64 x 128 x 4, image size 2048EnglishUnited States0.1174924924924925
                                                                                                                                                                                                                                                                RT_ICON0xc80e00x668Device independent bitmap graphic, 48 x 96 x 4, image size 1152EnglishUnited States0.15792682926829268
                                                                                                                                                                                                                                                                RT_ICON0xc87480x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 512EnglishUnited States0.23387096774193547
                                                                                                                                                                                                                                                                RT_ICON0xc8a300x128Device independent bitmap graphic, 16 x 32 x 4, image size 128EnglishUnited States0.39864864864864863
                                                                                                                                                                                                                                                                RT_ICON0xc8b580x1628Device independent bitmap graphic, 64 x 128 x 8, image size 4096, 256 important colorsEnglishUnited States0.08339210155148095
                                                                                                                                                                                                                                                                RT_ICON0xca1800xea8Device independent bitmap graphic, 48 x 96 x 8, image size 2304, 256 important colorsEnglishUnited States0.1023454157782516
                                                                                                                                                                                                                                                                RT_ICON0xcb0280x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 1024, 256 important colorsEnglishUnited States0.10649819494584838
                                                                                                                                                                                                                                                                RT_ICON0xcb8d00x568Device independent bitmap graphic, 16 x 32 x 8, image size 256, 256 important colorsEnglishUnited States0.10838150289017341
                                                                                                                                                                                                                                                                RT_ICON0xcbe380x12e5PNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedEnglishUnited States0.8712011577424024
                                                                                                                                                                                                                                                                RT_ICON0xcd1200x4228Device independent bitmap graphic, 64 x 128 x 32, image size 16896EnglishUnited States0.05668398677373642
                                                                                                                                                                                                                                                                RT_ICON0xd13480x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9600EnglishUnited States0.08475103734439834
                                                                                                                                                                                                                                                                RT_ICON0xd38f00x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4224EnglishUnited States0.09920262664165103
                                                                                                                                                                                                                                                                RT_ICON0xd49980x468Device independent bitmap graphic, 16 x 32 x 32, image size 1088EnglishUnited States0.2047872340425532
                                                                                                                                                                                                                                                                RT_STRING0xd4e000x360data0.34375
                                                                                                                                                                                                                                                                RT_STRING0xd51600x260data0.3256578947368421
                                                                                                                                                                                                                                                                RT_STRING0xd53c00x45cdata0.4068100358422939
                                                                                                                                                                                                                                                                RT_STRING0xd581c0x40cdata0.3754826254826255
                                                                                                                                                                                                                                                                RT_STRING0xd5c280x2d4data0.39226519337016574
                                                                                                                                                                                                                                                                RT_STRING0xd5efc0xb8data0.6467391304347826
                                                                                                                                                                                                                                                                RT_STRING0xd5fb40x9cdata0.6410256410256411
                                                                                                                                                                                                                                                                RT_STRING0xd60500x374data0.4230769230769231
                                                                                                                                                                                                                                                                RT_STRING0xd63c40x398data0.3358695652173913
                                                                                                                                                                                                                                                                RT_STRING0xd675c0x368data0.3795871559633027
                                                                                                                                                                                                                                                                RT_STRING0xd6ac40x2a4data0.4275147928994083
                                                                                                                                                                                                                                                                RT_RCDATA0xd6d680x10data1.5
                                                                                                                                                                                                                                                                RT_RCDATA0xd6d780x2c4data0.6384180790960452
                                                                                                                                                                                                                                                                RT_RCDATA0xd703c0x2cdata1.25
                                                                                                                                                                                                                                                                RT_GROUP_ICON0xd70680xbcdataEnglishUnited States0.6170212765957447
                                                                                                                                                                                                                                                                RT_VERSION0xd71240x584dataEnglishUnited States0.2726628895184136
                                                                                                                                                                                                                                                                RT_MANIFEST0xd76a80x726XML 1.0 document, ASCII text, with CRLF line terminatorsEnglishUnited States0.4005464480874317
                                                                                                                                                                                                                                                                DLLImport
                                                                                                                                                                                                                                                                kernel32.dllGetACP, GetExitCodeProcess, LocalFree, CloseHandle, SizeofResource, VirtualProtect, VirtualFree, GetFullPathNameW, ExitProcess, HeapAlloc, GetCPInfoExW, RtlUnwind, GetCPInfo, GetStdHandle, GetModuleHandleW, FreeLibrary, HeapDestroy, ReadFile, CreateProcessW, GetLastError, GetModuleFileNameW, SetLastError, FindResourceW, CreateThread, CompareStringW, LoadLibraryA, ResetEvent, GetVersion, RaiseException, FormatMessageW, SwitchToThread, GetExitCodeThread, GetCurrentThread, LoadLibraryExW, LockResource, GetCurrentThreadId, UnhandledExceptionFilter, VirtualQuery, VirtualQueryEx, Sleep, EnterCriticalSection, SetFilePointer, LoadResource, SuspendThread, GetTickCount, GetFileSize, GetStartupInfoW, GetFileAttributesW, InitializeCriticalSection, GetThreadPriority, SetThreadPriority, GetCurrentProcess, VirtualAlloc, GetSystemInfo, GetCommandLineW, LeaveCriticalSection, GetProcAddress, ResumeThread, GetVersionExW, VerifyVersionInfoW, HeapCreate, GetWindowsDirectoryW, VerSetConditionMask, GetDiskFreeSpaceW, FindFirstFileW, GetUserDefaultUILanguage, lstrlenW, QueryPerformanceCounter, SetEndOfFile, HeapFree, WideCharToMultiByte, FindClose, MultiByteToWideChar, LoadLibraryW, SetEvent, CreateFileW, GetLocaleInfoW, GetSystemDirectoryW, DeleteFileW, GetLocalTime, GetEnvironmentVariableW, WaitForSingleObject, WriteFile, ExitThread, DeleteCriticalSection, TlsGetValue, GetDateFormatW, SetErrorMode, IsValidLocale, TlsSetValue, CreateDirectoryW, GetSystemDefaultUILanguage, EnumCalendarInfoW, LocalAlloc, GetUserDefaultLangID, RemoveDirectoryW, CreateEventW, SetThreadLocale, GetThreadLocale
                                                                                                                                                                                                                                                                comctl32.dllInitCommonControls
                                                                                                                                                                                                                                                                version.dllGetFileVersionInfoSizeW, VerQueryValueW, GetFileVersionInfoW
                                                                                                                                                                                                                                                                user32.dllCreateWindowExW, TranslateMessage, CharLowerBuffW, CallWindowProcW, CharUpperW, PeekMessageW, GetSystemMetrics, SetWindowLongW, MessageBoxW, DestroyWindow, CharUpperBuffW, CharNextW, MsgWaitForMultipleObjects, LoadStringW, ExitWindowsEx, DispatchMessageW
                                                                                                                                                                                                                                                                oleaut32.dllSysAllocStringLen, SafeArrayPtrOfIndex, VariantCopy, SafeArrayGetLBound, SafeArrayGetUBound, VariantInit, VariantClear, SysFreeString, SysReAllocStringLen, VariantChangeType, SafeArrayCreate
                                                                                                                                                                                                                                                                netapi32.dllNetWkstaGetInfo, NetApiBufferFree
                                                                                                                                                                                                                                                                advapi32.dllRegQueryValueExW, AdjustTokenPrivileges, LookupPrivilegeValueW, RegCloseKey, OpenProcessToken, RegOpenKeyExW
                                                                                                                                                                                                                                                                NameOrdinalAddress
                                                                                                                                                                                                                                                                TMethodImplementationIntercept30x454060
                                                                                                                                                                                                                                                                __dbk_fcall_wrapper20x40d0a0
                                                                                                                                                                                                                                                                dbkFCallWrapperAddr10x4be63c
                                                                                                                                                                                                                                                                Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                                                                                                EnglishUnited States
                                                                                                                                                                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:01.097243071 CEST49749443192.168.2.418.154.137.118
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:01.097326994 CEST4434974918.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:01.097412109 CEST49749443192.168.2.418.154.137.118
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:01.101370096 CEST49749443192.168.2.418.154.137.118
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:01.101407051 CEST4434974918.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:01.442421913 CEST4434974918.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:01.442661047 CEST49749443192.168.2.418.154.137.118
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:01.445239067 CEST49749443192.168.2.418.154.137.118
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:01.445250034 CEST4434974918.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:01.445751905 CEST4434974918.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:01.494980097 CEST49749443192.168.2.418.154.137.118
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:01.531682014 CEST49749443192.168.2.418.154.137.118
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:01.531724930 CEST49749443192.168.2.418.154.137.118
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:01.531919003 CEST4434974918.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:01.953979969 CEST4434974918.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:01.954061031 CEST4434974918.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:01.954082012 CEST4434974918.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:01.954117060 CEST4434974918.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:01.954142094 CEST49749443192.168.2.418.154.137.118
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:01.954189062 CEST4434974918.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:01.954214096 CEST49749443192.168.2.418.154.137.118
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:01.954214096 CEST49749443192.168.2.418.154.137.118
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:01.954255104 CEST4434974918.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:01.954298019 CEST49749443192.168.2.418.154.137.118
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:01.961651087 CEST49749443192.168.2.418.154.137.118
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:01.961677074 CEST4434974918.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:01.961698055 CEST49749443192.168.2.418.154.137.118
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:01.961705923 CEST4434974918.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:02.233177900 CEST49750443192.168.2.418.154.137.118
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:02.233222961 CEST4434975018.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:02.233310938 CEST49750443192.168.2.418.154.137.118
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:02.233735085 CEST49750443192.168.2.418.154.137.118
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:02.233758926 CEST4434975018.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:02.568639994 CEST4434975018.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:02.568747044 CEST49750443192.168.2.418.154.137.118
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:02.569816113 CEST49750443192.168.2.418.154.137.118
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:02.569842100 CEST4434975018.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:02.570344925 CEST4434975018.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:02.571372032 CEST49750443192.168.2.418.154.137.118
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:02.571413994 CEST49750443192.168.2.418.154.137.118
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:02.571430922 CEST4434975018.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:03.129096031 CEST4434975018.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:03.129190922 CEST4434975018.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:03.129245996 CEST49750443192.168.2.418.154.137.118
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:03.129448891 CEST49750443192.168.2.418.154.137.118
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:03.129470110 CEST4434975018.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:03.129484892 CEST49750443192.168.2.418.154.137.118
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:03.129489899 CEST4434975018.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:03.181868076 CEST49751443192.168.2.418.154.137.118
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:03.181915998 CEST4434975118.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:03.182008982 CEST49751443192.168.2.418.154.137.118
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:03.182507038 CEST49751443192.168.2.418.154.137.118
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:03.182524920 CEST4434975118.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:03.511363029 CEST4434975118.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:03.511495113 CEST49751443192.168.2.418.154.137.118
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:03.513190985 CEST49751443192.168.2.418.154.137.118
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:03.513206005 CEST4434975118.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:03.513520956 CEST4434975118.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:03.515074015 CEST49751443192.168.2.418.154.137.118
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:03.558454990 CEST4434975118.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:03.853840113 CEST4434975118.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:03.853905916 CEST4434975118.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:03.853952885 CEST4434975118.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:03.854007959 CEST49751443192.168.2.418.154.137.118
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:03.854032993 CEST4434975118.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:03.854049921 CEST49751443192.168.2.418.154.137.118
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:03.854087114 CEST49751443192.168.2.418.154.137.118
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:03.880211115 CEST4434975118.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:03.880250931 CEST4434975118.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:03.880363941 CEST49751443192.168.2.418.154.137.118
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:03.880388021 CEST4434975118.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:03.880435944 CEST49751443192.168.2.418.154.137.118
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:04.003113985 CEST4434975118.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:04.003228903 CEST4434975118.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:04.003321886 CEST4434975118.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:04.003401995 CEST49751443192.168.2.418.154.137.118
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:04.003401995 CEST49751443192.168.2.418.154.137.118
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:04.003401995 CEST49751443192.168.2.418.154.137.118
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:04.003726959 CEST49751443192.168.2.418.154.137.118
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:04.003774881 CEST4434975118.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:04.003855944 CEST49751443192.168.2.418.154.137.118
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:04.003870964 CEST4434975118.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:04.403888941 CEST49752443192.168.2.418.154.137.118
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:04.403956890 CEST4434975218.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:04.404040098 CEST49752443192.168.2.418.154.137.118
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:04.405275106 CEST49752443192.168.2.418.154.137.118
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:04.405288935 CEST4434975218.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:04.736188889 CEST4434975218.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:04.736398935 CEST49752443192.168.2.418.154.137.118
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:04.738050938 CEST49752443192.168.2.418.154.137.118
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:04.738068104 CEST4434975218.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:04.738630056 CEST4434975218.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:04.740109921 CEST49752443192.168.2.418.154.137.118
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:04.786458969 CEST4434975218.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:05.075439930 CEST4434975218.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:05.075501919 CEST4434975218.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:05.075566053 CEST4434975218.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:05.075604916 CEST49752443192.168.2.418.154.137.118
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:05.075648069 CEST4434975218.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:05.075679064 CEST49752443192.168.2.418.154.137.118
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:05.075705051 CEST49752443192.168.2.418.154.137.118
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:05.102093935 CEST4434975218.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:05.102147102 CEST4434975218.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:05.102238894 CEST49752443192.168.2.418.154.137.118
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:05.102257013 CEST4434975218.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:05.102284908 CEST49752443192.168.2.418.154.137.118
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:05.102307081 CEST49752443192.168.2.418.154.137.118
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:05.224148989 CEST4434975218.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:05.224200010 CEST4434975218.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:05.224425077 CEST49752443192.168.2.418.154.137.118
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:05.224448919 CEST4434975218.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:05.224505901 CEST49752443192.168.2.418.154.137.118
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:05.255553961 CEST4434975218.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:05.255640984 CEST4434975218.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:05.255836964 CEST49752443192.168.2.418.154.137.118
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:05.255836964 CEST49752443192.168.2.418.154.137.118
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:05.255901098 CEST4434975218.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:05.255980968 CEST49752443192.168.2.418.154.137.118
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:05.284333944 CEST4434975218.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:05.284434080 CEST4434975218.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:05.284539938 CEST49752443192.168.2.418.154.137.118
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:05.284578085 CEST4434975218.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:05.284607887 CEST49752443192.168.2.418.154.137.118
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:05.284631968 CEST49752443192.168.2.418.154.137.118
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:05.372915030 CEST4434975218.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:05.372968912 CEST4434975218.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:05.373039007 CEST49752443192.168.2.418.154.137.118
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:05.373058081 CEST4434975218.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:05.373102903 CEST49752443192.168.2.418.154.137.118
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:05.373127937 CEST49752443192.168.2.418.154.137.118
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:05.393738031 CEST4434975218.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:05.393783092 CEST4434975218.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:05.393872976 CEST49752443192.168.2.418.154.137.118
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:05.393888950 CEST4434975218.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:05.394047976 CEST49752443192.168.2.418.154.137.118
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:05.396934032 CEST4434975218.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:05.396997929 CEST4434975218.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:05.397000074 CEST49752443192.168.2.418.154.137.118
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:05.397049904 CEST49752443192.168.2.418.154.137.118
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:05.397218943 CEST49752443192.168.2.418.154.137.118
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:05.397231102 CEST4434975218.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:17.029505014 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:17.029598951 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:17.029674053 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:17.030360937 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:17.030397892 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:17.536787033 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:17.537048101 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:17.538327932 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:17.538340092 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:17.538683891 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:17.540250063 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:17.586458921 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:17.902132988 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:17.902347088 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:17.902405977 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:17.902416945 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:17.902475119 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:17.902628899 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:17.904612064 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:17.907367945 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:17.907463074 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:17.907495975 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:17.912987947 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:17.913242102 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:17.913254023 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:17.918298006 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:17.918359041 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:17.918369055 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:17.923680067 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:17.923809052 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:17.923821926 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:17.956140041 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:17.956222057 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:17.956434965 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:17.956460953 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:17.956638098 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.075494051 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.075519085 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.075709105 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.075735092 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.075781107 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.102861881 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.102881908 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.103087902 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.103101969 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.103158951 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.123289108 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.123305082 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.123527050 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.123536110 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.123594999 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.139908075 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.139923096 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.139987946 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.139997959 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.140037060 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.231360912 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.231426954 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.231581926 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.231581926 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.231601000 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.231647015 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.247977972 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.248028040 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.248198032 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.248198032 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.248210907 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.248260975 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.262232065 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.262278080 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.262325048 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.262335062 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.262373924 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.262399912 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.274173021 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.274264097 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.274312019 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.274319887 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.274480104 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.274480104 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.285862923 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.285906076 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.286000013 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.286015034 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.286153078 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.286153078 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.296049118 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.296097994 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.296145916 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.296170950 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.296205997 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.296231031 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.305815935 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.305864096 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.305943012 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.305953026 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.306109905 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.306109905 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.315910101 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.315996885 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.316052914 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.316061020 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.316205978 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.316205978 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.381299019 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.381383896 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.381531000 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.381531000 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.381544113 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.381592035 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.391953945 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.391999960 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.392049074 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.392065048 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.392208099 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.392208099 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.400854111 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.400892973 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.400943041 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.400960922 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.400979996 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.401007891 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.408420086 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.408461094 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.408504963 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.408514977 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.408548117 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.408571959 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.416193008 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.416235924 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.416271925 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.416280031 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.416313887 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.416448116 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.423017025 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.423059940 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.423100948 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.423110008 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.423142910 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.423167944 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.430485010 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.430526018 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.430566072 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.430578947 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.430609941 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.430636883 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.436722994 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.436763048 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.436809063 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.436821938 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.436851025 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.436873913 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.443087101 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.443128109 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.443166018 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.443176985 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.443207979 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.443232059 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.449639082 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.449692965 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.449723005 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.449732065 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.449762106 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.449788094 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.452338934 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.452420950 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.452430010 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.458865881 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.458947897 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.458977938 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.458990097 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.459021091 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.463624001 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.463638067 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.463725090 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.463736057 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.469400883 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.469413996 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.469500065 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.469511032 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.474575996 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.474616051 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.474672079 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.474689960 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.474704027 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.479223967 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.479279041 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.479335070 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.479362011 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.479406118 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.483854055 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.483875036 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.483952045 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.483980894 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.488224983 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.488246918 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.488329887 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.488348961 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.541831017 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.551491022 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.551511049 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.551688910 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.551704884 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.551815987 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.554023027 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.554039001 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.554193020 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.554199934 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.554312944 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.558795929 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.558810949 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.558981895 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.558989048 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.559108019 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.562957048 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.562988043 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.563353062 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.563364029 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.563421965 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.566962957 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.566977024 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.567130089 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.567137003 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.567240000 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.570543051 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.570555925 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.570643902 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.570651054 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.570749044 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.574256897 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.574270010 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.574410915 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.574419975 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.574507952 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.578599930 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.578615904 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.578792095 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.578799963 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.578897953 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.581985950 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.582000017 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.582123995 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.582132101 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.582212925 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.585474968 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.585524082 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.585632086 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.585642099 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.585731983 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.589437008 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.589459896 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.589524984 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.589535952 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.589579105 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.592643976 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.592669964 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.592724085 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.592731953 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.592782974 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.595905066 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.595948935 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.596008062 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.596019983 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.596035004 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.596064091 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.599581957 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.599603891 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.599663019 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.599669933 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.599716902 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.602545977 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.602569103 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.602643013 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.602652073 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.602690935 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.605515957 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.605542898 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.605637074 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.605647087 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.605819941 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.608594894 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.608612061 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.608675957 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.608695030 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.608715057 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.608738899 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.611429930 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.611445904 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.611519098 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.611529112 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.611573935 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.614800930 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.614824057 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.614875078 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.614882946 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.614897966 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.614924908 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.617616892 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.617640018 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.617691994 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.617700100 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.617741108 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.617764950 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.620459080 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.620487928 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.620567083 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.620579004 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.620624065 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.623840094 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.623888969 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.623966932 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.623976946 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.624039888 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.626303911 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.626348972 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.626380920 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.626390934 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.626422882 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.626451015 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.629220009 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.629267931 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.629316092 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.629324913 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.629354000 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.629374027 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.631441116 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.631484032 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.631515980 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.631525040 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.631560087 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.631583929 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.634589911 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.634632111 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.634670019 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.634679079 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.634728909 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.634758949 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.636944056 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.636987925 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.637017965 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.637027025 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.637065887 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.637094975 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.639341116 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.639384985 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.639414072 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.639425039 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.639458895 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.639481068 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.641191006 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.641236067 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.641274929 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.641283035 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.641310930 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.643768072 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.643811941 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.643888950 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.643899918 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.643929958 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.645694971 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.645737886 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.645776987 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.645787001 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.645812988 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.648679018 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.648731947 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.648753881 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.648775101 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.648854971 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.650641918 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.650696039 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.650738955 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.650748014 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.650793076 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.653194904 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.653240919 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.653290987 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.653301001 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.653327942 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.698044062 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.705353022 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.705378056 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.705471992 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.705502033 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.705559015 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.709114075 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.709134102 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.709198952 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.709211111 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.709254026 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.712866068 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.712923050 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.712956905 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.712966919 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.713001966 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.713026047 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.715298891 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.715353012 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.715384960 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.715393066 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.715426922 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.715451956 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.717175007 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.717231989 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.717256069 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.717263937 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.717295885 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.717318058 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.719367027 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.719427109 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.719453096 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.719460964 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.719492912 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.719516993 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.721791983 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.721862078 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.721885920 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.721894026 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.721924067 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.721949100 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.723448992 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.723500013 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.723532915 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.723541021 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.723587036 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.723607063 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.725860119 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.725883961 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.725934982 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.725944042 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.725984097 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.726005077 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.727932930 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.727951050 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.728009939 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.728018999 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.728064060 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.729824066 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.729844093 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.729904890 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.729912996 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.729959011 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.731731892 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.731746912 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.731810093 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.731834888 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.731878042 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.733856916 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.733879089 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.733932972 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.733953953 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.733999968 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.738254070 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.738305092 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.738346100 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.738356113 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.738394022 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.738415003 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.742374897 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.742398024 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.742449999 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.742472887 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.742490053 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.742522001 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.744016886 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.744060993 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.744095087 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.744118929 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.744141102 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.744162083 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.746422052 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.746481895 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.746499062 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.746522903 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.746545076 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.746563911 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.748641968 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.748682976 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.748718977 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.748743057 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.748765945 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.748785973 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.752177954 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.752249956 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.752275944 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.752302885 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.752322912 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.752345085 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.753333092 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.753377914 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.753406048 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.753420115 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.753447056 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.753472090 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.754966021 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.755017996 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.755054951 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.755074024 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.755099058 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.755119085 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.756822109 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.756865978 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.756911993 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.756920099 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.756948948 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.756968975 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.759809971 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.759850979 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.759896994 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.759905100 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.759948015 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.759963036 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.760910034 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.760950089 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.760987043 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.760994911 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.761029005 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.761051893 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.765619993 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.765676975 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.765718937 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.765727043 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.765750885 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.765789032 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.767273903 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.767318010 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.767359972 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.767369986 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.767396927 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.767420053 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.768979073 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.769032001 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.769068956 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.769076109 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.769109011 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.769136906 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.770522118 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.770564079 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.770617008 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.770625114 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.770656109 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.770679951 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.771902084 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.771946907 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.771984100 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.771991014 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.772027016 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.772049904 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.773297071 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.773349047 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.773376942 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.773395061 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.773417950 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.773442984 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.775624037 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.775706053 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.775705099 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.775751114 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.775778055 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.776804924 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.776848078 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.776882887 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.776907921 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.776926994 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.777690887 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.777730942 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.777775049 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.777795076 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.777812004 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.779090881 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.779130936 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.779175997 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.779200077 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.779221058 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.780729055 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.780772924 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.780813932 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.780833006 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.780848026 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.783246040 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.783287048 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.783324003 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.783332109 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.783359051 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.784013033 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.784054041 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.784092903 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.784101963 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.784128904 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.784847021 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.784887075 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.784924030 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.784931898 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.784960032 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.786490917 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.786534071 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.786566973 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.786576033 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.786600113 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.787528992 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.787569046 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.787606001 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.787615061 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.787657022 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.789386034 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.789427042 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.789473057 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.789480925 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.789505005 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.790447950 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.790486097 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.790519953 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.790529966 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.790554047 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.792004108 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.792048931 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.792083025 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.792092085 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.792114019 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.793447018 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.793486118 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.793519020 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.793526888 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.793553114 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.794755936 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.794795990 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.794827938 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.794853926 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.794869900 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.795886040 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.795923948 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.795958996 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.795975924 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.795994997 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.797470093 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.797513962 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.797554970 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.797583103 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.797605038 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.798758030 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.798796892 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.798832893 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.798860073 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.798882008 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.799952030 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.799993038 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.800035954 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.800062895 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.800077915 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.801400900 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.801439047 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.801475048 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.801493883 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.801508904 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.802687883 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.802731991 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.802767038 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.802779913 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.802805901 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.803864956 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.803903103 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.803940058 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.803962946 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.803983927 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.805316925 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.805356026 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.805392027 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.805418968 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.805432081 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.806251049 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.806288958 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.806323051 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.806346893 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.806365013 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.807624102 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.807665110 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.807698011 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.807718039 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.807742119 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.808931112 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.808969975 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.809005976 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.809026003 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.809050083 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.810108900 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.810149908 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.810184002 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.810214996 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.810231924 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.811211109 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.811250925 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.811283112 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.811306953 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.811326981 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.814260006 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.814299107 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.814337015 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.814368963 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.814385891 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.818101883 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.818141937 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.818181038 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.818193913 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.818214893 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.822590113 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.822630882 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.822675943 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.822696924 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.822714090 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.823647976 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.823687077 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.823810101 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.823810101 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.823841095 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.825331926 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.825376034 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.825412035 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.825423002 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.825453997 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.826210022 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.826250076 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.826283932 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.826292992 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.826318979 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.827342033 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.827383041 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.827414036 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.827423096 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.827451944 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.828779936 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.828818083 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.828859091 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.828871012 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.828886032 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.829454899 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.829529047 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.829533100 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.829569101 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.829596996 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.830327988 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.830369949 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.830415964 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.830425024 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.830466032 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.864387989 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.864445925 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.864672899 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.864705086 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.867188931 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.867233992 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.867269993 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.867281914 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.867314100 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.868993044 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.869035959 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.869069099 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.869090080 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.869107008 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.870557070 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.870599985 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.870632887 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.870642900 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.870682001 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.872267962 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.872281075 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.872353077 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.872364998 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.873739004 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.873752117 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.873809099 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.873825073 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.875262022 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.875274897 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.875339031 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.875349998 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.876586914 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.876600027 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.876667023 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.876676083 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.877993107 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.878005981 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.878070116 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.878079891 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.879158974 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.879173040 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.879234076 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.879241943 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.880783081 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.880795956 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.880846977 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.880855083 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.880882025 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.881953955 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.881967068 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.882034063 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.882045031 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.883142948 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.883156061 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.883219004 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.883236885 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.884792089 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.884804964 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.884866953 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.884880066 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.886241913 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.886259079 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.886312008 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.886331081 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.886354923 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.887447119 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.887459993 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.887500048 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.887522936 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.887543917 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.888381958 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.888395071 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.888459921 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.888474941 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.889101982 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.889121056 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.889173985 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.889189959 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.890391111 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.890405893 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.890464067 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.890480995 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.891391993 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.891403913 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.891462088 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.891479969 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.892088890 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.892102003 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.892148018 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.892163992 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.892183065 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.892803907 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.892817020 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.892870903 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.892887115 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.893620968 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.893635035 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.893678904 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.893696070 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.893721104 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.894921064 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.894933939 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.894985914 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.895009995 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.895905018 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.895917892 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.895967960 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.895986080 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.896014929 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.896898031 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.896910906 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.896974087 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.896996975 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.897552967 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.897569895 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.897624016 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.897640944 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.898796082 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.898808956 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.898869991 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.898895025 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.899816036 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.899846077 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.899859905 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.899918079 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.899934053 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.900480032 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.902090073 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.902103901 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.902165890 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.902189016 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.902208090 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.904644966 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.904664040 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.904751062 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.904762983 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.906318903 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.906332016 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.906397104 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.906410933 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.908305883 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.908324957 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.908377886 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.908399105 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.909509897 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.909523010 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.909585953 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.909610033 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.910337925 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.910404921 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.910408020 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.910481930 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.910505056 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.912869930 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.912883997 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.912946939 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.912976980 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.913837910 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.913851976 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.913913965 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.913938046 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.914875031 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.914896011 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.914957047 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.914974928 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.916403055 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.916416883 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.916475058 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.916486025 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.918859959 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.918874025 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.918927908 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.918939114 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.921052933 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.921065092 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.921133041 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.921143055 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.923193932 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.923211098 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.923269987 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.923280001 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.923312902 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.925246954 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.925261021 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.925323009 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.925333023 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.926297903 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.926315069 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.926376104 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.926386118 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.927378893 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.927392960 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.927454948 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.927468061 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.929003954 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.929018021 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.929076910 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.929085970 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.930334091 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.930346966 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.930404902 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.930413008 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.931746960 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.931761026 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.931822062 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.931834936 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.931860924 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.932961941 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.932976007 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.933051109 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.933059931 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.933885098 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.933898926 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.933969975 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.933979988 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.934633970 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.934645891 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.934704065 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.934712887 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.934745073 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.936758995 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.936770916 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.936834097 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.936845064 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.937896013 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.937907934 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.937964916 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.937973022 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.939333916 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.939346075 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.939404011 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.939414024 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.940579891 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.940592051 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.940648079 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.940656900 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.941978931 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.941992044 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.942050934 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.942063093 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.943474054 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.943485975 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.943543911 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.943552971 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.944658041 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.944669962 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.944727898 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.944896936 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.945518970 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.945530891 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.945588112 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.945596933 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.946544886 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.946557045 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.946614981 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.946626902 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.947391033 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.947402954 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.947458982 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.947468042 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.948429108 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.948441029 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.948498011 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.948508024 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.948537111 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.949368954 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.949381113 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.949441910 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.949455023 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.950268984 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.950280905 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.950354099 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.950362921 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.951520920 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.951533079 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.951607943 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.951616049 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.952394009 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.952406883 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.952466965 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.952476025 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.953423023 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.953452110 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.953484058 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.953491926 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.953532934 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.954303980 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.954334974 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.954368114 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.954375982 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.954401970 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.958930016 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.958972931 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.959021091 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.959043026 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.959057093 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.959079027 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.959109068 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.959134102 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.959142923 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.959167957 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.959207058 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.959258080 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.959283113 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.959336042 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.959342957 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.959362030 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.959389925 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.959393024 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.959441900 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.959449053 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.959636927 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.959666967 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.959692001 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.959702969 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.959736109 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.960467100 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.960495949 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.960525036 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.960532904 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.960558891 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.961541891 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.961570978 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.961604118 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.961613894 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.961638927 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.962515116 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.962527990 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.962610006 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.962619066 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.963428020 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.963443041 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.963494062 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.963501930 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.964231014 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.964245081 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.964298964 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.964307070 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.965075970 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.965090990 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.965143919 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.965151072 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.966176987 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.966191053 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.966247082 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.966253996 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.967051983 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.967063904 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.967120886 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.967128038 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.967813015 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.967825890 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.967880011 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.967886925 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.968528032 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.968540907 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.968595028 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.968601942 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.969333887 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.969347000 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.969408035 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.969429970 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.970364094 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.970376015 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.970447063 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.970470905 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.971141100 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.971153021 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.971201897 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.971225023 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.971246004 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.971894979 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.971906900 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.971967936 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.971987963 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.972569942 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.972584009 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.972640991 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.972661972 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.973298073 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.973309994 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.973367929 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.973388910 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.974124908 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.974138021 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.974195004 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.974220991 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.975024939 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.975037098 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.975097895 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.975117922 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.975892067 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.975903988 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.975961924 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.975980997 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.976876020 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.976887941 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.976947069 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.976973057 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.978244066 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.978260040 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.978317022 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.978339911 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.979064941 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.979098082 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.979146957 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.979156017 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.979825020 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.979836941 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.979892969 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.979901075 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.980840921 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.980853081 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.980930090 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.980951071 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.980967045 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.981926918 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.981940985 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.982014894 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.982028961 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.982568026 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.982579947 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.982644081 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.982659101 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.983370066 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.983382940 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.983442068 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.983459949 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.984143972 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.984155893 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.984220982 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.984230042 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.984776020 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.985075951 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.985090971 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.985151052 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.985158920 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.985460997 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.985851049 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.985866070 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.985924006 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.985930920 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.986608028 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.986624956 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.986664057 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.986670971 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.986696005 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.987348080 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.987360001 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.987418890 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.987438917 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.987895966 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.987914085 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.987950087 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.987957954 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.987993956 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.988118887 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.988152981 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.988174915 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.988189936 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.988202095 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.988485098 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.988497019 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.988540888 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.988548040 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.988580942 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.988795996 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.988809109 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.988862991 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.988869905 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.989097118 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.989120960 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.989171982 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.989180088 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.989207983 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.989474058 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.989487886 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.989535093 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.989542961 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.989576101 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.989842892 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.989855051 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.989895105 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.989902973 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.989945889 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.990211010 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.990222931 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.990263939 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.990271091 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.990295887 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.990544081 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.990556955 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.990603924 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.990611076 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.990642071 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.990839005 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.990849972 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.990909100 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.990916014 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.990943909 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.991199017 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.991211891 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.991261959 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.991270065 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.991295099 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.991542101 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.991554022 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.991611958 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.991619110 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.991883039 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.991894960 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.991981983 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.991988897 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.992198944 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.992213011 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.992330074 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.992337942 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.992563963 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.992575884 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.992630959 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.992638111 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.992880106 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.992892027 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.992950916 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.992958069 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.992997885 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.993217945 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.993232012 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.993304968 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.993311882 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.993513107 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.993530989 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.993572950 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.993580103 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.993603945 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.993942976 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.993956089 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.994024038 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.994031906 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.994276047 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.994292974 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.994334936 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.994342089 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.994364977 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.994611979 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.994626045 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.994683981 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.994694948 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.995059013 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.995076895 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.995110989 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.995117903 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.995141029 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.995322943 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.995333910 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.995378971 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.995385885 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.995414972 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.995660067 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.995678902 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.995707035 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.995713949 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.995747089 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.996076107 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.996090889 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.996150017 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.996155977 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.996419907 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.996438026 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.996474028 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.996480942 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.996500969 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.996732950 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.996745110 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.996815920 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.996825933 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.997057915 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.997076035 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.997179985 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.997191906 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.997409105 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.997421026 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.997466087 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.997476101 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.997752905 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.997771978 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.997808933 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.997819901 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:18.997839928 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.013020992 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.013035059 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.013097048 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.013122082 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.013140917 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.013341904 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.023932934 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.023950100 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.024147987 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.024171114 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.024302006 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.024321079 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.024354935 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.024363041 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.024404049 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.025715113 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.025728941 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.025796890 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.025804043 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.025844097 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.026887894 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.026906967 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.026972055 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.026978970 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.029069901 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.029088974 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.029134989 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.029143095 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.029174089 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.029501915 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.029515982 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.029575109 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.029584885 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.030452967 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.030489922 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.030529022 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.030539036 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.030555010 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.030978918 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.030994892 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.031053066 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.031065941 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.031697989 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.031712055 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.031769991 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.031779051 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.032233953 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.032248974 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.032309055 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.032319069 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.032936096 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.032948017 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.033005953 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.033015966 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.033421040 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.033433914 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.033488989 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.033504009 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.034576893 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.034590960 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.034646988 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.034657001 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.035057068 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.035070896 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.035128117 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.035136938 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.035795927 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.035809994 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.035861969 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.035871029 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.036230087 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.036245108 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.036297083 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.036305904 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.037349939 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.037363052 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.037415981 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.037425995 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.037851095 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.037864923 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.037915945 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.037925959 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.038574934 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.038592100 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.038645029 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.038654089 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.039071083 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.039084911 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.039139986 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.039150000 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.040016890 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.040030003 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.040090084 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.040097952 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.040502071 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.040514946 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.040574074 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.040581942 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.041313887 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.041326046 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.041384935 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.041393042 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.041779041 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.041793108 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.041835070 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.041842937 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.041872978 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.042773962 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.042788029 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.042835951 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.042843103 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.042874098 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.043556929 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.043570042 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.043632030 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.043638945 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.043677092 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.044125080 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.044137955 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.044218063 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.044226885 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.044831038 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.044842958 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.044913054 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.044925928 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.045795918 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.045809031 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.045864105 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.045872927 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.046658039 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.046670914 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.046737909 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.046747923 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.047254086 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.047266960 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.047322989 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.047332048 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.047673941 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.047688007 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.047743082 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.047753096 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.048182964 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.048197031 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.048257113 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.048265934 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.048557043 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.048577070 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.048631907 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.048641920 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.049246073 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.049259901 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.049318075 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.049329996 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.049812078 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.049824953 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.049882889 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.049891949 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.050141096 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.050153971 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.050208092 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.050216913 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.050623894 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.050638914 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.050689936 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.050698996 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.050728083 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.051069975 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.051084042 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.051137924 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.051148891 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.051598072 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.051614046 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.051670074 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.051680088 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.052114964 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.052129030 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.052187920 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.052196026 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.052511930 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.052525043 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.052584887 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.052611113 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.052879095 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.052938938 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.052946091 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.052994967 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.053030014 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.053189039 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.053203106 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.053255081 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.053270102 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.053296089 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.054006100 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.054018974 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.054090977 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.054106951 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.054615021 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.054627895 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.054677010 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.054692984 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.054718018 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.054923058 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.054934978 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.054994106 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.055010080 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.055378914 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.055391073 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.055447102 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.055466890 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.056003094 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.056015015 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.056081057 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.056098938 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.056448936 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.056461096 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.056507111 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.056521893 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.056551933 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.057003975 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.057015896 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.057079077 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.057095051 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.057396889 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.057409048 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.057454109 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.057470083 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.057497025 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.058090925 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.058103085 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.058172941 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.058187962 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.058480024 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.058491945 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.058546066 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.058563948 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.058588982 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.059124947 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.059137106 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.059197903 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.059212923 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.059535027 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.059549093 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.059607983 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.059629917 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.060079098 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.060091019 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.060129881 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.060148954 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.060177088 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.060628891 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.060642958 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.060684919 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.060705900 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.060730934 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.061413050 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.061424971 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.061501980 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.061520100 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.061543941 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.061862946 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.061876059 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.061940908 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.061955929 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.061991930 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.063971996 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.063987970 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.064054012 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.064063072 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.064362049 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.064376116 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.064435005 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.064444065 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.065579891 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.065592051 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.065655947 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.065664053 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.066205978 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.066219091 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.066271067 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.066279888 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.066310883 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.067301989 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.067315102 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.067375898 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.067387104 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.067775011 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.067787886 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.067840099 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.067848921 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.067873955 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.068948984 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.068962097 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.069021940 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.069031954 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.069268942 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.069283009 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.069339037 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.069350004 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.072372913 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.072386026 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.072563887 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.072594881 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.072738886 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.072751045 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.072818041 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.072839975 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.073107958 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.073120117 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.073184967 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.073200941 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.073574066 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.073585987 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.073642015 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.073657990 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.076641083 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.076661110 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.076716900 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.076731920 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.076761007 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.077584982 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.077600956 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.077666998 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.077683926 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.077887058 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.077900887 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.077961922 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.077975988 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.078680038 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.078695059 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.078761101 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.078775883 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.079168081 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.079180956 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.079238892 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.079255104 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.079618931 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.079632044 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.079694986 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.079711914 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.079809904 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.079866886 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.079879999 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.079895973 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.079933882 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.080213070 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.080238104 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.080285072 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.080300093 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.080327988 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.081902027 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.081917048 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.081990957 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.082005024 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.087052107 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.087071896 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.087126970 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.087141037 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.087167025 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.088222027 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.088237047 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.088290930 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.088304043 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.088327885 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.089126110 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.089143991 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.089220047 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.089236021 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.090115070 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.090130091 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.090200901 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.090214968 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.091037035 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.091056108 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.091113091 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.091131926 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.091156960 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.091955900 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.091970921 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.092040062 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.092055082 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.092652082 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.092670918 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.092720032 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.092735052 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.092761993 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.093611002 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.093624115 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.093672037 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.093686104 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.093712091 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.094451904 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.094470978 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.094525099 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.094542980 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.094564915 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.095041990 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.095056057 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.095130920 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.095144033 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.095753908 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.095772982 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.095844984 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.095865011 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.095901966 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.096813917 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.096828938 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.096884966 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.096898079 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.096925020 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.097805023 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.097822905 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.097878933 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.097892046 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.097918034 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.098447084 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.098467112 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.098527908 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.098541975 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.098567009 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.099319935 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.099339962 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.099400043 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.099414110 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.099438906 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.100450993 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.100465059 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.100533962 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.100548983 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.101264954 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.101283073 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.101336956 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.101350069 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.101375103 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.102266073 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.102278948 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.102344990 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.102360010 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.103176117 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.103195906 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.103241920 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.103255033 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.103280067 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.104038954 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.104053020 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.104120016 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.104135036 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.104662895 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.104681015 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.104733944 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.104748011 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.104772091 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.105426073 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.105439901 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.105494976 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.105508089 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.105531931 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.106508017 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.106527090 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.106575966 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.106589079 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.106667042 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.107199907 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.107214928 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.107279062 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.107291937 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.107728004 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.107745886 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.107795954 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.107810020 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.107836962 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.108230114 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.108243942 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.108298063 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.108310938 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.108338118 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.108839989 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.108859062 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.108911037 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.108926058 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.108953953 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.109760046 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.109775066 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.109839916 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.109853983 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.110449076 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.110470057 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.110518932 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.110532045 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.110554934 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.112449884 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.112463951 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.112530947 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.112545013 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.113100052 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.113116980 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.113163948 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.113177061 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.113200903 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.114474058 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.114486933 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.114542007 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.114554882 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.114579916 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.114933014 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.114952087 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.115003109 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.115015030 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.115041971 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.115329981 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.115371943 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.115401983 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.115425110 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.115447044 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.115755081 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.115772963 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.115827084 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.115844011 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.116420984 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.116436005 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.116491079 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.116503954 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.116528988 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.116822004 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.116839886 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.116888046 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.116900921 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.116926908 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.117468119 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.117481947 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.117544889 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.117558002 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.117954016 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.117970943 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.118022919 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.118036985 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.118062973 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.118608952 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.118623018 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.118674040 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.118688107 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.118711948 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.119195938 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.119213104 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.119263887 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.119277000 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.119303942 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.119679928 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.119694948 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.119740963 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.119755030 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.119777918 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.120177031 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.120196104 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.120239019 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.120251894 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.120276928 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.121308088 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.121323109 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.121380091 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.121392965 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.121419907 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.121736050 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.121756077 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.121807098 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.121819973 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.121843100 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.122143984 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.122159958 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.122224092 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.122237921 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.122569084 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.122589111 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.122638941 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.122652054 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.122675896 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.123270035 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.123285055 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.123342037 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.123354912 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.123379946 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.123656988 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.123676062 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.123723984 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.123737097 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.123763084 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.124334097 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.124347925 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.124412060 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.124425888 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.124744892 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.124763966 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.124823093 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.124839067 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.125399113 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.125413895 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.125472069 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.125485897 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.125962973 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.125981092 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.126147032 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.126147985 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.126163006 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.126554966 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.126568079 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.126672983 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.126688004 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.126738071 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.126899958 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.126919031 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.126985073 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.127000093 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.127026081 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.127579927 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.127594948 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.127660990 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.127674103 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.127698898 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.128093004 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.128113031 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.128168106 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.128182888 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.128209114 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.128513098 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.128530979 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.128587961 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.128601074 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.128624916 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.128941059 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.128959894 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.129018068 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.129031897 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.129070997 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.129532099 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.129548073 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.129615068 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.129628897 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.129654884 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.130577087 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.130597115 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.130669117 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.130683899 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.131144047 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.131158113 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.131218910 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.131232977 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.131256104 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.131617069 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.131637096 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.131692886 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.131706953 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.131731987 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.155972958 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.156008005 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.156115055 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.156141043 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.156872034 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.156891108 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.156945944 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.156960011 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.156990051 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.157907963 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.157921076 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.157979012 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.158000946 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.158029079 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.159051895 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.159069061 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.159132957 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.159147978 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.159183025 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.160398006 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.160409927 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.160479069 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.160494089 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.162153006 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.162168980 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.162235022 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.162250996 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.162894011 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.162970066 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.162974119 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.163022041 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.163049936 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.164045095 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.164057970 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.164127111 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.164141893 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.165884972 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.165899038 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.165961027 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.165977001 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.166781902 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.166795969 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.166867018 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.166882038 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.166906118 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.168108940 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.168127060 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.168200016 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.168215036 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.169428110 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.169452906 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.169532061 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.169547081 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.170552015 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.170566082 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.170625925 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.170640945 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.170666933 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.170978069 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.170991898 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.171053886 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.171067953 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.171742916 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.171757936 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.171828032 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.171843052 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.172441006 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.172454119 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.172509909 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.172517061 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.172548056 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.173320055 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.173332930 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.173392057 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.173402071 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.173990965 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.174007893 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.174056053 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.174065113 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.174097061 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.174515009 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.174527884 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.174576998 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.174586058 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.174612999 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.174874067 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.174890995 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.174940109 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.174948931 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.174978971 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.175288916 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.175301075 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.175360918 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.175369978 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.175749063 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.175765991 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.175838947 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.175848961 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.176341057 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.176352978 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.176400900 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.176409006 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.176441908 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.176793098 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.176810026 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.177073956 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.177073956 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.177083969 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.177212954 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.177223921 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.177269936 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.177278996 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.177313089 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.177651882 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.177670002 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.177695036 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.177701950 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.177742004 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.178065062 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.178083897 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.178142071 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.178152084 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.178179979 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.178499937 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.178517103 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.178565979 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.178574085 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.178613901 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.229311943 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.341099977 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.341120005 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.341192007 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.341221094 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.341238022 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.341789961 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.341806889 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.341866016 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.341877937 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.341921091 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.342722893 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.342736006 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.342799902 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.342817068 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.342859030 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.343681097 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.343694925 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.343755960 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.343766928 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.343806982 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.343976974 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.343991041 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.344046116 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.344048977 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.344063044 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.344090939 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.344106913 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.344110966 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.344122887 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.344140053 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.344152927 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.344166994 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.344171047 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.344182014 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.344203949 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.344207048 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.344237089 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.344244003 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.344269037 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.344290018 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.344481945 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.344495058 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.344548941 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.344558001 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.344598055 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.344938993 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.344954014 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.345014095 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.345026970 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.345154047 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.346123934 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.346137047 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.346196890 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.346206903 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.346265078 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.346839905 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.346853018 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.346924067 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.346931934 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.346975088 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.347110987 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.347122908 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.347186089 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.347196102 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.347234964 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.347474098 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.347493887 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.347546101 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.347556114 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.347596884 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.348050117 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.348086119 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.348115921 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.348129034 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.348153114 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.348850965 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.348862886 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.348934889 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.348946095 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.349447012 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.349459887 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.349524975 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.349534035 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.349545002 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.349556923 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.349565983 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.349622011 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.349630117 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.350492954 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.350506067 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.350564957 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.350574970 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.351382017 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.351393938 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.351485968 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.351504087 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.352086067 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.352098942 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.352134943 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.352149010 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.352155924 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.352169991 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.352189064 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.352201939 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.352221012 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.352237940 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.352253914 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.352272987 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.352281094 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.352302074 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.352334976 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.352335930 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.352354050 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.352365017 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.352425098 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.352437019 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.352437019 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.352438927 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.352459908 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.352484941 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.352492094 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.352502108 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.352514029 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.352533102 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.352540970 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.352555990 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.352569103 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.352586031 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.352593899 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.352611065 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.352621078 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.352626085 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.352678061 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.352683067 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.352691889 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.352713108 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.352722883 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.352739096 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.352772951 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.352773905 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.352791071 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.352792978 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.352803946 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.352827072 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.352833033 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.352849960 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.352885962 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.352885962 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.352905035 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.352924109 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.352931976 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.352968931 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.352976084 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.352984905 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.352998018 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.353005886 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.353030920 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.353044033 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.353051901 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.353085041 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.353096962 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.353113890 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.353121996 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.353138924 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.353152037 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.353173018 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.353180885 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.353194952 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.353207111 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.353224039 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.353251934 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.353265047 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.353280067 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.353287935 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.353302956 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.353317022 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.353327990 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.353363991 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.353377104 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.353382111 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.353389025 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.353415012 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.353426933 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.353431940 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.353441000 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.353478909 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.353488922 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.353492975 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.353502035 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.353537083 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.353538036 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.353552103 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.353574991 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.353581905 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.353599072 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.353611946 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.353625059 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.353641033 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.353656054 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.353672028 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.353682995 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.353691101 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.353717089 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.353729963 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.353744030 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.353754997 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.353765011 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.353777885 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.353792906 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.353832960 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.353849888 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.353858948 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.353884935 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.353884935 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.353902102 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.353912115 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.353919983 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.353934050 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.353950024 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.353965044 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.353976965 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.353985071 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.354008913 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.354017019 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.354027033 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.354063034 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.354069948 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.354079008 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.354104996 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.354104996 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.354126930 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.354151011 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.354161024 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.354178905 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.354192019 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.354197025 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.354239941 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.354252100 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.354269028 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.354278088 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.354295015 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.354295015 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.354310036 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.354351997 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.354363918 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.354374886 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.354396105 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.354408026 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.354439020 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.354460001 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.354468107 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.354489088 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.354497910 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.354537964 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.354552031 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.354557037 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.354566097 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.354605913 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.354609013 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.354624033 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.354640961 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.354648113 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.354665041 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.354674101 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.354682922 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.354716063 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.354722977 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.354732037 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.354744911 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.354753971 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.354794979 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.354804993 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.354809046 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.354816914 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.354854107 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.354856968 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.354871988 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.354890108 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.354897022 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.354928017 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.354938984 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.354942083 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.354986906 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.354996920 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.355000019 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.355010033 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.355050087 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.355065107 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.355081081 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.355130911 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.355144024 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.355155945 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.355164051 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.355197906 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.355210066 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.355227947 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.355236053 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.355252981 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.355262041 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.355272055 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.355318069 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.355324984 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.355338097 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.355360031 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.355362892 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.355380058 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.355391979 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.355402946 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.355427027 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.355439901 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.355484009 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.355496883 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.355503082 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.355511904 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.355540037 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.355555058 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.355559111 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.355567932 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.355593920 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.355608940 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.355619907 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.355633974 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.355654955 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.355664015 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.355673075 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.355704069 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.355711937 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.355721951 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.355735064 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.355743885 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.355777025 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.355791092 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.355798006 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.355807066 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.355829954 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.355844021 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.355856895 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.355865002 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.355889082 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.355902910 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.355909109 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.355935097 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.355947971 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.355962992 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.355972052 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.355992079 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.355998993 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.356029034 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.356043100 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.356048107 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.356055975 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.356067896 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.356095076 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.356112957 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.356136084 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.356142998 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.356169939 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.356179953 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.356224060 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.356237888 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.356242895 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.356251955 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.356271982 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.356283903 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.356297016 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.356314898 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.356323004 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.356381893 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.356381893 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.356404066 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.356441021 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.356442928 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.356452942 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.356471062 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.356481075 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.356492996 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.356512070 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.356519938 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.356545925 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.356561899 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.356594086 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.356622934 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.356630087 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.356645107 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.356657028 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.356663942 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.356697083 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.356717110 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.356718063 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.356729031 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.356769085 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.356781006 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.356812954 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.356812954 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.356825113 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.356843948 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.356853962 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.356862068 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.356885910 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.356898069 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.356913090 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.356923103 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.356935978 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.356952906 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.356965065 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.356972933 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.356998920 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.356998920 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.357023954 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.357038021 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.357045889 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.357068062 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.357085943 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.357089996 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.357104063 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.357125998 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.357142925 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.357144117 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.357160091 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.357177973 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.357183933 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.357209921 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.357224941 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.357228994 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.357266903 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.357275009 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.357285023 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.357297897 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.357306004 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.357341051 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.357358932 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.357358932 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.357371092 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.357405901 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.357414961 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.357428074 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.357439995 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.357446909 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.357465029 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.357480049 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.357485056 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.357522964 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.357534885 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.357537985 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.357546091 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.357582092 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.357587099 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.357604980 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.357619047 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.357625961 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.357649088 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.357662916 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.357666016 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.357709885 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.357719898 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.357727051 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.357738972 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.357759953 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.357779026 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.357790947 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.357791901 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.357803106 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.357827902 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.357841969 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.357858896 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.357868910 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.357877016 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.357903957 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.357920885 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.357928991 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.357944965 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.357955933 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.357964993 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.357996941 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.358006001 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.358016968 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.358030081 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.358036995 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.358077049 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.358088970 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.358094931 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.358103037 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.358128071 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.358136892 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.358150005 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.358160019 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.358166933 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.358191967 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.358192921 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.358226061 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.358237028 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.358243942 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.358253956 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.358267069 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.358270884 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.358297110 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.358304024 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.358314037 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.358333111 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.358335972 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.358372927 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.358385086 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.358387947 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.358393908 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.358414888 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.358443022 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.358443975 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.358453035 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.358483076 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.358494997 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.358503103 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.358511925 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.358525038 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.358532906 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.358568907 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.358572960 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.358582020 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.358603001 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.358612061 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.358624935 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.358655930 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.358661890 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.358678102 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.358692884 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.358695984 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.358732939 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.358740091 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.358750105 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.358762980 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.358781099 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.358803034 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.358817101 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.358828068 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.358836889 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.358855963 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.358865976 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.358870029 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.358910084 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.358918905 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.358927011 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.358936071 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.358964920 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.358973980 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.358990908 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.358994961 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.359002113 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.359028101 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.359041929 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.359057903 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.359067917 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.359075069 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.359118938 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.359122038 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.359131098 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.359154940 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.359172106 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.359175920 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.359186888 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.359198093 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.359204054 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.359234095 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.359241962 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.359251976 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.359256983 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.359268904 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.359289885 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.359297991 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.359308958 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.359323025 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.359328985 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.359366894 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.359369040 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.359376907 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.359410048 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.359411001 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.359435081 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.359450102 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.359488964 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.360384941 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.367597103 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.375760078 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.375785112 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.375802994 CEST49755443192.168.2.4199.232.194.133
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.375812054 CEST44349755199.232.194.133192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.658399105 CEST49756443192.168.2.418.154.137.118
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.658436060 CEST4434975618.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.658514023 CEST49756443192.168.2.418.154.137.118
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.659338951 CEST49756443192.168.2.418.154.137.118
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.659351110 CEST4434975618.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.987092018 CEST4434975618.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.987205029 CEST49756443192.168.2.418.154.137.118
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.994308949 CEST49756443192.168.2.418.154.137.118
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.994328022 CEST4434975618.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.994513988 CEST4434975618.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:19.995919943 CEST49756443192.168.2.418.154.137.118
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:20.038485050 CEST4434975618.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:20.332293034 CEST4434975618.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:20.332318068 CEST4434975618.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:20.332369089 CEST4434975618.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:20.332452059 CEST49756443192.168.2.418.154.137.118
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:20.332477093 CEST4434975618.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:20.332494020 CEST49756443192.168.2.418.154.137.118
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:20.332532883 CEST49756443192.168.2.418.154.137.118
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:20.359524012 CEST4434975618.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:20.359541893 CEST4434975618.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:20.359623909 CEST49756443192.168.2.418.154.137.118
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:20.359637976 CEST4434975618.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:20.359683037 CEST49756443192.168.2.418.154.137.118
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:20.481276989 CEST4434975618.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:20.481302023 CEST4434975618.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:20.481539965 CEST49756443192.168.2.418.154.137.118
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:20.481570959 CEST4434975618.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:20.481625080 CEST49756443192.168.2.418.154.137.118
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:20.512837887 CEST4434975618.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:20.512857914 CEST4434975618.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:20.513039112 CEST49756443192.168.2.418.154.137.118
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:20.513062000 CEST4434975618.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:20.513111115 CEST49756443192.168.2.418.154.137.118
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:20.542360067 CEST4434975618.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:20.542380095 CEST4434975618.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:20.542593956 CEST49756443192.168.2.418.154.137.118
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:20.542614937 CEST4434975618.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:20.542664051 CEST49756443192.168.2.418.154.137.118
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:20.629852057 CEST4434975618.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:20.629883051 CEST4434975618.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:20.630062103 CEST49756443192.168.2.418.154.137.118
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:20.630084038 CEST4434975618.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:20.630135059 CEST49756443192.168.2.418.154.137.118
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:20.650397062 CEST4434975618.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:20.650477886 CEST4434975618.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:20.650590897 CEST49756443192.168.2.418.154.137.118
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:20.650590897 CEST49756443192.168.2.418.154.137.118
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:20.650612116 CEST4434975618.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:20.650654078 CEST49756443192.168.2.418.154.137.118
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:20.674376965 CEST4434975618.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:20.674427986 CEST4434975618.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:20.674491882 CEST49756443192.168.2.418.154.137.118
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:20.674510002 CEST4434975618.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:20.674552917 CEST49756443192.168.2.418.154.137.118
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:20.674576998 CEST49756443192.168.2.418.154.137.118
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:20.693552971 CEST4434975618.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:20.693597078 CEST4434975618.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:20.693739891 CEST49756443192.168.2.418.154.137.118
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:20.693761110 CEST4434975618.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:20.693934917 CEST49756443192.168.2.418.154.137.118
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:20.693934917 CEST49756443192.168.2.418.154.137.118
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:20.717155933 CEST4434975618.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:20.717178106 CEST4434975618.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:20.717374086 CEST49756443192.168.2.418.154.137.118
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:20.717392921 CEST4434975618.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:20.717628956 CEST49756443192.168.2.418.154.137.118
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:20.737405062 CEST4434975618.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:20.737468958 CEST4434975618.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:20.737720966 CEST49756443192.168.2.418.154.137.118
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:20.737721920 CEST49756443192.168.2.418.154.137.118
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:20.737740993 CEST4434975618.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:20.737904072 CEST49756443192.168.2.418.154.137.118
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:20.755624056 CEST4434975618.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:20.755685091 CEST4434975618.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:20.755811930 CEST49756443192.168.2.418.154.137.118
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:20.755811930 CEST49756443192.168.2.418.154.137.118
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:20.755835056 CEST4434975618.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:20.755880117 CEST49756443192.168.2.418.154.137.118
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:20.789674044 CEST4434975618.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:20.789750099 CEST4434975618.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:20.789977074 CEST49756443192.168.2.418.154.137.118
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:20.789977074 CEST49756443192.168.2.418.154.137.118
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:20.789995909 CEST4434975618.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:20.790251970 CEST49756443192.168.2.418.154.137.118
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:20.805407047 CEST4434975618.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:20.805470943 CEST4434975618.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:20.805795908 CEST49756443192.168.2.418.154.137.118
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:20.805814028 CEST4434975618.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:20.806000948 CEST49756443192.168.2.418.154.137.118
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:20.820251942 CEST4434975618.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:20.820286036 CEST4434975618.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:20.820458889 CEST49756443192.168.2.418.154.137.118
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:20.820477009 CEST4434975618.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:20.820493937 CEST49756443192.168.2.418.154.137.118
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:20.820673943 CEST49756443192.168.2.418.154.137.118
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:20.833710909 CEST4434975618.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:20.833772898 CEST4434975618.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:20.834028959 CEST49756443192.168.2.418.154.137.118
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:20.834028959 CEST49756443192.168.2.418.154.137.118
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:20.834048986 CEST4434975618.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:20.834233046 CEST49756443192.168.2.418.154.137.118
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:20.847804070 CEST4434975618.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:20.847872972 CEST4434975618.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:20.847904921 CEST49756443192.168.2.418.154.137.118
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:20.847923994 CEST4434975618.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:20.848190069 CEST49756443192.168.2.418.154.137.118
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:20.848190069 CEST49756443192.168.2.418.154.137.118
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:20.860156059 CEST4434975618.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:20.860229015 CEST4434975618.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:20.860258102 CEST49756443192.168.2.418.154.137.118
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:20.860276937 CEST4434975618.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:20.860415936 CEST49756443192.168.2.418.154.137.118
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:20.860416889 CEST49756443192.168.2.418.154.137.118
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:20.873240948 CEST4434975618.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:20.873281956 CEST4434975618.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:20.873320103 CEST49756443192.168.2.418.154.137.118
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:20.873338938 CEST4434975618.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:20.873554945 CEST49756443192.168.2.418.154.137.118
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:20.873554945 CEST49756443192.168.2.418.154.137.118
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:20.886729002 CEST4434975618.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:20.886774063 CEST4434975618.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:20.886809111 CEST49756443192.168.2.418.154.137.118
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:20.886827946 CEST4434975618.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:20.886838913 CEST49756443192.168.2.418.154.137.118
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:20.886883020 CEST49756443192.168.2.418.154.137.118
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:20.899132967 CEST4434975618.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:20.899174929 CEST4434975618.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:20.899214983 CEST49756443192.168.2.418.154.137.118
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:20.899219990 CEST4434975618.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:20.899250984 CEST49756443192.168.2.418.154.137.118
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:20.899274111 CEST49756443192.168.2.418.154.137.118
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:20.909312010 CEST4434975618.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:20.909336090 CEST4434975618.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:20.909496069 CEST49756443192.168.2.418.154.137.118
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:20.909517050 CEST4434975618.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:20.909740925 CEST49756443192.168.2.418.154.137.118
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:20.920048952 CEST4434975618.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:20.920068979 CEST4434975618.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:20.920135021 CEST49756443192.168.2.418.154.137.118
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:20.920155048 CEST4434975618.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:20.920206070 CEST49756443192.168.2.418.154.137.118
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:20.931329012 CEST4434975618.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:20.931349039 CEST4434975618.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:20.931531906 CEST49756443192.168.2.418.154.137.118
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:20.931550980 CEST4434975618.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:20.931612015 CEST49756443192.168.2.418.154.137.118
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:20.939615965 CEST4434975618.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:20.939634085 CEST4434975618.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:20.939775944 CEST49756443192.168.2.418.154.137.118
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:20.939795971 CEST4434975618.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:20.939990997 CEST49756443192.168.2.418.154.137.118
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:20.950321913 CEST4434975618.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:20.950340033 CEST4434975618.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:20.950418949 CEST49756443192.168.2.418.154.137.118
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:20.950443029 CEST4434975618.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:20.950459003 CEST49756443192.168.2.418.154.137.118
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:20.950489998 CEST49756443192.168.2.418.154.137.118
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:20.959068060 CEST4434975618.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:20.959086895 CEST4434975618.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:20.959253073 CEST49756443192.168.2.418.154.137.118
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:20.959273100 CEST4434975618.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:20.959487915 CEST49756443192.168.2.418.154.137.118
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:20.966906071 CEST4434975618.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:20.966926098 CEST4434975618.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:20.967056036 CEST49756443192.168.2.418.154.137.118
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:20.967087030 CEST4434975618.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:20.967130899 CEST49756443192.168.2.418.154.137.118
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:20.974066973 CEST4434975618.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:20.974085093 CEST4434975618.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:20.974158049 CEST49756443192.168.2.418.154.137.118
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:20.974176884 CEST4434975618.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:20.974224091 CEST49756443192.168.2.418.154.137.118
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:20.981784105 CEST4434975618.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:20.981802940 CEST4434975618.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:20.981857061 CEST49756443192.168.2.418.154.137.118
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:20.981874943 CEST4434975618.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:20.981921911 CEST49756443192.168.2.418.154.137.118
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:20.989614964 CEST4434975618.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:20.989675045 CEST4434975618.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:20.989839077 CEST49756443192.168.2.418.154.137.118
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:20.989860058 CEST4434975618.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:20.990053892 CEST49756443192.168.2.418.154.137.118
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:20.991210938 CEST4434975618.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:20.991285086 CEST49756443192.168.2.418.154.137.118
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:20.991297007 CEST4434975618.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:20.991309881 CEST4434975618.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:20.991363049 CEST49756443192.168.2.418.154.137.118
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:20.991430998 CEST49756443192.168.2.418.154.137.118
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:20.991441965 CEST4434975618.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:21.021526098 CEST49757443192.168.2.418.154.137.118
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:21.021569967 CEST4434975718.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:21.021658897 CEST49757443192.168.2.418.154.137.118
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:21.022053957 CEST49757443192.168.2.418.154.137.118
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:21.022070885 CEST4434975718.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:21.350836039 CEST4434975718.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:21.350980997 CEST49757443192.168.2.418.154.137.118
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:21.352153063 CEST49757443192.168.2.418.154.137.118
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:21.352174044 CEST4434975718.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:21.352511883 CEST4434975718.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:21.353560925 CEST49757443192.168.2.418.154.137.118
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:21.394490004 CEST4434975718.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:21.817188978 CEST4434975718.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:21.817224026 CEST4434975718.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:21.817266941 CEST4434975718.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:21.817337990 CEST49757443192.168.2.418.154.137.118
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:21.817406893 CEST4434975718.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:21.817444086 CEST49757443192.168.2.418.154.137.118
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:21.817465067 CEST49757443192.168.2.418.154.137.118
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:21.844125986 CEST4434975718.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:21.844158888 CEST4434975718.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:21.844225883 CEST49757443192.168.2.418.154.137.118
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:21.844264030 CEST4434975718.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:21.844291925 CEST49757443192.168.2.418.154.137.118
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:21.844312906 CEST49757443192.168.2.418.154.137.118
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:21.966027975 CEST4434975718.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:21.966090918 CEST4434975718.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:21.966161966 CEST49757443192.168.2.418.154.137.118
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:21.966224909 CEST4434975718.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:21.966275930 CEST49757443192.168.2.418.154.137.118
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:21.966276884 CEST49757443192.168.2.418.154.137.118
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:21.997304916 CEST4434975718.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:21.997354984 CEST4434975718.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:21.997406960 CEST49757443192.168.2.418.154.137.118
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:21.997447014 CEST4434975718.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:21.997493029 CEST49757443192.168.2.418.154.137.118
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:21.997493982 CEST49757443192.168.2.418.154.137.118
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:22.026422024 CEST4434975718.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:22.026480913 CEST4434975718.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:22.026551962 CEST49757443192.168.2.418.154.137.118
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:22.026575089 CEST4434975718.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:22.026597977 CEST49757443192.168.2.418.154.137.118
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:22.026633024 CEST49757443192.168.2.418.154.137.118
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:22.053240061 CEST4434975718.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:22.053283930 CEST4434975718.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:22.053447008 CEST49757443192.168.2.418.154.137.118
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:22.053447008 CEST49757443192.168.2.418.154.137.118
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:22.053519011 CEST4434975718.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:22.053584099 CEST49757443192.168.2.418.154.137.118
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:22.130224943 CEST4434975718.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:22.130301952 CEST4434975718.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:22.130557060 CEST49757443192.168.2.418.154.137.118
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:22.130594969 CEST4434975718.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:22.130661011 CEST49757443192.168.2.418.154.137.118
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:22.149784088 CEST4434975718.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:22.150032043 CEST4434975718.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:22.150038004 CEST49757443192.168.2.418.154.137.118
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:22.150099993 CEST49757443192.168.2.418.154.137.118
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:22.150158882 CEST49757443192.168.2.418.154.137.118
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:22.150175095 CEST4434975718.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:22.150197029 CEST49757443192.168.2.418.154.137.118
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:22.150202036 CEST4434975718.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:23.482243061 CEST49758443192.168.2.418.154.137.118
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:23.482306004 CEST4434975818.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:23.482395887 CEST49758443192.168.2.418.154.137.118
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:23.482923985 CEST49758443192.168.2.418.154.137.118
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:23.482959986 CEST4434975818.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:23.816766977 CEST4434975818.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:23.816886902 CEST49758443192.168.2.418.154.137.118
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:23.818030119 CEST49758443192.168.2.418.154.137.118
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:23.818057060 CEST4434975818.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:23.818399906 CEST4434975818.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:23.819538116 CEST49758443192.168.2.418.154.137.118
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:23.819606066 CEST49758443192.168.2.418.154.137.118
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:23.819617987 CEST4434975818.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:23.988912106 CEST49759443192.168.2.452.26.81.29
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:23.988976955 CEST4434975952.26.81.29192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:23.989070892 CEST49759443192.168.2.452.26.81.29
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:23.991358042 CEST49759443192.168.2.452.26.81.29
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:23.991369963 CEST4434975952.26.81.29192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:24.398078918 CEST4434975818.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:24.398190022 CEST4434975818.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:24.398319006 CEST49758443192.168.2.418.154.137.118
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:24.398518085 CEST49758443192.168.2.418.154.137.118
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:24.398567915 CEST4434975818.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:24.398597956 CEST49758443192.168.2.418.154.137.118
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:24.398614883 CEST4434975818.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:24.571197987 CEST4434975952.26.81.29192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:24.571311951 CEST49759443192.168.2.452.26.81.29
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:24.572613001 CEST49759443192.168.2.452.26.81.29
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:24.572638035 CEST4434975952.26.81.29192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:24.573055983 CEST4434975952.26.81.29192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:24.619914055 CEST49759443192.168.2.452.26.81.29
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:24.662739038 CEST49759443192.168.2.452.26.81.29
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:24.662784100 CEST49759443192.168.2.452.26.81.29
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:24.662803888 CEST4434975952.26.81.29192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:24.682784081 CEST49760443192.168.2.418.154.137.118
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:24.682832956 CEST4434976018.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:24.682913065 CEST49760443192.168.2.418.154.137.118
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:24.683456898 CEST49760443192.168.2.418.154.137.118
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:24.683485031 CEST4434976018.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:24.958584070 CEST4976180192.168.2.434.117.223.223
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:25.015480042 CEST4434976018.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:25.015851974 CEST49760443192.168.2.418.154.137.118
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:25.016655922 CEST49760443192.168.2.418.154.137.118
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:25.016670942 CEST4434976018.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:25.017030001 CEST4434976018.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:25.018114090 CEST49760443192.168.2.418.154.137.118
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:25.018114090 CEST49760443192.168.2.418.154.137.118
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:25.018140078 CEST4434976018.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:25.093043089 CEST4434975952.26.81.29192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:25.093363047 CEST4434975952.26.81.29192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:25.093450069 CEST49759443192.168.2.452.26.81.29
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:25.093653917 CEST49759443192.168.2.452.26.81.29
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:25.093681097 CEST4434975952.26.81.29192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:25.121702909 CEST49764443192.168.2.452.26.81.29
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:25.121787071 CEST4434976452.26.81.29192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:25.121870041 CEST49764443192.168.2.452.26.81.29
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:25.122226000 CEST49764443192.168.2.452.26.81.29
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:25.122266054 CEST4434976452.26.81.29192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:25.128004074 CEST804976134.117.223.223192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:25.128082991 CEST4976180192.168.2.434.117.223.223
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:25.128282070 CEST4976180192.168.2.434.117.223.223
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:25.128315926 CEST4976180192.168.2.434.117.223.223
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:25.297543049 CEST804976134.117.223.223192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:25.299185038 CEST804976134.117.223.223192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:25.328609943 CEST804976134.117.223.223192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:25.369962931 CEST4976180192.168.2.434.117.223.223
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:25.543827057 CEST4434976018.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:25.543943882 CEST4434976018.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:25.544044971 CEST49760443192.168.2.418.154.137.118
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:25.544234991 CEST49760443192.168.2.418.154.137.118
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:25.544258118 CEST4434976018.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:25.544285059 CEST49760443192.168.2.418.154.137.118
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:25.544292927 CEST4434976018.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:25.701298952 CEST4434976452.26.81.29192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:25.701877117 CEST49764443192.168.2.452.26.81.29
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:25.701894999 CEST4434976452.26.81.29192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:25.703121901 CEST49764443192.168.2.452.26.81.29
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:25.703128099 CEST4434976452.26.81.29192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:25.703191042 CEST49764443192.168.2.452.26.81.29
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:25.703197002 CEST4434976452.26.81.29192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:25.801122904 CEST49765443192.168.2.418.154.137.118
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:25.801156998 CEST4434976518.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:25.801235914 CEST49765443192.168.2.418.154.137.118
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:25.806335926 CEST49765443192.168.2.418.154.137.118
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:25.806354046 CEST4434976518.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:26.134639978 CEST4434976452.26.81.29192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:26.134720087 CEST4434976452.26.81.29192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:26.134798050 CEST49764443192.168.2.452.26.81.29
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:26.134996891 CEST49764443192.168.2.452.26.81.29
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:26.135039091 CEST4434976452.26.81.29192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:26.143511057 CEST4434976518.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:26.143790960 CEST49765443192.168.2.418.154.137.118
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:26.144840956 CEST49765443192.168.2.418.154.137.118
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:26.144853115 CEST4434976518.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:26.145347118 CEST4434976518.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:26.146450996 CEST49765443192.168.2.418.154.137.118
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:26.146450996 CEST49765443192.168.2.418.154.137.118
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:26.146470070 CEST4434976518.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:26.655791044 CEST4434976518.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:26.655989885 CEST4434976518.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:26.656049967 CEST49765443192.168.2.418.154.137.118
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:26.656346083 CEST49765443192.168.2.418.154.137.118
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:26.656346083 CEST49765443192.168.2.418.154.137.118
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:26.656368971 CEST4434976518.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:26.656379938 CEST4434976518.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:26.793432951 CEST4976180192.168.2.434.117.223.223
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:26.793433905 CEST4976180192.168.2.434.117.223.223
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:26.964766026 CEST804976134.117.223.223192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:26.990386009 CEST804976134.117.223.223192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:27.041800022 CEST4976180192.168.2.434.117.223.223
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:27.362978935 CEST49769443192.168.2.434.117.223.223
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:27.363014936 CEST4434976934.117.223.223192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:27.363074064 CEST49769443192.168.2.434.117.223.223
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:27.363615990 CEST49769443192.168.2.434.117.223.223
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:27.363629103 CEST4434976934.117.223.223192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:27.701822042 CEST49770443192.168.2.452.26.81.29
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:27.701906919 CEST4434977052.26.81.29192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:27.702002048 CEST49770443192.168.2.452.26.81.29
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:27.702486992 CEST49770443192.168.2.452.26.81.29
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:27.702527046 CEST4434977052.26.81.29192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:27.712984085 CEST4434976934.117.223.223192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:27.713068008 CEST49769443192.168.2.434.117.223.223
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:27.714433908 CEST49769443192.168.2.434.117.223.223
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:27.714447975 CEST4434976934.117.223.223192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:27.715110064 CEST4434976934.117.223.223192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:27.716505051 CEST49769443192.168.2.434.117.223.223
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:27.716562986 CEST49769443192.168.2.434.117.223.223
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:27.716572046 CEST4434976934.117.223.223192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:28.077831984 CEST4434976934.117.223.223192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:28.077975988 CEST4434976934.117.223.223192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:28.078047991 CEST49769443192.168.2.434.117.223.223
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:28.078151941 CEST49769443192.168.2.434.117.223.223
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:28.078174114 CEST4434976934.117.223.223192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:28.097713947 CEST49772443192.168.2.434.117.223.223
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:28.097745895 CEST4434977234.117.223.223192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:28.097812891 CEST49772443192.168.2.434.117.223.223
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:28.098393917 CEST49772443192.168.2.434.117.223.223
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:28.098409891 CEST4434977234.117.223.223192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:28.289083958 CEST4434977052.26.81.29192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:28.289614916 CEST49770443192.168.2.452.26.81.29
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:28.289654970 CEST4434977052.26.81.29192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:28.290467024 CEST49770443192.168.2.452.26.81.29
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:28.290476084 CEST4434977052.26.81.29192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:28.290509939 CEST49770443192.168.2.452.26.81.29
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:28.290519953 CEST4434977052.26.81.29192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:28.353092909 CEST49773443192.168.2.418.154.137.118
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:28.353180885 CEST4434977318.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:28.353276014 CEST49773443192.168.2.418.154.137.118
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:28.354209900 CEST49773443192.168.2.418.154.137.118
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:28.354240894 CEST4434977318.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:28.446670055 CEST4434977234.117.223.223192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:28.446867943 CEST49772443192.168.2.434.117.223.223
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:28.447966099 CEST49772443192.168.2.434.117.223.223
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:28.447978020 CEST4434977234.117.223.223192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:28.448322058 CEST4434977234.117.223.223192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:28.449418068 CEST49772443192.168.2.434.117.223.223
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:28.449460983 CEST49772443192.168.2.434.117.223.223
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:28.449466944 CEST4434977234.117.223.223192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:28.685460091 CEST4434977318.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:28.685585976 CEST49773443192.168.2.418.154.137.118
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:28.726073027 CEST4434977052.26.81.29192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:28.726228952 CEST4434977052.26.81.29192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:28.726308107 CEST49770443192.168.2.452.26.81.29
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:28.777967930 CEST49773443192.168.2.418.154.137.118
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:28.778007030 CEST4434977318.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:28.778453112 CEST4434977318.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:28.779412985 CEST49773443192.168.2.418.154.137.118
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:28.779447079 CEST49773443192.168.2.418.154.137.118
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:28.779453039 CEST4434977318.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:28.779877901 CEST49770443192.168.2.452.26.81.29
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:28.779913902 CEST4434977052.26.81.29192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:28.813440084 CEST4434977234.117.223.223192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:28.813560009 CEST4434977234.117.223.223192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:28.813669920 CEST49772443192.168.2.434.117.223.223
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:28.820058107 CEST49772443192.168.2.434.117.223.223
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:28.820072889 CEST4434977234.117.223.223192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:29.199722052 CEST4434977318.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:29.199795961 CEST4434977318.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:29.199848890 CEST49773443192.168.2.418.154.137.118
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:30.263987064 CEST49773443192.168.2.418.154.137.118
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:30.263987064 CEST49773443192.168.2.418.154.137.118
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:30.264059067 CEST4434977318.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:30.264092922 CEST4434977318.154.137.118192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:33.967149973 CEST49782443192.168.2.452.26.81.29
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:33.967187881 CEST4434978252.26.81.29192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:33.967251062 CEST49782443192.168.2.452.26.81.29
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:33.976099014 CEST49782443192.168.2.452.26.81.29
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:33.976114988 CEST4434978252.26.81.29192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:34.562539101 CEST4434978252.26.81.29192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:34.573997021 CEST49782443192.168.2.452.26.81.29
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:34.574083090 CEST4434978252.26.81.29192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:34.574686050 CEST49782443192.168.2.452.26.81.29
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:34.574693918 CEST4434978252.26.81.29192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:34.574716091 CEST49782443192.168.2.452.26.81.29
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:34.574726105 CEST4434978252.26.81.29192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:35.010590076 CEST4434978252.26.81.29192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:35.010773897 CEST4434978252.26.81.29192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:35.014523983 CEST49782443192.168.2.452.26.81.29
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:35.016278028 CEST49782443192.168.2.452.26.81.29
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:35.016318083 CEST4434978252.26.81.29192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:43.705307961 CEST49793443192.168.2.434.117.223.223
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:43.705410957 CEST4434979334.117.223.223192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:43.705495119 CEST49793443192.168.2.434.117.223.223
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:43.705823898 CEST49793443192.168.2.434.117.223.223
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:43.705857992 CEST4434979334.117.223.223192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:44.046894073 CEST4434979334.117.223.223192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:44.046983004 CEST49793443192.168.2.434.117.223.223
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:44.048211098 CEST49793443192.168.2.434.117.223.223
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:44.048239946 CEST4434979334.117.223.223192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:44.048469067 CEST4434979334.117.223.223192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:44.049532890 CEST49793443192.168.2.434.117.223.223
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:44.049568892 CEST49793443192.168.2.434.117.223.223
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:44.049581051 CEST4434979334.117.223.223192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:44.412744045 CEST4434979334.117.223.223192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:44.412822962 CEST4434979334.117.223.223192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:44.412894011 CEST49793443192.168.2.434.117.223.223
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:44.419265985 CEST49793443192.168.2.434.117.223.223
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:44.419311047 CEST4434979334.117.223.223192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:44.737221003 CEST49794443192.168.2.434.160.176.28
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:44.737261057 CEST4434979434.160.176.28192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:44.737322092 CEST49794443192.168.2.434.160.176.28
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:44.738537073 CEST49795443192.168.2.434.117.223.223
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:44.738578081 CEST4434979534.117.223.223192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:44.738636971 CEST49795443192.168.2.434.117.223.223
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:44.753065109 CEST49795443192.168.2.434.117.223.223
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:44.753087997 CEST4434979534.117.223.223192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:44.753379107 CEST49794443192.168.2.434.160.176.28
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:44.753407001 CEST4434979434.160.176.28192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:45.115767956 CEST4434979534.117.223.223192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:45.115861893 CEST49795443192.168.2.434.117.223.223
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:45.121988058 CEST49795443192.168.2.434.117.223.223
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:45.122009993 CEST4434979534.117.223.223192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:45.122236967 CEST4434979534.117.223.223192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:45.128361940 CEST4434979434.160.176.28192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:45.128456116 CEST49794443192.168.2.434.160.176.28
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:45.135674953 CEST49794443192.168.2.434.160.176.28
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:45.135703087 CEST4434979434.160.176.28192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:45.136153936 CEST4434979434.160.176.28192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:45.136868000 CEST49795443192.168.2.434.117.223.223
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:45.136918068 CEST4434979534.117.223.223192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:45.137459993 CEST49794443192.168.2.434.160.176.28
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:45.178466082 CEST4434979434.160.176.28192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:45.481242895 CEST4434979534.117.223.223192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:45.481311083 CEST4434979534.117.223.223192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:45.481359005 CEST49795443192.168.2.434.117.223.223
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:45.481889009 CEST49795443192.168.2.434.117.223.223
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:45.481913090 CEST4434979534.117.223.223192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:45.494498968 CEST4434979434.160.176.28192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:45.494633913 CEST4434979434.160.176.28192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:45.494807005 CEST49794443192.168.2.434.160.176.28
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:45.613028049 CEST49794443192.168.2.434.160.176.28
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:45.613054991 CEST4434979434.160.176.28192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:47.156492949 CEST49797443192.168.2.434.160.176.28
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:47.156533957 CEST4434979734.160.176.28192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:47.156605959 CEST49797443192.168.2.434.160.176.28
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:47.157533884 CEST49797443192.168.2.434.160.176.28
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:47.157550097 CEST4434979734.160.176.28192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:47.510976076 CEST4434979734.160.176.28192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:47.511198044 CEST49797443192.168.2.434.160.176.28
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:47.546684027 CEST49797443192.168.2.434.160.176.28
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:47.546736002 CEST4434979734.160.176.28192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:47.547689915 CEST4434979734.160.176.28192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:47.548505068 CEST49797443192.168.2.434.160.176.28
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:47.590454102 CEST4434979734.160.176.28192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:47.884926081 CEST4434979734.160.176.28192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:47.885040998 CEST4434979734.160.176.28192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:47.885106087 CEST49797443192.168.2.434.160.176.28
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:47.905890942 CEST49797443192.168.2.434.160.176.28
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:47.905916929 CEST4434979734.160.176.28192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:58.117305994 CEST49820443192.168.2.434.117.223.223
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:58.117397070 CEST4434982034.117.223.223192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:58.117491961 CEST49820443192.168.2.434.117.223.223
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:58.118566036 CEST49820443192.168.2.434.117.223.223
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:58.118603945 CEST4434982034.117.223.223192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:58.465046883 CEST4434982034.117.223.223192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:58.465236902 CEST49820443192.168.2.434.117.223.223
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:58.467050076 CEST49820443192.168.2.434.117.223.223
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:58.467082024 CEST4434982034.117.223.223192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:58.467313051 CEST4434982034.117.223.223192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:58.467890978 CEST49820443192.168.2.434.117.223.223
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:58.467933893 CEST4434982034.117.223.223192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:58.833872080 CEST4434982034.117.223.223192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:58.833962917 CEST4434982034.117.223.223192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:58.834019899 CEST49820443192.168.2.434.117.223.223
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:58.834547997 CEST49820443192.168.2.434.117.223.223
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:58.834570885 CEST4434982034.117.223.223192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:59.186158895 CEST49821443192.168.2.434.117.223.223
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:59.186254025 CEST4434982134.117.223.223192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:59.186368942 CEST49821443192.168.2.434.117.223.223
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:59.187272072 CEST49821443192.168.2.434.117.223.223
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:59.187351942 CEST4434982134.117.223.223192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:59.549479008 CEST4434982134.117.223.223192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:59.549576998 CEST49821443192.168.2.434.117.223.223
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:59.551570892 CEST49821443192.168.2.434.117.223.223
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:59.551589012 CEST4434982134.117.223.223192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:59.552407026 CEST4434982134.117.223.223192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:59.553015947 CEST49821443192.168.2.434.117.223.223
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:59.553045034 CEST4434982134.117.223.223192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:59.898930073 CEST49822443192.168.2.434.160.176.28
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:59.898991108 CEST4434982234.160.176.28192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:59.899064064 CEST49822443192.168.2.434.160.176.28
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:59.912293911 CEST4434982134.117.223.223192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:59.912476063 CEST4434982134.117.223.223192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:59.912544966 CEST49821443192.168.2.434.117.223.223
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:59.915606976 CEST49821443192.168.2.434.117.223.223
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:59.915637970 CEST4434982134.117.223.223192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:59.946356058 CEST49822443192.168.2.434.160.176.28
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:59.946384907 CEST4434982234.160.176.28192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:00.303534985 CEST4434982234.160.176.28192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:00.303611040 CEST49822443192.168.2.434.160.176.28
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:00.305470943 CEST49822443192.168.2.434.160.176.28
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:00.305484056 CEST4434982234.160.176.28192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:00.305917025 CEST4434982234.160.176.28192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:00.311790943 CEST49822443192.168.2.434.160.176.28
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:00.311914921 CEST49822443192.168.2.434.160.176.28
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:00.311952114 CEST4434982234.160.176.28192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:00.682010889 CEST4434982234.160.176.28192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:00.682090998 CEST49822443192.168.2.434.160.176.28
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:00.682135105 CEST4434982234.160.176.28192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:00.682472944 CEST4434982234.160.176.28192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:00.682517052 CEST49822443192.168.2.434.160.176.28
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:00.682531118 CEST4434982234.160.176.28192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:00.689541101 CEST4434982234.160.176.28192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:00.689600945 CEST49822443192.168.2.434.160.176.28
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:00.689620972 CEST4434982234.160.176.28192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:00.701446056 CEST4434982234.160.176.28192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:00.701498032 CEST49822443192.168.2.434.160.176.28
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:00.701519012 CEST4434982234.160.176.28192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:00.713479042 CEST4434982234.160.176.28192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:00.713536024 CEST49822443192.168.2.434.160.176.28
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:00.713556051 CEST4434982234.160.176.28192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:00.725207090 CEST4434982234.160.176.28192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:00.725274086 CEST49822443192.168.2.434.160.176.28
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:00.725301981 CEST4434982234.160.176.28192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:00.776132107 CEST49822443192.168.2.434.160.176.28
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:00.852413893 CEST4434982234.160.176.28192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:00.858088017 CEST4434982234.160.176.28192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:00.858159065 CEST49822443192.168.2.434.160.176.28
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:00.858175039 CEST4434982234.160.176.28192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:00.858218908 CEST4434982234.160.176.28192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:00.858261108 CEST49822443192.168.2.434.160.176.28
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:00.869988918 CEST4434982234.160.176.28192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:00.870316982 CEST4434982234.160.176.28192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:00.870372057 CEST49822443192.168.2.434.160.176.28
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:00.870866060 CEST49822443192.168.2.434.160.176.28
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:00.870886087 CEST4434982234.160.176.28192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:07.686400890 CEST49838443192.168.2.444.238.140.201
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:07.686508894 CEST4434983844.238.140.201192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:07.686583996 CEST49838443192.168.2.444.238.140.201
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:07.688695908 CEST49838443192.168.2.444.238.140.201
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:07.688728094 CEST4434983844.238.140.201192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:08.281019926 CEST4434983844.238.140.201192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:08.281116009 CEST49838443192.168.2.444.238.140.201
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:08.314423084 CEST49838443192.168.2.444.238.140.201
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:08.314459085 CEST4434983844.238.140.201192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:08.315390110 CEST4434983844.238.140.201192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:08.347626925 CEST49838443192.168.2.444.238.140.201
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:08.347717047 CEST49838443192.168.2.444.238.140.201
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:08.347754955 CEST4434983844.238.140.201192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:08.784315109 CEST4434983844.238.140.201192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:08.784369946 CEST4434983844.238.140.201192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:08.784432888 CEST49838443192.168.2.444.238.140.201
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:08.784478903 CEST4434983844.238.140.201192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:08.784550905 CEST4434983844.238.140.201192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:08.784612894 CEST49838443192.168.2.444.238.140.201
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:08.785641909 CEST49838443192.168.2.444.238.140.201
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:08.785671949 CEST4434983844.238.140.201192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:08.785701990 CEST49838443192.168.2.444.238.140.201
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:08.785717010 CEST4434983844.238.140.201192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:08.961910963 CEST49843443192.168.2.452.37.182.122
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:08.962012053 CEST4434984352.37.182.122192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:08.962117910 CEST49843443192.168.2.452.37.182.122
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:08.962531090 CEST49843443192.168.2.452.37.182.122
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:08.962543964 CEST4434984352.37.182.122192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:09.544722080 CEST4434984352.37.182.122192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:09.544797897 CEST49843443192.168.2.452.37.182.122
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:09.584017992 CEST49843443192.168.2.452.37.182.122
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:09.584089041 CEST4434984352.37.182.122192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:09.585011959 CEST4434984352.37.182.122192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:09.585704088 CEST49843443192.168.2.452.37.182.122
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:09.585750103 CEST49843443192.168.2.452.37.182.122
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:09.585767984 CEST4434984352.37.182.122192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:10.022589922 CEST4434984352.37.182.122192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:10.022783041 CEST4434984352.37.182.122192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:10.022850990 CEST49843443192.168.2.452.37.182.122
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:10.026247025 CEST49843443192.168.2.452.37.182.122
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:10.026277065 CEST4434984352.37.182.122192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:11.444992065 CEST49849443192.168.2.452.26.81.29
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:11.445023060 CEST4434984952.26.81.29192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:11.445207119 CEST49849443192.168.2.452.26.81.29
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:11.445463896 CEST49849443192.168.2.452.26.81.29
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:11.445477962 CEST4434984952.26.81.29192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:12.049617052 CEST4434984952.26.81.29192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:12.050965071 CEST49849443192.168.2.452.26.81.29
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:12.050981998 CEST4434984952.26.81.29192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:12.069706917 CEST49849443192.168.2.452.26.81.29
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:12.069714069 CEST4434984952.26.81.29192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:12.069746017 CEST49849443192.168.2.452.26.81.29
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:12.069751024 CEST4434984952.26.81.29192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:12.501291990 CEST4434984952.26.81.29192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:12.501394033 CEST4434984952.26.81.29192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:12.501579046 CEST49849443192.168.2.452.26.81.29
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:12.501631021 CEST49849443192.168.2.452.26.81.29
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:12.501653910 CEST4434984952.26.81.29192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:13.328286886 CEST49857443192.168.2.452.26.81.29
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:13.328373909 CEST4434985752.26.81.29192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:13.328490019 CEST49857443192.168.2.452.26.81.29
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:13.328737974 CEST49857443192.168.2.452.26.81.29
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:13.328768969 CEST4434985752.26.81.29192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:13.903712988 CEST4434985752.26.81.29192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:13.906645060 CEST49857443192.168.2.452.26.81.29
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:13.906672955 CEST4434985752.26.81.29192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:13.969646931 CEST49857443192.168.2.452.26.81.29
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:13.969681025 CEST4434985752.26.81.29192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:13.969716072 CEST49857443192.168.2.452.26.81.29
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:13.969731092 CEST4434985752.26.81.29192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:14.397566080 CEST4434985752.26.81.29192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:14.397789001 CEST4434985752.26.81.29192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:14.397819042 CEST49857443192.168.2.452.26.81.29
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:14.397850037 CEST49857443192.168.2.452.26.81.29
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:14.462084055 CEST49860443192.168.2.452.26.81.29
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:14.462136030 CEST4434986052.26.81.29192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:14.462213039 CEST49860443192.168.2.452.26.81.29
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:14.462646961 CEST49860443192.168.2.452.26.81.29
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:14.462675095 CEST4434986052.26.81.29192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:15.049268007 CEST4434986052.26.81.29192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:15.049778938 CEST49860443192.168.2.452.26.81.29
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:15.049839020 CEST4434986052.26.81.29192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:15.050709009 CEST49860443192.168.2.452.26.81.29
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:15.050723076 CEST4434986052.26.81.29192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:15.050762892 CEST49860443192.168.2.452.26.81.29
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:15.050779104 CEST4434986052.26.81.29192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:15.485723972 CEST4434986052.26.81.29192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:15.485975027 CEST4434986052.26.81.29192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:15.486131907 CEST49860443192.168.2.452.26.81.29
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:15.486131907 CEST49860443192.168.2.452.26.81.29
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:15.653729916 CEST49869443192.168.2.452.26.81.29
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:15.653776884 CEST4434986952.26.81.29192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:15.654038906 CEST49869443192.168.2.452.26.81.29
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:15.654308081 CEST49869443192.168.2.452.26.81.29
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:15.654330015 CEST4434986952.26.81.29192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:16.238888025 CEST4434986952.26.81.29192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:16.242938042 CEST49869443192.168.2.452.26.81.29
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:16.242975950 CEST4434986952.26.81.29192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:16.243773937 CEST49869443192.168.2.452.26.81.29
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:16.243783951 CEST4434986952.26.81.29192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:16.243813992 CEST49869443192.168.2.452.26.81.29
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:16.243825912 CEST4434986952.26.81.29192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:16.675685883 CEST4434986952.26.81.29192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:16.675877094 CEST4434986952.26.81.29192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:16.675952911 CEST49869443192.168.2.452.26.81.29
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:16.676140070 CEST49869443192.168.2.452.26.81.29
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:16.676163912 CEST4434986952.26.81.29192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:21.160003901 CEST49892443192.168.2.452.37.182.122
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:21.160047054 CEST4434989252.37.182.122192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:21.160109043 CEST49892443192.168.2.452.37.182.122
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:21.160427094 CEST49892443192.168.2.452.37.182.122
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:21.160444021 CEST4434989252.37.182.122192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:21.746093035 CEST4434989252.37.182.122192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:21.746165991 CEST49892443192.168.2.452.37.182.122
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:21.779747009 CEST49892443192.168.2.452.37.182.122
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:21.779768944 CEST4434989252.37.182.122192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:21.780158043 CEST4434989252.37.182.122192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:21.784986019 CEST49892443192.168.2.452.37.182.122
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:21.785037994 CEST49892443192.168.2.452.37.182.122
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:21.785088062 CEST4434989252.37.182.122192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:22.172909021 CEST4434989252.37.182.122192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:22.172991037 CEST4434989252.37.182.122192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:22.173034906 CEST49892443192.168.2.452.37.182.122
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:22.219599962 CEST49892443192.168.2.452.37.182.122
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:22.219640970 CEST4434989252.37.182.122192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:22.219682932 CEST49892443192.168.2.452.37.182.122
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:22.219691992 CEST4434989252.37.182.122192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:25.488822937 CEST49909443192.168.2.452.37.182.122
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:25.488858938 CEST4434990952.37.182.122192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:25.489088058 CEST49909443192.168.2.452.37.182.122
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:25.489470005 CEST49909443192.168.2.452.37.182.122
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:25.489495039 CEST4434990952.37.182.122192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:25.916209936 CEST49914443192.168.2.452.37.182.122
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:25.916301012 CEST4434991452.37.182.122192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:25.916410923 CEST49914443192.168.2.452.37.182.122
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:25.917082071 CEST49914443192.168.2.452.37.182.122
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:25.917115927 CEST4434991452.37.182.122192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:26.067223072 CEST4434990952.37.182.122192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:26.067301035 CEST49909443192.168.2.452.37.182.122
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:26.068449974 CEST49909443192.168.2.452.37.182.122
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:26.068479061 CEST4434990952.37.182.122192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:26.068819046 CEST4434990952.37.182.122192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:26.069561005 CEST49909443192.168.2.452.37.182.122
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:26.069623947 CEST49909443192.168.2.452.37.182.122
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:26.069660902 CEST4434990952.37.182.122192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:26.458785057 CEST4434990952.37.182.122192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:26.458971977 CEST4434990952.37.182.122192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:26.459043980 CEST49909443192.168.2.452.37.182.122
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:26.464973927 CEST49909443192.168.2.452.37.182.122
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:26.465013027 CEST4434990952.37.182.122192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:26.502058029 CEST4434991452.37.182.122192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:26.502165079 CEST49914443192.168.2.452.37.182.122
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:26.503247023 CEST49914443192.168.2.452.37.182.122
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:26.503252029 CEST4434991452.37.182.122192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:26.503581047 CEST4434991452.37.182.122192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:26.504218102 CEST49914443192.168.2.452.37.182.122
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:26.504251003 CEST49914443192.168.2.452.37.182.122
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:26.504254103 CEST4434991452.37.182.122192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:26.932933092 CEST4434991452.37.182.122192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:26.933134079 CEST4434991452.37.182.122192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:26.933197975 CEST49914443192.168.2.452.37.182.122
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:26.938775063 CEST49914443192.168.2.452.37.182.122
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:26.938791990 CEST4434991452.37.182.122192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:27.077987909 CEST4976180192.168.2.434.117.223.223
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:27.248250961 CEST804976134.117.223.223192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:27.248322964 CEST4976180192.168.2.434.117.223.223
                                                                                                                                                                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:00.899375916 CEST5914953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:01.088769913 CEST53591491.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:05.414133072 CEST5890553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:16.765350103 CEST6532853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:17.027957916 CEST53653281.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:23.826018095 CEST6033053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:23.980262995 CEST53603301.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:24.794539928 CEST5944053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:24.795512915 CEST5734753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:24.949650049 CEST53573471.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:26.163248062 CEST6152353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:27.207546949 CEST5709753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:27.361706018 CEST53570971.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:44.582103014 CEST6301053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:44.582103014 CEST6300953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:44.735886097 CEST53630091.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:44.736464024 CEST53630101.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:45.755563974 CEST6301353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:46.908091068 CEST6301553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:47.061429977 CEST53630151.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:49.013849974 CEST6332153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:49.014372110 CEST6332153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:49.374116898 CEST6332553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:49.374536037 CEST6332553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:57.961549044 CEST6332953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:58.116111040 CEST53633291.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:59.029625893 CEST6333153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:59.184108973 CEST53633311.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:59.734160900 CEST5472953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:59.887820959 CEST53547291.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:01.332025051 CEST5473053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:01.335452080 CEST5473053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:07.444514990 CEST6004553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:08.585849047 CEST5753353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:08.791966915 CEST5217953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:08.954159021 CEST53521791.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:25.023830891 CEST6254853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:45.703983068 CEST5158453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                Oct 18, 2023 22:12:01.092160940 CEST5158553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                Oct 18, 2023 22:12:01.092834949 CEST5158553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                Oct 18, 2023 22:12:04.678546906 CEST5376353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:00.899375916 CEST192.168.2.41.1.1.10xe824Standard query (0)d1fqc34cbyecmx.cloudfront.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:05.414133072 CEST192.168.2.41.1.1.10xd4a8Standard query (0)sc.filehippo.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:16.765350103 CEST192.168.2.41.1.1.10xe00dStandard query (0)dl5.filehippo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:23.826018095 CEST192.168.2.41.1.1.10x72ceStandard query (0)analytics.apis.mcafee.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:24.794539928 CEST192.168.2.41.1.1.10x136bStandard query (0)honzik.avcdn.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:24.795512915 CEST192.168.2.41.1.1.10xdd9eStandard query (0)v7event.stats.avast.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:26.163248062 CEST192.168.2.41.1.1.10x695aStandard query (0)sadownload.mcafee.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:27.207546949 CEST192.168.2.41.1.1.10xb0eaStandard query (0)analytics.avcdn.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:44.582103014 CEST192.168.2.41.1.1.10x985eStandard query (0)analytics.avcdn.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:44.582103014 CEST192.168.2.41.1.1.10x55d1Standard query (0)shepherd.ff.avast.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:45.755563974 CEST192.168.2.41.1.1.10xc63eStandard query (0)honzik.avcdn.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:46.908091068 CEST192.168.2.41.1.1.10xedb4Standard query (0)shepherd.ff.avast.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:49.013849974 CEST192.168.2.41.1.1.10x96a3Standard query (0)honzik.avcdn.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:49.014372110 CEST192.168.2.41.1.1.10xd21bStandard query (0)honzik.avcdn.net28IN (0x0001)false
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:49.374116898 CEST192.168.2.41.1.1.10x4bb7Standard query (0)honzik.avcdn.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:49.374536037 CEST192.168.2.41.1.1.10x31cfStandard query (0)honzik.avcdn.net28IN (0x0001)false
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:57.961549044 CEST192.168.2.41.1.1.10xa166Standard query (0)analytics.avcdn.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:59.029625893 CEST192.168.2.41.1.1.10xee48Standard query (0)analytics.avcdn.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:59.734160900 CEST192.168.2.41.1.1.10xc838Standard query (0)shepherd.ff.avast.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:01.332025051 CEST192.168.2.41.1.1.10x9542Standard query (0)honzik.avcdn.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:01.335452080 CEST192.168.2.41.1.1.10x53f3Standard query (0)honzik.avcdn.net28IN (0x0001)false
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:07.444514990 CEST192.168.2.41.1.1.10x71edStandard query (0)home.mcafee.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:08.585849047 CEST192.168.2.41.1.1.10x7f20Standard query (0)sadownload.mcafee.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:08.791966915 CEST192.168.2.41.1.1.10x9b86Standard query (0)analytics.apis.mcafee.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:25.023830891 CEST192.168.2.41.1.1.10x1daStandard query (0)sadownload.mcafee.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:45.703983068 CEST192.168.2.41.1.1.10xf107Standard query (0)sadownload.mcafee.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Oct 18, 2023 22:12:01.092160940 CEST192.168.2.41.1.1.10x8f7aStandard query (0)honzik.avcdn.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Oct 18, 2023 22:12:01.092834949 CEST192.168.2.41.1.1.10xd21fStandard query (0)honzik.avcdn.net28IN (0x0001)false
                                                                                                                                                                                                                                                                Oct 18, 2023 22:12:04.678546906 CEST192.168.2.41.1.1.10x248bStandard query (0)sadownload.mcafee.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:01.088769913 CEST1.1.1.1192.168.2.40xe824No error (0)d1fqc34cbyecmx.cloudfront.net18.154.137.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:01.088769913 CEST1.1.1.1192.168.2.40xe824No error (0)d1fqc34cbyecmx.cloudfront.net18.154.137.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:01.088769913 CEST1.1.1.1192.168.2.40xe824No error (0)d1fqc34cbyecmx.cloudfront.net18.154.137.196A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:01.088769913 CEST1.1.1.1192.168.2.40xe824No error (0)d1fqc34cbyecmx.cloudfront.net18.154.137.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:05.727252960 CEST1.1.1.1192.168.2.40xd4a8No error (0)sc.filehippo.netfhp.san.cloudinary.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:05.727252960 CEST1.1.1.1192.168.2.40xd4a8No error (0)fhp.san.cloudinary.coms4-san.cloudinary.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:17.027957916 CEST1.1.1.1192.168.2.40xe00dNo error (0)dl5.filehippo.comus-eu.softonic.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:17.027957916 CEST1.1.1.1192.168.2.40xe00dNo error (0)us-eu.softonic.map.fastly.net199.232.194.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:17.027957916 CEST1.1.1.1192.168.2.40xe00dNo error (0)us-eu.softonic.map.fastly.net199.232.198.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:23.980262995 CEST1.1.1.1192.168.2.40x72ceNo error (0)analytics.apis.mcafee.commosaic-nova.apis.mcafee.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:23.980262995 CEST1.1.1.1192.168.2.40x72ceNo error (0)mosaic-nova.apis.mcafee.com52.26.81.29A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:23.980262995 CEST1.1.1.1192.168.2.40x72ceNo error (0)mosaic-nova.apis.mcafee.com52.32.232.207A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:23.980262995 CEST1.1.1.1192.168.2.40x72ceNo error (0)mosaic-nova.apis.mcafee.com54.189.44.69A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:23.980262995 CEST1.1.1.1192.168.2.40x72ceNo error (0)mosaic-nova.apis.mcafee.com35.167.167.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:23.980262995 CEST1.1.1.1192.168.2.40x72ceNo error (0)mosaic-nova.apis.mcafee.com52.35.113.202A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:23.980262995 CEST1.1.1.1192.168.2.40x72ceNo error (0)mosaic-nova.apis.mcafee.com54.190.216.199A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:23.980262995 CEST1.1.1.1192.168.2.40x72ceNo error (0)mosaic-nova.apis.mcafee.com35.167.235.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:23.980262995 CEST1.1.1.1192.168.2.40x72ceNo error (0)mosaic-nova.apis.mcafee.com54.186.29.131A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:24.949650049 CEST1.1.1.1192.168.2.40xdd9eNo error (0)v7event.stats.avast.comanalytics.ff.avast.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:24.949650049 CEST1.1.1.1192.168.2.40xdd9eNo error (0)analytics.ff.avast.comanalytics-prod-gcp.ff.avast.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:24.949650049 CEST1.1.1.1192.168.2.40xdd9eNo error (0)analytics-prod-gcp.ff.avast.com34.117.223.223A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:24.955651045 CEST1.1.1.1192.168.2.40x136bNo error (0)honzik.avcdn.nets-honzik.avcdn.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:26.316992044 CEST1.1.1.1192.168.2.40x695aNo error (0)sadownload.mcafee.comsadownload-r53.awsconsumer.mcafee.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:26.316992044 CEST1.1.1.1192.168.2.40x695aNo error (0)sadownload-r53.awsconsumer.mcafee.comsadownload.mcafee.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:27.361706018 CEST1.1.1.1192.168.2.40xb0eaNo error (0)analytics.avcdn.netanalytics.ff.avast.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:27.361706018 CEST1.1.1.1192.168.2.40xb0eaNo error (0)analytics.ff.avast.comanalytics-prod-gcp.ff.avast.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:27.361706018 CEST1.1.1.1192.168.2.40xb0eaNo error (0)analytics-prod-gcp.ff.avast.com34.117.223.223A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:40.614408016 CEST1.1.1.1192.168.2.40xb7afNo error (0)prod.globalsign.map.fastly.net151.101.2.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:40.614408016 CEST1.1.1.1192.168.2.40xb7afNo error (0)prod.globalsign.map.fastly.net151.101.66.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:40.614408016 CEST1.1.1.1192.168.2.40xb7afNo error (0)prod.globalsign.map.fastly.net151.101.130.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:40.614408016 CEST1.1.1.1192.168.2.40xb7afNo error (0)prod.globalsign.map.fastly.net151.101.194.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:44.735886097 CEST1.1.1.1192.168.2.40x55d1No error (0)shepherd.ff.avast.comshepherd-gcp.ff.avast.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:44.735886097 CEST1.1.1.1192.168.2.40x55d1No error (0)shepherd-gcp.ff.avast.com34.160.176.28A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:44.736464024 CEST1.1.1.1192.168.2.40x985eNo error (0)analytics.avcdn.netanalytics.ff.avast.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:44.736464024 CEST1.1.1.1192.168.2.40x985eNo error (0)analytics.ff.avast.comanalytics-prod-gcp.ff.avast.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:44.736464024 CEST1.1.1.1192.168.2.40x985eNo error (0)analytics-prod-gcp.ff.avast.com34.117.223.223A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:45.910042048 CEST1.1.1.1192.168.2.40xc63eNo error (0)honzik.avcdn.nets-honzik.avcdn.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:47.061429977 CEST1.1.1.1192.168.2.40xedb4No error (0)shepherd.ff.avast.comshepherd-gcp.ff.avast.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:47.061429977 CEST1.1.1.1192.168.2.40xedb4No error (0)shepherd-gcp.ff.avast.com34.160.176.28A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:49.167926073 CEST1.1.1.1192.168.2.40x96a3No error (0)honzik.avcdn.nets-honzik.avcdn.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:49.175415039 CEST1.1.1.1192.168.2.40xd21bNo error (0)honzik.avcdn.nets-honzik.avcdn.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:49.528315067 CEST1.1.1.1192.168.2.40x4bb7No error (0)honzik.avcdn.nets-honzik.avcdn.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:49.528424025 CEST1.1.1.1192.168.2.40x31cfNo error (0)honzik.avcdn.nets-honzik.avcdn.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:58.116111040 CEST1.1.1.1192.168.2.40xa166No error (0)analytics.avcdn.netanalytics.ff.avast.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:58.116111040 CEST1.1.1.1192.168.2.40xa166No error (0)analytics.ff.avast.comanalytics-prod-gcp.ff.avast.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:58.116111040 CEST1.1.1.1192.168.2.40xa166No error (0)analytics-prod-gcp.ff.avast.com34.117.223.223A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:59.184108973 CEST1.1.1.1192.168.2.40xee48No error (0)analytics.avcdn.netanalytics.ff.avast.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:59.184108973 CEST1.1.1.1192.168.2.40xee48No error (0)analytics.ff.avast.comanalytics-prod-gcp.ff.avast.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:59.184108973 CEST1.1.1.1192.168.2.40xee48No error (0)analytics-prod-gcp.ff.avast.com34.117.223.223A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:59.887820959 CEST1.1.1.1192.168.2.40xc838No error (0)shepherd.ff.avast.comshepherd-gcp.ff.avast.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:59.887820959 CEST1.1.1.1192.168.2.40xc838No error (0)shepherd-gcp.ff.avast.com34.160.176.28A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:01.489659071 CEST1.1.1.1192.168.2.40x53f3No error (0)honzik.avcdn.nets-honzik.avcdn.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:01.493299961 CEST1.1.1.1192.168.2.40x9542No error (0)honzik.avcdn.nets-honzik.avcdn.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:07.678503036 CEST1.1.1.1192.168.2.40x71edNo error (0)home.mcafee.comhome-r53.awsconsumer.mcafee.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:07.678503036 CEST1.1.1.1192.168.2.40x71edNo error (0)home-r53.awsconsumer.mcafee.comhome.mcafee.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:07.678503036 CEST1.1.1.1192.168.2.40x71edNo error (0)origin-home.mcafee.comhome-mcafee-prod-r53.awscommon.mcafee.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:07.678503036 CEST1.1.1.1192.168.2.40x71edNo error (0)home-mcafee-prod-r53.awscommon.mcafee.comnlb-home-mcafee-7e003388d1151bba.elb.us-west-2.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:07.678503036 CEST1.1.1.1192.168.2.40x71edNo error (0)nlb-home-mcafee-7e003388d1151bba.elb.us-west-2.amazonaws.com44.238.140.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:07.678503036 CEST1.1.1.1192.168.2.40x71edNo error (0)nlb-home-mcafee-7e003388d1151bba.elb.us-west-2.amazonaws.com44.240.196.74A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:07.678503036 CEST1.1.1.1192.168.2.40x71edNo error (0)nlb-home-mcafee-7e003388d1151bba.elb.us-west-2.amazonaws.com52.10.241.80A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:08.739550114 CEST1.1.1.1192.168.2.40x7f20No error (0)sadownload.mcafee.comsadownload-r53.awsconsumer.mcafee.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:08.739550114 CEST1.1.1.1192.168.2.40x7f20No error (0)sadownload-r53.awsconsumer.mcafee.comsadownload.mcafee.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:08.954159021 CEST1.1.1.1192.168.2.40x9b86No error (0)analytics.apis.mcafee.commosaic-nova.apis.mcafee.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:08.954159021 CEST1.1.1.1192.168.2.40x9b86No error (0)mosaic-nova.apis.mcafee.com52.37.182.122A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:08.954159021 CEST1.1.1.1192.168.2.40x9b86No error (0)mosaic-nova.apis.mcafee.com52.24.139.225A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:08.954159021 CEST1.1.1.1192.168.2.40x9b86No error (0)mosaic-nova.apis.mcafee.com34.215.27.165A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:08.954159021 CEST1.1.1.1192.168.2.40x9b86No error (0)mosaic-nova.apis.mcafee.com52.35.195.242A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:08.954159021 CEST1.1.1.1192.168.2.40x9b86No error (0)mosaic-nova.apis.mcafee.com52.33.85.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:08.954159021 CEST1.1.1.1192.168.2.40x9b86No error (0)mosaic-nova.apis.mcafee.com52.89.29.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:08.954159021 CEST1.1.1.1192.168.2.40x9b86No error (0)mosaic-nova.apis.mcafee.com52.40.145.178A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:08.954159021 CEST1.1.1.1192.168.2.40x9b86No error (0)mosaic-nova.apis.mcafee.com52.42.28.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:25.178291082 CEST1.1.1.1192.168.2.40x1daNo error (0)sadownload.mcafee.comsadownload-r53.awsconsumer.mcafee.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:25.178291082 CEST1.1.1.1192.168.2.40x1daNo error (0)sadownload-r53.awsconsumer.mcafee.comsadownload.mcafee.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:45.857903957 CEST1.1.1.1192.168.2.40xf107No error (0)sadownload.mcafee.comsadownload-r53.awsconsumer.mcafee.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Oct 18, 2023 22:11:45.857903957 CEST1.1.1.1192.168.2.40xf107No error (0)sadownload-r53.awsconsumer.mcafee.comsadownload.mcafee.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Oct 18, 2023 22:12:01.253850937 CEST1.1.1.1192.168.2.40x8f7aNo error (0)honzik.avcdn.nets-honzik.avcdn.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Oct 18, 2023 22:12:01.265045881 CEST1.1.1.1192.168.2.40xd21fNo error (0)honzik.avcdn.nets-honzik.avcdn.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Oct 18, 2023 22:12:04.832690954 CEST1.1.1.1192.168.2.40x248bNo error (0)sadownload.mcafee.comsadownload-r53.awsconsumer.mcafee.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Oct 18, 2023 22:12:04.832690954 CEST1.1.1.1192.168.2.40x248bNo error (0)sadownload-r53.awsconsumer.mcafee.comsadownload.mcafee.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                • d1fqc34cbyecmx.cloudfront.net
                                                                                                                                                                                                                                                                • dl5.filehippo.com
                                                                                                                                                                                                                                                                • analytics.avcdn.net
                                                                                                                                                                                                                                                                • shepherd.ff.avast.com
                                                                                                                                                                                                                                                                • home.mcafee.com
                                                                                                                                                                                                                                                                • v7event.stats.avast.com
                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                0192.168.2.44974918.154.137.118443C:\Users\user\AppData\Local\Temp\is-HBV23.tmp\fences-1.0.1.0.0-installer_t-TafY1.tmp
                                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                1192.168.2.44975018.154.137.118443C:\Users\user\AppData\Local\Temp\is-HBV23.tmp\fences-1.0.1.0.0-installer_t-TafY1.tmp
                                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                10192.168.2.44976452.26.81.29443C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\saBSI.exe
                                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                11192.168.2.44976518.154.137.118443C:\Users\user\AppData\Local\Temp\is-HBV23.tmp\fences-1.0.1.0.0-installer_t-TafY1.tmp
                                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                12192.168.2.44976934.117.223.223443C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component1_extract\avg_antivirus_free_setup.exe
                                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                13192.168.2.44977052.26.81.29443C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\saBSI.exe
                                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                14192.168.2.44977234.117.223.223443C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component1_extract\avg_antivirus_free_setup.exe
                                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                15192.168.2.44977318.154.137.118443C:\Users\user\AppData\Local\Temp\is-HBV23.tmp\fences-1.0.1.0.0-installer_t-TafY1.tmp
                                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                16192.168.2.44978252.26.81.29443C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\saBSI.exe
                                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                17192.168.2.44979334.117.223.223443C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component1_extract\avg_antivirus_free_setup.exe
                                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                18192.168.2.44979534.117.223.223443C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component1_extract\avg_antivirus_free_setup.exe
                                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                19192.168.2.44979434.160.176.28443C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\common\icarus.exe
                                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                2192.168.2.44975118.154.137.118443C:\Users\user\AppData\Local\Temp\is-HBV23.tmp\fences-1.0.1.0.0-installer_t-TafY1.tmp
                                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                20192.168.2.44979734.160.176.28443C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\common\icarus.exe
                                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                21192.168.2.44982034.117.223.223443C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component1_extract\avg_antivirus_free_setup.exe
                                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                22192.168.2.44982134.117.223.223443C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component1_extract\avg_antivirus_free_setup.exe
                                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                23192.168.2.44982234.160.176.28443C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\common\icarus.exe
                                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                24192.168.2.44983844.238.140.201443C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                25192.168.2.44984352.37.182.122443C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                26192.168.2.44984952.26.81.29443C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\saBSI.exe
                                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                27192.168.2.44985752.26.81.29443C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\saBSI.exe
                                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                28192.168.2.44986052.26.81.29443C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\saBSI.exe
                                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                29192.168.2.44986952.26.81.29443C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\saBSI.exe
                                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                3192.168.2.44975218.154.137.118443C:\Users\user\AppData\Local\Temp\is-HBV23.tmp\fences-1.0.1.0.0-installer_t-TafY1.tmp
                                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                30192.168.2.44989252.37.182.122443C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                31192.168.2.44990952.37.182.122443C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                32192.168.2.44991452.37.182.122443C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                33192.168.2.44976134.117.223.22380C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component1_extract\avg_antivirus_free_setup.exe
                                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:25.128282070 CEST10359OUTPOST /cgi-bin/iavsevents.cgi HTTP/1.1
                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                Content-Type: iavs4/stats
                                                                                                                                                                                                                                                                User-Agent: AVG Microstub/2.1
                                                                                                                                                                                                                                                                Content-Length: 268
                                                                                                                                                                                                                                                                Host: v7event.stats.avast.com
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:25.128315926 CEST10359OUTData Raw: 63 6f 6f 6b 69 65 3d 6d 6d 6d 5f 69 72 73 5f 70 70 69 5f 39 30 32 5f 34 35 31 5f 6f 0a 65 64 69 74 69 6f 6e 3d 31 35 0a 65 76 65 6e 74 3d 6d 69 63 72 6f 73 74 75 62 2d 73 74 61 72 74 0a 6d 69 64 65 78 3d 33 46 35 43 37 43 44 34 34 44 31 46 36 41
                                                                                                                                                                                                                                                                Data Ascii: cookie=mmm_irs_ppi_902_451_oedition=15event=microstub-startmidex=3F5C7CD44D1F6AC769934CADA267B4DFFE326EA28C555A087A036E31CDD26496stat_session=0cb53974-7dd8-4f86-9de3-c37a10961c6bstatsSendTime=1697659824os=win,10,0,2,19045,0,AMD64exe_ver
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:25.328609943 CEST10364INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                                Date: Wed, 18 Oct 2023 20:10:25 GMT
                                                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:26.793432951 CEST11818OUTPOST /cgi-bin/iavsevents.cgi HTTP/1.1
                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                Content-Type: iavs4/stats
                                                                                                                                                                                                                                                                User-Agent: AVG Microstub/2.1
                                                                                                                                                                                                                                                                Content-Length: 282
                                                                                                                                                                                                                                                                Host: v7event.stats.avast.com
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:26.793433905 CEST11818OUTData Raw: 63 6f 6f 6b 69 65 3d 6d 6d 6d 5f 69 72 73 5f 70 70 69 5f 39 30 32 5f 34 35 31 5f 6f 0a 65 64 69 74 69 6f 6e 3d 31 35 0a 65 76 65 6e 74 3d 6d 69 63 72 6f 73 74 75 62 2d 64 6f 77 6e 6c 6f 61 64 0a 6d 69 64 65 78 3d 33 46 35 43 37 43 44 34 34 44 31
                                                                                                                                                                                                                                                                Data Ascii: cookie=mmm_irs_ppi_902_451_oedition=15event=microstub-downloadmidex=3F5C7CD44D1F6AC769934CADA267B4DFFE326EA28C555A087A036E31CDD26496stat_session=0cb53974-7dd8-4f86-9de3-c37a10961c6bstatsSendTime=1697659826os=win,10,0,2,19045,0,AMD64exe_
                                                                                                                                                                                                                                                                Oct 18, 2023 22:10:26.990386009 CEST11832INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                                Date: Wed, 18 Oct 2023 20:10:26 GMT
                                                                                                                                                                                                                                                                Via: 1.1 google


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                4192.168.2.449755199.232.194.133443C:\Users\user\AppData\Local\Temp\is-HBV23.tmp\fences-1.0.1.0.0-installer_t-TafY1.tmp
                                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                5192.168.2.44975618.154.137.118443C:\Users\user\AppData\Local\Temp\is-HBV23.tmp\fences-1.0.1.0.0-installer_t-TafY1.tmp
                                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                6192.168.2.44975718.154.137.118443C:\Users\user\AppData\Local\Temp\is-HBV23.tmp\fences-1.0.1.0.0-installer_t-TafY1.tmp
                                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                7192.168.2.44975818.154.137.118443C:\Users\user\AppData\Local\Temp\is-HBV23.tmp\fences-1.0.1.0.0-installer_t-TafY1.tmp
                                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                8192.168.2.44975952.26.81.29443C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\saBSI.exe
                                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                9192.168.2.44976018.154.137.118443C:\Users\user\AppData\Local\Temp\is-HBV23.tmp\fences-1.0.1.0.0-installer_t-TafY1.tmp
                                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                0192.168.2.44974918.154.137.118443C:\Users\user\AppData\Local\Temp\is-HBV23.tmp\fences-1.0.1.0.0-installer_t-TafY1.tmp
                                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                2023-10-18 20:10:01 UTC0OUTPOST /o HTTP/1.1
                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                Content-Type: application/json; Charset=UTF-8
                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)
                                                                                                                                                                                                                                                                Content-Length: 137
                                                                                                                                                                                                                                                                Host: d1fqc34cbyecmx.cloudfront.net
                                                                                                                                                                                                                                                                2023-10-18 20:10:01 UTC0OUTData Raw: 7b 22 70 72 76 22 3a 20 22 30 2e 31 22 2c 22 70 6c 76 22 3a 20 22 31 2e 33 34 2e 33 2e 38 36 30 36 22 2c 22 6c 22 3a 20 22 65 6e 22 2c 22 61 22 3a 20 22 53 6f 66 74 6f 6e 69 63 22 2c 22 69 22 3a 20 22 46 69 6c 65 68 69 70 70 6f 5f 44 4c 4d 22 2c 22 73 22 3a 20 22 46 69 6c 65 68 69 70 70 6f 22 2c 22 75 22 3a 20 22 74 2d 54 61 66 59 31 22 2c 22 6f 22 3a 20 22 31 30 2e 30 2e 31 39 30 34 35 2e 32 30 30 36 22 7d
                                                                                                                                                                                                                                                                Data Ascii: {"prv": "0.1","plv": "1.34.3.8606","l": "en","a": "Softonic","i": "Filehippo_DLM","s": "Filehippo","u": "t-TafY1","o": "10.0.19045.2006"}
                                                                                                                                                                                                                                                                2023-10-18 20:10:01 UTC0INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                                                Content-Length: 10677
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Server: awselb/2.0
                                                                                                                                                                                                                                                                Date: Wed, 18 Oct 2023 20:10:01 GMT
                                                                                                                                                                                                                                                                x-true-request-id: f2c9caf6-35cf-430d-96c3-7963bb197a63
                                                                                                                                                                                                                                                                x-robots-tag: none
                                                                                                                                                                                                                                                                expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                                                                                                                                                                                cache-control: no-cache
                                                                                                                                                                                                                                                                X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                Via: 1.1 be055b79f861ea1d938daa9fe60e73b6.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: LAX50-P4
                                                                                                                                                                                                                                                                X-Amz-Cf-Id: LokW5QmlTvg12cwEse6JVkent7Wf5-hlAYkFtFQ2GLr1aP7HjgQn0A==
                                                                                                                                                                                                                                                                2023-10-18 20:10:01 UTC0INData Raw: 7b 22 76 22 3a 22 30 2e 31 22 2c 22 6c 22 3a 22 55 53 22 2c 22 69 22 3a 7b 22 63 75 22 3a 22 68 74 74 70 73 3a 2f 2f 64 6c 35 2e 66 69 6c 65 68 69 70 70 6f 2e 63 6f 6d 2f 35 33 34 2f 37 65 32 2f 39 35 64 35 61 64 66 61 63 38 33 65 32 34 38 31 63 30 36 31 65 63 63 34 64 38 63 33 36 61 30 34 38 38 2f 66 65 6e 63 65 73 5f 70 75 62 6c 69 63 2e 65 78 65 3f 45 78 70 69 72 65 73 3d 31 36 39 37 36 37 36 30 38 39 26 53 69 67 6e 61 74 75 72 65 3d 35 30 36 32 62 36 62 36 34 63 32 39 65 62 66 37 64 34 33 39 35 32 32 36 61 30 61 38 36 34 61 33 64 36 31 61 62 64 33 63 26 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 66 69 6c 65 68 69 70 70 6f 2e 63 6f 6d 2f 64 6f 77 6e 6c 6f 61 64 5f 66 65 6e 63 65 73 2f 26 46 69 6c 65 6e 61 6d 65 3d 66 65 6e 63 65 73 5f 70 75 62 6c 69 63 2e 65
                                                                                                                                                                                                                                                                Data Ascii: {"v":"0.1","l":"US","i":{"cu":"https://dl5.filehippo.com/534/7e2/95d5adfac83e2481c061ecc4d8c36a0488/fences_public.exe?Expires=1697676089&Signature=5062b6b64c29ebf7d4395226a0a864a3d61abd3c&url=https://filehippo.com/download_fences/&Filename=fences_public.e


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                1192.168.2.44975018.154.137.118443C:\Users\user\AppData\Local\Temp\is-HBV23.tmp\fences-1.0.1.0.0-installer_t-TafY1.tmp
                                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                2023-10-18 20:10:02 UTC11OUTPOST /zbd HTTP/1.1
                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                Content-Type: application/json; Charset=UTF-8
                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                Authorization: Signature=edc79690aa5650fb61a1f2e0dab82de347aef21e9b5f1a658d6bdf0ac940cbb9
                                                                                                                                                                                                                                                                User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)
                                                                                                                                                                                                                                                                Content-Length: 284
                                                                                                                                                                                                                                                                Host: d1fqc34cbyecmx.cloudfront.net
                                                                                                                                                                                                                                                                2023-10-18 20:10:02 UTC11OUTData Raw: 7b 22 74 61 62 6c 65 22 3a 22 7a 62 5f 61 6e 61 6c 79 74 69 63 73 22 2c 22 64 61 74 61 22 3a 22 7b 5c 22 30 5c 22 3a 5c 22 5c 22 2c 5c 22 31 5c 22 3a 5c 22 39 65 31 34 36 62 65 39 2d 63 37 36 61 2d 34 37 32 30 2d 62 63 64 62 2d 35 33 30 31 31 62 38 37 62 64 30 36 5c 22 2c 5c 22 32 5c 22 3a 5c 22 32 30 32 33 31 30 31 38 32 32 31 31 30 31 5c 22 2c 5c 22 33 5c 22 3a 5c 22 53 6f 66 74 6f 6e 69 63 5c 22 2c 5c 22 34 5c 22 3a 5c 22 46 69 6c 65 68 69 70 70 6f 5f 44 4c 4d 5c 22 2c 5c 22 35 5c 22 3a 5c 22 5c 22 2c 5c 22 31 38 5c 22 3a 5c 22 5c 22 2c 5c 22 31 39 5c 22 3a 5c 22 5c 22 2c 5c 22 32 31 5c 22 3a 5c 22 5c 22 2c 5c 22 32 32 5c 22 3a 5c 22 5c 22 2c 5c 22 36 5c 22 3a 5c 22 31 5c 22 2c 5c 22 37 5c 22 3a 5c 22 31 2e 33 34 2e 33 2e 38 36 30 36 5c 22 2c 5c 22 31
                                                                                                                                                                                                                                                                Data Ascii: {"table":"zb_analytics","data":"{\"0\":\"\",\"1\":\"9e146be9-c76a-4720-bcdb-53011b87bd06\",\"2\":\"20231018221101\",\"3\":\"Softonic\",\"4\":\"Filehippo_DLM\",\"5\":\"\",\"18\":\"\",\"19\":\"\",\"21\":\"\",\"22\":\"\",\"6\":\"1\",\"7\":\"1.34.3.8606\",\"1
                                                                                                                                                                                                                                                                2023-10-18 20:10:03 UTC11INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                Content-Length: 15
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Date: Wed, 18 Oct 2023 20:10:03 GMT
                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                Access-Control-Allow-Methods: GET,HEAD,PUT,POST,DELETE
                                                                                                                                                                                                                                                                X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                Via: 1.1 2ec67fd94557d4806c5b473c972cb654.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: LAX50-P4
                                                                                                                                                                                                                                                                X-Amz-Cf-Id: 9EPxBz74ohVc__G8wK7hylJZIbwnIPZuAFWxBoqooEQtFQmhrwBodw==
                                                                                                                                                                                                                                                                2023-10-18 20:10:03 UTC12INData Raw: 7b 22 53 74 61 74 75 73 22 3a 22 4f 4b 22 7d
                                                                                                                                                                                                                                                                Data Ascii: {"Status":"OK"}


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                10192.168.2.44976452.26.81.29443C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\saBSI.exe
                                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                2023-10-18 20:10:25 UTC10058OUTPUT /mosaic/2.0/product-web/am/v1/record HTTP/1.1
                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                                                User-Agent: SA
                                                                                                                                                                                                                                                                X-Api-Key: wtuQtD4DdA8poRbq0pzMh1iysE9YiVlC14kJF9ZI
                                                                                                                                                                                                                                                                Content-Length: 311
                                                                                                                                                                                                                                                                Host: analytics.apis.mcafee.com
                                                                                                                                                                                                                                                                2023-10-18 20:10:25 UTC10058OUTData Raw: 7b 22 44 61 74 61 22 3a 7b 22 4d 61 63 68 69 6e 65 5f 49 44 22 3a 22 39 65 31 34 36 62 65 39 2d 63 37 36 61 2d 34 37 32 30 2d 62 63 64 62 2d 35 33 30 31 31 62 38 37 62 64 30 36 22 2c 22 4f 53 22 3a 22 57 49 4e 22 2c 22 4f 53 5f 50 6c 61 74 66 6f 72 6d 22 3a 22 36 34 22 2c 22 4f 53 5f 56 65 72 73 69 6f 6e 22 3a 22 31 30 2e 30 2e 31 39 30 34 31 2e 31 38 38 39 22 2c 22 50 72 6f 64 75 63 74 5f 56 65 72 73 69 6f 6e 22 3a 22 34 2e 31 2e 31 2e 38 31 38 22 2c 22 55 55 49 44 22 3a 22 7b 38 44 38 35 34 38 45 32 2d 34 38 36 43 2d 34 33 36 30 2d 42 39 39 34 2d 31 39 44 44 43 32 35 39 35 34 30 46 7d 22 2c 22 65 61 22 3a 22 49 6e 73 74 61 6c 6c 22 2c 22 65 63 22 3a 22 42 6f 6f 74 53 74 72 61 70 49 6e 73 74 61 6c 6c 65 72 22 2c 22 65 6c 22 3a 22 53 74 61 72 74 65 64 22
                                                                                                                                                                                                                                                                Data Ascii: {"Data":{"Machine_ID":"9e146be9-c76a-4720-bcdb-53011b87bd06","OS":"WIN","OS_Platform":"64","OS_Version":"10.0.19041.1889","Product_Version":"4.1.1.818","UUID":"{8D8548E2-486C-4360-B994-19DDC259540F}","ea":"Install","ec":"BootStrapInstaller","el":"Started"
                                                                                                                                                                                                                                                                2023-10-18 20:10:26 UTC10059INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Date: Wed, 18 Oct 2023 20:10:26 GMT
                                                                                                                                                                                                                                                                Content-Type: application/x-amz-json-1.1
                                                                                                                                                                                                                                                                Content-Length: 133
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                x-amzn-RequestId: c3c6e676-7351-35cc-9e6c-db84f5a5d1ff
                                                                                                                                                                                                                                                                x-amz-id-2: bW8jkVGEOfdMjbk+GhesZFCd0r7dW9gZZOVcCphTjAuYodKuISiaX3PdjeTjINUj+9Yr4scKvqTGKsAkEVfxlh68Q2tA9d+j
                                                                                                                                                                                                                                                                2023-10-18 20:10:26 UTC10059INData Raw: 7b 22 45 6e 63 72 79 70 74 69 6f 6e 54 79 70 65 22 3a 22 4b 4d 53 22 2c 22 53 65 71 75 65 6e 63 65 4e 75 6d 62 65 72 22 3a 22 34 39 36 34 31 36 35 33 33 35 33 33 34 39 36 33 35 35 35 37 37 30 37 35 30 37 33 39 32 38 33 34 35 38 30 39 30 33 33 30 35 36 34 39 37 31 34 30 38 35 34 39 34 38 33 34 22 2c 22 53 68 61 72 64 49 64 22 3a 22 73 68 61 72 64 49 64 2d 30 30 30 30 30 30 30 30 30 30 30 33 22 7d
                                                                                                                                                                                                                                                                Data Ascii: {"EncryptionType":"KMS","SequenceNumber":"49641653353349635557707507392834580903305649714085494834","ShardId":"shardId-000000000003"}


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                11192.168.2.44976518.154.137.118443C:\Users\user\AppData\Local\Temp\is-HBV23.tmp\fences-1.0.1.0.0-installer_t-TafY1.tmp
                                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                2023-10-18 20:10:26 UTC10059OUTPOST /zbd HTTP/1.1
                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                Content-Type: application/json; Charset=UTF-8
                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                Authorization: Signature=edc79690aa5650fb61a1f2e0dab82de347aef21e9b5f1a658d6bdf0ac940cbb9
                                                                                                                                                                                                                                                                User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)
                                                                                                                                                                                                                                                                Content-Length: 373
                                                                                                                                                                                                                                                                Host: d1fqc34cbyecmx.cloudfront.net
                                                                                                                                                                                                                                                                2023-10-18 20:10:26 UTC10059OUTData Raw: 7b 22 74 61 62 6c 65 22 3a 22 7a 62 5f 61 6e 61 6c 79 74 69 63 73 22 2c 22 64 61 74 61 22 3a 22 7b 5c 22 30 5c 22 3a 5c 22 5c 22 2c 5c 22 31 5c 22 3a 5c 22 39 65 31 34 36 62 65 39 2d 63 37 36 61 2d 34 37 32 30 2d 62 63 64 62 2d 35 33 30 31 31 62 38 37 62 64 30 36 5c 22 2c 5c 22 32 5c 22 3a 5c 22 32 30 32 33 31 30 31 38 32 32 31 31 30 31 5c 22 2c 5c 22 33 5c 22 3a 5c 22 53 6f 66 74 6f 6e 69 63 5c 22 2c 5c 22 34 5c 22 3a 5c 22 46 69 6c 65 68 69 70 70 6f 5f 44 4c 4d 5c 22 2c 5c 22 35 5c 22 3a 5c 22 46 65 6e 63 65 73 5c 22 2c 5c 22 31 38 5c 22 3a 5c 22 5c 22 2c 5c 22 31 39 5c 22 3a 5c 22 31 33 5c 22 2c 5c 22 32 31 5c 22 3a 5c 22 7c 7c 5c 22 2c 5c 22 32 32 5c 22 3a 5c 22 46 65 6e 63 65 73 5c 22 2c 5c 22 36 5c 22 3a 5c 22 33 5c 22 2c 5c 22 37 5c 22 3a 5c 22 31
                                                                                                                                                                                                                                                                Data Ascii: {"table":"zb_analytics","data":"{\"0\":\"\",\"1\":\"9e146be9-c76a-4720-bcdb-53011b87bd06\",\"2\":\"20231018221101\",\"3\":\"Softonic\",\"4\":\"Filehippo_DLM\",\"5\":\"Fences\",\"18\":\"\",\"19\":\"13\",\"21\":\"||\",\"22\":\"Fences\",\"6\":\"3\",\"7\":\"1
                                                                                                                                                                                                                                                                2023-10-18 20:10:26 UTC10060INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                Content-Length: 15
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Date: Wed, 18 Oct 2023 20:10:26 GMT
                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                Access-Control-Allow-Methods: GET,HEAD,PUT,POST,DELETE
                                                                                                                                                                                                                                                                X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                Via: 1.1 7aaaa329e879e6fe2630b818d5c38786.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: LAX50-P4
                                                                                                                                                                                                                                                                X-Amz-Cf-Id: vsqHEune7DkATaokXJTy6Yjk-6J1wkX-TUeqgOck4dpjQ0cIhEtShg==
                                                                                                                                                                                                                                                                2023-10-18 20:10:26 UTC10060INData Raw: 7b 22 53 74 61 74 75 73 22 3a 22 4f 4b 22 7d
                                                                                                                                                                                                                                                                Data Ascii: {"Status":"OK"}


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                12192.168.2.44976934.117.223.223443C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component1_extract\avg_antivirus_free_setup.exe
                                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                2023-10-18 20:10:27 UTC10060OUTPOST /v4/receive/json/25 HTTP/1.1
                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                User-Agent: Icarus Http/1.0
                                                                                                                                                                                                                                                                Content-Length: 1155
                                                                                                                                                                                                                                                                Host: analytics.avcdn.net
                                                                                                                                                                                                                                                                2023-10-18 20:10:27 UTC10060OUTData Raw: 7b 22 72 65 63 6f 72 64 22 3a 5b 7b 22 65 76 65 6e 74 22 3a 7b 22 74 79 70 65 22 3a 32 35 2c 22 73 75 62 74 79 70 65 22 3a 31 2c 22 72 65 71 75 65 73 74 5f 69 64 22 3a 22 61 61 30 36 65 64 31 65 2d 37 33 38 34 2d 34 66 62 37 2d 61 35 64 38 2d 62 61 33 66 39 38 35 64 31 63 37 34 22 2c 22 74 69 6d 65 22 3a 31 36 39 37 36 36 35 32 34 33 36 30 32 7d 2c 22 73 65 74 75 70 22 3a 7b 22 63 6f 6d 6d 6f 6e 22 3a 7b 22 6f 70 65 72 61 74 69 6f 6e 22 3a 22 69 6e 73 74 61 6c 6c 22 2c 22 73 65 73 73 69 6f 6e 5f 69 64 22 3a 22 30 63 62 35 33 39 37 34 2d 37 64 64 38 2d 34 66 38 36 2d 39 64 65 33 2d 63 33 37 61 31 30 39 36 31 63 36 62 22 2c 22 73 74 61 67 65 22 3a 22 73 66 78 2d 73 74 61 72 74 22 2c 22 74 69 74 6c 65 22 3a 22 22 7d 2c 22 63 6f 6e 66 69 67 22 3a 7b 22 6d 61
                                                                                                                                                                                                                                                                Data Ascii: {"record":[{"event":{"type":25,"subtype":1,"request_id":"aa06ed1e-7384-4fb7-a5d8-ba3f985d1c74","time":1697665243602},"setup":{"common":{"operation":"install","session_id":"0cb53974-7dd8-4f86-9de3-c37a10961c6b","stage":"sfx-start","title":""},"config":{"ma
                                                                                                                                                                                                                                                                2023-10-18 20:10:28 UTC10062INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                                Date: Wed, 18 Oct 2023 20:10:27 GMT
                                                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                                                Content-Length: 19
                                                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                2023-10-18 20:10:28 UTC10062INData Raw: 7b 22 70 72 6f 63 65 73 73 65 64 22 3a 20 74 72 75 65 7d
                                                                                                                                                                                                                                                                Data Ascii: {"processed": true}


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                13192.168.2.44977052.26.81.29443C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\saBSI.exe
                                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                2023-10-18 20:10:28 UTC10062OUTPUT /mosaic/2.0/product-web/am/v1/record HTTP/1.1
                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                                                User-Agent: SA
                                                                                                                                                                                                                                                                X-Api-Key: wtuQtD4DdA8poRbq0pzMh1iysE9YiVlC14kJF9ZI
                                                                                                                                                                                                                                                                Content-Length: 336
                                                                                                                                                                                                                                                                Host: analytics.apis.mcafee.com
                                                                                                                                                                                                                                                                2023-10-18 20:10:28 UTC10062OUTData Raw: 7b 22 44 61 74 61 22 3a 7b 22 4d 61 63 68 69 6e 65 5f 49 44 22 3a 22 39 65 31 34 36 62 65 39 2d 63 37 36 61 2d 34 37 32 30 2d 62 63 64 62 2d 35 33 30 31 31 62 38 37 62 64 30 36 22 2c 22 4f 53 22 3a 22 57 49 4e 22 2c 22 4f 53 5f 50 6c 61 74 66 6f 72 6d 22 3a 22 36 34 22 2c 22 4f 53 5f 56 65 72 73 69 6f 6e 22 3a 22 31 30 2e 30 2e 31 39 30 34 31 2e 31 38 38 39 22 2c 22 50 72 6f 64 75 63 74 5f 56 65 72 73 69 6f 6e 22 3a 22 34 2e 31 2e 31 2e 38 31 38 22 2c 22 55 55 49 44 22 3a 22 7b 38 44 38 35 34 38 45 32 2d 34 38 36 43 2d 34 33 36 30 2d 42 39 39 34 2d 31 39 44 44 43 32 35 39 35 34 30 46 7d 22 2c 22 65 61 22 3a 22 50 61 69 64 44 69 73 74 72 69 62 75 74 69 6f 6e 3d 74 72 75 65 22 2c 22 65 63 22 3a 22 49 6e 70 75 74 50 61 72 61 6d 65 74 65 72 73 22 2c 22 65 6c
                                                                                                                                                                                                                                                                Data Ascii: {"Data":{"Machine_ID":"9e146be9-c76a-4720-bcdb-53011b87bd06","OS":"WIN","OS_Platform":"64","OS_Version":"10.0.19041.1889","Product_Version":"4.1.1.818","UUID":"{8D8548E2-486C-4360-B994-19DDC259540F}","ea":"PaidDistribution=true","ec":"InputParameters","el
                                                                                                                                                                                                                                                                2023-10-18 20:10:28 UTC10064INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Date: Wed, 18 Oct 2023 20:10:28 GMT
                                                                                                                                                                                                                                                                Content-Type: application/x-amz-json-1.1
                                                                                                                                                                                                                                                                Content-Length: 133
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                x-amzn-RequestId: d89f8ce7-19ca-4ffc-8535-b1131114158b
                                                                                                                                                                                                                                                                x-amz-id-2: X8DfTbilM4LGHyhgEuCAm2spoSTjQm5Dk1MFyup70vQ4O6l6Y4taOFGd76m5mOq50AhM58sNdnyOpQzh1dJsHGNXk5OiZtG8
                                                                                                                                                                                                                                                                2023-10-18 20:10:28 UTC10064INData Raw: 7b 22 45 6e 63 72 79 70 74 69 6f 6e 54 79 70 65 22 3a 22 4b 4d 53 22 2c 22 53 65 71 75 65 6e 63 65 4e 75 6d 62 65 72 22 3a 22 34 39 36 34 31 36 35 33 33 35 33 33 34 39 36 33 35 35 35 37 37 30 37 35 30 37 33 39 36 33 34 36 35 31 30 34 30 39 32 38 36 31 34 37 36 30 34 30 34 35 38 38 39 35 38 36 22 2c 22 53 68 61 72 64 49 64 22 3a 22 73 68 61 72 64 49 64 2d 30 30 30 30 30 30 30 30 30 30 30 33 22 7d
                                                                                                                                                                                                                                                                Data Ascii: {"EncryptionType":"KMS","SequenceNumber":"49641653353349635557707507396346510409286147604045889586","ShardId":"shardId-000000000003"}


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                14192.168.2.44977234.117.223.223443C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component1_extract\avg_antivirus_free_setup.exe
                                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                2023-10-18 20:10:28 UTC10062OUTPOST /v4/receive/json/25 HTTP/1.1
                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                User-Agent: Icarus Http/1.0
                                                                                                                                                                                                                                                                Content-Length: 1185
                                                                                                                                                                                                                                                                Host: analytics.avcdn.net
                                                                                                                                                                                                                                                                2023-10-18 20:10:28 UTC10062OUTData Raw: 7b 22 72 65 63 6f 72 64 22 3a 5b 7b 22 65 76 65 6e 74 22 3a 7b 22 74 79 70 65 22 3a 32 35 2c 22 73 75 62 74 79 70 65 22 3a 31 2c 22 72 65 71 75 65 73 74 5f 69 64 22 3a 22 64 30 37 63 63 34 63 65 2d 63 65 30 62 2d 34 61 30 33 2d 38 36 39 37 2d 38 63 64 37 34 38 36 32 63 38 31 34 22 2c 22 74 69 6d 65 22 3a 31 36 39 37 36 36 35 32 34 33 36 38 30 7d 2c 22 73 65 74 75 70 22 3a 7b 22 63 6f 6d 6d 6f 6e 22 3a 7b 22 6f 70 65 72 61 74 69 6f 6e 22 3a 22 69 6e 73 74 61 6c 6c 22 2c 22 73 65 73 73 69 6f 6e 5f 69 64 22 3a 22 30 63 62 35 33 39 37 34 2d 37 64 64 38 2d 34 66 38 36 2d 39 64 65 33 2d 63 33 37 61 31 30 39 36 31 63 36 62 22 2c 22 73 74 61 67 65 22 3a 22 73 66 78 2d 70 72 65 70 61 72 69 6e 67 22 2c 22 74 69 74 6c 65 22 3a 22 22 7d 2c 22 63 6f 6e 66 69 67 22 3a
                                                                                                                                                                                                                                                                Data Ascii: {"record":[{"event":{"type":25,"subtype":1,"request_id":"d07cc4ce-ce0b-4a03-8697-8cd74862c814","time":1697665243680},"setup":{"common":{"operation":"install","session_id":"0cb53974-7dd8-4f86-9de3-c37a10961c6b","stage":"sfx-preparing","title":""},"config":
                                                                                                                                                                                                                                                                2023-10-18 20:10:28 UTC10065INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                                Date: Wed, 18 Oct 2023 20:10:28 GMT
                                                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                                                Content-Length: 19
                                                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                2023-10-18 20:10:28 UTC10065INData Raw: 7b 22 70 72 6f 63 65 73 73 65 64 22 3a 20 74 72 75 65 7d
                                                                                                                                                                                                                                                                Data Ascii: {"processed": true}


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                15192.168.2.44977318.154.137.118443C:\Users\user\AppData\Local\Temp\is-HBV23.tmp\fences-1.0.1.0.0-installer_t-TafY1.tmp
                                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                2023-10-18 20:10:28 UTC10064OUTPOST /zbd HTTP/1.1
                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                Content-Type: application/json; Charset=UTF-8
                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                Authorization: Signature=edc79690aa5650fb61a1f2e0dab82de347aef21e9b5f1a658d6bdf0ac940cbb9
                                                                                                                                                                                                                                                                User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)
                                                                                                                                                                                                                                                                Content-Length: 310
                                                                                                                                                                                                                                                                Host: d1fqc34cbyecmx.cloudfront.net
                                                                                                                                                                                                                                                                2023-10-18 20:10:28 UTC10064OUTData Raw: 7b 22 74 61 62 6c 65 22 3a 22 7a 62 5f 61 6e 61 6c 79 74 69 63 73 22 2c 22 64 61 74 61 22 3a 22 7b 5c 22 30 5c 22 3a 5c 22 5c 22 2c 5c 22 31 5c 22 3a 5c 22 39 65 31 34 36 62 65 39 2d 63 37 36 61 2d 34 37 32 30 2d 62 63 64 62 2d 35 33 30 31 31 62 38 37 62 64 30 36 5c 22 2c 5c 22 32 5c 22 3a 5c 22 32 30 32 33 31 30 31 38 32 32 31 31 30 31 5c 22 2c 5c 22 33 5c 22 3a 5c 22 53 6f 66 74 6f 6e 69 63 5c 22 2c 5c 22 34 5c 22 3a 5c 22 46 69 6c 65 68 69 70 70 6f 5f 44 4c 4d 5c 22 2c 5c 22 35 5c 22 3a 5c 22 72 75 6e 5f 62 75 74 74 6f 6e 5c 22 2c 5c 22 31 38 5c 22 3a 5c 22 5c 22 2c 5c 22 31 39 5c 22 3a 5c 22 31 33 5c 22 2c 5c 22 32 31 5c 22 3a 5c 22 7c 7c 5c 22 2c 5c 22 32 32 5c 22 3a 5c 22 46 65 6e 63 65 73 5c 22 2c 5c 22 36 5c 22 3a 5c 22 30 5c 22 2c 5c 22 37 5c 22
                                                                                                                                                                                                                                                                Data Ascii: {"table":"zb_analytics","data":"{\"0\":\"\",\"1\":\"9e146be9-c76a-4720-bcdb-53011b87bd06\",\"2\":\"20231018221101\",\"3\":\"Softonic\",\"4\":\"Filehippo_DLM\",\"5\":\"run_button\",\"18\":\"\",\"19\":\"13\",\"21\":\"||\",\"22\":\"Fences\",\"6\":\"0\",\"7\"
                                                                                                                                                                                                                                                                2023-10-18 20:10:29 UTC10065INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                Content-Length: 15
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Date: Wed, 18 Oct 2023 20:10:29 GMT
                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                Access-Control-Allow-Methods: GET,HEAD,PUT,POST,DELETE
                                                                                                                                                                                                                                                                X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                Via: 1.1 ec08482029069777482bed995460bf64.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: LAX50-P4
                                                                                                                                                                                                                                                                X-Amz-Cf-Id: Rn-X7-NKqcf0zrciDaL8fWjLhM4JNxmAtEnT1ZM6JdTQndCg7ZzXiA==
                                                                                                                                                                                                                                                                2023-10-18 20:10:29 UTC10065INData Raw: 7b 22 53 74 61 74 75 73 22 3a 22 4f 4b 22 7d
                                                                                                                                                                                                                                                                Data Ascii: {"Status":"OK"}


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                16192.168.2.44978252.26.81.29443C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\saBSI.exe
                                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                2023-10-18 20:10:34 UTC10065OUTPUT /mosaic/2.0/product-web/am/v1/record HTTP/1.1
                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                                                User-Agent: SA
                                                                                                                                                                                                                                                                X-Api-Key: wtuQtD4DdA8poRbq0pzMh1iysE9YiVlC14kJF9ZI
                                                                                                                                                                                                                                                                Content-Length: 507
                                                                                                                                                                                                                                                                Host: analytics.apis.mcafee.com
                                                                                                                                                                                                                                                                2023-10-18 20:10:34 UTC10066OUTData Raw: 7b 22 44 61 74 61 22 3a 7b 22 41 66 66 69 64 22 3a 22 39 31 30 38 38 22 2c 22 43 6f 75 6e 74 72 79 5f 43 6f 64 65 22 3a 22 55 53 22 2c 22 44 69 73 74 72 69 62 75 74 69 6f 6e 5f 53 75 62 49 44 22 3a 22 55 4e 44 45 46 49 4e 45 44 22 2c 22 49 6e 73 74 61 6c 6c 5f 49 44 22 3a 22 55 4e 44 45 46 49 4e 45 44 22 2c 22 49 6e 73 74 61 6c 6c 5f 4c 6f 75 64 6e 65 73 73 22 3a 22 53 69 6c 65 6e 74 22 2c 22 49 6e 73 74 61 6c 6c 5f 53 6f 75 72 63 65 22 3a 22 50 61 69 64 44 69 73 74 72 69 62 75 74 69 6f 6e 22 2c 22 49 72 6f 6e 73 6f 75 72 63 65 5f 50 69 78 65 6c 22 3a 22 55 4e 44 45 46 49 4e 45 44 22 2c 22 4d 61 63 68 69 6e 65 5f 49 44 22 3a 22 39 65 31 34 36 62 65 39 2d 63 37 36 61 2d 34 37 32 30 2d 62 63 64 62 2d 35 33 30 31 31 62 38 37 62 64 30 36 22 2c 22 4f 53 22 3a
                                                                                                                                                                                                                                                                Data Ascii: {"Data":{"Affid":"91088","Country_Code":"US","Distribution_SubID":"UNDEFINED","Install_ID":"UNDEFINED","Install_Loudness":"Silent","Install_Source":"PaidDistribution","Ironsource_Pixel":"UNDEFINED","Machine_ID":"9e146be9-c76a-4720-bcdb-53011b87bd06","OS":
                                                                                                                                                                                                                                                                2023-10-18 20:10:35 UTC10066INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Date: Wed, 18 Oct 2023 20:10:34 GMT
                                                                                                                                                                                                                                                                Content-Type: application/x-amz-json-1.1
                                                                                                                                                                                                                                                                Content-Length: 133
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                x-amz-id-2: Bs51a9pmIuJ/9RXAQV6douJBargiv09qUWqdFosMIw3t7IrTpGtheTPxvLCW0C3XvJw3aew4WEzJVd7R0r1PYWoSolMe5KLH
                                                                                                                                                                                                                                                                x-amzn-RequestId: c438b26c-8c0c-4149-9992-8f96835ade7e
                                                                                                                                                                                                                                                                2023-10-18 20:10:35 UTC10066INData Raw: 7b 22 45 6e 63 72 79 70 74 69 6f 6e 54 79 70 65 22 3a 22 4b 4d 53 22 2c 22 53 65 71 75 65 6e 63 65 4e 75 6d 62 65 72 22 3a 22 34 39 36 34 31 36 35 33 33 35 33 33 34 39 36 33 35 35 35 37 37 30 37 35 30 37 34 30 35 39 33 36 39 31 38 39 33 36 32 38 39 30 30 31 33 32 38 30 32 36 33 32 30 39 34 36 22 2c 22 53 68 61 72 64 49 64 22 3a 22 73 68 61 72 64 49 64 2d 30 30 30 30 30 30 30 30 30 30 30 33 22 7d
                                                                                                                                                                                                                                                                Data Ascii: {"EncryptionType":"KMS","SequenceNumber":"49641653353349635557707507405936918936289001328026320946","ShardId":"shardId-000000000003"}


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                17192.168.2.44979334.117.223.223443C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component1_extract\avg_antivirus_free_setup.exe
                                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                2023-10-18 20:10:44 UTC10066OUTPOST /v4/receive/json/25 HTTP/1.1
                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                User-Agent: Icarus Http/1.0
                                                                                                                                                                                                                                                                Content-Length: 1236
                                                                                                                                                                                                                                                                Host: analytics.avcdn.net
                                                                                                                                                                                                                                                                2023-10-18 20:10:44 UTC10067OUTData Raw: 7b 22 72 65 63 6f 72 64 22 3a 5b 7b 22 65 76 65 6e 74 22 3a 7b 22 74 79 70 65 22 3a 32 35 2c 22 73 75 62 74 79 70 65 22 3a 31 2c 22 72 65 71 75 65 73 74 5f 69 64 22 3a 22 36 65 37 66 33 65 65 35 2d 65 30 66 61 2d 34 36 32 39 2d 38 62 62 30 2d 39 30 64 32 62 30 63 62 36 34 36 31 22 2c 22 74 69 6d 65 22 3a 31 36 39 37 36 36 35 37 33 38 36 31 30 7d 2c 22 73 65 74 75 70 22 3a 7b 22 63 6f 6d 6d 6f 6e 22 3a 7b 22 6f 70 65 72 61 74 69 6f 6e 22 3a 22 69 6e 73 74 61 6c 6c 22 2c 22 73 65 73 73 69 6f 6e 5f 69 64 22 3a 22 30 63 62 35 33 39 37 34 2d 37 64 64 38 2d 34 66 38 36 2d 39 64 65 33 2d 63 33 37 61 31 30 39 36 31 63 36 62 22 2c 22 73 74 61 67 65 22 3a 22 73 66 78 2d 72 75 6e 6e 69 6e 67 2d 69 63 61 72 75 73 22 2c 22 74 69 74 6c 65 22 3a 22 41 56 47 20 41 6e 74
                                                                                                                                                                                                                                                                Data Ascii: {"record":[{"event":{"type":25,"subtype":1,"request_id":"6e7f3ee5-e0fa-4629-8bb0-90d2b0cb6461","time":1697665738610},"setup":{"common":{"operation":"install","session_id":"0cb53974-7dd8-4f86-9de3-c37a10961c6b","stage":"sfx-running-icarus","title":"AVG Ant
                                                                                                                                                                                                                                                                2023-10-18 20:10:44 UTC10068INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                                Date: Wed, 18 Oct 2023 20:10:44 GMT
                                                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                                                Content-Length: 19
                                                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                2023-10-18 20:10:44 UTC10068INData Raw: 7b 22 70 72 6f 63 65 73 73 65 64 22 3a 20 74 72 75 65 7d
                                                                                                                                                                                                                                                                Data Ascii: {"processed": true}


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                18192.168.2.44979534.117.223.223443C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component1_extract\avg_antivirus_free_setup.exe
                                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                2023-10-18 20:10:45 UTC10068OUTPOST /v4/receive/json/25 HTTP/1.1
                                                                                                                                                                                                                                                                Host: analytics.avcdn.net
                                                                                                                                                                                                                                                                User-Agent: libcurl/8.2.1-DEV Schannel zlib/1.2.11 c-ares/1.19.0 nghttp2/1.48.0
                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                                                Content-Length: 2017
                                                                                                                                                                                                                                                                2023-10-18 20:10:45 UTC10068OUTData Raw: 7b 22 72 65 63 6f 72 64 22 3a 5b 7b 0a 09 22 65 76 65 6e 74 22 20 3a 20 0a 09 7b 0a 09 09 22 72 65 71 75 65 73 74 5f 69 64 22 20 3a 20 22 39 61 66 61 33 34 37 33 2d 62 30 35 34 2d 34 61 33 31 2d 61 35 62 39 2d 65 32 35 36 39 30 39 64 66 30 38 38 22 2c 0a 09 09 22 73 75 62 74 79 70 65 22 20 3a 20 31 2c 0a 09 09 22 74 69 6d 65 22 20 3a 20 31 36 39 37 36 36 35 32 36 31 30 38 32 2c 0a 09 09 22 74 79 70 65 22 20 3a 20 32 35 0a 09 7d 2c 0a 09 22 69 64 65 6e 74 69 74 79 22 20 3a 20 0a 09 7b 0a 09 09 22 65 6e 64 70 6f 69 6e 74 5f 69 64 22 20 3a 20 22 33 66 33 34 38 37 35 39 2d 65 63 37 36 2d 34 34 61 61 2d 38 63 35 65 2d 37 65 32 62 31 39 33 63 61 34 62 31 22 2c 0a 09 09 22 66 69 6e 67 65 72 70 72 69 6e 74 22 20 3a 20 22 35 35 39 41 34 34 37 33 37 38 44 44 39 45
                                                                                                                                                                                                                                                                Data Ascii: {"record":[{"event" : {"request_id" : "9afa3473-b054-4a31-a5b9-e256909df088","subtype" : 1,"time" : 1697665261082,"type" : 25},"identity" : {"endpoint_id" : "3f348759-ec76-44aa-8c5e-7e2b193ca4b1","fingerprint" : "559A447378DD9E
                                                                                                                                                                                                                                                                2023-10-18 20:10:45 UTC10071INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                                Date: Wed, 18 Oct 2023 20:10:45 GMT
                                                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                                                Content-Length: 19
                                                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                2023-10-18 20:10:45 UTC10071INData Raw: 7b 22 70 72 6f 63 65 73 73 65 64 22 3a 20 74 72 75 65 7d
                                                                                                                                                                                                                                                                Data Ascii: {"processed": true}


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                19192.168.2.44979434.160.176.28443C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\common\icarus.exe
                                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                2023-10-18 20:10:45 UTC10070OUTGET /?p_age=0&p_bld=mmm_irs_ppi_902_451_o&p_cpua=x64&p_edi=15&p_icar=1&p_lng=en&p_midex=3F5C7CD44D1F6AC769934CADA267B4DFFE326EA28C555A087A036E31CDD26496&p_ost=0&p_osv=10.0&p_pro=111&p_prod=avg-av&p_ram=8191&p_vbd=8563&p_vep=23&p_ves=10&p_vre=1247&repoid=release& HTTP/1.1
                                                                                                                                                                                                                                                                Host: shepherd.ff.avast.com
                                                                                                                                                                                                                                                                User-Agent: libcurl/8.2.1-DEV Schannel zlib/1.2.11 c-ares/1.19.0 nghttp2/1.48.0
                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                2023-10-18 20:10:45 UTC10071INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                                Date: Wed, 18 Oct 2023 20:10:45 GMT
                                                                                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                                                                                Content-Length: 685
                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                Access-Control-Expose-Headers: Config-Id, Config-Name, Config-Version, Segments, AB-Tests, TTL, TTL-Spread
                                                                                                                                                                                                                                                                Config-Id: 41
                                                                                                                                                                                                                                                                Config-Name: Icarus_ipm-messaging-in-22.11-and-higher_avg-av-release_avg-av-9a260d9baf49e234105205b6c1d1d72bb9907f0c89771d5898782d399440e6b7
                                                                                                                                                                                                                                                                Config-Version: 347
                                                                                                                                                                                                                                                                Segments: ipm messaging in 22.11 and higher,avg-av release,avg-av
                                                                                                                                                                                                                                                                TTL: 86400
                                                                                                                                                                                                                                                                TTL-Spread: 43200
                                                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                                                Alt-Svc: clear
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                2023-10-18 20:10:45 UTC10071INData Raw: 5b 75 69 2e 6f 66 66 65 72 2e 70 72 6f 67 72 65 73 73 5d 0d 0a 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 69 70 6d 2d 70 72 6f 76 69 64 65 72 2e 66 66 2e 61 76 61 73 74 2e 63 6f 6d 2f 0d 0a 5b 75 69 2e 6f 66 66 65 72 2e 61 63 74 69 6f 6e 73 5d 0d 0a 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 69 70 6d 2d 70 72 6f 76 69 64 65 72 2e 66 66 2e 61 76 61 73 74 2e 63 6f 6d 2f 0d 0a 5b 75 69 2e 6f 66 66 65 72 2e 77 65 6c 63 6f 6d 65 5d 0d 0a 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 69 70 6d 2d 70 72 6f 76 69 64 65 72 2e 66 66 2e 61 76 61 73 74 2e 63 6f 6d 2f 0d 0a 5b 62 75 67 72 65 70 6f 72 74 5d 0d 0a 70 72 6f 64 75 63 74 5f 66 69 6e 69 73 68 65 64 5f 65 72 72 6f 72 73 3d 34 35 30 30 35 2c 34 35 30 30 32 0d 0a 5b 63 6f 6d 6d 6f 6e 5d 0d 0a 72 65 70 6f 72 74 2d 75 72 6c 3d 68 74 74
                                                                                                                                                                                                                                                                Data Ascii: [ui.offer.progress]url=https://ipm-provider.ff.avast.com/[ui.offer.actions]url=https://ipm-provider.ff.avast.com/[ui.offer.welcome]url=https://ipm-provider.ff.avast.com/[bugreport]product_finished_errors=45005,45002[common]report-url=htt
                                                                                                                                                                                                                                                                2023-10-18 20:10:45 UTC10072INData Raw: 37 45 37 36 42 43 39 39 38 45 45 41 53 57 53 69 67 32 41
                                                                                                                                                                                                                                                                Data Ascii: 7E76BC998EEASWSig2A


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                2192.168.2.44975118.154.137.118443C:\Users\user\AppData\Local\Temp\is-HBV23.tmp\fences-1.0.1.0.0-installer_t-TafY1.tmp
                                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                2023-10-18 20:10:03 UTC12OUTGET /f/WebAdvisor/images/880/update2/EN.png HTTP/1.1
                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                User-Agent: Inno Setup 6.2.0
                                                                                                                                                                                                                                                                Host: d1fqc34cbyecmx.cloudfront.net
                                                                                                                                                                                                                                                                2023-10-18 20:10:03 UTC12INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                                                Content-Length: 48005
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Date: Wed, 18 Oct 2023 02:36:07 GMT
                                                                                                                                                                                                                                                                Last-Modified: Tue, 18 Oct 2022 09:03:09 GMT
                                                                                                                                                                                                                                                                ETag: "5fd73821f3f097d177009d88dfd33605"
                                                                                                                                                                                                                                                                x-amz-meta-cb-modifiedtime: Tue, 18 Oct 2022 08:55:10 GMT
                                                                                                                                                                                                                                                                x-amz-version-id: l3GTR27ysTx0MKu10tKYFsls5cdZDwbW
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                Server: AmazonS3
                                                                                                                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                Via: 1.1 c9fff1d399146ad5086b24b243b1d7ca.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: LAX50-P4
                                                                                                                                                                                                                                                                X-Amz-Cf-Id: -wcRW75rY9_KuQ8H4BPdIIA2eE5dWZYNFJ9XVS6oeBA-80E4vdnOug==
                                                                                                                                                                                                                                                                Age: 63237
                                                                                                                                                                                                                                                                2023-10-18 20:10:03 UTC12INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 bc 00 00 01 68 08 06 00 00 00 b5 fd 28 e7 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 bb 1a 49 44 41 54 78 5e ed fd 09 b8 6d 57 75 df 89 ee bd cf bd 92 e8 25 c0 20 82 9a 2b 74 05 a2 b1 11 76 c5 c1 46 ed 73 2a c6 4e 25 40 55 b9 82 93 72 81 d2 15 c4 76 80 4a 25 95 7c 69 90 ea bd 72 c5 f5 be 04 14 db 29 57 f2 f2 10 a9 2f 49 d9 49 0a 48 63 1b bf c4 ea c0 5d 70 10 6e b0 40 17 d4 12 0b 83 2d d1 a9 bb f7 9c fd e6 ef 9c fd bf 1a 67 9c 39 d7 5a 7b 9f bd 4f 73 f5 ff dd 6f de bd d6 5c 73 8e 39 c6 98 63 36 7b ed 75 f6 1e 19 63 8c 31 c6 18 63 8c 31 c6 18 63 8c 31 c6 18 63 8c 31 c6 18 63 8c 31 c6 18 63
                                                                                                                                                                                                                                                                Data Ascii: PNGIHDRh(sRGBgAMAapHYsIDATx^mWu% +tvFs*N%@UrvJ%|ir)W/IIHc]pn@-g9Z{Oso\s9c6{uc1c1c1c1c1c
                                                                                                                                                                                                                                                                2023-10-18 20:10:03 UTC28INData Raw: 01 38 b3 a0 5f f5 3d c1 0f 91 71 86 c0 bc b4 88 4d f8 e3 3b 4a fa 95 92 f8 46 89 f8 ed 07 c6 18 63 8c 31 c6 18 63 8c 31 c6 18 63 8c 31 c6 18 63 8c 31 c6 18 63 8c 31 c6 18 63 8c 31 c6 18 63 8c 31 c6 18 63 8c 31 67 1e fe 71 83 c3 07 7d c6 b7 64 98 7d 26 7f 81 35 5f cd d3 fa 19 d5 fd 02 1d f7 2b 58 f0 07 df 5b d8 47 2e 37 b4 9e 59 1d fa f9 cd 83 0c 3f c7 da a7 a3 ca 3c 5d 17 3a c6 3e 5f 96 2f f4 93 a6 87 d5 1f d2 3f da b4 28 f8 00 59 b5 9f 22 d5 35 52 ed 87 0a 14 57 f3 e8 b1 c8 98 a2 ff f8 fe d7 79 db 82 45 da 1b 32 a6 0e 23 d8 c5 cf e3 f2 a3 11 f8 f3 4c e3 4c 9c e7 18 eb ea 33 92 e9 61 95 3f 3c 41 80 e5 4d d9 f3 4a ba 64 eb f0 40 c0 97 65 a3 e3 7e 6d 78 f1 c7 90 01 c8 77 1a f2 9d 8f 62 68 3d b3 3a 88 99 83 de 07 43 74 3c 0c 76 ac 0a 6c 67 11 8c bf 0a 75 d8
                                                                                                                                                                                                                                                                Data Ascii: 8_=qM;JFc1c1c1c1c1c1c1c1gq}d}&5_+X[G.7Y?<]:>_/?(Y"5RWyE2#LL3a?<AMJd@e~mxwbh=:Ct<vlgu
                                                                                                                                                                                                                                                                2023-10-18 20:10:04 UTC44INData Raw: 06 f5 83 d6 b1 16 8a c1 bc 49 a5 be ee fa d7 e0 5a 7c 13 82 1e d2 a1 ab af 86 8e c1 2e e8 6b 12 6b 10 7a e6 0d de 10 18 7f b5 31 23 1b 34 4f 01 b1 43 59 62 4b 7a 6b bc d0 36 31 1c cb ef 05 cc 3d 79 ac d0 87 bc 01 62 03 5c 03 7f a1 6b 5f 4c 9c f1 d0 c9 3c dc dc 95 14 08 04 88 f2 b4 f8 e3 78 e5 31 c8 44 94 1b 03 8b 81 a2 7c ea b2 68 e8 3c 76 86 e4 e6 c1 d1 82 8d ac e4 b4 52 9e 88 99 c8 e2 75 6d ee 74 ae 45 53 44 9b b0 5f 44 1f e4 80 92 5e b1 3c d4 f2 6b 79 0c b6 a8 53 d6 51 93 15 c1 ac fc 5a df 90 b4 c0 44 bb 29 4b 39 ea 46 b9 40 79 ae ab 1c 7d 85 7d b1 9d 65 a1 49 16 b9 b4 81 af f1 3f f6 c9 8e d8 7f 5c 23 0f 9d 34 79 b1 d1 25 8f ba f2 07 32 b9 0e d8 8d ff 28 43 12 f2 7b 26 e7 cb 4f c8 a7 3d 12 ba 52 26 c6 78 0b f4 57 db b9 7c cd 1e 26 54 f2 62 4c e5 72 d8
                                                                                                                                                                                                                                                                Data Ascii: IZ|.kkz1#4OCYbKzk61=yb\k_L<x1D|h<vRumtESD_D^<kySQZD)K9F@y}}eI?\#4y%2(C{&O=R&xW|&TbLr


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                20192.168.2.44979734.160.176.28443C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\common\icarus.exe
                                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                2023-10-18 20:10:47 UTC10072OUTGET /?p_age=0&p_bld=mmm_irs_ppi_902_451_o&p_cpua=x64&p_icar=1&p_lng=en&p_midex=3F5C7CD44D1F6AC769934CADA267B4DFFE326EA28C555A087A036E31CDD26496&p_ost=0&p_osv=10.0&p_pro=111&p_prod=avg-av-vps&p_ram=8191&p_vbd=1808&p_vep=23&p_ves=10&p_vre=3580&repoid=release& HTTP/1.1
                                                                                                                                                                                                                                                                Host: shepherd.ff.avast.com
                                                                                                                                                                                                                                                                User-Agent: libcurl/8.2.1-DEV Schannel zlib/1.2.11 c-ares/1.19.0 nghttp2/1.48.0
                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                2023-10-18 20:10:47 UTC10073INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                                Date: Wed, 18 Oct 2023 20:10:47 GMT
                                                                                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                                                                                Content-Length: 509
                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                Access-Control-Expose-Headers: Config-Id, Config-Name, Config-Version, Segments, AB-Tests, TTL, TTL-Spread
                                                                                                                                                                                                                                                                Config-Id: 41
                                                                                                                                                                                                                                                                Config-Name: Icarus_ipm-messaging-in-22.11-and-higher_avg-av-vps-fulldump-test-7c9ac192e6c8a2641792ee8ba98743150f5c37cb5e57e29f30652b7ebc4c4652
                                                                                                                                                                                                                                                                Config-Version: 347
                                                                                                                                                                                                                                                                Segments: ipm messaging in 22.11 and higher,avg-av-vps fulldump test
                                                                                                                                                                                                                                                                TTL: 86400
                                                                                                                                                                                                                                                                TTL-Spread: 43200
                                                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                                                Alt-Svc: clear
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                2023-10-18 20:10:47 UTC10073INData Raw: 5b 75 69 2e 6f 66 66 65 72 2e 70 72 6f 67 72 65 73 73 5d 0d 0a 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 69 70 6d 2d 70 72 6f 76 69 64 65 72 2e 66 66 2e 61 76 61 73 74 2e 63 6f 6d 2f 0d 0a 5b 75 69 2e 6f 66 66 65 72 2e 61 63 74 69 6f 6e 73 5d 0d 0a 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 69 70 6d 2d 70 72 6f 76 69 64 65 72 2e 66 66 2e 61 76 61 73 74 2e 63 6f 6d 2f 0d 0a 5b 75 69 2e 6f 66 66 65 72 2e 77 65 6c 63 6f 6d 65 5d 0d 0a 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 69 70 6d 2d 70 72 6f 76 69 64 65 72 2e 66 66 2e 61 76 61 73 74 2e 63 6f 6d 2f 0d 0a 5b 63 6f 6d 6d 6f 6e 5d 0d 0a 72 65 70 6f 72 74 2d 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 61 6e 61 6c 79 74 69 63 73 2e 61 76 63 64 6e 2e 6e 65 74 2f 76 34 2f 72 65 63 65 69 76 65 2f 6a 73 6f 6e 2f 32 35 0d 0a 5b 75 70 64 61
                                                                                                                                                                                                                                                                Data Ascii: [ui.offer.progress]url=https://ipm-provider.ff.avast.com/[ui.offer.actions]url=https://ipm-provider.ff.avast.com/[ui.offer.welcome]url=https://ipm-provider.ff.avast.com/[common]report-url=https://analytics.avcdn.net/v4/receive/json/25[upda


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                21192.168.2.44982034.117.223.223443C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component1_extract\avg_antivirus_free_setup.exe
                                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                2023-10-18 20:10:58 UTC10074OUTPOST /v4/receive/json/25 HTTP/1.1
                                                                                                                                                                                                                                                                Host: analytics.avcdn.net
                                                                                                                                                                                                                                                                User-Agent: libcurl/8.2.1-DEV Schannel zlib/1.2.11 c-ares/1.19.0 nghttp2/1.48.0
                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                                                Content-Length: 3180
                                                                                                                                                                                                                                                                2023-10-18 20:10:58 UTC10074OUTData Raw: 7b 22 72 65 63 6f 72 64 22 3a 5b 7b 0a 09 22 65 76 65 6e 74 22 20 3a 20 0a 09 7b 0a 09 09 22 72 65 71 75 65 73 74 5f 69 64 22 20 3a 20 22 37 61 65 63 34 30 61 34 2d 37 38 35 34 2d 34 38 31 39 2d 39 65 63 31 2d 65 31 64 30 37 39 62 37 65 62 34 63 22 2c 0a 09 09 22 73 75 62 74 79 70 65 22 20 3a 20 31 2c 0a 09 09 22 74 69 6d 65 22 20 3a 20 31 36 39 37 36 36 35 32 37 34 35 31 32 2c 0a 09 09 22 74 79 70 65 22 20 3a 20 32 35 0a 09 7d 2c 0a 09 22 69 64 65 6e 74 69 74 79 22 20 3a 20 0a 09 7b 0a 09 09 22 65 6e 64 70 6f 69 6e 74 5f 69 64 22 20 3a 20 22 33 66 33 34 38 37 35 39 2d 65 63 37 36 2d 34 34 61 61 2d 38 63 35 65 2d 37 65 32 62 31 39 33 63 61 34 62 31 22 2c 0a 09 09 22 66 69 6e 67 65 72 70 72 69 6e 74 22 20 3a 20 22 35 35 39 41 34 34 37 33 37 38 44 44 39 45
                                                                                                                                                                                                                                                                Data Ascii: {"record":[{"event" : {"request_id" : "7aec40a4-7854-4819-9ec1-e1d079b7eb4c","subtype" : 1,"time" : 1697665274512,"type" : 25},"identity" : {"endpoint_id" : "3f348759-ec76-44aa-8c5e-7e2b193ca4b1","fingerprint" : "559A447378DD9E
                                                                                                                                                                                                                                                                2023-10-18 20:10:58 UTC10077INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                                Date: Wed, 18 Oct 2023 20:10:58 GMT
                                                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                                                Content-Length: 19
                                                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                2023-10-18 20:10:58 UTC10077INData Raw: 7b 22 70 72 6f 63 65 73 73 65 64 22 3a 20 74 72 75 65 7d
                                                                                                                                                                                                                                                                Data Ascii: {"processed": true}


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                22192.168.2.44982134.117.223.223443C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component1_extract\avg_antivirus_free_setup.exe
                                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                2023-10-18 20:10:59 UTC10077OUTPOST /v4/receive/json/25 HTTP/1.1
                                                                                                                                                                                                                                                                Host: analytics.avcdn.net
                                                                                                                                                                                                                                                                User-Agent: libcurl/8.2.1-DEV Schannel zlib/1.2.11 c-ares/1.19.0 nghttp2/1.48.0
                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                                                Content-Length: 3750
                                                                                                                                                                                                                                                                2023-10-18 20:10:59 UTC10077OUTData Raw: 7b 22 72 65 63 6f 72 64 22 3a 5b 7b 0a 09 22 65 76 65 6e 74 22 20 3a 20 0a 09 7b 0a 09 09 22 72 65 71 75 65 73 74 5f 69 64 22 20 3a 20 22 64 63 35 35 65 65 36 33 2d 62 35 30 34 2d 34 62 65 37 2d 61 33 36 36 2d 61 31 37 33 62 30 30 35 34 38 65 31 22 2c 0a 09 09 22 73 75 62 74 79 70 65 22 20 3a 20 31 2c 0a 09 09 22 74 69 6d 65 22 20 3a 20 31 36 39 37 36 36 35 32 37 35 35 37 36 2c 0a 09 09 22 74 79 70 65 22 20 3a 20 32 35 0a 09 7d 2c 0a 09 22 69 64 65 6e 74 69 74 79 22 20 3a 20 0a 09 7b 0a 09 09 22 65 6e 64 70 6f 69 6e 74 5f 69 64 22 20 3a 20 22 33 66 33 34 38 37 35 39 2d 65 63 37 36 2d 34 34 61 61 2d 38 63 35 65 2d 37 65 32 62 31 39 33 63 61 34 62 31 22 2c 0a 09 09 22 66 69 6e 67 65 72 70 72 69 6e 74 22 20 3a 20 22 35 35 39 41 34 34 37 33 37 38 44 44 39 45
                                                                                                                                                                                                                                                                Data Ascii: {"record":[{"event" : {"request_id" : "dc55ee63-b504-4be7-a366-a173b00548e1","subtype" : 1,"time" : 1697665275576,"type" : 25},"identity" : {"endpoint_id" : "3f348759-ec76-44aa-8c5e-7e2b193ca4b1","fingerprint" : "559A447378DD9E
                                                                                                                                                                                                                                                                2023-10-18 20:10:59 UTC10081INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                                Date: Wed, 18 Oct 2023 20:10:59 GMT
                                                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                                                Content-Length: 19
                                                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                2023-10-18 20:10:59 UTC10081INData Raw: 7b 22 70 72 6f 63 65 73 73 65 64 22 3a 20 74 72 75 65 7d
                                                                                                                                                                                                                                                                Data Ascii: {"processed": true}


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                23192.168.2.44982234.160.176.28443C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\common\icarus.exe
                                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                2023-10-18 20:11:00 UTC10081OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                                                Host: shepherd.ff.avast.com
                                                                                                                                                                                                                                                                User-Agent: Avast Antivirus
                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                Content-Length: 272
                                                                                                                                                                                                                                                                2023-10-18 20:11:00 UTC10081OUTData Raw: 3f 70 5f 62 6c 64 3d 6d 6d 6d 5f 69 72 73 5f 70 70 69 5f 39 30 32 5f 34 35 31 5f 6f 26 70 5f 63 68 72 3d 30 26 70 5f 63 68 73 3d 35 26 70 5f 63 70 75 61 3d 78 36 34 26 70 5f 67 63 63 63 3d 30 26 70 5f 69 63 61 72 3d 31 26 70 5f 6c 6e 67 3d 65 6e 26 70 5f 6d 69 64 65 78 3d 33 46 35 43 37 43 44 34 34 44 31 46 36 41 43 37 36 39 39 33 34 43 41 44 41 32 36 37 42 34 44 46 46 45 33 32 36 45 41 32 38 43 35 35 35 41 30 38 37 41 30 33 36 45 33 31 43 44 44 32 36 34 39 36 26 70 5f 6f 73 74 3d 30 26 70 5f 6f 73 76 3d 31 30 2e 30 26 70 5f 70 72 6f 3d 37 30 26 70 5f 70 72 6f 64 3d 61 76 67 2d 61 76 26 70 5f 72 61 6d 3d 38 31 39 31 26 70 5f 73 62 69 3d 30 26 70 5f 76 62 64 3d 38 35 36 33 26 70 5f 76 65 70 3d 32 33 26 70 5f 76 65 73 3d 31 30 26 70 5f 76 72 65 3d 31 32 34
                                                                                                                                                                                                                                                                Data Ascii: ?p_bld=mmm_irs_ppi_902_451_o&p_chr=0&p_chs=5&p_cpua=x64&p_gccc=0&p_icar=1&p_lng=en&p_midex=3F5C7CD44D1F6AC769934CADA267B4DFFE326EA28C555A087A036E31CDD26496&p_ost=0&p_osv=10.0&p_pro=70&p_prod=avg-av&p_ram=8191&p_sbi=0&p_vbd=8563&p_vep=23&p_ves=10&p_vre=124
                                                                                                                                                                                                                                                                2023-10-18 20:11:00 UTC10082INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                                Date: Wed, 18 Oct 2023 20:11:00 GMT
                                                                                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                                                                                Content-Length: 19744
                                                                                                                                                                                                                                                                AB-Tests: 921ba9e1-e8ab-4473-8916-6d120da28b76:A,AV-29530-free:a,oa-7466-v2:a
                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                Access-Control-Expose-Headers: Config-Id, Config-Name, Config-Version, Segments, AB-Tests, TTL, TTL-Spread
                                                                                                                                                                                                                                                                Config-Id: 9
                                                                                                                                                                                                                                                                Config-Name: AVG-Windows-AV-Consumer_websocket-testing_email-signatures_asb-and-chrome-since-21.2_version-23.2-and-higher-not-in-fr-de_avg-free_ppi_21.10-and-newer_ipm_4932_opm_pus_fullscale_previous-version_version-18.6-and-higher_avg-free-and-release_production_sontiq_quic-on_smartscan-free-win10-antivirus_versions--22.1-and-higher_ipm-bau-v23.1-and-higher_version-20.5-and-higher_useopenidwebauth_streaming-updates-globalflags_devicewatcheron_avg_free_23_10_plus_version-20.9-and-higher_pups-in-avg---rollout_winre-bts_smartscanfreetrial_aosstorelink_enableddwm_enablehns3_performator_avg-forrelease-and-beta-23.10_fs-and-idp-integration_cef-91_cefsettings-on_opm_burger_tracking_limitation_productversion-higher-23.2-and-country-not-in-fr-de_multidetection_ipm_6515_6516_vps_sites_test_b-2523fc2ce7cb84dc69875d368cad71203c102298adfb5919c47fa19f7447b4e9
                                                                                                                                                                                                                                                                Config-Version: 1917
                                                                                                                                                                                                                                                                Segments: websocket testing,email signatures,asb and chrome since 21.2,version 23.2 and higher not in fr de,avg free,ppi,21.10 and newer,ipm_4932_opm_pus_fullscale,previous version,version 18.6 and higher,avg free and release,production,sontiq,quic on,smartscan free win10 antivirus,versions 22.1 and higher,ipm bau v23.1 and higher,version 20.5 and higher,useopenidwebauth,streaming updates globalflags,devicewatcheron,avg_free_23_10_plus,version 20.9 and higher,pups in avg - rollout,winre bts,smartscanfreetrial,aosstorelink,enableddwm,enablehns3,performator,avg forrelease and beta 23.10,fs and idp integration,cef 91,cefsettings on,opm_burger_tracking_limitation,productversion higher 23.2 and country not in fr de,multidetection,ipm_6515_6516_vps_sites_test_b
                                                                                                                                                                                                                                                                TTL: 60
                                                                                                                                                                                                                                                                TTL-Spread: 43200
                                                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                                                Alt-Svc: clear
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                2023-10-18 20:11:00 UTC10084INData Raw: 5b 52 65 6d 6f 74 65 41 63 63 65 73 73 53 68 69 65 6c 64 2e 53 65 74 74 69 6e 67 5d 0d 0a 42 72 75 74 65 46 6f 72 63 65 4d 61 78 41 74 74 65 6d 70 74 73 50 65 72 44 61 79 3d 36 30 0d 0a 42 72 75 74 65 46 6f 72 63 65 4d 61 78 41 74 74 65 6d 70 74 73 50 65 72 48 6f 75 72 3d 34 30 0d 0a 42 72 75 74 65 46 6f 72 63 65 4d 61 78 41 74 74 65 6d 70 74 73 50 65 72 4d 69 6e 75 74 65 3d 33 30 0d 0a 42 72 75 74 65 46 6f 72 63 65 4d 61 78 41 74 74 65 6d 70 74 73 50 65 72 54 65 6e 53 65 63 6f 6e 64 73 3d 31 32 0d 0a 5b 57 65 62 53 68 69 65 6c 64 2e 57 65 62 53 6f 63 6b 65 74 5d 0d 0a 45 6e 61 62 6c 65 64 3d 31 0d 0a 5b 53 65 74 74 69 6e 67 73 2e 55 73 65 72 49 6e 74 65 72 66 61 63 65 5d 0d 0a 53 68 65 6c 6c 45 78 74 65 6e 73 69 6f 6e 46 69 6c 65 4e 61 6d 65 3d 30 0d 0a
                                                                                                                                                                                                                                                                Data Ascii: [RemoteAccessShield.Setting]BruteForceMaxAttemptsPerDay=60BruteForceMaxAttemptsPerHour=40BruteForceMaxAttemptsPerMinute=30BruteForceMaxAttemptsPerTenSeconds=12[WebShield.WebSocket]Enabled=1[Settings.UserInterface]ShellExtensionFileName=0
                                                                                                                                                                                                                                                                2023-10-18 20:11:00 UTC10085INData Raw: 2c 31 39 36 0d 0a 5b 44 57 4d 5d 0d 0a 73 65 72 76 65 72 3d 68 74 74 70 73 3a 2f 2f 69 64 65 6e 74 69 74 79 70 72 6f 74 65 63 74 69 6f 6e 2e 61 76 67 2e 63 6f 6d 0d 0a 5b 45 78 74 65 6e 73 69 6f 6e 73 5d 0d 0a 46 46 41 4f 53 3d 77 72 63 40 61 76 61 73 74 2e 63 6f 6d 0d 0a 46 46 41 53 47 3d 61 76 67 40 73 61 66 65 67 75 61 72 64 0d 0a 46 46 41 53 50 3d 38 38 36 41 36 34 38 36 2d 33 37 42 33 2d 34 42 43 44 2d 38 39 31 42 2d 46 44 30 45 33 32 35 45 37 62 31 41 0d 0a 46 46 41 53 54 3d 61 76 67 40 73 65 63 75 72 69 74 79 0d 0a 46 46 50 41 4d 3d 6a 69 64 31 2d 72 31 74 44 75 4e 69 4e 62 34 53 45 77 77 40 6a 65 74 70 61 63 6b 0d 0a 46 46 57 54 55 3d 61 76 67 40 74 6f 6f 6c 62 61 72 0d 0a 46 46 57 54 55 33 3d 61 76 67 40 77 74 75 33 0d 0a 47 43 41 4f 53 3d 67 6f
                                                                                                                                                                                                                                                                Data Ascii: ,196[DWM]server=https://identityprotection.avg.com[Extensions]FFAOS=wrc@avast.comFFASG=avg@safeguardFFASP=886A6486-37B3-4BCD-891B-FD0E325E7b1AFFAST=avg@securityFFPAM=jid1-r1tDuNiNb4SEww@jetpackFFWTU=avg@toolbarFFWTU3=avg@wtu3GCAOS=go
                                                                                                                                                                                                                                                                2023-10-18 20:11:00 UTC10086INData Raw: 6e 63 65 5f 45 6e 61 62 6c 65 64 3d 30 0d 0a 47 61 6d 65 52 75 6c 65 5f 4e 6f 41 76 61 73 74 49 6e 74 65 72 72 75 70 74 69 6f 6e 73 5f 45 6e 61 62 6c 65 64 3d 31 0d 0a 47 61 6d 65 52 75 6c 65 5f 50 61 75 73 65 41 6c 6c 55 70 64 61 74 65 54 61 73 6b 73 5f 45 6e 61 62 6c 65 64 3d 31 0d 0a 47 61 6d 65 52 75 6c 65 5f 50 61 75 73 65 41 76 42 61 63 6b 67 72 6f 75 6e 64 54 61 73 6b 73 5f 45 6e 61 62 6c 65 64 3d 31 0d 0a 47 61 6d 65 52 75 6c 65 5f 50 61 75 73 65 53 79 73 74 65 6d 42 61 63 6b 67 72 6f 75 6e 64 54 61 73 6b 73 5f 45 6e 61 62 6c 65 64 3d 31 0d 0a 47 61 6d 65 52 75 6c 65 5f 50 61 75 73 65 57 69 6e 64 6f 77 73 55 70 64 61 74 65 5f 45 6e 61 62 6c 65 64 3d 31 0d 0a 47 61 6d 65 52 75 6c 65 5f 53 65 74 43 70 75 4c 69 6d 69 74 5f 45 6e 61 62 6c 65 64 3d 30
                                                                                                                                                                                                                                                                Data Ascii: nce_Enabled=0GameRule_NoAvastInterruptions_Enabled=1GameRule_PauseAllUpdateTasks_Enabled=1GameRule_PauseAvBackgroundTasks_Enabled=1GameRule_PauseSystemBackgroundTasks_Enabled=1GameRule_PauseWindowsUpdate_Enabled=1GameRule_SetCpuLimit_Enabled=0
                                                                                                                                                                                                                                                                2023-10-18 20:11:00 UTC10087INData Raw: 0a 4f 55 54 53 49 44 45 5f 53 43 41 4e 5f 45 53 53 45 4e 54 49 41 4c 5f 50 52 4f 42 45 53 3d 7b 22 70 72 6f 62 65 73 22 3a 5b 7b 22 70 6f 72 74 22 3a 32 31 2c 22 74 79 70 65 22 3a 22 74 63 70 5f 63 6f 6e 6e 65 63 74 22 7d 2c 7b 22 70 6f 72 74 22 3a 32 32 2c 22 74 79 70 65 22 3a 22 74 63 70 5f 63 6f 6e 6e 65 63 74 22 7d 2c 7b 22 70 6f 72 74 22 3a 32 33 2c 22 74 79 70 65 22 3a 22 74 65 6c 6e 65 74 22 7d 2c 7b 22 70 6f 72 74 22 3a 38 30 2c 22 74 79 70 65 22 3a 22 68 74 74 70 22 7d 2c 7b 22 70 6f 72 74 22 3a 31 33 35 2c 22 74 79 70 65 22 3a 22 74 63 70 5f 63 6f 6e 6e 65 63 74 22 7d 2c 7b 22 70 6f 72 74 22 3a 31 33 39 2c 22 74 79 70 65 22 3a 22 74 63 70 5f 63 6f 6e 6e 65 63 74 22 7d 2c 7b 22 70 6f 72 74 22 3a 34 34 33 2c 22 74 79 70 65 22 3a 22 68 74 74 70 73
                                                                                                                                                                                                                                                                Data Ascii: OUTSIDE_SCAN_ESSENTIAL_PROBES={"probes":[{"port":21,"type":"tcp_connect"},{"port":22,"type":"tcp_connect"},{"port":23,"type":"telnet"},{"port":80,"type":"http"},{"port":135,"type":"tcp_connect"},{"port":139,"type":"tcp_connect"},{"port":443,"type":"https
                                                                                                                                                                                                                                                                2023-10-18 20:11:00 UTC10088INData Raw: 74 79 70 65 22 3a 22 72 64 70 22 7d 2c 7b 22 70 6f 72 74 22 3a 34 35 36 37 2c 22 74 79 70 65 22 3a 22 68 74 74 70 22 7d 2c 7b 22 70 6f 72 74 22 3a 37 35 34 37 2c 22 74 79 70 65 22 3a 22 68 74 74 70 22 7d 2c 7b 22 70 6f 72 74 22 3a 38 30 38 30 2c 22 74 79 70 65 22 3a 22 68 74 74 70 22 7d 2c 7b 22 70 6f 72 74 22 3a 38 34 34 33 2c 22 74 79 70 65 22 3a 22 68 74 74 70 73 22 7d 2c 7b 22 70 6f 72 74 22 3a 31 39 34 31 32 2c 22 74 79 70 65 22 3a 22 74 63 70 5f 63 6f 6e 6e 65 63 74 22 7d 2c 7b 22 70 6f 72 74 22 3a 33 31 34 31 32 2c 22 74 79 70 65 22 3a 22 74 63 70 5f 63 6f 6e 6e 65 63 74 22 7d 2c 7b 22 70 6f 72 74 22 3a 33 37 37 37 37 2c 22 74 79 70 65 22 3a 22 74 63 70 5f 63 6f 6e 6e 65 63 74 22 7d 5d 7d 0d 0a 50 4f 52 54 53 43 41 4e 5f 52 41 4e 44 4f 4d 5f 52 45
                                                                                                                                                                                                                                                                Data Ascii: type":"rdp"},{"port":4567,"type":"http"},{"port":7547,"type":"http"},{"port":8080,"type":"http"},{"port":8443,"type":"https"},{"port":19412,"type":"tcp_connect"},{"port":31412,"type":"tcp_connect"},{"port":37777,"type":"tcp_connect"}]}PORTSCAN_RANDOM_RE
                                                                                                                                                                                                                                                                2023-10-18 20:11:00 UTC10089INData Raw: 72 65 2c 62 63 5f 74 79 70 2c 70 5f 63 6c 76 2c 70 5f 63 63 73 73 2c 70 5f 62 63 68 70 61 6d 2c 70 5f 62 63 68 73 70 2c 70 5f 63 75 61 63 61 67 65 2c 70 5f 63 62 6e 2c 70 5f 63 6d 72 75 2c 70 5f 63 69 73 73 2c 70 5f 63 75 66 6c 2c 70 5f 63 72 69 64 2c 70 5f 63 6f 69 6e 2c 70 5f 69 69 64 2c 70 5f 69 64 77 2c 70 5f 74 76 61 2c 70 5f 64 62 74 73 2c 70 5f 64 62 74 75 2c 70 5f 74 72 6c 6c 6f 2c 70 5f 64 6c 65 2c 70 5f 64 73 6c 70 2c 70 5f 76 70 6e 6c 6f 2c 70 5f 73 62 6c 2c 74 5f 6c 69 6d 69 74 73 2c 70 5f 64 6e 64 6d 2c 70 5f 64 6e 64 73 2c 70 5f 64 68 73 2c 70 5f 64 68 79 2c 70 5f 64 77 6e 2c 70 5f 64 77 73 2c 70 5f 64 6f 73 64 2c 70 5f 64 6f 79 2c 70 5f 64 75 73 64 2c 70 5f 64 75 79 2c 70 5f 64 75 61 63 61 67 65 2c 70 5f 64 75 73 6e 2c 70 5f 6c 63 65 2c 70
                                                                                                                                                                                                                                                                Data Ascii: re,bc_typ,p_clv,p_ccss,p_bchpam,p_bchsp,p_cuacage,p_cbn,p_cmru,p_ciss,p_cufl,p_crid,p_coin,p_iid,p_idw,p_tva,p_dbts,p_dbtu,p_trllo,p_dle,p_dslp,p_vpnlo,p_sbl,t_limits,p_dndm,p_dnds,p_dhs,p_dhy,p_dwn,p_dws,p_dosd,p_doy,p_dusd,p_duy,p_duacage,p_dusn,p_lce,p
                                                                                                                                                                                                                                                                2023-10-18 20:11:00 UTC10090INData Raw: 73 6e 61 6d 65 2c 70 5f 63 6d 69 2c 70 5f 77 6e 66 2c 70 5f 77 73 63 32 73 5f 61 76 2c 70 5f 77 73 63 32 73 2c 70 5f 77 67 73 2c 70 5f 77 73 63 2c 77 74 75 5f 61 70 70 73 74 61 74 65 2c 7a 65 6e 5f 64 61 79 73 61 66 74 65 72 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 2c 7a 65 6e 5f 64 65 76 69 63 65 63 6f 75 6e 74 61 6e 64 2c 7a 65 6e 5f 64 65 76 69 63 65 63 6f 75 6e 74 6d 61 63 2c 7a 65 6e 5f 64 65 76 69 63 65 63 6f 75 6e 74 77 69 6e 2c 7a 65 6e 5f 67 64 69 64 2c 7a 65 6e 5f 66 72 71 6c 69 6d 69 74 2c 7a 65 6e 5f 67 61 69 64 2c 7a 65 6e 5f 6d 69 64 2c 7a 65 6e 5f 75 69 64 2c 7a 65 6e 5f 7a 65 6e 69 64 2c 7a 65 6e 5f 6c 6e 67 2c 7a 65 6e 5f 6d 6b 69 64 2c 7a 65 6e 5f 6e 63 73 2c 7a 65 6e 5f 6f 73 2c 7a 65 6e 5f 70 72 6f 64 75 63 74 63 6f 75 6e 74 2c 7a 65 6e 5f
                                                                                                                                                                                                                                                                Data Ascii: sname,p_cmi,p_wnf,p_wsc2s_av,p_wsc2s,p_wgs,p_wsc,wtu_appstate,zen_daysafterinstallation,zen_devicecountand,zen_devicecountmac,zen_devicecountwin,zen_gdid,zen_frqlimit,zen_gaid,zen_mid,zen_uid,zen_zenid,zen_lng,zen_mkid,zen_ncs,zen_os,zen_productcount,zen_
                                                                                                                                                                                                                                                                2023-10-18 20:11:00 UTC10091INData Raw: 5b 4f 66 66 65 72 73 2e 44 72 6f 70 62 6f 78 5d 0d 0a 44 65 66 61 75 6c 74 53 74 61 74 65 3d 30 0d 0a 53 68 6f 77 49 6e 43 6f 6d 70 6c 65 74 65 3d 30 0d 0a 53 68 6f 77 49 6e 49 6e 74 72 6f 3d 30 0d 0a 53 68 6f 77 49 6e 50 61 69 64 42 75 73 69 6e 65 73 73 3d 30 0d 0a 53 68 6f 77 49 6e 50 61 69 64 43 6f 6e 73 75 6d 65 72 3d 30 0d 0a 53 68 6f 77 49 6e 50 6f 73 74 3d 30 0d 0a 5b 53 65 74 74 69 6e 67 73 2e 43 6f 6d 6d 6f 6e 5d 0d 0a 50 72 6f 70 65 72 74 79 44 61 74 61 53 68 61 72 69 6e 67 3d 32 0d 0a 50 72 6f 70 65 72 74 79 44 61 74 61 53 68 61 72 69 6e 67 47 61 3d 31 0d 0a 53 65 63 44 4e 53 4c 69 73 74 44 69 73 74 72 69 62 75 74 6f 72 49 50 73 3d 33 31 2e 31 34 2e 37 34 2e 31 39 2c 33 31 2e 31 34 2e 37 33 2e 32 34 0d 0a 5b 73 65 74 74 69 6e 67 73 2e 43 68 65
                                                                                                                                                                                                                                                                Data Ascii: [Offers.Dropbox]DefaultState=0ShowInComplete=0ShowInIntro=0ShowInPaidBusiness=0ShowInPaidConsumer=0ShowInPost=0[Settings.Common]PropertyDataSharing=2PropertyDataSharingGa=1SecDNSListDistributorIPs=31.14.74.19,31.14.73.24[settings.Che
                                                                                                                                                                                                                                                                2023-10-18 20:11:00 UTC10093INData Raw: 73 6f 53 6f 63 69 61 6c 4c 6f 67 69 6e 3d 31 0d 0a 5b 53 5a 42 72 6f 77 73 65 72 5d 0d 0a 45 78 74 65 6e 73 69 6f 6e 55 70 64 61 74 65 53 74 72 65 61 6d 3d 72 65 6c 65 61 73 65 0d 0a 4d 61 78 53 7a 62 56 65 72 73 69 6f 6e 3d 20 31 2e 34 38 2e 32 30 36 36 2e 39 38 0d 0a 5b 74 6d 70 5d 0d 0a 6e 65 77 5f 62 75 72 67 65 72 5f 72 65 70 6f 72 74 69 6e 67 3d 31 0d 0a 5b 73 65 74 74 69 6e 67 73 2e 53 74 72 65 61 6d 69 6e 67 55 70 64 61 74 65 73 5d 0d 0a 43 64 6e 55 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 74 72 65 61 6d 2d 70 72 6f 64 75 63 74 69 6f 6e 2e 61 76 63 64 6e 2e 6e 65 74 0d 0a 47 6c 6f 62 61 6c 46 6c 61 67 73 3d 37 0d 0a 5b 53 65 74 74 69 6e 67 73 2e 48 6e 73 5d 0d 0a 44 65 76 69 63 65 57 61 74 63 68 65 72 45 6e 61 62 6c 65 64 3d 31 0d 0a 45 6e 61 62 6c 65
                                                                                                                                                                                                                                                                Data Ascii: soSocialLogin=1[SZBrowser]ExtensionUpdateStream=releaseMaxSzbVersion= 1.48.2066.98[tmp]new_burger_reporting=1[settings.StreamingUpdates]CdnUrl=https://stream-production.avcdn.netGlobalFlags=7[Settings.Hns]DeviceWatcherEnabled=1Enable
                                                                                                                                                                                                                                                                2023-10-18 20:11:00 UTC10094INData Raw: 74 69 6f 6e 22 2c 22 2f 77 73 22 5d 0d 0a 6d 65 64 69 61 6e 5f 66 6f 72 63 65 5f 61 31 5f 61 76 5f 75 72 6c 3d 68 74 74 70 3a 2f 2f 6d 65 64 69 61 6e 2d 61 31 2e 69 61 76 73 39 78 2e 75 2e 61 76 61 73 74 2e 63 6f 6d 2f 69 61 76 73 39 78 2f 61 76 61 73 74 5f 6f 6e 65 5f 65 73 73 65 6e 74 69 61 6c 5f 73 65 74 75 70 5f 6f 6e 6c 69 6e 65 2e 65 78 65 0d 0a 6d 65 64 69 61 6e 5f 66 6f 72 63 65 5f 66 72 65 65 5f 61 76 5f 70 61 72 61 6d 73 3d 5b 22 2f 6d 65 64 69 61 6e 22 2c 22 2f 73 69 6c 65 6e 74 3a 77 73 22 2c 22 2f 6e 6f 5f 64 65 6c 61 79 65 64 5f 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 22 2c 22 2f 77 73 22 5d 0d 0a 6d 65 64 69 61 6e 5f 66 6f 72 63 65 5f 66 72 65 65 5f 61 76 5f 75 72 6c 3d 68 74 74 70 3a 2f 2f 6d 65 64 69 61 6e 2d 66 72 65 65 2e 69 61 76 73 39 78
                                                                                                                                                                                                                                                                Data Ascii: tion","/ws"]median_force_a1_av_url=http://median-a1.iavs9x.u.avast.com/iavs9x/avast_one_essential_setup_online.exemedian_force_free_av_params=["/median","/silent:ws","/no_delayed_installation","/ws"]median_force_free_av_url=http://median-free.iavs9x
                                                                                                                                                                                                                                                                2023-10-18 20:11:00 UTC10095INData Raw: 75 74 6d 5f 73 6f 75 72 63 65 3d 61 70 70 26 75 74 6d 5f 6d 65 64 69 75 6d 3d 6d 65 6e 75 26 75 74 6d 5f 63 61 6d 70 61 69 67 6e 3d 41 56 0d 0a 41 4f 53 45 44 43 45 46 53 74 6f 72 65 4c 69 6e 6b 3d 68 74 74 70 73 3a 2f 2f 6d 69 63 72 6f 73 6f 66 74 65 64 67 65 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 61 64 64 6f 6e 73 2f 64 65 74 61 69 6c 2f 6c 61 63 62 6a 6e 6e 69 62 61 66 63 62 70 6f 67 64 63 70 66 64 70 6d 61 6a 66 6b 64 61 6d 70 69 0d 0a 41 4f 53 46 46 53 74 6f 72 65 4c 69 6e 6b 3d 68 74 74 70 73 3a 2f 2f 61 64 64 6f 6e 73 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 66 69 72 65 66 6f 78 2f 64 6f 77 6e 6c 6f 61 64 73 2f 66 69 6c 65 2f 33 35 31 37 38 33 38 2f 61 76 67 5f 6f 6e 6c 69 6e 65 5f 73 65 63 75 72 69 74 79 2d 6c 61 74 65 73 74 2e 78 70 69 3f 73
                                                                                                                                                                                                                                                                Data Ascii: utm_source=app&utm_medium=menu&utm_campaign=AVAOSEDCEFStoreLink=https://microsoftedge.microsoft.com/addons/detail/lacbjnnibafcbpogdcpfdpmajfkdampiAOSFFStoreLink=https://addons.mozilla.org/firefox/downloads/file/3517838/avg_online_security-latest.xpi?s
                                                                                                                                                                                                                                                                2023-10-18 20:11:00 UTC10096INData Raw: 43 68 72 6f 6d 65 2f 39 31 2e 30 2e 34 34 37 32 2e 31 30 31 20 53 61 66 61 72 69 2f 35 33 37 2e 33 36 20 41 76 61 73 74 69 75 6d 0d 0a 43 65 66 46 72 69 65 6e 64 6c 79 44 6f 6d 61 69 6e 73 3d 2e 2b 0d 0a 43 65 66 53 65 74 74 69 6e 67 73 3d 32 0d 0a 43 68 41 77 42 72 61 6e 64 43 6f 64 65 73 3d 41 57 46 41 2c 41 57 55 41 2c 41 57 46 42 2c 41 57 55 42 2c 41 57 46 43 2c 41 57 55 43 2c 41 57 4e 41 2c 41 57 4e 42 2c 41 57 4e 43 2c 41 57 56 41 2c 41 57 56 42 2c 41 57 56 43 2c 41 57 53 5a 2c 41 57 43 41 2c 41 57 43 42 2c 50 52 46 41 2c 50 52 46 42 2c 50 52 46 43 2c 50 52 46 44 2c 50 52 46 45 2c 50 52 46 46 2c 50 52 46 47 2c 50 52 46 48 2c 50 52 46 49 2c 50 52 46 4a 2c 50 52 46 4b 0d 0a 43 68 65 63 6b 52 65 64 5f 53 6f 66 74 54 72 69 61 6c 3d 32 0d 0a 43 68 65 63
                                                                                                                                                                                                                                                                Data Ascii: Chrome/91.0.4472.101 Safari/537.36 AvastiumCefFriendlyDomains=.+CefSettings=2ChAwBrandCodes=AWFA,AWUA,AWFB,AWUB,AWFC,AWUC,AWNA,AWNB,AWNC,AWVA,AWVB,AWVC,AWSZ,AWCA,AWCB,PRFA,PRFB,PRFC,PRFD,PRFE,PRFF,PRFG,PRFH,PRFI,PRFJ,PRFKCheckRed_SoftTrial=2Chec
                                                                                                                                                                                                                                                                2023-10-18 20:11:00 UTC10098INData Raw: 74 6f 6f 6c 73 2f 67 66 2f 0d 0a 47 55 49 4c 6f 63 6b 3d 30 0d 0a 48 6e 73 46 65 61 74 75 72 65 5f 4b 65 72 6e 65 6c 41 72 70 3d 31 2c 30 0d 0a 48 6e 73 46 65 61 74 75 72 65 5f 4b 65 72 6e 65 6c 49 63 6d 70 3d 31 2c 30 0d 0a 48 6e 73 46 65 61 74 75 72 65 5f 4b 65 72 6e 65 6c 50 6f 72 74 3d 31 2c 30 0d 0a 48 6e 73 46 65 61 74 75 72 65 5f 4e 65 77 41 6c 67 6f 3d 31 2c 30 0d 0a 48 6e 73 46 72 61 63 74 69 6f 6e 52 6f 75 74 65 72 43 68 61 6e 67 65 64 3d 31 2c 30 0d 0a 48 6e 73 4d 69 6e 54 69 6d 65 42 65 74 77 65 65 6e 53 63 61 6e 73 3d 38 36 34 30 30 0d 0a 48 6e 73 56 75 6c 6e 42 6c 61 63 6b 6c 69 73 74 3d 56 75 6c 6e 5f 4d 71 74 74 42 72 6f 6b 65 72 0d 0a 49 64 41 76 61 73 74 55 52 4c 3d 69 64 2e 61 76 61 73 74 2e 63 6f 6d 0d 0a 49 6e 74 65 72 76 61 6c 42 65
                                                                                                                                                                                                                                                                Data Ascii: tools/gf/GUILock=0HnsFeature_KernelArp=1,0HnsFeature_KernelIcmp=1,0HnsFeature_KernelPort=1,0HnsFeature_NewAlgo=1,0HnsFractionRouterChanged=1,0HnsMinTimeBetweenScans=86400HnsVulnBlacklist=Vuln_MqttBrokerIdAvastURL=id.avast.comIntervalBe
                                                                                                                                                                                                                                                                2023-10-18 20:11:00 UTC10099INData Raw: 54 6f 61 73 74 65 72 44 61 79 73 3d 33 0d 0a 50 75 73 68 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 54 65 73 74 3d 30 0d 0a 50 75 73 68 53 65 72 76 65 72 55 52 4c 3d 68 74 74 70 3a 2f 2f 70 75 73 68 2e 66 66 2e 61 76 61 73 74 2e 63 6f 6d 0d 0a 50 55 53 52 65 71 75 65 73 74 44 65 6c 61 79 3d 36 30 0d 0a 50 55 53 54 72 69 67 65 72 46 72 6f 6d 53 76 63 3d 30 0d 0a 52 65 64 69 72 65 63 74 4d 79 41 76 61 73 74 55 72 6c 3d 68 74 74 70 73 3a 2f 2f 69 64 2e 61 76 61 73 74 2e 63 6f 6d 2f 69 6e 41 76 61 73 74 69 75 6d 0d 0a 52 65 6d 6f 74 65 50 6f 70 75 70 44 75 72 61 74 69 6f 6e 3d 34 30 0d 0a 53 61 66 65 5a 6f 6e 65 54 72 69 67 67 65 72 3d 30 0d 0a 53 65 63 44 4e 53 4c 69 73 74 44 69 73 74 72 69 62 75 74 6f 72 49 50 73 3d 33 31 2e 31 34 2e 37 34 2e 31 39 2c 33 31 2e
                                                                                                                                                                                                                                                                Data Ascii: ToasterDays=3PushNotificationsTest=0PushServerURL=http://push.ff.avast.comPUSRequestDelay=60PUSTrigerFromSvc=0RedirectMyAvastUrl=https://id.avast.com/inAvastiumRemotePopupDuration=40SafeZoneTrigger=0SecDNSListDistributorIPs=31.14.74.19,31.
                                                                                                                                                                                                                                                                2023-10-18 20:11:00 UTC10100INData Raw: 67 74 68 3d 32 30 0d 0a 53 70 6c 69 74 45 78 70 69 72 61 74 69 6f 6e 4d 65 73 73 61 67 69 6e 67 3d 31 0d 0a 53 74 61 6e 64 61 6c 6f 6e 65 41 56 46 72 69 65 6e 64 6c 79 3d 31 0d 0a 53 74 72 6d 55 70 64 61 74 65 43 68 65 63 6b 3d 32 35 36 0d 0a 53 75 70 70 72 65 73 73 50 41 4d 49 45 50 6c 75 67 69 6e 3d 31 0d 0a 53 75 70 70 72 65 73 73 56 70 73 54 6f 61 73 74 65 72 3d 31 0d 0a 54 72 61 63 6b 69 6e 67 44 69 61 6c 6f 67 73 3d 44 49 41 4c 4f 47 5f 41 4c 45 52 54 5f 42 45 48 41 56 49 4f 52 5f 53 48 2c 44 49 41 4c 4f 47 5f 52 45 42 4f 4f 54 5f 52 45 4d 49 4e 44 45 52 2c 44 49 41 4c 4f 47 5f 45 58 50 4c 4f 52 45 52 5f 53 43 41 4e 0d 0a 55 70 64 61 74 65 73 4e 65 61 72 45 78 70 69 72 65 54 6f 61 73 74 65 72 3d 31 0d 0a 55 73 65 43 65 66 41 70 70 53 74 6f 72 65 57
                                                                                                                                                                                                                                                                Data Ascii: gth=20SplitExpirationMessaging=1StandaloneAVFriendly=1StrmUpdateCheck=256SuppressPAMIEPlugin=1SuppressVpsToaster=1TrackingDialogs=DIALOG_ALERT_BEHAVIOR_SH,DIALOG_REBOOT_REMINDER,DIALOG_EXPLORER_SCANUpdatesNearExpireToaster=1UseCefAppStoreW
                                                                                                                                                                                                                                                                2023-10-18 20:11:00 UTC10101INData Raw: 30 0d 0a 53 68 6f 77 49 6e 50 61 69 64 43 6f 6e 73 75 6d 65 72 3d 30 0d 0a 53 68 6f 77 49 6e 50 6f 73 74 3d 30 0d 0a 5b 41 6e 61 6c 79 74 69 63 73 2e 4a 75 6d 70 65 72 2e 76 31 5d 0d 0a 46 72 61 63 74 69 6f 6e 3d 31 2c 30 0d 0a 5b 41 6e 61 6c 79 74 69 63 73 2e 47 6f 6f 67 6c 65 5d 0d 0a 41 63 63 6f 75 6e 74 4c 69 73 74 3d 55 41 2d 35 38 31 32 30 36 36 39 2d 34 0d 0a 5b 53 74 72 65 61 6d 46 69 6c 74 65 72 5d 0d 0a 43 61 63 68 65 64 49 6e 66 65 63 74 65 64 55 72 6c 54 74 6c 3d 31 32 30 0d 0a 51 75 69 63 53 74 61 74 73 3d 31 0d 0a 54 63 70 53 70 64 79 3d 30 0d 0a 5b 46 77 53 65 74 74 69 6e 67 73 2e 46 69 72 65 77 61 6c 6c 5d 0d 0a 55 73 65 4e 65 74 77 6f 72 6b 41 73 6b 4d 6f 64 65 3d 33 0d 0a 5b 47 41 5d 0d 0a 67 61 46 72 61 63 74 69 6f 6e 44 69 76 69 73 6f
                                                                                                                                                                                                                                                                Data Ascii: 0ShowInPaidConsumer=0ShowInPost=0[Analytics.Jumper.v1]Fraction=1,0[Analytics.Google]AccountList=UA-58120669-4[StreamFilter]CachedInfectedUrlTtl=120QuicStats=1TcpSpdy=0[FwSettings.Firewall]UseNetworkAskMode=3[GA]gaFractionDiviso
                                                                                                                                                                                                                                                                2023-10-18 20:11:00 UTC10102INData Raw: 74 75 2f 39 35 62 30 32 39 63 64 37 33 37 65 61 31 33 61 33 32 64 37 39 31 64 34 65 32 31 31 66 64 65 35 36 38 34 34 38 34 38 36 65 36 32 36 34 36 61 30 37 39 39 32 63 37 65 35 37 39 36 39 65 63 66 30 2f 57 54 55 49 6e 73 74 57 72 61 70 70 65 72 2e 65 78 65 0d 0a 5b 4e 4f 53 5d 0d 0a 45 6e 61 62 6c 65 3d 31 0d 0a 45 6e 61 62 6c 65 41 63 63 6f 75 6e 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 3d 31 0d 0a 5b 73 75 62 73 63 72 69 70 74 69 6f 6e 73 5d 0d 0a 4d 65 6e 75 43 61 74 65 67 6f 72 69 65 73 3d 61 70 70 73 2c 61 63 63 6f 75 6e 74 0d 0a 73 68 6f 77 53 6f 63 69 61 6c 4c 6f 67 69 6e 3d 31 0d 0a 5b 49 6e 73 74 75 70 5d 0d 0a 41 6f 73 43 68 72 6f 6d 65 50 6c 75 67 69 6e 49 6e 73 74 61 6c 6c 44 65 6c 61 79 3d 39 39 39 39 39 39 0d 0a 4e 65 77 42 72 6f 77 73 65 72
                                                                                                                                                                                                                                                                Data Ascii: tu/95b029cd737ea13a32d791d4e211fde568448486e62646a07992c7e57969ecf0/WTUInstWrapper.exe[NOS]Enable=1EnableAccountNotification=1[subscriptions]MenuCategories=apps,accountshowSocialLogin=1[Instup]AosChromePluginInstallDelay=999999NewBrowser


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                24192.168.2.44983844.238.140.201443C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                2023-10-18 20:11:08 UTC10103OUTPOST /webservices/eulaservice.asmx HTTP/1.1
                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                Content-Type: text/xml; charset=utf-8
                                                                                                                                                                                                                                                                Host: home.mcafee.com
                                                                                                                                                                                                                                                                User-Agent: SA
                                                                                                                                                                                                                                                                SOAPAction: http://home.mcafee.com/SaveEulaTrackingDetails
                                                                                                                                                                                                                                                                Content-Length: 986
                                                                                                                                                                                                                                                                2023-10-18 20:11:08 UTC10103OUTData Raw: 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 0a 09 3c 73 3a 42 6f 64 79 3e 0a 09 09 3c 53 61 76 65 45 75 6c 61 54 72 61 63 6b 69 6e 67 44 65 74 61 69 6c 73 20 78 6d 6c 6e 73 3a 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 68 6f 6d 65 2e 6d 63 61 66 65 65 2e 63 6f 6d 2f 22 3e 0a 09 09 09 3c 65 75 6c 61 54 72 61 63 6b 69 6e 67 52 65 71 75 65 73 74 49 6e 66 6f 3e 0a 09 09 09 09 3c 43 6f 6e 74 65 78 74 54 79 70 65 3e 33 3c 2f 43 6f 6e 74 65 78 74 54 79 70 65 3e 0a 09 09 09 09 3c 43
                                                                                                                                                                                                                                                                Data Ascii: <s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/"><s:Body><SaveEulaTrackingDetails xmlns:i="http://www.w3.org/2001/XMLSchema-instance" xmlns="http://home.mcafee.com/"><eulaTrackingRequestInfo><ContextType>3</ContextType><C
                                                                                                                                                                                                                                                                2023-10-18 20:11:08 UTC10104INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Date: Wed, 18 Oct 2023 20:11:08 GMT
                                                                                                                                                                                                                                                                Content-Type: text/xml; charset=utf-8
                                                                                                                                                                                                                                                                Content-Length: 412
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Cache-Control: private, max-age=0
                                                                                                                                                                                                                                                                Server: McAfee
                                                                                                                                                                                                                                                                X-Robots-Tag: noindex, nofollow
                                                                                                                                                                                                                                                                Server-Timing: intid;desc=95836eca29c4b890
                                                                                                                                                                                                                                                                Set-Cookie: session%5Fdata=%3cSessionData%3e%0d%0a++%3ctempfrlu%3e%3c%2ftempfrlu%3e%0d%0a%3c%2fSessionData%3e; domain=mcafee.com; path=/; secure; HttpOnly
                                                                                                                                                                                                                                                                Set-Cookie: SiteID=1; domain=mcafee.com; expires=Tue, 18-Oct-2033 20:11:08 GMT; path=/; secure; HttpOnly
                                                                                                                                                                                                                                                                Set-Cookie: langid=1; domain=mcafee.com; expires=Sat, 18-Oct-2053 20:11:08 GMT; path=/; secure; HttpOnly
                                                                                                                                                                                                                                                                Set-Cookie: SessionInfo=AffiliateId=0; domain=mcafee.com; path=/; secure; HttpOnly
                                                                                                                                                                                                                                                                Set-Cookie: lBounceURL=; domain=mcafee.com; expires=Tue, 17-Oct-2023 20:11:08 GMT; path=/; secure; HttpOnly
                                                                                                                                                                                                                                                                Set-Cookie: lUsrCtxPersist=; domain=mcafee.com; expires=Tue, 18-Oct-2033 20:11:08 GMT; path=/; secure; HttpOnly
                                                                                                                                                                                                                                                                Set-Cookie: lUsrCtxSession=%3cUserContext%3e%3cAffID%3e0%3c%2fAffID%3e%3cAffBuildID%3e0%3c%2fAffBuildID%3e%3c%2fUserContext%3e; domain=mcafee.com; path=/; secure; HttpOnly
                                                                                                                                                                                                                                                                Set-Cookie: Locale=EN-US; domain=mcafee.com; expires=Tue, 18-Oct-2033 20:11:08 GMT; path=/; secure; HttpOnly
                                                                                                                                                                                                                                                                Set-Cookie: HPrst=gu=e3d827bd-2f70-42f2-8d10-016630dc48ff&loc=EN-US; domain=mcafee.com; expires=Tue, 18-Oct-2033 20:11:08 GMT; path=/; secure; HttpOnly
                                                                                                                                                                                                                                                                Set-Cookie: AffID=0-0; domain=mcafee.com; path=/; secure; HttpOnly
                                                                                                                                                                                                                                                                Set-Cookie: Currency=56; domain=mcafee.com; path=/; secure; HttpOnly
                                                                                                                                                                                                                                                                Set-Cookie: HRntm=iodtf=iq5nNK-ISQc78yUmSkAv9A2&atf=&rf=&hcof=iq5nNK-ISQc78yUmSkAv9A2&emailid=&usrrefid=&optin=&optinvalues=&aff=0-0&cur=56&pple=iq5nNK-ISQc78yUmSkAv9A2&inur=iq5nNK-ISQc78yUmSkAv9A2&ituof=iq5nNK-ISQc78yUmSkAv9A2&ieu=iq5nNK-ISQc78yUmSkAv9A2&isr=iq5nNK-ISQc78yUmSkAv9A2&sbo=iq5nNK-ISQc78yUmSkAv9A2&om_icr=iq5nNK-ISQc78yUmSkAv9A2&om_upsa=iq5nNK-ISQc78yUmSkAv9A2&ttprdt=iq5nNK-ISQc78yUmSkAv9A2&flgn=iq5nNK-ISQc78yUmSkAv9A2&pbinfo=iq5nNK-ISQc78yUmSkAv9A2&rnwtrk=&clicksrctrk=&rqwtrk=&rqwtrkhs=&vpp=iq5nNK-ISQc78yUmSkAv9A2&mip=iq5nNK-ISQc78yUmSkAv9A2; domain=mcafee.com; path=/; secure; HttpOnly
                                                                                                                                                                                                                                                                Set-Cookie: Acpc=; domain=mcafee.com; expires=Tue, 18-Oct-2033 20:11:08 GMT; path=/; secure; HttpOnly
                                                                                                                                                                                                                                                                Set-Cookie: Acsc=; domain=mcafee.com; path=/; secure; HttpOnly
                                                                                                                                                                                                                                                                Set-Cookie: Aksc=; domain=mcafee.com; path=/; secure; HttpOnly
                                                                                                                                                                                                                                                                SN: EC2AMAZ-2JPS4IC
                                                                                                                                                                                                                                                                X-Frame-Options: ALLOW-FROM https://home.mcafee.com
                                                                                                                                                                                                                                                                2023-10-18 20:11:08 UTC10107INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 53 61 76 65 45 75 6c 61 54 72 61 63 6b 69 6e 67 44 65 74 61 69 6c 73 52 65 73 70 6f 6e 73 65 20 78 6d 6c 6e
                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema"><soap:Body><SaveEulaTrackingDetailsResponse xmln


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                25192.168.2.44984352.37.182.122443C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                2023-10-18 20:11:09 UTC10107OUTPUT /mosaic/2.0/product-web/am/v1/record HTTP/1.1
                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                                                User-Agent: SA
                                                                                                                                                                                                                                                                X-Api-Key: wtuQtD4DdA8poRbq0pzMh1iysE9YiVlC14kJF9ZI
                                                                                                                                                                                                                                                                Content-Length: 418
                                                                                                                                                                                                                                                                Host: analytics.apis.mcafee.com
                                                                                                                                                                                                                                                                2023-10-18 20:11:09 UTC10107OUTData Raw: 7b 22 44 61 74 61 22 3a 7b 22 4d 61 63 68 69 6e 65 5f 49 44 22 3a 22 39 65 31 34 36 62 65 39 2d 63 37 36 61 2d 34 37 32 30 2d 62 63 64 62 2d 35 33 30 31 31 62 38 37 62 64 30 36 22 2c 22 4f 53 22 3a 22 57 49 4e 22 2c 22 4f 53 5f 50 6c 61 74 66 6f 72 6d 22 3a 22 36 34 22 2c 22 4f 53 5f 56 65 72 73 69 6f 6e 22 3a 22 31 30 2e 30 2e 31 39 30 34 31 2e 31 38 38 39 22 2c 22 50 72 6f 64 75 63 74 5f 56 65 72 73 69 6f 6e 22 3a 22 34 2e 31 2e 31 2e 38 34 31 22 2c 22 55 55 49 44 22 3a 22 7b 38 44 38 35 34 38 45 32 2d 34 38 36 43 2d 34 33 36 30 2d 42 39 39 34 2d 31 39 44 44 43 32 35 39 35 34 30 46 7d 22 2c 22 65 61 22 3a 22 43 6f 6d 70 6c 65 74 65 64 22 2c 22 65 63 22 3a 22 49 6e 73 74 61 6c 6c 65 72 22 2c 22 65 6c 22 3a 22 30 22 2c 22 72 32 22 3a 22 22 2c 22 72 33 22
                                                                                                                                                                                                                                                                Data Ascii: {"Data":{"Machine_ID":"9e146be9-c76a-4720-bcdb-53011b87bd06","OS":"WIN","OS_Platform":"64","OS_Version":"10.0.19041.1889","Product_Version":"4.1.1.841","UUID":"{8D8548E2-486C-4360-B994-19DDC259540F}","ea":"Completed","ec":"Installer","el":"0","r2":"","r3"
                                                                                                                                                                                                                                                                2023-10-18 20:11:10 UTC10108INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Date: Wed, 18 Oct 2023 20:11:09 GMT
                                                                                                                                                                                                                                                                Content-Type: application/x-amz-json-1.1
                                                                                                                                                                                                                                                                Content-Length: 133
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                x-amzn-RequestId: c13e0730-1c43-ad04-9c94-392d349d5290
                                                                                                                                                                                                                                                                x-amz-id-2: Um//KXEjQZPF45URRTgPTg5fvQmmR7uv94Ha+Vxh0RMaqCZ9uYYADovneDXne4besvnCR07cspUJohm4wM7EEBPkCFrXZcQa
                                                                                                                                                                                                                                                                2023-10-18 20:11:10 UTC10108INData Raw: 7b 22 45 6e 63 72 79 70 74 69 6f 6e 54 79 70 65 22 3a 22 4b 4d 53 22 2c 22 53 65 71 75 65 6e 63 65 4e 75 6d 62 65 72 22 3a 22 34 39 36 34 31 36 35 33 33 35 33 33 34 39 36 33 35 35 35 37 37 30 37 35 30 37 34 35 33 32 37 32 34 30 39 34 30 33 32 39 39 38 30 39 30 30 30 31 30 38 38 35 31 32 35 30 22 2c 22 53 68 61 72 64 49 64 22 3a 22 73 68 61 72 64 49 64 2d 30 30 30 30 30 30 30 30 30 30 30 33 22 7d
                                                                                                                                                                                                                                                                Data Ascii: {"EncryptionType":"KMS","SequenceNumber":"49641653353349635557707507453272409403299809000108851250","ShardId":"shardId-000000000003"}


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                26192.168.2.44984952.26.81.29443C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\saBSI.exe
                                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                2023-10-18 20:11:12 UTC10108OUTPUT /mosaic/2.0/product-web/am/v1/record HTTP/1.1
                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                                                User-Agent: SA
                                                                                                                                                                                                                                                                X-Api-Key: wtuQtD4DdA8poRbq0pzMh1iysE9YiVlC14kJF9ZI
                                                                                                                                                                                                                                                                Content-Length: 501
                                                                                                                                                                                                                                                                Host: analytics.apis.mcafee.com
                                                                                                                                                                                                                                                                2023-10-18 20:11:12 UTC10108OUTData Raw: 7b 22 44 61 74 61 22 3a 7b 22 41 66 66 69 64 22 3a 22 39 31 30 38 38 22 2c 22 43 6f 75 6e 74 72 79 5f 43 6f 64 65 22 3a 22 55 53 22 2c 22 44 69 73 74 72 69 62 75 74 69 6f 6e 5f 53 75 62 49 44 22 3a 22 55 4e 44 45 46 49 4e 45 44 22 2c 22 49 6e 73 74 61 6c 6c 5f 49 44 22 3a 22 55 4e 44 45 46 49 4e 45 44 22 2c 22 49 6e 73 74 61 6c 6c 5f 4c 6f 75 64 6e 65 73 73 22 3a 22 53 69 6c 65 6e 74 22 2c 22 49 6e 73 74 61 6c 6c 5f 53 6f 75 72 63 65 22 3a 22 50 61 69 64 44 69 73 74 72 69 62 75 74 69 6f 6e 22 2c 22 49 72 6f 6e 73 6f 75 72 63 65 5f 50 69 78 65 6c 22 3a 22 55 4e 44 45 46 49 4e 45 44 22 2c 22 4d 61 63 68 69 6e 65 5f 49 44 22 3a 22 39 65 31 34 36 62 65 39 2d 63 37 36 61 2d 34 37 32 30 2d 62 63 64 62 2d 35 33 30 31 31 62 38 37 62 64 30 36 22 2c 22 4f 53 22 3a
                                                                                                                                                                                                                                                                Data Ascii: {"Data":{"Affid":"91088","Country_Code":"US","Distribution_SubID":"UNDEFINED","Install_ID":"UNDEFINED","Install_Loudness":"Silent","Install_Source":"PaidDistribution","Ironsource_Pixel":"UNDEFINED","Machine_ID":"9e146be9-c76a-4720-bcdb-53011b87bd06","OS":
                                                                                                                                                                                                                                                                2023-10-18 20:11:12 UTC10109INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Date: Wed, 18 Oct 2023 20:11:12 GMT
                                                                                                                                                                                                                                                                Content-Type: application/x-amz-json-1.1
                                                                                                                                                                                                                                                                Content-Length: 133
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                x-amzn-RequestId: ddc61738-4d90-43ae-806c-2918e7d72104
                                                                                                                                                                                                                                                                x-amz-id-2: QQFl9MOjIPNj0q7F1HJaYGUphQH2lU4naOFay5buUkEdVyWZ5OYDiksMHjY0K41VX2ARpDXxymDWEkxBDy5rGpPDxJtXww2Y
                                                                                                                                                                                                                                                                2023-10-18 20:11:12 UTC10109INData Raw: 7b 22 45 6e 63 72 79 70 74 69 6f 6e 54 79 70 65 22 3a 22 4b 4d 53 22 2c 22 53 65 71 75 65 6e 63 65 4e 75 6d 62 65 72 22 3a 22 34 39 36 34 31 36 35 33 33 35 33 33 34 39 36 33 35 35 35 37 37 30 37 35 30 37 34 35 36 34 34 32 32 31 32 39 30 32 33 32 39 33 36 36 39 30 32 33 34 36 38 37 34 39 33 30 22 2c 22 53 68 61 72 64 49 64 22 3a 22 73 68 61 72 64 49 64 2d 30 30 30 30 30 30 30 30 30 30 30 33 22 7d
                                                                                                                                                                                                                                                                Data Ascii: {"EncryptionType":"KMS","SequenceNumber":"49641653353349635557707507456442212902329366902346874930","ShardId":"shardId-000000000003"}


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                27192.168.2.44985752.26.81.29443C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\saBSI.exe
                                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                2023-10-18 20:11:13 UTC10109OUTPUT /mosaic/2.0/product-web/am/v1/record HTTP/1.1
                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                                                User-Agent: SA
                                                                                                                                                                                                                                                                X-Api-Key: wtuQtD4DdA8poRbq0pzMh1iysE9YiVlC14kJF9ZI
                                                                                                                                                                                                                                                                Content-Length: 595
                                                                                                                                                                                                                                                                Host: analytics.apis.mcafee.com
                                                                                                                                                                                                                                                                2023-10-18 20:11:13 UTC10109OUTData Raw: 7b 22 44 61 74 61 22 3a 7b 22 41 66 66 69 64 22 3a 22 39 31 30 38 38 22 2c 22 43 6f 75 6e 74 72 79 5f 43 6f 64 65 22 3a 22 55 53 22 2c 22 44 69 73 74 72 69 62 75 74 69 6f 6e 5f 53 75 62 49 44 22 3a 22 55 4e 44 45 46 49 4e 45 44 22 2c 22 49 6e 73 74 61 6c 6c 5f 49 44 22 3a 22 55 4e 44 45 46 49 4e 45 44 22 2c 22 49 6e 73 74 61 6c 6c 5f 4c 6f 75 64 6e 65 73 73 22 3a 22 53 69 6c 65 6e 74 22 2c 22 49 6e 73 74 61 6c 6c 5f 53 6f 75 72 63 65 22 3a 22 50 61 69 64 44 69 73 74 72 69 62 75 74 69 6f 6e 22 2c 22 49 72 6f 6e 73 6f 75 72 63 65 5f 50 69 78 65 6c 22 3a 22 55 4e 44 45 46 49 4e 45 44 22 2c 22 4d 61 63 68 69 6e 65 5f 49 44 22 3a 22 39 65 31 34 36 62 65 39 2d 63 37 36 61 2d 34 37 32 30 2d 62 63 64 62 2d 35 33 30 31 31 62 38 37 62 64 30 36 22 2c 22 4f 53 22 3a
                                                                                                                                                                                                                                                                Data Ascii: {"Data":{"Affid":"91088","Country_Code":"US","Distribution_SubID":"UNDEFINED","Install_ID":"UNDEFINED","Install_Loudness":"Silent","Install_Source":"PaidDistribution","Ironsource_Pixel":"UNDEFINED","Machine_ID":"9e146be9-c76a-4720-bcdb-53011b87bd06","OS":
                                                                                                                                                                                                                                                                2023-10-18 20:11:14 UTC10110INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Date: Wed, 18 Oct 2023 20:11:14 GMT
                                                                                                                                                                                                                                                                Content-Type: application/x-amz-json-1.1
                                                                                                                                                                                                                                                                Content-Length: 133
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                x-amzn-RequestId: f7ad7e6b-87a8-802d-aa07-4049a40bcd78
                                                                                                                                                                                                                                                                x-amz-id-2: j6IRCnFmWLLDFIQdLgK5i5SXm4/ArtkeeIGEQptPDFdGNzRbylgTsgReahiMz389E5BNczJ2X+p04eLV44j+gPCQUD4mqeuQ
                                                                                                                                                                                                                                                                2023-10-18 20:11:14 UTC10110INData Raw: 7b 22 45 6e 63 72 79 70 74 69 6f 6e 54 79 70 65 22 3a 22 4b 4d 53 22 2c 22 53 65 71 75 65 6e 63 65 4e 75 6d 62 65 72 22 3a 22 34 39 36 34 31 36 35 33 33 35 33 33 34 39 36 33 35 35 35 37 37 30 37 35 30 37 34 35 38 38 37 38 31 39 38 34 32 38 38 35 32 38 34 34 38 32 36 38 31 38 37 37 33 30 34 32 22 2c 22 53 68 61 72 64 49 64 22 3a 22 73 68 61 72 64 49 64 2d 30 30 30 30 30 30 30 30 30 30 30 33 22 7d
                                                                                                                                                                                                                                                                Data Ascii: {"EncryptionType":"KMS","SequenceNumber":"49641653353349635557707507458878198428852844826818773042","ShardId":"shardId-000000000003"}


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                28192.168.2.44986052.26.81.29443C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\saBSI.exe
                                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                2023-10-18 20:11:15 UTC10110OUTPUT /mosaic/2.0/product-web/am/v1/record HTTP/1.1
                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                                                User-Agent: SA
                                                                                                                                                                                                                                                                X-Api-Key: wtuQtD4DdA8poRbq0pzMh1iysE9YiVlC14kJF9ZI
                                                                                                                                                                                                                                                                Content-Length: 505
                                                                                                                                                                                                                                                                Host: analytics.apis.mcafee.com
                                                                                                                                                                                                                                                                2023-10-18 20:11:15 UTC10111OUTData Raw: 7b 22 44 61 74 61 22 3a 7b 22 41 66 66 69 64 22 3a 22 39 31 30 38 38 22 2c 22 43 6f 75 6e 74 72 79 5f 43 6f 64 65 22 3a 22 55 53 22 2c 22 44 69 73 74 72 69 62 75 74 69 6f 6e 5f 53 75 62 49 44 22 3a 22 55 4e 44 45 46 49 4e 45 44 22 2c 22 49 6e 73 74 61 6c 6c 5f 49 44 22 3a 22 55 4e 44 45 46 49 4e 45 44 22 2c 22 49 6e 73 74 61 6c 6c 5f 4c 6f 75 64 6e 65 73 73 22 3a 22 53 69 6c 65 6e 74 22 2c 22 49 6e 73 74 61 6c 6c 5f 53 6f 75 72 63 65 22 3a 22 50 61 69 64 44 69 73 74 72 69 62 75 74 69 6f 6e 22 2c 22 49 72 6f 6e 73 6f 75 72 63 65 5f 50 69 78 65 6c 22 3a 22 55 4e 44 45 46 49 4e 45 44 22 2c 22 4d 61 63 68 69 6e 65 5f 49 44 22 3a 22 39 65 31 34 36 62 65 39 2d 63 37 36 61 2d 34 37 32 30 2d 62 63 64 62 2d 35 33 30 31 31 62 38 37 62 64 30 36 22 2c 22 4f 53 22 3a
                                                                                                                                                                                                                                                                Data Ascii: {"Data":{"Affid":"91088","Country_Code":"US","Distribution_SubID":"UNDEFINED","Install_ID":"UNDEFINED","Install_Loudness":"Silent","Install_Source":"PaidDistribution","Ironsource_Pixel":"UNDEFINED","Machine_ID":"9e146be9-c76a-4720-bcdb-53011b87bd06","OS":
                                                                                                                                                                                                                                                                2023-10-18 20:11:15 UTC10111INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Date: Wed, 18 Oct 2023 20:11:15 GMT
                                                                                                                                                                                                                                                                Content-Type: application/x-amz-json-1.1
                                                                                                                                                                                                                                                                Content-Length: 133
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                x-amz-id-2: eRFx+MjlsGEBvcDnkqWd198VSkzQwSIwEhQMZ3y2PR3HCjt0PvUxD6Xvklh4hEnv/i7pNvtjdRO0hy3ZhPW8xsdMQuxNrurX
                                                                                                                                                                                                                                                                x-amzn-RequestId: d6ded0bf-091c-d741-8b74-ee9c8b316dee
                                                                                                                                                                                                                                                                2023-10-18 20:11:15 UTC10111INData Raw: 7b 22 45 6e 63 72 79 70 74 69 6f 6e 54 79 70 65 22 3a 22 4b 4d 53 22 2c 22 53 65 71 75 65 6e 63 65 4e 75 6d 62 65 72 22 3a 22 34 39 36 34 31 36 35 33 33 35 33 33 34 39 36 33 35 35 35 37 37 30 37 35 30 37 34 36 30 32 31 37 36 38 38 32 33 36 39 38 35 38 35 34 30 32 31 31 31 32 36 39 32 37 38 36 22 2c 22 53 68 61 72 64 49 64 22 3a 22 73 68 61 72 64 49 64 2d 30 30 30 30 30 30 30 30 30 30 30 33 22 7d
                                                                                                                                                                                                                                                                Data Ascii: {"EncryptionType":"KMS","SequenceNumber":"49641653353349635557707507460217688236985854021112692786","ShardId":"shardId-000000000003"}


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                29192.168.2.44986952.26.81.29443C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\saBSI.exe
                                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                2023-10-18 20:11:16 UTC10112OUTPUT /mosaic/2.0/product-web/am/v1/record HTTP/1.1
                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                                                User-Agent: SA
                                                                                                                                                                                                                                                                X-Api-Key: wtuQtD4DdA8poRbq0pzMh1iysE9YiVlC14kJF9ZI
                                                                                                                                                                                                                                                                Content-Length: 507
                                                                                                                                                                                                                                                                Host: analytics.apis.mcafee.com
                                                                                                                                                                                                                                                                2023-10-18 20:11:16 UTC10112OUTData Raw: 7b 22 44 61 74 61 22 3a 7b 22 41 66 66 69 64 22 3a 22 39 31 30 38 38 22 2c 22 43 6f 75 6e 74 72 79 5f 43 6f 64 65 22 3a 22 55 53 22 2c 22 44 69 73 74 72 69 62 75 74 69 6f 6e 5f 53 75 62 49 44 22 3a 22 55 4e 44 45 46 49 4e 45 44 22 2c 22 49 6e 73 74 61 6c 6c 5f 49 44 22 3a 22 55 4e 44 45 46 49 4e 45 44 22 2c 22 49 6e 73 74 61 6c 6c 5f 4c 6f 75 64 6e 65 73 73 22 3a 22 53 69 6c 65 6e 74 22 2c 22 49 6e 73 74 61 6c 6c 5f 53 6f 75 72 63 65 22 3a 22 50 61 69 64 44 69 73 74 72 69 62 75 74 69 6f 6e 22 2c 22 49 72 6f 6e 73 6f 75 72 63 65 5f 50 69 78 65 6c 22 3a 22 55 4e 44 45 46 49 4e 45 44 22 2c 22 4d 61 63 68 69 6e 65 5f 49 44 22 3a 22 39 65 31 34 36 62 65 39 2d 63 37 36 61 2d 34 37 32 30 2d 62 63 64 62 2d 35 33 30 31 31 62 38 37 62 64 30 36 22 2c 22 4f 53 22 3a
                                                                                                                                                                                                                                                                Data Ascii: {"Data":{"Affid":"91088","Country_Code":"US","Distribution_SubID":"UNDEFINED","Install_ID":"UNDEFINED","Install_Loudness":"Silent","Install_Source":"PaidDistribution","Ironsource_Pixel":"UNDEFINED","Machine_ID":"9e146be9-c76a-4720-bcdb-53011b87bd06","OS":
                                                                                                                                                                                                                                                                2023-10-18 20:11:16 UTC10112INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Date: Wed, 18 Oct 2023 20:11:16 GMT
                                                                                                                                                                                                                                                                Content-Type: application/x-amz-json-1.1
                                                                                                                                                                                                                                                                Content-Length: 133
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                x-amzn-RequestId: e97508fb-899a-24fa-b4df-36df40f00c8f
                                                                                                                                                                                                                                                                x-amz-id-2: 35RvadyI9qL8iOWX/WRDrMtg3HnL58s9EfAo0VBx3wyEMc8PfGvOHGlOn+RevxnZafLnyyaYqYKnSG1GOdcHBEMmPX2S8DaC
                                                                                                                                                                                                                                                                2023-10-18 20:11:16 UTC10113INData Raw: 7b 22 45 6e 63 72 79 70 74 69 6f 6e 54 79 70 65 22 3a 22 4b 4d 53 22 2c 22 53 65 71 75 65 6e 63 65 4e 75 6d 62 65 72 22 3a 22 34 39 36 34 31 36 35 33 33 35 33 33 34 39 36 33 35 35 35 37 37 30 37 35 30 37 34 36 32 30 30 33 32 37 31 36 37 32 35 35 36 36 36 31 33 38 30 38 37 33 31 39 31 34 37 34 22 2c 22 53 68 61 72 64 49 64 22 3a 22 73 68 61 72 64 49 64 2d 30 30 30 30 30 30 30 30 30 30 30 33 22 7d
                                                                                                                                                                                                                                                                Data Ascii: {"EncryptionType":"KMS","SequenceNumber":"49641653353349635557707507462003271672556661380873191474","ShardId":"shardId-000000000003"}


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                3192.168.2.44975218.154.137.118443C:\Users\user\AppData\Local\Temp\is-HBV23.tmp\fences-1.0.1.0.0-installer_t-TafY1.tmp
                                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                2023-10-18 20:10:04 UTC59OUTGET /f/AVG/images/09052021/EN.png HTTP/1.1
                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                User-Agent: Inno Setup 6.2.0
                                                                                                                                                                                                                                                                Host: d1fqc34cbyecmx.cloudfront.net
                                                                                                                                                                                                                                                                2023-10-18 20:10:05 UTC60INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                                                Content-Length: 117272
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Date: Wed, 18 Oct 2023 05:56:20 GMT
                                                                                                                                                                                                                                                                Last-Modified: Sun, 09 May 2021 15:28:17 GMT
                                                                                                                                                                                                                                                                ETag: "5ef5291810c454a35f76d976105f37cc"
                                                                                                                                                                                                                                                                x-amz-meta-cb-modifiedtime: Sun, 09 May 2021 11:51:26 GMT
                                                                                                                                                                                                                                                                x-amz-version-id: .utcIFjAtHpj_698Z_tKF.EXAH.IUiV8
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                Server: AmazonS3
                                                                                                                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                Via: 1.1 97d12e3c39777cd45ce9da628c879fb2.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: LAX50-P4
                                                                                                                                                                                                                                                                X-Amz-Cf-Id: FrQlpTq2_jmH3slkXsb8jcBvTxWARa6KdbrdHXRBMEqE2akdr6VWvw==
                                                                                                                                                                                                                                                                Age: 51225
                                                                                                                                                                                                                                                                2023-10-18 20:10:05 UTC60INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 23 00 00 01 18 08 06 00 00 00 8e 7f f6 42 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 01 c9 ad 49 44 41 54 78 01 ec fd 07 bc 65 47 71 27 8e 57 dd f7 66 46 61 82 84 04 0a 23 82 30 49 82 5d 63 92 64 ef e7 07 c2 08 bc bf 35 d8 04 ff 76 0d 0e 80 7f ff b5 f1 1a 9c 76 8d 8d 71 c4 18 9c 4d 34 60 fb bf 24 03 f6 2e 12 22 79 6d 10 36 b0 c1 48 44 07 10 20 01 02 69 24 84 d2 e4 f8 de ed df a9 ee ae aa 6f f5 e9 f3 de 08 06 33 c2 b7 a5 37 f7 dc d3 dd d5 95 ab 3a 9c 73 f9 1e f7 f9 d6 44 5a d2 f0 1f 0f ff 11 dc 21 e2 34 14 1e 0a ad 53 a4 89 b4 95 cb 35 ea 09 e0 69 db dc 4d ee 4d 8c 85 30 7b 38 29 0d 2c e0 87
                                                                                                                                                                                                                                                                Data Ascii: PNGIHDR#BpHYssRGBgAMAaIDATxeGq'WfFa#0I]cd5vvqM4`$."ym6HD i$o37:sDZ!4S5iMM0{8),
                                                                                                                                                                                                                                                                2023-10-18 20:10:05 UTC76INData Raw: 45 c2 f1 53 b2 20 a9 20 48 8c 2a 9e b3 40 93 d3 16 79 4f 41 8f 43 92 46 e3 71 16 f6 1f f1 fa c6 db ff 59 67 9d c9 bf f7 e2 df a4 93 4f 3e 59 b9 13 91 cc b0 42 52 6c 6d a2 0c b8 a6 dd aa cb 40 64 53 46 b3 8e 7f 09 65 42 33 be 11 c3 72 53 8f e8 b4 9f a9 69 83 9f ff 2c a5 87 34 d1 1d e2 df 0c 7b f8 ec 28 18 67 aa b3 ea 12 2d 3c 10 d4 06 c1 00 18 9d 96 62 a9 c1 27 f9 7e af cd 6c 8c 96 a1 cc e7 48 51 02 bc 4a 13 1f 3f 92 88 01 47 bf e7 c1 d2 c8 f9 14 10 95 ce 8a 13 8e 99 0a fe 29 29 fa a9 1e c6 d2 60 00 ce ba ce e2 f5 cf 9c 33 41 30 03 67 e9 b4 b8 c3 31 04 28 06 06 85 c1 cc 71 36 1e 02 9a 07 25 98 2a 13 51 4c 58 98 3c a8 e8 6c ac ce e7 28 35 81 31 c1 ec dd 9c 2d 04 5b 0e 4b ea ec 18 68 20 a9 4e df 82 b6 26 01 04 b2 4a ca 16 4d 92 3c f9 31 d1 26 b2 84 8a ed 3e
                                                                                                                                                                                                                                                                Data Ascii: ES H*@yOACFqYgO>YBRlm@dSFeB3rSi,4{(g-<b'~lHQJ?G))`3A0g1(q6%*QLX<l(51-[Kh N&JM<1&>
                                                                                                                                                                                                                                                                2023-10-18 20:10:05 UTC92INData Raw: d1 f1 8c fb 68 3d af 33 14 37 48 cf 4e dc 40 1b 1f 70 17 a2 a5 19 cd 77 1e a2 95 2f ec 2c 2f 7e 6b b0 ef 7f 8b 85 33 ef a6 5b 33 af 0d 81 a7 39 45 04 3f 00 de 49 7f 68 0a 62 2e 23 cf c1 eb 74 ed d4 37 b8 f3 9a fd a1 a4 ba 32 02 46 95 ba 43 f2 fa fb b8 bc 66 80 a8 b9 7b b2 d7 4e 6b b0 cb 36 08 4e 26 83 6c 61 f5 1c 43 3b 1c c2 c4 ef d8 4f 7d 0c 45 07 65 16 dc 3a 02 86 d2 a3 93 3b 45 c7 c3 71 eb 18 bd be 04 b8 61 d0 e9 05 42 ed 47 bd b2 46 bd 3a ce 78 93 39 04 03 ed db e2 85 f7 1b 67 6a c9 0b 38 55 0c ba e8 19 09 e8 6f e4 ed 7d 3b 34 05 5e 76 f4 00 83 7f af 7f 7e 31 13 c2 a0 b1 8e 27 80 93 60 4c 84 bf 66 e0 6c 71 04 7e 19 0c 8e 33 5e c6 31 10 2e 73 78 5c 35 d7 51 a7 60 9b 62 61 41 2e 6d 30 1c d9 4e 34 8b 85 fd 23 3d 0d 0c 6e ed b6 19 f3 9f c5 fe 6d ae 0e 09
                                                                                                                                                                                                                                                                Data Ascii: h=37HN@pw/,/~k3[39E?Ihb.#t72FCf{Nk6N&laC;O}Ee:;EqaBGF:x9gj8Uo};4^v~1'`Lflq~3^1.sx\5Q`baA.m0N4#=nm
                                                                                                                                                                                                                                                                2023-10-18 20:10:05 UTC108INData Raw: 5f c2 45 77 5e c4 fa 18 a0 34 c2 78 8f c8 98 47 20 d8 37 81 fd f4 07 c5 9f 4e 33 be 7c 6c ad 68 7d 8a 70 ca 83 b0 c7 6f 85 ee 8e 4d e1 6f e7 2c f4 7e 6a 2b 74 b6 4f b7 65 c9 cf 23 ed d5 24 11 4b 27 89 ab e5 df 60 a0 1a 26 f9 9a f8 13 e1 b4 d3 76 f3 27 dd 68 9b e3 5d 99 41 54 3f e4 7f 9b a5 c2 86 9e 3b d8 34 3b 0b 5b b7 cc 79 9b e7 ff e6 e2 9f fc de b2 05 66 66 66 60 1c f5 fc 2f 02 a4 6b ec b2 22 4b 62 eb a2 32 50 fb 15 f2 65 44 22 75 2a 5e e7 46 29 0f 55 a3 85 f5 e1 65 55 4e cd a0 1d ac ee ea b9 7b df b4 dd 7b 45 ba b0 ed 8b 0b a9 c2 dc ab 5a cd 86 7c a2 6c de f0 da df 85 2f 7f f1 7a 3c e7 e9 4f 85 0b 5e f4 9b f0 a5 cf 5f 0f 17 bc f8 3f 25 aa de f0 da df 83 dd bb 76 a8 c6 a7 4d 64 72 34 15 b4 c1 15 e5 91 67 b9 49 b9 1a 33 64 19 9a db ff b6 8b df 04 67 3f
                                                                                                                                                                                                                                                                Data Ascii: _Ew^4xG 7N3|lh}poMo,~j+tOe#$K'`&v'h]AT?;4;[yfff`/k"Kb2PeD"u*^F)UeUN{{EZ|l/z<O^_?%vMdr4gI3dg?
                                                                                                                                                                                                                                                                2023-10-18 20:10:05 UTC124INData Raw: 1c e5 91 e9 23 00 e4 bd 61 9c 86 bc 5e 04 1c 69 59 87 68 fd 5a 00 a5 9c e9 22 bf 04 49 9b 97 a9 0f fc 38 4f 96 43 b1 34 f1 81 da 78 e1 96 57 c0 85 1e bc 4b 20 ef d8 0f 43 fe 21 31 9b 25 57 e9 15 44 48 a0 da fd 40 f2 0f 26 53 7a 21 a1 3a 3d 24 f2 ea 8a d3 2d 0d 8b a3 26 66 21 7d 28 3b ec 53 e2 d1 ee 94 ef 22 97 0e 6a 4c b5 84 5c 55 7e 9b b1 f0 4b 6f de cd de 20 e1 73 5b a0 fd 22 03 7e 0f 4d c0 2e c3 58 22 c9 14 2d ad 10 a8 20 2f c6 c8 65 2f 04 2d b5 f0 cd aa ca 48 d3 77 da 43 42 a7 30 68 c3 2b fd 51 98 88 cb 32 9c de ff f7 c8 23 0f f3 e6 c5 70 a7 49 78 31 1f 8e 6b 69 11 29 57 ca 63 bc bc 4d 37 4d e7 49 a4 b9 b2 5c 67 e3 4b 38 60 36 6b 23 df 18 5b 82 91 a1 f7 0e 75 e8 15 0c 28 fd 85 f2 3f a8 cc 85 0d 2d db e9 32 0d 0d a0 09 6a 38 38 3e 52 6d 9c 73 a6 3d f5
                                                                                                                                                                                                                                                                Data Ascii: #a^iYhZ"I8OC4xWK C!1%WDH@&Sz!:=$-&f!}(;S"jL\U~Ko s["~M.X"- /e/-HwCB0h+Q2#pIx1ki)WcM7MI\gK8`6k#[u(?-2j88>Rms=
                                                                                                                                                                                                                                                                2023-10-18 20:10:05 UTC140INData Raw: a7 53 93 a1 cd 40 e2 06 9e d8 b8 42 a6 d6 29 bc 15 a5 6d 24 24 e9 ae 18 d8 e2 eb f8 7a b0 e5 d1 38 a6 60 e3 d1 7a 59 dc 98 f8 f1 7c fd 21 e4 31 04 b6 b5 37 84 26 dc cf 09 9a b9 f3 af 4e a1 db 93 c9 73 66 14 88 90 a7 6f 6a 0d df 95 ca b4 41 86 52 30 98 05 5e cf 08 9b d8 d9 b9 c6 89 02 3d 33 56 46 0e 65 06 a8 66 e0 32 d3 51 4d ce ba 15 9c d5 fa da a0 69 63 8b a2 d4 4a 5d 92 e3 01 f4 4f 45 6f 60 0c 62 6d 83 9e ae 33 29 b9 9a b2 54 64 b9 60 40 52 5e 37 46 69 ea 13 21 8d 92 35 2d d1 c8 68 e3 a3 78 61 e9 c9 3c 83 b2 6c a9 56 fa 23 19 12 ad 6c 55 7f 1a 92 9c 02 41 aa 6b 1b f5 62 d3 30 03 da 0c 35 c3 ea 74 5c cc 92 d2 65 1e e6 74 68 81 53 63 fc eb b6 a8 b2 13 ff 0b e3 ab db 83 a0 86 1c 16 20 21 ff e6 5e d6 86 49 f3 26 19 59 31 72 8a ae a4 5a 73 7f 3a 03 1c d5 b8
                                                                                                                                                                                                                                                                Data Ascii: S@B)m$$z8`zY|!17&NsfojAR0^=3VFef2QMicJ]OEo`bm3)Td`@R^7Fi!5-hxa<lV#lUAkb05t\ethSc !^I&Y1rZs:
                                                                                                                                                                                                                                                                2023-10-18 20:10:05 UTC156INData Raw: 3c be c1 e3 0e 0e 38 0e ca bb 2f b9 18 36 96 f2 a4 c5 1d d6 2b d0 d8 08 09 e3 46 58 80 06 6a 97 1a f6 96 6a d7 f9 06 d6 e2 ff e3 a5 37 bf c1 d6 bd 17 fc 78 31 fd f8 c6 7b e8 ac 3f b1 9b 55 df 7a da bc 94 8c 3c fe c4 93 74 ed 82 3b e8 4d af 3f aa 5e fb f3 3f 7a 4d fd be 69 f3 66 9a ff c3 9f d0 f6 1c 0f ae 9b 4e af 98 b1 9c d6 6e dc c9 9d 9f 39 73 26 5d f7 ef ff 4e c7 1e 7b 2c cd 88 c9 89 24 1f fb ee b7 1f 9d 7c f2 c9 74 d7 5d 77 d1 9e 7b ee 49 eb d7 db fb 4c 5e b4 db a3 11 d6 b4 14 c6 66 4f 5b 43 6b 7a 5f 82 a6 8e 96 d5 39 11 b9 4a 53 f6 57 32 13 2f 49 44 72 67 a9 02 f1 fa d7 a5 9b 07 d3 8d 9c 31 98 c8 8d a4 72 ff 86 1e 32 9b 3d 3e ce 6a 65 16 1d 83 64 04 7c 73 5c 06 f9 10 b7 ca 22 b3 64 81 17 ca 0c 4f 60 c6 99 2f 7f 39 26 16 d4 5a 43 3a 5a 45 54 31 b2 dc
                                                                                                                                                                                                                                                                Data Ascii: <8/6+FXjj7x1{?Uz<t;M?^?zMifNn9s&]N{,$|t]w{IL^fO[Ckz_9JSW2/IDrg1r2=>jed|s\"dO`/9&ZC:ZET1
                                                                                                                                                                                                                                                                2023-10-18 20:10:05 UTC172INData Raw: eb 80 f1 82 8e d6 b4 07 77 e8 e4 84 b0 db 92 21 f7 d0 d5 8e e1 6e 68 a4 5a 46 cd 5f 7c a9 b5 de 64 16 0c 37 75 88 d6 59 67 34 8d 8b 57 49 16 77 53 65 ef 02 87 3a 3a 9b e5 3a 1e 00 bf a9 79 3c b2 3d 42 28 af ea 46 77 1d ba ce 27 34 0e ad 50 0f 80 b4 55 13 5a 7a c6 1d d9 7f 8b e7 c8 fe 47 f6 ef af 8d ec 9f 9e 05 fb 1f 00 0a 1d 85 50 66 e4 8e 04 08 63 be 3b d6 22 4a 0d 42 43 18 4f 0e 6c f1 37 e5 44 7d 43 20 51 47 19 2b be 1d bc d3 14 c9 57 8b 0a 68 43 dd da e6 0f e6 0e 43 5d ee 9d ff 8c 46 00 de a7 10 d0 bf df 61 22 5c eb 64 a0 fb f2 4f ec 4a 3e 83 55 07 a4 74 32 cc c2 dc 67 e6 8d 1a 93 96 12 f3 0b 78 95 6f c5 09 f7 3c 5f 5e e1 04 55 5e b5 68 c3 ab cb 88 8a 54 a3 b0 3a 93 d0 5f 4e 40 c1 05 00 e0 9d b6 d7 9b c3 6c fd ba 91 b7 3a 77 e0 59 1f 6e 1d 2b 52 98 3a
                                                                                                                                                                                                                                                                Data Ascii: w!nhZF_|d7uYg4WIwSe:::y<=B(Fw'4PUZzGPfc;"JBCOl7D}C QG+WhCC]Fa"\dOJ>Ut2gxo<_^U^hT:_N@l:wYn+R:


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                30192.168.2.44989252.37.182.122443C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                2023-10-18 20:11:21 UTC10113OUTPUT /mosaic/2.0/product-web/wa/v1/record HTTP/1.1
                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                                                X-API-Key: Rs5OAGab1B91bDm6iAFfma19H9Oj8Nmd6JGBQ135
                                                                                                                                                                                                                                                                Content-Length: 6914
                                                                                                                                                                                                                                                                Host: analytics.apis.mcafee.com
                                                                                                                                                                                                                                                                2023-10-18 20:11:21 UTC10113OUTData Raw: 7b 22 44 61 74 61 22 3a 7b 22 65 76 65 6e 74 22 3a 7b 22 65 76 65 6e 74 74 79 70 65 22 3a 22 47 65 6e 61 70 70 5f 57 41 22 2c 22 74 69 6d 65 73 74 61 6d 70 22 3a 22 31 36 39 37 36 36 31 38 31 37 22 2c 22 61 70 70 6c 69 63 61 74 69 6f 6e 69 64 22 3a 22 37 62 33 65 64 31 61 38 2d 37 39 30 37 2d 34 33 36 61 2d 61 63 36 63 2d 36 34 30 62 66 64 35 64 62 38 30 63 22 2c 22 65 76 65 6e 74 5f 64 61 74 61 22 3a 7b 22 65 6c 22 3a 22 64 65 66 61 75 6c 74 22 2c 22 52 65 63 6f 76 65 72 79 5f 41 74 74 65 6d 70 74 5f 4c 61 73 74 5f 45 72 72 6f 72 5f 43 48 22 3a 22 4e 6f 45 72 72 6f 72 22 2c 22 43 61 63 68 65 64 46 6f 72 4d 6f 72 65 54 68 61 6e 36 30 4d 69 6e 75 74 65 73 47 54 49 52 65 71 75 65 73 74 73 5f 45 58 4e 22 3a 22 28 44 69 76 69 73 69 6f 6e 20 62 79 20 30 29 22
                                                                                                                                                                                                                                                                Data Ascii: {"Data":{"event":{"eventtype":"Genapp_WA","timestamp":"1697661817","applicationid":"7b3ed1a8-7907-436a-ac6c-640bfd5db80c","event_data":{"el":"default","Recovery_Attempt_Last_Error_CH":"NoError","CachedForMoreThan60MinutesGTIRequests_EXN":"(Division by 0)"
                                                                                                                                                                                                                                                                2023-10-18 20:11:22 UTC10120INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Date: Wed, 18 Oct 2023 20:11:22 GMT
                                                                                                                                                                                                                                                                Content-Type: application/x-amz-json-1.1
                                                                                                                                                                                                                                                                Content-Length: 133
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                x-amz-id-2: l6yjvX2Nf21mqgLlliZGJCExVotKjlrY15Kd/sYoPGGwEC9mcx/wphfF7S0PJDyH0KdvsDY9R+VDe2MBJS/s2i1+VC41RBGT
                                                                                                                                                                                                                                                                x-amzn-RequestId: de922727-20c8-80c7-8338-190df341c40b
                                                                                                                                                                                                                                                                2023-10-18 20:11:22 UTC10120INData Raw: 7b 22 45 6e 63 72 79 70 74 69 6f 6e 54 79 70 65 22 3a 22 4b 4d 53 22 2c 22 53 65 71 75 65 6e 63 65 4e 75 6d 62 65 72 22 3a 22 34 39 36 34 33 32 35 31 32 35 38 34 33 31 36 30 34 35 37 31 35 31 32 33 36 39 30 32 31 37 36 36 31 30 32 34 37 33 32 39 37 30 32 34 37 33 33 39 38 31 37 30 38 30 35 30 22 2c 22 53 68 61 72 64 49 64 22 3a 22 73 68 61 72 64 49 64 2d 30 30 30 30 30 30 30 30 30 32 34 31 22 7d
                                                                                                                                                                                                                                                                Data Ascii: {"EncryptionType":"KMS","SequenceNumber":"49643251258431604571512369021766102473297024733981708050","ShardId":"shardId-000000000241"}


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                31192.168.2.44990952.37.182.122443C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                2023-10-18 20:11:26 UTC10120OUTPUT /mosaic/2.0/product-web/webadvisor/v1/record HTTP/1.1
                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                                                User-Agent: McAfee Mosaic API V1 transmitter_{BCBC4374-F2A2-48A4-87AD-A5ECD542D7E8}
                                                                                                                                                                                                                                                                x-api-key: hJa7Ksp6EX6wmord88kvH8hjkvYde1jT91tHQ4m5
                                                                                                                                                                                                                                                                Content-Length: 2706
                                                                                                                                                                                                                                                                Host: analytics.apis.mcafee.com
                                                                                                                                                                                                                                                                2023-10-18 20:11:26 UTC10120OUTData Raw: 7b 22 44 61 74 61 22 3a 7b 22 68 6d 32 22 3a 22 30 22 2c 22 68 63 33 32 22 3a 22 7b 5c 22 65 64 5c 22 3a 30 2c 5c 22 63 68 5c 22 3a 30 2c 5c 22 66 66 5c 22 3a 30 7d 22 2c 22 68 6d 31 22 3a 22 30 22 2c 22 68 6d 33 22 3a 22 30 22 2c 22 68 63 33 31 22 3a 22 7b 5c 22 65 64 5c 22 3a 5c 22 66 61 6c 73 65 5c 22 2c 5c 22 63 68 5c 22 3a 5c 22 66 61 6c 73 65 5c 22 2c 5c 22 66 66 5c 22 3a 5c 22 66 61 6c 73 65 5c 22 7d 22 2c 22 65 69 64 22 3a 22 77 61 5f 64 61 69 6c 79 5f 70 69 6e 67 22 2c 22 68 63 35 22 3a 22 77 61 5f 65 6e 67 69 6e 65 65 72 69 6e 67 5f 64 61 69 6c 79 5f 70 69 6e 67 22 2c 22 68 63 31 22 3a 22 41 6e 61 6c 79 74 69 63 73 22 2c 22 68 63 33 38 22 3a 22 44 61 69 6c 79 50 69 6e 67 22 2c 22 68 63 31 34 22 3a 22 6f 6e 5f 57 41 5f 69 6e 73 74 61 6c 6c 65 64
                                                                                                                                                                                                                                                                Data Ascii: {"Data":{"hm2":"0","hc32":"{\"ed\":0,\"ch\":0,\"ff\":0}","hm1":"0","hm3":"0","hc31":"{\"ed\":\"false\",\"ch\":\"false\",\"ff\":\"false\"}","eid":"wa_daily_ping","hc5":"wa_engineering_daily_ping","hc1":"Analytics","hc38":"DailyPing","hc14":"on_WA_installed
                                                                                                                                                                                                                                                                2023-10-18 20:11:26 UTC10123INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Date: Wed, 18 Oct 2023 20:11:26 GMT
                                                                                                                                                                                                                                                                Content-Type: application/x-amz-json-1.1
                                                                                                                                                                                                                                                                Content-Length: 133
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                x-amz-id-2: CWsfde6ouW6zdfO1Zh9q9a5BnDbaFzVXl5y0V08Ylhqr2c8euTZ5th4tc5+ETPgCTPpoht6osJmEOKG2ryKNP0k/PnOkv2tb
                                                                                                                                                                                                                                                                x-amzn-RequestId: db16184b-52fe-375a-86bc-2665e2d1e6a8
                                                                                                                                                                                                                                                                2023-10-18 20:11:26 UTC10123INData Raw: 7b 22 45 6e 63 72 79 70 74 69 6f 6e 54 79 70 65 22 3a 22 4b 4d 53 22 2c 22 53 65 71 75 65 6e 63 65 4e 75 6d 62 65 72 22 3a 22 34 39 36 34 33 32 35 39 37 36 38 35 32 39 37 37 36 38 30 31 39 39 31 31 34 38 31 33 33 33 37 34 39 33 36 30 31 32 30 36 34 39 36 37 38 36 33 33 34 31 39 34 36 34 38 32 22 2c 22 53 68 61 72 64 49 64 22 3a 22 73 68 61 72 64 49 64 2d 30 30 30 30 30 30 30 30 30 33 35 39 22 7d
                                                                                                                                                                                                                                                                Data Ascii: {"EncryptionType":"KMS","SequenceNumber":"49643259768529776801991148133374936012064967863341946482","ShardId":"shardId-000000000359"}


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                32192.168.2.44991452.37.182.122443C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                2023-10-18 20:11:26 UTC10124OUTPUT /mosaic/2.0/product-web/am/v1/record HTTP/1.1
                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                                                User-Agent: SA
                                                                                                                                                                                                                                                                X-Api-Key: wtuQtD4DdA8poRbq0pzMh1iysE9YiVlC14kJF9ZI
                                                                                                                                                                                                                                                                Content-Length: 419
                                                                                                                                                                                                                                                                Host: analytics.apis.mcafee.com
                                                                                                                                                                                                                                                                2023-10-18 20:11:26 UTC10124OUTData Raw: 7b 22 44 61 74 61 22 3a 7b 22 41 66 66 69 64 22 3a 22 39 31 30 38 38 22 2c 22 4d 61 63 68 69 6e 65 5f 49 44 22 3a 22 39 65 31 34 36 62 65 39 2d 63 37 36 61 2d 34 37 32 30 2d 62 63 64 62 2d 35 33 30 31 31 62 38 37 62 64 30 36 22 2c 22 4f 53 22 3a 22 57 49 4e 22 2c 22 4f 53 5f 50 6c 61 74 66 6f 72 6d 22 3a 22 36 34 22 2c 22 4f 53 5f 56 65 72 73 69 6f 6e 22 3a 22 31 30 2e 30 2e 31 39 30 34 31 2e 31 38 38 39 22 2c 22 50 72 6f 64 75 63 74 5f 56 65 72 73 69 6f 6e 22 3a 22 34 2e 31 2e 31 2e 38 34 31 22 2c 22 55 55 49 44 22 3a 22 7b 38 44 38 35 34 38 45 32 2d 34 38 36 43 2d 34 33 36 30 2d 42 39 39 34 2d 31 39 44 44 43 32 35 39 35 34 30 46 7d 22 2c 22 57 41 5f 56 65 72 73 69 6f 6e 22 3a 22 34 2e 31 2e 31 2e 38 34 31 22 2c 22 65 61 22 3a 22 6c 65 61 76 65 62 65 68
                                                                                                                                                                                                                                                                Data Ascii: {"Data":{"Affid":"91088","Machine_ID":"9e146be9-c76a-4720-bcdb-53011b87bd06","OS":"WIN","OS_Platform":"64","OS_Version":"10.0.19041.1889","Product_Version":"4.1.1.841","UUID":"{8D8548E2-486C-4360-B994-19DDC259540F}","WA_Version":"4.1.1.841","ea":"leavebeh
                                                                                                                                                                                                                                                                2023-10-18 20:11:26 UTC10124INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Date: Wed, 18 Oct 2023 20:11:26 GMT
                                                                                                                                                                                                                                                                Content-Type: application/x-amz-json-1.1
                                                                                                                                                                                                                                                                Content-Length: 133
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                x-amzn-RequestId: c0e062c8-ece1-c241-9d4a-5ce698ace917
                                                                                                                                                                                                                                                                x-amz-id-2: uusSxzB7IlqC8h4mkNR7latUsW2HAKROiI/ai9TAe4By8PBy04cuXul7ObdXD7Bb4zB/Bme9COyJhaWY09QEHohbHNgtW9Up
                                                                                                                                                                                                                                                                2023-10-18 20:11:26 UTC10124INData Raw: 7b 22 45 6e 63 72 79 70 74 69 6f 6e 54 79 70 65 22 3a 22 4b 4d 53 22 2c 22 53 65 71 75 65 6e 63 65 4e 75 6d 62 65 72 22 3a 22 34 39 36 34 31 36 35 33 33 35 33 33 34 39 36 33 35 35 35 37 37 30 37 35 30 37 34 37 36 31 35 37 33 37 35 31 36 38 36 30 34 37 34 30 34 34 35 35 32 37 38 36 37 34 34 32 22 2c 22 53 68 61 72 64 49 64 22 3a 22 73 68 61 72 64 49 64 2d 30 30 30 30 30 30 30 30 30 30 30 33 22 7d
                                                                                                                                                                                                                                                                Data Ascii: {"EncryptionType":"KMS","SequenceNumber":"49641653353349635557707507476157375168604740445527867442","ShardId":"shardId-000000000003"}


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                4192.168.2.449755199.232.194.133443C:\Users\user\AppData\Local\Temp\is-HBV23.tmp\fences-1.0.1.0.0-installer_t-TafY1.tmp
                                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                2023-10-18 20:10:17 UTC175OUTGET /534/7e2/95d5adfac83e2481c061ecc4d8c36a0488/fences_public.exe?Expires=1697676089&Signature=5062b6b64c29ebf7d4395226a0a864a3d61abd3c&url=https://filehippo.com/download_fences/&Filename=fences_public.exe HTTP/1.1
                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                User-Agent: Inno Setup 6.2.0
                                                                                                                                                                                                                                                                Host: dl5.filehippo.com
                                                                                                                                                                                                                                                                2023-10-18 20:10:17 UTC175INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Content-Length: 9477848
                                                                                                                                                                                                                                                                Content-Type: binary/octet-stream
                                                                                                                                                                                                                                                                Last-Modified: Wed, 10 Jul 2019 11:23:45 GMT
                                                                                                                                                                                                                                                                ETag: "82979d46ad72beabfead7e6daf652a67"
                                                                                                                                                                                                                                                                Via: 1.1 01b868c0b1d24db3b486e98399fd63e0.cloudfront.net (CloudFront), 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: IAD66-C1
                                                                                                                                                                                                                                                                X-Amz-Cf-Id: Uy5mFZb2MFXWBUSuEAoV6pNGa-FuJM4_rYzXIwpGbvOeG26lS8C6xg==
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                Date: Wed, 18 Oct 2023 20:10:17 GMT
                                                                                                                                                                                                                                                                Age: 0
                                                                                                                                                                                                                                                                X-Served-By: cache-iad-kcgs7200021-IAD, cache-bur-kbur8200045-BUR
                                                                                                                                                                                                                                                                X-Cache: Hit from cloudfront, HIT, MISS
                                                                                                                                                                                                                                                                X-Cache-Hits: 0, 0
                                                                                                                                                                                                                                                                X-Timer: S1697659818.608066,VS0,VE200
                                                                                                                                                                                                                                                                x-fastly-version: 73, 73
                                                                                                                                                                                                                                                                2023-10-18 20:10:17 UTC176INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 10 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 46 80 b1 f1 02 e1 df a2 02 e1 df a2 02 e1 df a2 8c f6 bf a2 0c e1 df a2 8c f6 d0 a2 18 e1 df a2 8c f6 80 a2 49 e1 df a2 81 e9 80 a2 03 e1 df a2 11 e9 82 a2 00 e1 df a2 81 e9 82 a2 0a e1 df a2 f8 c2 c6 a2 07 e1 df a2 02 e1 de a2 c1 e1 df a2 8c f6 bb a2 3c e1 df a2 ee ea 81 a2 03 e1 df a2 02 e1 df a2 03 e1 df a2 8c f6 85 a2 03 e1 df a2 52 69 63 68 02 e1 df a2 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                Data Ascii: MZ@!L!This program cannot be run in DOS mode.$FI<Rich
                                                                                                                                                                                                                                                                2023-10-18 20:10:17 UTC177INData Raw: eb f8 b8 02 40 00 80 c2 0c 00 8b 4c 24 04 ff 49 04 8b 41 04 75 09 51 e8 f8 0c 01 00 59 33 c0 c2 04 00 8b 4c 24 04 ff 49 04 8b 41 04 75 0a 6a 01 51 e8 05 00 00 00 33 c0 c2 04 00 8b 44 24 04 e8 18 00 00 00 f6 44 24 08 01 74 0a ff 74 24 04 e8 c0 0c 01 00 59 8b 44 24 04 c2 08 00 8b 40 10 85 c0 74 06 8b 08 50 ff 51 08 c3 ff 70 08 e8 a2 0c 01 00 59 c3 8b 4c 24 04 ff 49 08 8b 41 08 75 0a 6a 01 51 e8 05 00 00 00 33 c0 c2 04 00 8b 44 24 04 e8 18 00 00 00 f6 44 24 08 01 74 0a ff 74 24 04 e8 6e 0c 01 00 59 8b 44 24 04 c2 08 00 8b c8 83 c0 04 f7 d9 1b c9 23 c8 ff 31 e8 54 0c 01 00 59 c3 b8 4c 81 41 00 e8 f1 61 01 00 53 56 57 8b 7d 08 83 67 04 00 bb 00 00 01 00 8d 77 08 8b c3 c7 07 f4 b2 41 00 e8 38 b5 00 00 83 65 fc 00 8d 77 28 b8 00 00 10 00 e8 27 b5 00 00 8d 77 48
                                                                                                                                                                                                                                                                Data Ascii: @L$IAuQY3L$IAujQ3D$D$tt$YD$@tPQpYL$IAujQ3D$D$tt$nYD$#1TYLAaSVW}gwA8ew('wH
                                                                                                                                                                                                                                                                2023-10-18 20:10:17 UTC178INData Raw: 00 e8 54 5d 01 00 56 8b 75 08 83 65 fc 00 8d 4e 50 e8 ce 8d 00 00 83 4d fc ff 56 e8 62 00 00 00 8b 4d f4 5e 64 89 0d 00 00 00 00 c9 c2 04 00 c7 00 84 b3 41 00 33 c9 89 48 04 89 48 08 89 48 0c 56 6a 08 5a 89 50 10 89 50 24 89 48 18 89 48 1c 89 48 20 c7 40 14 7c b3 41 00 6a 04 89 48 2c 89 48 30 89 48 34 5e 89 70 38 ba 94 b3 41 00 89 50 28 89 70 4c 89 48 40 89 48 44 89 48 48 89 50 3c 5e c3 b8 16 7f 41 00 e8 ce 5c 01 00 56 8b 75 08 8d 4e 3c c7 45 fc 02 00 00 00 e8 45 8d 00 00 8d 4e 28 c6 45 fc 01 e8 39 8d 00 00 8d 4e 14 c6 45 fc 00 e8 2d 8d 00 00 83 4d fc ff 8b ce e8 22 8d 00 00 8b 4d f4 5e 64 89 0d 00 00 00 00 c9 c2 04 00 e9 0e 8d 00 00 b8 10 8b 41 00 e8 7a 5c 01 00 81 ec f0 00 00 00 53 33 db 56 57 89 5d b0 89 5d b4 89 5d b8 c7 45 bc 04 00 00 00 c7 45 ac 74
                                                                                                                                                                                                                                                                Data Ascii: T]VueNPMVbM^dA3HHHVjZPP$HHH @|AjH,H0H4^p8AP(pLH@HDHHP<^A\VuN<EEN(E9NE-M"M^dAz\S3VW]]]EEt
                                                                                                                                                                                                                                                                2023-10-18 20:10:17 UTC180INData Raw: 40 1c 83 66 10 00 89 46 08 8b 45 f0 89 46 0c 8b 45 0c 8b 08 56 50 ff 51 0c 89 45 f0 c6 45 fc 0e 85 c0 8b 06 56 0f 85 ba 02 00 00 ff 50 08 eb 0d 81 7d f0 02 40 00 80 0f 85 ab 02 00 00 83 65 14 00 8b 4d d8 c6 45 fc 10 8b 43 7c 8b 04 01 8b 00 8b 08 8d 55 14 52 68 e4 ba 41 00 50 ff 11 8b f0 85 f6 75 6c 8b 45 28 85 c0 0f 84 8f 02 00 00 21 75 e0 8d 55 e0 52 c6 45 fc 11 8b 08 50 ff 51 0c 8b f0 85 f6 0f 85 a0 02 00 00 8b 5d e0 8d 45 88 e8 94 04 00 00 c6 45 fc 12 8b 55 8c 8b 45 14 8b 08 03 d2 52 ff 75 88 50 ff 51 0c c6 45 fc 11 ff 75 88 8b f0 e8 95 01 01 00 59 ff 75 e0 ff 15 d8 a1 41 00 85 f6 0f 85 68 02 00 00 8b 5d 08 eb 0c 81 fe 02 40 00 80 0f 85 57 02 00 00 8b 47 08 8b 37 6a 04 33 d2 59 01 4d d8 89 45 ec b8 64 b3 41 00 89 75 f0 89 55 9c 89 55 a0 89 55 a4 89 4d
                                                                                                                                                                                                                                                                Data Ascii: @fFEFEVPQEEVP}@eMEC|URhAPulE(!uUREPQ]EEUERuPQEuYuAh]@WG7j3YMEdAuUUUM
                                                                                                                                                                                                                                                                2023-10-18 20:10:17 UTC181INData Raw: 83 00 00 8b 43 08 8b 7b 0c 6b c0 14 6a 05 03 f8 59 8d 74 24 0c f3 a5 8b 43 08 8d 48 01 5f 89 4b 08 5e c2 14 00 b8 da 7e 41 00 e8 65 52 01 00 56 8b 75 08 c7 06 50 b3 41 00 83 65 fc 00 6a 00 8b ce e8 f5 82 00 00 83 4d fc ff 8b ce e8 cd 82 00 00 8b 4d f4 5e 64 89 0d 00 00 00 00 c9 c2 04 00 b8 da 7e 41 00 e8 2a 52 01 00 56 8b 75 08 c7 06 ec b2 41 00 83 65 fc 00 6a 00 8b ce e8 ba 82 00 00 83 4d fc ff 8b ce e8 92 82 00 00 8b 4d f4 5e 64 89 0d 00 00 00 00 c9 c2 04 00 55 8b ec 53 8b d9 8b 4d 0c 8b 43 08 57 8b 7d 08 03 cf 3b c8 7e 05 2b c7 89 45 0c 8b 45 0c 85 c0 7e 24 56 8b f7 c1 e6 02 89 45 08 8b 43 0c 8b 04 06 85 c0 74 08 6a 01 50 e8 d2 00 00 00 83 c6 04 ff 4d 08 75 e6 5e ff 75 0c 8b cb 57 e8 16 83 00 00 5f 5b 5d c2 08 00 56 8b f1 56 e8 2e fe ff ff f6 44 24 08
                                                                                                                                                                                                                                                                Data Ascii: C{kjYt$CH_K^~AeRVuPAejMM^d~A*RVuAejMM^dUSMCW};~+EE~$VECtjPMu^uW_[]VV.D$
                                                                                                                                                                                                                                                                2023-10-18 20:10:17 UTC182INData Raw: f0 8b 5f 10 89 45 e4 8b 45 e8 2b 45 e4 3b d8 77 0f 0f 94 c0 8d 77 08 50 e8 4f 07 00 00 43 eb e7 8b 5d 18 ff 45 ec 33 ff e9 fb fe ff ff ff 75 c8 8b 03 ff 75 c4 53 ff 50 0c 8d bd bc fe ff ff e8 3f ef ff ff 33 c0 c6 45 fc 05 89 45 bc 89 45 c0 89 45 e8 3b 45 d4 0f 8d 6d 06 00 00 8b 4d d8 8b 34 81 8b 46 20 89 45 a0 8b 46 24 8d 4d bc 51 89 45 a4 8b 03 53 ff 50 10 8b f8 85 ff 74 2e 8d 85 bc fe ff ff 50 c6 45 fc 02 e8 93 06 00 00 8d 45 cc 50 c6 45 fc 01 e8 fe 06 00 00 c6 45 fc 00 8b 03 53 ff 50 08 8b c7 e9 b0 04 00 00 6a 30 e8 3c f7 00 00 59 89 45 14 85 c0 c6 45 fc 06 74 0b 50 e8 65 09 00 00 89 45 14 eb 07 83 65 14 00 8b 45 14 85 c0 c6 45 fc 05 89 45 ec 89 45 0c 74 06 8b 08 50 ff 51 04 c6 45 fc 07 8b 0e 85 c9 7d 0f 8b 4d 08 8b 46 04 8b 89 fc 00 00 00 8b 0c c1 ff
                                                                                                                                                                                                                                                                Data Ascii: _EE+E;wwPOC]E3uuSP?3EEEE;EmM4F EF$MQESPt.PEEPEESPj0<YEEtPeEeEEEEtPQE}MF
                                                                                                                                                                                                                                                                2023-10-18 20:10:17 UTC184INData Raw: 0d 00 00 00 00 5b c9 c2 14 00 c7 45 fc 0d 00 00 00 8b 45 10 85 c0 74 06 8b 08 50 ff 51 08 85 db c6 45 fc 0c 0f 84 e4 00 00 00 8b 03 53 ff 50 08 e9 d9 00 00 00 8b 75 ec 6a 02 e8 78 07 00 00 85 c0 89 45 e4 0f 84 9c 00 00 00 b8 a2 2c 40 00 c3 c6 45 fc 0d 8b 45 10 85 c0 74 06 8b 08 50 ff 51 08 c6 45 fc 0c 8b 45 e0 85 c0 74 06 8b 08 50 ff 51 08 c6 45 fc 09 8b 45 14 85 c0 74 06 8b 08 50 ff 51 08 8d b5 50 ff ff ff c6 45 fc 08 e8 bb f2 ff ff 8d 45 88 50 c6 45 fc 07 e8 c4 f3 ff ff c6 45 fc 05 8b 45 0c 85 c0 74 06 8b 08 50 ff 51 08 8d 85 bc fe ff ff 50 c6 45 fc 02 e8 fe 00 00 00 8d 45 cc 50 c6 45 fc 01 e8 69 01 00 00 c6 45 fc 00 8b 45 18 85 c0 74 06 8b 08 50 ff 51 08 8b 45 e4 e9 13 ff ff ff b8 3e 2d 40 00 c3 c6 45 fc 0d 8b 45 10 85 c0 74 06 8b 08 50 ff 51 08 c6 45
                                                                                                                                                                                                                                                                Data Ascii: [EEtPQESPujxE,@EEtPQEEtPQEEtPQPEEPEEEtPQPEEPEiEEtPQE>-@EEtPQE
                                                                                                                                                                                                                                                                2023-10-18 20:10:17 UTC185INData Raw: e8 66 42 01 00 83 ec 0c 53 8b d9 8b 43 14 8b 4b 1c 8b 40 0c 80 3c 01 00 56 74 0d 33 c0 38 43 24 0f 95 c0 89 45 f0 eb 07 c7 45 f0 02 00 00 00 83 65 ec 00 83 65 fc 00 ff 75 f0 8b 43 18 03 c1 8b 4b 20 8b 11 8d 75 ec 56 50 51 ff 52 14 8b f0 85 f6 75 56 8b 43 08 57 8b 7d ec 8d 70 0c 89 45 e8 e8 ad 46 00 00 8b 45 e8 83 48 08 ff 83 7d f0 00 5f 75 28 83 7d ec 00 75 22 8b 43 18 03 43 1c 8b 4b 10 8b 49 70 8b 04 81 80 78 36 00 75 0d 80 78 35 00 75 07 c7 45 f0 02 00 00 00 8b 5b 20 ff 75 f0 8b 03 53 ff 50 18 8b f0 83 4d fc ff 8b 45 ec 85 c0 74 06 8b 08 50 ff 51 08 8b 4d f4 8b c6 5e 5b 64 89 0d 00 00 00 00 c9 c3 57 eb 55 8b 46 1c 03 46 18 8b 4e 10 8b 49 70 8b 04 81 80 78 36 00 75 0e 80 78 35 00 75 08 8b 48 18 0b 48 1c 75 3d 8b ce e8 04 ff ff ff 85 c0 75 34 8b 46 20 8b
                                                                                                                                                                                                                                                                Data Ascii: fBSCK@<Vt38C$EEeeuCK uVPQRuVCW}pEFEH}_u(}u"CCKIpx6ux5uE[ uSPMEtPQM^[dWUFFNIpx6ux5uHHu=u4F
                                                                                                                                                                                                                                                                2023-10-18 20:10:17 UTC186INData Raw: 89 48 08 89 48 0c 89 10 8d 86 f4 00 00 00 89 58 10 5f 89 48 04 89 48 08 89 48 0c c7 00 18 b6 41 00 8b c6 5b c3 33 c9 89 48 04 89 48 08 89 48 0c 56 57 6a 08 5f 89 78 10 be 00 b6 41 00 89 30 89 48 18 89 48 1c 89 48 20 c7 40 24 01 00 00 00 c7 40 14 84 b5 41 00 89 48 2c 89 48 30 89 48 34 c7 40 28 94 b3 41 00 6a 04 5a 89 50 38 89 48 40 89 48 44 89 48 48 89 50 4c c7 40 3c f8 b5 41 00 89 78 60 89 70 50 89 48 54 89 48 58 89 48 5c 5f 89 48 68 89 48 6c 89 48 70 89 50 74 c7 40 64 f0 b5 41 00 5e c3 8b 44 24 04 8b 40 7c 8b 4c 24 08 89 01 33 c0 c2 08 00 8b 44 24 0c 66 83 20 00 33 c0 c2 0c 00 b8 01 40 00 80 c2 08 00 8b 44 24 08 83 20 00 33 c0 c2 08 00 b8 01 40 00 80 c2 14 00 80 7c 24 04 00 74 0b 57 8d 7c 24 0c e8 d4 88 00 00 5f c2 0c 00 b8 ae 84 41 00 e8 0a 3c 01 00 83
                                                                                                                                                                                                                                                                Data Ascii: HHX_HHHA[3HHHVWj_xA0HHH @$@AH,H0H4@(AjZP8H@HDHHPL@<Ax`pPHTHXH\_HhHlHpPt@dA^D$@|L$3D$f 3@D$ 3@|$tW|$_A<
                                                                                                                                                                                                                                                                2023-10-18 20:10:17 UTC188INData Raw: 75 e6 5e ff 75 0c 8b cb 57 e8 05 69 00 00 5f 5b 5d c2 08 00 b8 da 7e 41 00 e8 87 37 01 00 56 8b 75 08 c7 06 f8 b5 41 00 83 65 fc 00 6a 00 8b ce e8 17 68 00 00 83 4d fc ff 8b ce e8 ef 67 00 00 8b 4d f4 5e 64 89 0d 00 00 00 00 c9 c2 04 00 55 8b ec 53 8b d9 8b 4d 0c 8b 43 08 57 8b 7d 08 03 cf 3b c8 7e 05 2b c7 89 45 0c 8b 45 0c 85 c0 7e 24 56 8b f7 c1 e6 02 89 45 08 8b 43 0c 8b 04 06 85 c0 74 08 6a 01 50 e8 d2 01 00 00 83 c6 04 ff 4d 08 75 e6 5e ff 75 0c 8b cb 57 e8 73 68 00 00 5f 5b 5d c2 08 00 b8 da 7e 41 00 e8 f5 36 01 00 56 8b 75 08 c7 06 f0 b5 41 00 83 65 fc 00 6a 00 8b ce e8 85 67 00 00 83 4d fc ff 8b ce e8 5d 67 00 00 8b 4d f4 5e 64 89 0d 00 00 00 00 c9 c2 04 00 55 8b ec 53 8b d9 8b 4d 0c 8b 43 08 57 8b 7d 08 03 cf 3b c8 7e 05 2b c7 89 45 0c 8b 45 0c
                                                                                                                                                                                                                                                                Data Ascii: u^uWi_[]~A7VuAejhMgM^dUSMCW};~+EE~$VECtjPMu^uWsh_[]~A6VuAejgM]gM^dUSMCW};~+EE
                                                                                                                                                                                                                                                                2023-10-18 20:10:17 UTC189INData Raw: ff ff c6 46 04 00 5f c3 56 57 8b f1 8b f8 e8 e1 ff ff ff ff 74 24 10 89 3e ff 74 24 10 e8 db fe ff ff 5f c6 46 04 01 5e c2 08 00 ff 70 04 ff 70 08 8b 44 24 0c e8 ce ff ff ff c2 04 00 55 8b ec 83 ec 0c 56 8b 75 08 e8 a8 ff ff ff 8d 45 ff 50 8b 45 0c e8 17 ff ff ff 85 c0 75 2d 38 45 ff 74 26 ff 75 0c 8d 75 f4 e8 90 00 00 00 85 c0 75 19 8b 45 10 8b 40 0c 8b 4d f4 8b 04 88 ff 75 0c 8b 4d 08 e8 a4 ff ff ff 33 c0 5e c9 c2 0c 00 55 8b ec 8b 08 8d 55 0c 52 ff 75 0c ff 75 08 50 ff 51 0c 85 ff 8b 4d 0c 74 02 89 0f 01 4e 28 83 56 2c 00 5d c2 08 00 56 ff 74 24 0c 8b f0 ff 74 24 0c 8b 06 e8 c7 ff ff ff 5e c2 08 00 55 8b ec 57 56 ff 75 08 8d 7d 08 e8 da ff ff ff 85 c0 5f 75 18 39 75 08 74 11 21 45 08 68 cc bd 41 00 8d 45 08 50 e8 6b 31 01 00 33 c0 5d c2 04 00 55 8b ec
                                                                                                                                                                                                                                                                Data Ascii: F_VWt$>t$_F^ppD$UVuEPEu-8Et&uuuE@MuM3^UURuuPQMtN(V,]Vt$t$^UWVu}_u9ut!EhAEPk13]U
                                                                                                                                                                                                                                                                2023-10-18 20:10:17 UTC190INData Raw: c0 0f 85 74 01 00 00 eb 10 83 63 04 00 33 c0 40 83 63 0c 00 89 03 89 43 08 83 65 d0 00 83 65 d4 00 80 7d f3 00 74 13 ff 75 08 8d 75 d0 e8 67 fb ff ff 85 c0 0f 85 41 01 00 00 8d 77 14 8b 7d d0 e8 15 1b 00 00 8b 45 d8 ff 70 1c 8b 4d 08 8b c7 e8 9a f9 ff ff 85 c0 0f 85 1e 01 00 00 f6 45 e4 80 0f 85 10 ff ff ff 8b 03 01 45 e8 8b 43 08 01 45 e0 ff 45 ec 33 c0 3b 45 cc 0f 82 b4 fe ff ff 77 0c 8b 45 c8 39 45 ec 0f 82 a6 fe ff ff 8b 5d 0c 33 c0 8b 7d e0 8d 73 14 4f 50 8b ce 89 7d dc 89 45 e0 89 75 d8 e8 db 5c 00 00 e8 1e 5d 00 00 33 c0 39 45 e0 89 45 ec 72 57 77 04 3b f8 76 51 ff 75 08 8d 75 c0 e8 ce fa ff ff 85 c0 0f 85 a8 00 00 00 ff 75 08 8d 75 c8 e8 bb fa ff ff 85 c0 0f 85 95 00 00 00 8b 5d d8 83 ec 10 8b fc 8d 75 c0 a5 a5 a5 a5 e8 1e 1b 00 00 ff 45 ec 33 c0
                                                                                                                                                                                                                                                                Data Ascii: tc3@cCee}tuugAw}EpMEECEE3;EwE9E]3}sOP}Eu\]39EErWw;vQuuuu]uE3
                                                                                                                                                                                                                                                                2023-10-18 20:10:17 UTC191INData Raw: 00 00 47 3b fb 7c d4 33 c0 5f 5e c9 c2 08 00 55 8b ec 83 ec 18 53 56 ff 75 08 8b f0 e8 54 f9 ff ff 33 db 3b c3 0f 85 33 01 00 00 ff 75 08 8d 75 f8 e8 3f f9 ff ff 3b c3 0f 85 20 01 00 00 53 6a 09 ff 75 08 e8 1f ff ff ff 3b c3 0f 85 0d 01 00 00 8b 75 0c 57 53 8b ce e8 05 5b 00 00 8b 7d f8 e8 45 5b 00 00 33 ff 39 5d fc 89 5d f0 72 7b 77 05 39 5d f8 76 74 ff 75 08 8d 75 e8 e8 f4 f8 ff ff 3b c3 0f 85 d4 00 00 00 ff 75 ec 8b 75 0c ff 75 e8 e8 5b d6 ff ff 83 45 f0 01 13 fb 3b 7d fc 72 d4 77 46 8b 45 f8 39 45 f0 72 ca eb 3c 8b 45 f0 0b 45 f4 74 45 83 7d f0 0a 75 22 39 5d f4 75 1d ff 75 10 8b 45 14 ff 75 08 8b 5d f8 e8 db fe ff ff 85 c0 0f 85 83 00 00 00 33 db eb 0c ff 75 08 e8 6d fb ff ff 3b c3 75 73 ff 75 08 8d 75 f0 e8 80 f8 ff ff 3b c3 74 b5 eb 62 8b 75 10 39
                                                                                                                                                                                                                                                                Data Ascii: G;|3_^USVuT3;3uu?; Sju;uWS[}E[39]]r{w9]vtuu;uuu[E;}rwFE9Er<EEtE}u"9]uuEu]3um;usuu;tbu9
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC207INData Raw: 83 55 e8 00 e9 68 01 00 00 8b 45 b4 89 45 10 eb 51 8d 8c bb a8 03 00 00 e8 3e 03 00 00 85 c0 75 08 8b 45 b8 89 45 10 eb 2d 8d 8c bb d8 03 00 00 8d 73 20 e8 23 03 00 00 85 c0 75 08 8b 45 bc 89 45 10 eb 0c 8b 45 c0 89 45 10 8b 45 bc 89 45 c0 8b 45 b8 89 45 bc 8b 45 b4 89 45 b8 8b 45 10 89 45 b4 8b 45 18 8d 93 a4 13 00 00 8d 4b 20 e8 a0 f7 ff ff 8b f0 8a 87 f0 b3 41 00 46 46 88 45 08 e9 a4 00 00 00 8b 45 18 8d 93 98 0b 00 00 8b ce e8 7e f7 ff ff 8a 8f e4 b3 41 00 40 40 89 45 18 83 c0 fe 83 f8 04 88 4d 08 72 03 6a 03 58 c1 e0 08 56 8d 84 18 08 07 00 00 50 e8 33 04 00 00 83 f8 04 72 48 8b c8 8b f8 83 e7 01 d1 e9 49 83 cf 02 d3 e7 83 f8 0e 73 15 56 8d 84 c3 e8 0a 00 00 50 e8 d6 04 00 00 03 f8 89 7d 10 eb 24 8d 41 fc e8 6c f6 ff ff c1 e0 04 03 f8 8d 43 20 50 8d
                                                                                                                                                                                                                                                                Data Ascii: UhEEQ>uEE-s #uEEEEEEEEEEEEEK AFFEE~A@@EMrjXVP3rHIsVP}$AlC P
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC223INData Raw: 00 00 00 c9 c2 14 00 55 8b ec 51 83 65 fc 00 56 8b 75 08 8b 4e 08 8d 45 fc 50 ff 75 10 ff 75 0c ff 76 14 ff 76 10 e8 18 ff ff ff 8b 4d fc 01 4e 10 8b 55 14 83 56 14 00 85 d2 5e 74 02 89 0a c9 c2 10 00 55 8b ec 51 83 65 fc 00 56 8b 75 08 8b 4e 08 8d 45 fc 50 ff 75 10 ff 75 0c ff 76 14 ff 76 10 e8 3e ff ff ff 8b 4d fc 01 4e 10 8b 55 14 83 56 14 00 85 d2 5e 74 02 89 0a c9 c2 10 00 55 8b ec 51 8b 4e 04 85 c9 74 30 8b 46 0c 8b 10 57 8d 7d fc 57 51 ff 36 50 ff 52 0c 85 c0 5f 75 1c 8b 45 fc 39 46 04 74 07 b8 05 40 00 80 c9 c3 01 46 10 83 56 14 00 83 66 04 00 33 c0 c9 c3 55 8b ec 51 e8 b8 ff ff ff 85 c0 74 11 89 45 fc 68 bc be 41 00 8d 45 fc 50 e8 fe a9 00 00 c9 c3 56 8d 73 08 e8 7b ae ff ff 8b 4c 24 08 85 c9 0f 95 c0 84 c0 88 43 0c 5e 74 0b 8b 01 89 43 10 8b 41
                                                                                                                                                                                                                                                                Data Ascii: UQeVuNEPuuvvMNUV^tUQeVuNEPuuvv>MNUV^tUQNt0FW}WQ6PR_uE9Ft@FVf3UQtEhAEPVs{L$C^tCA
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC239INData Raw: 73 6c 8b c8 e8 0c ba ff ff 83 4d fc ff ff 75 e8 e8 fd 14 00 00 59 6a 01 ff 36 ff 15 e4 a1 41 00 8b 4d f4 33 c0 5e 64 89 0d 00 00 00 00 c9 c3 b8 c3 87 41 00 e8 82 6a 00 00 56 57 8b 7d 08 c7 07 80 b8 41 00 c7 47 04 70 b8 41 00 8d 77 6c c7 45 fc 06 00 00 00 e8 e4 fc ff ff ff b7 f4 00 00 00 e8 ad 14 00 00 59 8d 47 68 50 c6 45 fc 05 e8 c4 fe ff ff c6 45 fc 04 ff 77 50 e8 93 14 00 00 c6 45 fc 03 8b 47 4c 85 c0 59 74 06 8b 08 50 ff 51 08 c6 45 fc 02 ff 77 28 e8 75 14 00 00 c6 45 fc 01 ff 77 1c e8 69 14 00 00 c6 45 fc 00 ff 77 10 e8 5d 14 00 00 83 4d fc ff 8b 7f 0c 83 c4 0c 85 ff 74 06 8b 07 57 ff 50 08 8b 4d f4 5f 5e 64 89 0d 00 00 00 00 c9 c2 04 00 ff 74 24 04 e8 4d ff ff ff f6 44 24 08 01 74 0a ff 74 24 04 e8 20 14 00 00 59 8b 44 24 04 c2 08 00 8b 46 04 6a ff
                                                                                                                                                                                                                                                                Data Ascii: slMuYj6AM3^dAjVW}AGpAwlEYGhPEEwPEGLYtPQEw(uEwiEw]MtWPM_^dt$MD$tt$ YD$Fj
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC255INData Raw: 73 1c 80 7d 13 00 75 0e 8b cf bb 00 00 00 80 d3 eb 8b 4d 08 09 19 8d 44 90 44 8b cf eb 20 80 7d 13 00 75 10 8d 4f e0 bb 00 00 00 80 d3 eb 8b 4d 08 09 59 04 8d 84 90 c4 00 00 00 8d 4f e0 ba 00 00 00 80 d3 ea 09 10 8b 55 0c 8b 4d fc 8d 44 32 fc 89 08 89 4c 01 fc eb 03 8b 55 0c 8d 46 01 89 42 fc 89 44 32 f8 e9 3c 01 00 00 33 c0 e9 38 01 00 00 0f 8d 2f 01 00 00 8b 5d 0c 29 75 10 8d 4e 01 89 4b fc 8d 5c 33 fc 8b 75 10 c1 fe 04 4e 83 fe 3f 89 5d 0c 89 4b fc 76 03 6a 3f 5e f6 45 fc 01 0f 85 80 00 00 00 8b 75 fc c1 fe 04 4e 83 fe 3f 76 03 6a 3f 5e 8b 4f 04 3b 4f 08 75 42 83 fe 20 bb 00 00 00 80 73 19 8b ce d3 eb 8d 74 06 04 f7 d3 21 5c 90 44 fe 0e 75 23 8b 4d 08 21 19 eb 1c 8d 4e e0 d3 eb 8d 4c 06 04 f7 d3 21 9c 90 c4 00 00 00 fe 09 75 06 8b 4d 08 21 59 04 8b 5d
                                                                                                                                                                                                                                                                Data Ascii: s}uMDD }uOMYOUMD2LUFBD2<38/])uNK\3uN?]Kvj?^EuN?vj?^O;OuB st!\Du#M!NL!uM!Y]
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC271INData Raw: 00 e9 62 e7 ff ff 8d 45 dc e9 08 a5 fe ff 8d 45 90 50 e8 4d 4e ff ff c3 8d 45 d0 e9 3e 14 ff ff 8d 45 c4 e9 36 14 ff ff 8d 45 a4 e9 2e 14 ff ff 8d 45 b8 e9 26 14 ff ff 8d 4d b0 e9 f2 8d fe ff 8d 45 e8 e9 ce a4 fe ff 8d 45 a4 e9 0e 14 ff ff b8 38 de 41 00 e9 0e e7 ff ff 8d 75 ec e9 db 1f ff ff b8 80 de 41 00 e9 fc e6 ff ff 8d 45 e8 e9 ea 13 ff ff 8d 45 dc e9 e2 13 ff ff 8d 45 d0 e9 da 13 ff ff 8d 45 90 e9 d0 21 ff ff 8d 45 d0 e9 ca 13 ff ff b8 c4 de 41 00 e9 ca e6 ff ff 8d 4d d0 e9 8c 8d fe ff 8d 75 e4 e9 ba b7 fe ff b8 f0 de 41 00 e9 b0 e6 ff ff 8d 75 dc e9 a8 b7 fe ff 8d 85 54 ff ff ff 50 e8 3f b5 fe ff c3 8d 4d c8 e9 5d 8d fe ff 8d 4d b4 e9 55 8d fe ff b8 2c df 41 00 e9 81 e6 ff ff 8d 45 ac 50 e8 60 96 fe ff c3 8d b5 68 ff ff ff e9 3e 95 fe ff 8d 45 e8
                                                                                                                                                                                                                                                                Data Ascii: bEEPMNE>E6E.E&MEE8AuAEEEE!EAMuAuTP?M]MU,AEP`h>E
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC287INData Raw: 05 93 19 01 00 00 00 5c d7 41 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff ff 72 85 41 00 20 05 93 19 01 00 00 00 80 d7 41 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff ff 87 85 41 00 ff ff ff ff 91 85 41 00 20 05 93 19 02 00 00 00 a4 d7 41 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff ff a3 85 41 00 20 05 93 19 01 00 00 00 d0 d7 41 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff ff b5 85 41 00 00 00 00 00 c2 85 41 00 01 00 00 00 cf 85 41 00 02 00 00 00 dc 85 41 00 03 00 00 00 ea 85 41 00 04 00 00 00 f8 85 41 00 20 05 93 19 06 00 00 00 f4 d7 41 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff ff 10 86 41 00 00 00 00 00 1d 86 41 00 01 00 00 00 2a 86 41 00 02 00 00 00 37 86 41 00 03 00 00 00
                                                                                                                                                                                                                                                                Data Ascii: \ArA AAA AA AAAAAAA AAA*A7A
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC303INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC319INData Raw: 9c d6 fe 48 94 cc fd 39 82 c5 fd 2e 78 bf fd 32 77 c1 fd 2b 72 b9 fe 27 70 bd fd 2d 75 bf fd 20 66 ba fd 2c 71 bd fd 25 69 bd fd 1e 68 b6 fe 3b 82 c5 fd 25 6d bd fd 32 7c c3 fd 3f 87 c6 fd 35 7f c4 fe 2d 72 bf fd 53 9f d3 fd 5d ab db fd 4c 99 d1 fd 45 8e cc fe 3f 8a c9 fd 40 8d ca fd 44 91 ce fd 4a 97 d1 fd 5b a6 d8 fd 52 9b d2 fe 28 6c b4 fd 00 1b 63 fd 00 1c 66 ff 00 00 04 ab 00 00 00 90 00 00 00 83 00 00 00 74 00 00 00 65 00 00 00 56 00 00 00 47 00 00 00 38 00 00 00 29 00 00 00 1a 00 00 00 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                Data Ascii: H9.x2w+r'p-u f,q%ih;%m2|?5-rS]LE?@DJ[R(lcfteVG8)
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC335INData Raw: 90 ca fe 4d 95 ce fd 2f 75 bb fd 35 7c bf fd 25 6a b5 fd 17 5f ac fe 1e 63 b1 fd 25 6a b5 fd 27 6c b8 fd 26 6b b7 fd 1c 64 b0 fd 2a 71 b6 fe 21 6a b7 fd 22 68 b3 fd 20 68 b3 fd 45 8d c5 fd 35 7e bd fe 2d 72 b9 fd 2f 75 bb fd 42 8c c6 fd 4d 95 ce fd 57 9c d0 fe 4f 98 cc fd 4c 94 cc fd 3a 82 bf fd 35 7c bf fd 39 81 c1 fd 59 9e d2 fe 34 76 b7 fd 00 17 57 fd 00 1b 6a ff 00 00 07 ab 00 00 00 90 00 00 00 83 00 00 00 74 00 00 00 65 00 00 00 56 00 00 00 47 00 00 00 38 00 00 00 29 00 00 00 1a 00 00 00 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                Data Ascii: M/u5|%j_c%j'l&kd*q!j"h hE5~-r/uBMWOL:5|9Y4vWjteVG8)
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC351INData Raw: 84 c1 fe 46 8e c6 fd 44 8c c4 fd 32 76 b9 fd 2f 6d b9 fd 28 6d b5 fe 27 6b b3 fd 31 73 ba fd 2b 6d b4 fd 3c 80 bf fd 37 7b be fd 32 77 b9 fe 27 6b b3 fd 2b 6f b7 fd 3b 81 bf fd 25 68 b3 fd 3f 80 bf fe 37 78 bb fd 35 77 bd fd 2d 70 b7 fd 2c 6f ba fd 31 75 b8 fe 3c 82 bf fd 42 87 c2 fd 57 9e cc fd 4d 94 c9 fd 44 8c c4 fd 34 7a b9 fe 20 5f a7 fd 00 18 58 fd 00 22 72 ff 00 00 04 ab 00 00 00 90 00 00 00 83 00 00 00 74 00 00 00 65 00 00 00 56 00 00 00 47 00 00 00 38 00 00 00 29 00 00 00 1a 00 00 00 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                Data Ascii: FD2v/m(m'k1s+m<7{2w'k+o;%h?7x5w-p,o1u<BWMD4z _X"rteVG8)
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC367INData Raw: 7a b7 fe 3f 82 bf fd 33 72 b5 fd 49 90 c1 fd 3f 7d bf fd 3a 7e bb fe 33 75 b8 fd 35 77 ba fd 31 6d b3 fd 26 68 b0 fd 44 8b bf fd 2d 71 b2 fe 21 62 ad fd 31 75 b5 fd 2b 68 b0 fd 1b 5c aa fd 22 65 ac fe 38 79 bd fd 28 6a b0 fd 3e 81 be fd 40 85 be fd 41 80 bd fe 3f 81 be fd 37 76 b9 fd 2e 70 b5 fd 27 69 b1 fd 24 64 b2 fd 25 68 ac fe 34 6f b2 fd 00 1a 59 fd 00 1a 66 ff 00 00 04 ab 00 00 00 90 00 00 00 83 00 00 00 74 00 00 00 65 00 00 00 56 00 00 00 47 00 00 00 38 00 00 00 29 00 00 00 1a 00 00 00 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                Data Ascii: z?3rI?}:~3u5w1m&hD-q!b1u+h\"e8y(j>@A?7v.p'i$d%h4oYfteVG8)
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC383INData Raw: 72 b1 fe 37 73 b7 fd 3f 7d be fd 2b 6a b0 fd 32 6f b4 fd 40 7f bc fe 3a 75 ba fd 31 70 b3 fd 2d 6c b2 fd 33 70 b5 fd 27 66 ae fd 40 80 b9 fe 2d 6c b4 fd 22 60 ac fd 20 60 ac fd 2b 6a b2 fd 25 65 ac fe 21 64 ab fd 1e 5c a7 fd 34 73 b7 fd 2b 6a ad fd 1e 60 a8 fe 19 55 a7 fd 24 62 ad fd 2a 66 ae fd 26 5f ad fd 21 5f ad fd 3b 7d b9 fe 2c 66 aa fd 00 14 53 fd 00 1a 62 ff 00 00 04 ab 00 00 00 90 00 00 00 83 00 00 00 74 00 00 00 65 00 00 00 56 00 00 00 47 00 00 00 38 00 00 00 29 00 00 00 1a 00 00 00 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 44 0f
                                                                                                                                                                                                                                                                Data Ascii: r7s?}+j2o@:u1p-l3p'f@-l"` `+j%e!d\4s+j`U$b*f&_!_;},fSbteVG8)D
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC399INData Raw: 6d aa fe 28 65 ab fd 2b 68 ad fd 34 71 b4 fd 2b 68 ad fd 31 6f af fe 24 60 a8 fd 3e 76 b5 fd 39 73 b1 fd 2d 68 ad fd 2a 66 ac fd 31 6f af fe 2d 6a ad fd 31 6b ae fd 38 76 b3 fd 1c 5c a4 fd 21 60 a4 fe 2e 6b ae fd 2a 64 ac fd 1f 5c a6 fd 24 60 a6 fd 22 61 a5 fe 32 6f b2 fd 2d 6a ad fd 2a 66 ac fd 27 64 ac fd 22 5f a7 fd 24 62 a6 fe 1f 59 9f fd 00 19 5c fd 00 1b 65 ff 00 00 04 ab 00 00 00 90 00 00 00 83 00 00 00 74 00 00 00 65 00 00 00 56 00 00 00 47 00 00 00 38 00 00 00 29 00 00 00 1a 00 00 00 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0d 3c 6e 00 1a 61 ff 00 1b 5e fd 27 5f a7 fd 1b 58 a5 fd
                                                                                                                                                                                                                                                                Data Ascii: m(e+h4q+h1o$`>v9s-h*f1o-j1k8v\!`.k*d\$`"a2o-j*f'd"_$bY\eteVG8)<na^'_X
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC415INData Raw: 5e a2 fe 1e 5b a7 fd 22 5f a7 fd 22 5f a7 fd 21 5e a6 fd 27 66 a8 fe 24 60 a8 fd 13 51 a1 fd 18 56 a1 fd 35 6f b1 fd 2f 6c b0 fd 20 5f a3 fe 1c 5c a4 fd 2f 6c ad fd 1f 5c a4 fd 34 6f b2 fd 2c 68 aa fe 1c 59 a1 fd 27 64 aa fd 2f 6c b0 fd 27 64 aa fd 26 67 a6 fe 24 60 a8 fd 26 63 a6 fd 21 5e a8 fd 22 5f a7 fd 1e 5b a5 fd 26 65 a6 fe 20 5b 9e fd 00 1a 5d fd 00 22 6e ff 00 00 01 ab 00 00 00 90 00 00 00 83 00 00 00 74 00 00 00 65 00 00 00 56 00 00 00 47 00 00 00 38 00 00 00 29 00 00 00 1a 00 00 00 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 17 52 d0 00 17 57 ff 00 26 6d fd 20 5d a7 fd 1f 5b a2 fe 3b 71 b3 fd 35 6f b1 fd 22 5d a5 fd 2b 63 a8 fd
                                                                                                                                                                                                                                                                Data Ascii: ^["_"_!^'f$`QV5o/l _\/l\4o,hY'd/l'd&g$`&c!^"_[&e []"nteVG8)RW&m ][;q5o"]+c
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC431INData Raw: 73 af fe 12 4b 9b fd 1a 55 9f fd 1f 57 a1 fd 1a 55 9f fd 15 51 9d fe 1e 5b a0 fd 20 5b a2 fd 32 6b ad fd 0d 4b 99 fd 31 6a ac fd 22 5f a3 fe 26 60 a6 fd 1a 53 a1 fd 28 63 a8 fd 22 5f a7 fd 22 5d a0 fe 43 7b b8 fd 3e 76 b3 fd 34 6c ac fd 32 6b ad fd 28 62 a4 fe 32 6b ad fd 32 6b ad fd 2e 66 ac fd 2b 63 a8 fd 2f 65 a7 fd 2d 6a ab fe 3a 6d ad fd 00 15 59 fd 00 1e 6a ff 00 00 04 ab 00 00 00 90 00 00 00 83 00 00 00 74 00 00 00 65 00 00 00 56 00 00 00 47 00 00 00 38 00 00 00 29 00 00 00 1a 00 00 00 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 13 46 28 00 20 6a ff 00 18 58 fd 12 45 8b fe 2b 65 a8 fd 17 4f 9e fd 33 6c ae fd 2b 62 a6 fd 2a 62 a7 fd 24 5e a2 fe 25 5d a2 fd 2d 66 a8 fd 2c 65 a7 fd 2e 68 aa fd
                                                                                                                                                                                                                                                                Data Ascii: sKUWUQ[ [2kK1j"_&`S(c"_"]C{>v4l2k(b2k2k.f+c/e-j:mYjteVG8)F( jXE+eO3l+b*b$^%]-f,e.h
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC447INData Raw: 78 b1 fe 40 77 b1 fd 20 58 a0 fd 24 5c a1 fd 1f 57 9f fd 0f 4a 92 fe 18 50 9d fd 15 52 9d fd 15 4d 9a fd 20 58 a0 fd 1f 57 9f fd 13 4d 96 fe 28 62 a4 fd 1e 56 9e fd 1e 53 9e fd 33 69 ab fd 2c 65 a5 fe 1f 57 a1 fd 2f 65 a7 fd 49 81 b7 fd 48 80 b8 fd 3a 72 ab fe 35 66 ab fd 3b 71 ae fd 49 84 b9 fd 43 7c b5 fd 3e 73 b1 fd 31 68 a6 fe 26 59 9e fd 00 1e 62 fd 00 1e 67 ff 00 00 04 ab 00 00 00 93 00 00 00 8b 00 00 00 85 00 00 00 7c 00 00 00 75 00 00 00 6f 00 00 00 66 00 00 00 5f 00 00 00 59 00 00 00 52 00 00 00 4b 00 00 00 4c 00 00 00 4c 00 00 00 48 00 16 3a aa 00 1e 6a ff 00 19 5e fe 27 5f a5 fd 24 5c a1 fd 14 4c 97 fd 2d 63 a2 fd 22 5a a0 fe 31 66 a8 fd 37 69 aa fd 38 6d ad fd 38 6b ab fd 2f 65 a7 fd 27 60 a0 fe 21 59 9f fd 1f 55 9d fd 1c 55 9f fd 37 6c aa fd
                                                                                                                                                                                                                                                                Data Ascii: x@w X$\WJPRM XWM(bVS3i,eW/eIH:r5f;qIC|>s1h&Ybg|uof_YRKLLH:j^'_$\L-c"Z1f7i8m8k/e'`!YUU7l
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC463INData Raw: 73 ab fe 3f 75 ae fd 35 69 a8 fd 1c 52 9a fd 1c 52 9a fd 20 55 9c fe 15 46 8d fd 1a 4a 86 fd 17 44 85 fd 31 63 9f fd 18 4d 98 fd 22 5b 9c fe 18 50 9a fd 2c 62 a4 fd 15 4b 98 fd 33 69 a6 fd 2d 62 9e fe 26 57 a1 fd 21 58 9d fd 27 5d 9f fd 37 6a aa fd 37 6d a5 fe 2e 66 a4 fd 2d 63 a5 fd 28 5e a0 fd 2d 65 a5 fd 44 7b b2 fd 39 6f a8 fe 19 4c 97 fd 00 1a 5c fd 00 1e 68 fd 01 15 34 fd 05 1b 38 fe 0c 27 4a fd 0e 2d 56 fd 13 33 66 fd 18 3f 78 fd 1f 4c 86 fe 22 4f 95 fd 26 56 97 fd 26 56 97 fd 28 56 99 fd 02 2d 6f fd 00 2e 75 fe 09 3c 81 fd 25 5d a2 fd 27 60 a2 fd 21 57 9f fd 24 5e 99 fe 21 58 9d fd 2d 63 a5 fd 2b 62 a6 fd 1a 52 9a fd 18 52 96 fe 20 56 9e fd 25 5c a0 fd 1c 52 9a fd 26 5c 9e fd 35 6b ab fd 1b 55 9c fe 1c 52 9a fd 22 59 9e fd 1f 55 9d fd 1a 52 9a fd
                                                                                                                                                                                                                                                                Data Ascii: s?u5iRR UFJD1cM"[P,bK3i-b&W!X']7j7m.f-c(^-eD{9oL\h48'J-V3f?xL"O&V&V(V-o.u<%]'`!W$^!X-c+bRR V%\R&\5kUR"YUR
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC479INData Raw: 66 a3 fe 2e 60 a1 fd 35 68 a8 fd 38 68 a8 fd 2e 5f a4 fd 22 53 98 fe 24 55 9f fd 20 53 9b fd 20 51 9b fd 2a 5b 9f fd 27 56 9f fd 24 59 9d fe 19 4c 97 fd 1e 4f 99 fd 11 44 91 fd 2b 5c a0 fd 18 4b 93 fe 2f 60 a5 fd 1c 50 9a fd 27 56 9f fd 2d 5e a2 fd 34 68 a5 fe 33 64 a8 fd 3e 6d aa fd 3e 6d ac fd 2f 5e a2 fd 2a 5b a1 fd 20 53 99 fe 14 45 90 fd 00 21 69 fd 00 1e 65 fd 04 15 32 fd 0b 1f 39 fe 13 2c 4c fd 18 37 5d fd 1c 3f 6d fd 26 4b 7d fd 25 4f 8a fe 06 37 7c fd 01 2d 70 fd 32 65 a5 fd 32 6a aa fd 25 5d a2 fd 27 62 a0 fe 31 69 a8 fd 2d 60 a2 fd 28 5f a4 fd 20 58 9e fd 25 5e 9e fe 26 59 9e fd 24 5b 9f fd 21 57 9f fd 26 57 a1 fd 2b 62 a0 fe 2a 60 a5 fd 2b 60 a0 fd 28 5f a4 fd 22 5b a0 fd 24 5b 9f fd 2f 67 a5 fe 34 68 a7 fd 2f 63 a5 fd 25 5b 9d fd 2d 60 a2 fd
                                                                                                                                                                                                                                                                Data Ascii: f.`5h8h._"S$U S Q*['V$YLOD+\K/`P'V-^4h3d>m>m/^*[ SE!ie29,L7]?m&K}%O7|-p2e2j%]'b1i-`(_ X%^&Y$[!W&W+b*`+`(_"[$[/g4h/c%[-`
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC495INData Raw: 5b 98 fe 2e 5e 9f fd 22 53 9a fd 2d 5f 9e fd 27 59 9a fd 2a 5a 9b fe 22 53 98 fd 20 51 98 fd 27 56 9a fd 15 49 91 fd 22 53 98 fd 31 65 9f fe 1e 4a 93 fd 1b 4f 97 fd 1e 4f 95 fd 1c 4d 94 fd 17 4a 8a fe 24 52 99 fd 26 55 99 fd 19 4c 94 fd 21 52 97 fd 1c 4f 96 fe 1c 4d 92 fd 12 45 90 fd 12 49 8d fd 20 51 98 fd 1a 4b 92 fd 1c 52 96 fe 28 58 97 fd 00 15 52 fd 00 1b 5f fd 08 1a 34 fd 13 26 3c fe 12 3b 6b fd 07 38 7b fd 0e 3f 84 fd 33 69 a8 fd 3f 78 ae fe 3f 75 b2 fd 39 6f ac fd 3a 6d ad fd 39 71 ae fd 35 70 ad fd 32 6a a8 fe 34 6a aa fd 31 66 a6 fd 31 66 a6 fd 33 69 a8 fd 34 67 a8 fe 35 6b a8 fd 3a 6c ab fd 2a 5f a7 fd 2e 62 a1 fd 2a 61 9f fe 2c 62 a4 fd 31 66 a6 fd 28 5e a0 fd 32 65 a7 fd 38 6b ab fd 45 79 b1 fe 2f 62 a2 fd 33 66 a6 fd 3f 71 b0 fd 2d 60 a2 fd
                                                                                                                                                                                                                                                                Data Ascii: [.^"S-_'Y*Z"S Q'VI"S1eJOOMJ$R&UL!ROMEI QKR(XR_4&<;k8{?3i?x?u9o:m9q5p2j4j1f1f3i4g5k:l*_.b*a,b1f(^2e8kEy/b3f?q-`
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC511INData Raw: 53 92 fe 21 50 94 fd 2c 59 9a fd 25 52 95 fd 1c 4b 92 fd 1c 4d 92 fe 33 5e 9f fd 2e 5e 9d fd 26 53 97 fd 27 55 98 fd 24 50 97 fd 1a 4b 8e fe 33 60 a1 fd 25 53 98 fd 17 48 8e fd 24 51 94 fd 1b 4c 8f fe 1e 4c 93 fd 13 46 8b fd 1a 46 90 fd 2b 58 9b fd 24 54 95 fe 13 44 8b fd 1b 48 8e fd 1e 4c 93 fd 1e 4c 95 fd 1e 4c 95 fd 38 67 a2 fe 12 40 87 fd 11 43 84 fd 0e 40 81 fd 2d 63 a0 fd 3f 77 b0 fe 34 6c ac fd 3c 73 ad fd 51 88 ba fd 4b 84 b9 fd 46 7f b2 fe 3f 78 b0 fd 3f 78 b2 fd 45 80 b5 fd 4c 87 ba fd 4f 86 b8 fd 3e 77 ac fe 38 71 ab fd 3f 73 ad fd 2f 68 a7 fd 33 66 a6 fd 37 6c a8 fe 2e 62 a4 fd 2d 63 a2 fd 2f 65 a5 fd 37 6d a7 fd 41 7a ae fe 46 81 b2 fd 34 6a a7 fd 3a 73 ab fd 44 7b b2 fd 2e 66 a6 fd 32 67 a3 fe 2e 62 a1 fd 3e 72 ac fd 3f 73 ad fd 37 66 a5 fd
                                                                                                                                                                                                                                                                Data Ascii: S!P,Y%RKM3^.^&S'U$PK3`%SH$QLLFF+X$TDHLLL8g@C@-c?w4l<sQKF?x?xELO>w8q?s/h3f7l.b-c/e7mAzF4j:sD{.f2g.b>r?s7f
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC527INData Raw: 4d 8c fe 1e 4b 8e fd 1f 4b 92 fd 1c 4a 8d fd 24 4f 92 fd 1f 4d 90 fe 14 43 8c fd 20 4d 91 fd 2e 59 98 fd 2e 59 98 fd 1c 49 90 fd 26 55 92 fe 2a 55 95 fd 1a 46 8d fd 2b 56 99 fd 1b 49 8c fd 18 46 89 fe 1f 4c 90 fd 24 4f 92 fd 1f 4c 90 fd 1b 48 8e fd 18 44 86 fe 17 45 8c fd 15 46 8d fd 19 43 8a fd 1a 46 8d fd 17 45 8c fd 1b 4a 8c fe 15 42 88 fd 00 19 5c fd 00 21 66 fd 19 4e 8f fe 17 51 8a fe 25 5b 9d fd 3f 79 b1 fd 3c 76 ad fd 3f 79 b1 fd 51 89 b6 fe 48 82 b8 fd 35 6d ad fd 35 6d ab fd 3c 70 b0 fd 3f 78 b2 fd 37 6e aa fe 39 6f ac fd 31 66 a6 fd 35 6b a8 fd 40 75 b1 fd 4d 82 b5 fe 45 7c b3 fd 34 6a a7 fd 40 77 b1 fd 44 7b b2 fd 38 71 a6 fe 31 66 a8 fd 31 63 a4 fd 3a 6f ab fd 42 76 b0 fd 33 69 a8 fd 40 77 ac fe 43 79 b1 fd 37 6d a7 fd 35 6a a6 fd 2c 5f a1 fd
                                                                                                                                                                                                                                                                Data Ascii: MKKJ$OMC M.Y.YI&U*UF+VIFL$OLHDEFCFEJB\!fNQ%[?y<v?yQH5m5m<p?x7n9o1f5k@uME|4j@wD{8q1f1c:oBv3i@wCy7m5j,_
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC543INData Raw: 24 6d 0e 00 12 5b 0e 00 12 5b 0e 00 12 5b 0e 00 12 5b 0e 00 12 5b 0e 00 12 5b 0e 00 12 5b 0e 00 12 5b 0e 00 12 5b 0e 00 12 5b 0e 00 24 5b 0e 00 12 5b 0e 00 12 5b 0e 00 24 5b 0e 00 12 6d 0e 00 12 5b 0e 00 24 5b 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                Data Ascii: $m[[[[[[[[[[$[[[$[m[$[
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC559INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC568INData Raw: 4d 97 cb fd 35 7d c4 ff 38 80 c1 ff 2f 75 be fd 3b 84 c3 ff 32 79 be ff 2d 72 bb fd 35 7d c1 ff 37 7c c1 fd 31 78 bf ff 24 6b b7 ff 3e 86 c5 fd 51 9a ce ff 4e 94 ce ff 49 91 cb fd 13 4d 95 ff 00 11 4b e9 00 00 00 8e 00 00 00 75 00 00 00 57 00 00 00 39 00 00 00 17 00 0c 36 50 00 2e 7e ff 40 88 c8 fd 3e 86 c5 ff 38 80 bf ff 2e 73 bd fd 2a 71 ba ff 28 6f b9 ff 44 8e c9 fd 33 7a bf ff 2e 73 bd fd 37 7e c3 ff 27 6c b8 ff 2f 75 be fd 2d 74 bb ff 39 81 c3 ff 2f 77 bf fd 3b 84 c5 ff 3f 8a c6 fd 2a 71 ba ff 38 7f c4 ff 38 80 bf fd 46 91 cd ff 00 2d 7d ff 00 00 18 ba 00 00 00 82 00 00 00 66 00 00 00 48 00 00 00 2a 00 00 00 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1c 71 09 00 19 5d ff 2a 6d b5
                                                                                                                                                                                                                                                                Data Ascii: M5}8/u;2y-r5}7|1x$k>QNIMKuW96P.~@>8.s*q(oD3z.s7~'l/u-t9/w;?*q88F-}fH*q]*m
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC584INData Raw: 21 5f ad fd 21 61 ab ff 1f 61 ab ff 2d 6a b0 fd 28 6a ad ff 2e 6f b3 ff 2c 6b b1 fd 2e 6f b3 ff 3b 78 b9 fd 2c 6d b1 ff 2e 6f b3 ff 2b 68 b0 fd 2c 6d b1 ff 3c 7b ba ff 48 8a c3 fd 1f 59 9d ff 00 1b 56 e9 00 00 00 8e 00 00 00 75 00 00 00 57 00 00 00 39 00 00 00 17 00 0f 39 50 00 25 72 ff 48 8c c3 fd 35 74 b5 ff 2c 6d b1 ff 2e 6d b3 fd 2d 6c b2 ff 38 79 b8 ff 35 72 b5 fd 4f 92 c5 ff 49 8a c1 fd 55 91 c6 ff 3a 7b ba ff 2e 6d b1 fd 32 73 b2 ff 1c 5d ab ff 1b 5c a7 fd 1f 61 ab ff 18 58 a6 fd 1f 5f a8 ff 2a 6d b1 ff 4c 8e bf fd 40 81 c0 ff 00 2f 7a ff 00 01 14 ba 00 00 00 82 00 00 00 66 00 00 00 48 00 00 00 2a 00 00 00 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1c 71 09 00 1b 60 ff 25 62 aa
                                                                                                                                                                                                                                                                Data Ascii: !_!aa-j(j.o,k.o;x,m.o+h,m<{HYVuW99P%rH5t,m.m-l8y5rOIU:{.m2s]\aX_*mL@/zfH*q`%b
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC600INData Raw: 2d 63 a5 fd 2f 65 a7 ff 3c 73 ad ff 24 59 a4 fd 2a 61 a1 ff 2a 62 a5 ff 24 5c a1 fd 1e 58 9e ff 28 60 a6 fd 20 58 9e ff 1f 59 9f ff 2c 62 a4 fd 41 79 b4 ff 37 6c aa ff 43 79 b3 fd 08 3e 86 ff 00 12 4a e8 00 00 00 8e 00 00 00 8e 00 00 00 8a 00 00 00 85 00 00 00 7f 00 00 0f a6 00 2c 7b ff 32 69 ad fd 32 67 a7 ff 2b 64 a6 ff 21 57 9f fd 20 58 9e ff 26 5e a4 ff 22 58 a0 fd 20 5a a0 ff 14 4c 99 fd 2a 62 a5 ff 1c 57 9d ff 1a 52 9d fd 1a 54 9d ff 2f 67 a7 ff 27 5e a2 fd 2a 62 a5 ff 33 6b ab fd 2b 62 a2 ff 2e 67 aa ff 2b 62 a6 fd 38 6d ab ff 00 28 72 ff 00 00 13 b7 00 00 00 8e 00 00 00 8c 00 00 00 87 00 00 00 83 00 00 00 80 00 00 00 78 00 00 00 5f 00 00 00 45 00 00 00 2c 00 00 00 12 00 24 64 1c 00 1c 57 b5 00 18 48 ba 00 17 4a c3 00 17 4b cf 00 1c 66 ff 1a 52 9a
                                                                                                                                                                                                                                                                Data Ascii: -c/e<s$Y*a*b$\X(` XY,bAy7lCy>J,{2i2g+d!W X&^"X ZL*bWRT/g'^*b3k+b.g+b8m(rx_E,$dWHJKfR
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC616INData Raw: 21 4b 92 fd 28 5a 99 ff 19 4c 8e ff 19 48 8e fd 1e 4e 93 ff 1b 4c 91 ff 25 53 98 fd 21 52 94 ff 26 56 97 fd 22 53 98 ff 21 52 94 ff 26 53 97 fd 21 4d 92 ff 28 59 9b ff 3b 69 a2 fd 18 44 8b ff 00 1c 55 e9 00 00 00 8e 00 00 00 75 00 00 00 57 00 00 00 39 00 00 00 17 00 0c 39 50 00 27 71 ff 3b 6b a5 fd 27 53 98 ff 1a 4b 92 ff 24 51 94 fd 21 52 94 ff 2a 59 98 ff 3c 69 a1 fd 37 66 a2 ff 2a 5c 9a fd 34 64 a0 ff 38 67 a1 ff 1e 4c 93 fd 22 53 95 ff 19 4a 8e ff 12 40 8a fd 17 47 8e ff 14 43 90 fd 18 48 8d ff 1c 4f 92 ff 38 63 a1 fd 2b 5d 9b ff 00 28 78 ff 00 04 18 ba 00 00 00 82 00 00 00 66 00 00 00 48 00 00 00 2a 00 00 00 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1c 71 09 00 1b 60 ff 1c 49 90
                                                                                                                                                                                                                                                                Data Ascii: !K(ZLHNL%S!R&V"S!R&S!M(Y;iDUuW99P'q;k'SK$Q!R*Y<i7f*\4d8gL"SJ@GCHO8c+](xfH*q`I
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC632INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 10 48 ac 1e 58 93 ff 21 59 92 fe 28 58 8d fd 1b 4b 80 fd 1f 46 76 fd 19 40 6a fd 24 43 64 fd 11 31 4e fe 00 1b 60 fd 42 8e cb fd 2e 72 ba fd 39 81 c1 fd 3b 81 c1 fd 44 88 c6 fe 3c 82 c2 fd 3f 84 c3 fd 2e 76 bf fd 38 79 bf fd 2b 70 b9 fd 31 78 bb fe 28 70 b9 fd 2c 71 ba fd 4f 98 cc fd 46 8e c9 fd 3a 7f c4 fe 00 12 4c f0 00 00 00 89 00 00 00 66 00 00 00 3e 00 00 00 0d 00 1e 5e c2 34 7a bb ff 44 88 c4 fe 2d 72 bb fd 28 6d b9 fd 37 7d bf fd 28 6d b9 fd 20 65 b3 fd 32 79 be fe 25 6a b5 fd 25 6a b5 fd 38 7d c2 fd 33 78 bf fd 3f 88 c3 fd 34 7b be fe 3b 84 c3 fd 42 8c c9 fd 00 26 73 ff 00 00 00 8e 00 00 00 6b 00 00 00 43 00 00 00 1a 00 00 00
                                                                                                                                                                                                                                                                Data Ascii: HX!Y(XKFv@j$Cd1N`B.r9;D<?.v8y+p1x(p,qOF:Lf>^4zD-r(m7}(m e2y%j%j8}3x?4{;B&skC
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC648INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 03 1a 4e 02 35 80 ff 25 5f a5 ff 19 51 9e fd 1e 5a a0 ff 37 6e ac ff 34 6c ac ff 2f 6d ab ff 1c 55 9f fd 1a 59 9d ff 19 53 9b ff 1e 58 9e ff 2a 64 a7 ff 32 6a aa ff 40 78 b3 ff 34 6a aa fd 4a 80 ba ff 14 47 92 ff 00 02 1c c5 00 00 00 7c 00 00 00 59 00 00 00 35 00 00 00 12 00 00 00 08 00 04 21 6b 02 35 82 ff 26 5c a4 fd 27 60 a2 ff 33 6d ab ff 3c 75 ad ff 22 5d a2 ff 31 68 a6 ff 27 5f a5 fd 2e 66 a6 ff 38 6f ad ff 35 6d ad ff 2b 66 a6 ff 38 6f ad ff 3f 75 b2 fd 2e 6a aa ff 32 67 aa ff 2a 66 aa ff 00 1e 65 ff 00 00 00 80 00 00 00 54 00 1a 61 f1 37 72 b2 ff 25 61 a5 ff 2d 66 a8 ff 26 60 a4 ff 43 7b b8 fd 2d 62 a8 ff 21 5b a4 ff 2b 65 a8 ff 24 5e a6 ff 22 5d a2 ff 2e 68 aa fd 1f 5b a1
                                                                                                                                                                                                                                                                Data Ascii: N5%_QZ7n4l/mUYSX*d2j@x4jJG|Y5!k5&\'`3m<u"]1h'_.f8o5m+f8o?u.j2g*feTa7r%a-f&`C{-b![+e$^"].h[
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC664INData Raw: f0 00 00 00 00 00 00 0f e0 00 00 3f f0 00 00 00 00 00 00 0f e0 00 00 3f f0 00 00 00 00 00 00 0f e0 00 00 3f f0 00 00 00 00 00 00 0f e0 00 00 3f e0 00 00 00 00 00 00 0f e0 00 00 3f e0 00 00 00 00 00 00 0f e0 00 00 3f e0 00 00 00 00 00 00 0f e0 00 00 3f c0 00 00 00 00 00 00 0f e0 00 00 3f c0 00 00 00 00 00 00 0f e0 00 00 3f c0 00 00 00 00 00 00 0f e0 00 00 3f c0 00 00 00 00 00 00 0f e0 00 00 3f 80 00 00 00 00 00 00 0f e0 00 00 3f 80 00 00 00 00 00 00 0f e0 00 00 3f 80 00 00 00 00 00 00 0f e0 00 00 3f 80 00 00 00 00 00 00 0f e0 00 00 3f 00 00 00 00 00 00 00 0f e0 00 00 3f 00 00 00 00 00 00 00 0f e0 00 00 3f 00 00 00 00 00 00 00 0f e0 00 00 3e 00 00 00 00 00 00 00 0f e0 00 00 3e 00 00 00 00 00 00 00 0f e0 00 00 3e 00 00 00 00 00 00 00 0f e0 00 00 3e 00 00 00
                                                                                                                                                                                                                                                                Data Ascii: ?????????????????>>>>
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC680INData Raw: 00 00 00 50 13 3c 7f d6 20 53 98 ff 34 66 a5 fd 20 55 9e ff 33 66 a8 fd 0c 2e 5f ff 1f 56 9a fd 28 5f a4 fd 31 64 a8 fd 35 6d ab ff 0f 3b 72 fd 39 6b a7 fd 19 4a 91 ff 37 6c aa fd 1e 51 9b fd 24 5e a1 ff 13 3a 66 fd 2a 66 a7 ff 2b 5e a0 fd 2a 5d a5 fd 20 55 9e ff 22 51 98 fd 24 55 88 ff 00 00 00 50 08 30 77 d7 20 55 95 ff 2f 64 a2 ff 22 54 91 ff 2d 65 a5 ff 02 27 5b ff 2c 67 a7 ff 2a 61 a1 ff 33 68 a6 ff 31 66 a8 ff 0e 35 6a ff 2c 66 aa ff 17 4a 8e ff 2c 5f a1 ff 25 57 95 ff 25 58 9d ff 13 3a 68 ff 26 60 a4 ff 27 5d 9d ff 32 64 9e ff 21 54 99 ff 25 57 95 ff 15 4a 84 ff 00 00 00 51 00 2a 77 c0 24 58 94 ff 2d 5d 9e fd 27 54 93 ff 20 53 98 fd 0b 32 6d fc 3a 74 ae fe 2f 65 a5 fd 34 66 a5 fd 2c 64 a4 ff 00 1f 55 eb 12 45 92 e0 18 48 8d ff 24 52 99 fd 28 56 94
                                                                                                                                                                                                                                                                Data Ascii: P< S4f U3f._V(_1d5m;r9kJ7lQ$^:f*f+^*] U"Q$UP0w U/d"T-e'[,g*a3h1f5j,fJ,_%W%X:h&`']2d!T%WJQ*w$X-]'T S2m:t/e4f,dUEH$R(V
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC696INData Raw: bf f4 da d2 d7 e8 d2 d7 d7 d5 d9 f6 f6 f4 f3 f6 f4 d2 d2 b9 d0 d2 d0 f3 d9 d2 d0 d0 e8 ba ea d9 d9 d0 d2 d5 d9 f3 f7 f7 f4 d5 b7 1c 34 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0b 31 1c 89 f4 c0 d2 d0 ba b9 d5 be ca ca ca a9 8b 7e 80 78 97 94 53 56 52 51 4e 58 4e 58 33 34 6c d9 d2 d0 d0 d2 d2 d0 ea d2 f4 f9 f0 f3 e8 d9 f3 f0 f7 f7 d0 d2 d5 d2 ba d5 ba b9 ba ba d0 ba ba d2 d0 d7 f3 f6 f6 d2 d2 f3 f4 2f 1a 0c 00 00 00 00 00 00 00 00 00 00 00 1d 3d 6a e8 f4 f7 ea ea d7 d2 d7 d2 d0 f4 ea ba d0 d0 d9 f0 f4 f4 da da d7 d0 d9 ba d2 b9 d0 d2 f3 c0 d2 d9 d2 da ea f3 d2 ea f4 f3 d9 46 31 15 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2f 2f
                                                                                                                                                                                                                                                                Data Ascii: 41~xSVRQNXNX34l/=jF1//
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC712INData Raw: 9f be 8e 8e be bb c1 e5 ef e5 d4 ee d4 d3 b5 b5 b5 bb b9 b7 bf b4 b5 d4 cd b5 b5 c9 bb cd bb 8e c1 c1 bf bf be bb bb b9 b5 bf 8e 1d 34 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0f 1a 1d b7 b4 d1 c1 bf bb e5 f2 e5 d6 d4 f1 ef e6 d1 bf d4 bb bf c7 bb b5 bf bf d4 ef cd d1 e5 d1 b7 b9 be e5 c9 d1 ee cd c6 a9 8b a9 8b 96 2f 31 46 d6 d3 b7 b5 b5 b5 b7 bb bf bb b7 b7 b5 b5 b5 b5 b5 be cd 8e b5 b7 b9 b7 b5 d3 bf bf c6 bf c1 cd d4 d4 bf d6 c1 c1 d3 d1 c7 c1 34 34 0c 00 00 00 00 00 00 00 00 00 00 00 1d 31 3e f0 d6 c1 bb bb c1 bc b7 be bf d4 bf c1 be bf bf bf c6 c1 d1 bf bb bf d4 bb bf c1 bb d1 d1 c6 be bf bb bb be b5 b5 b5 d1 e6 e5 40 34 17 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1d 1d
                                                                                                                                                                                                                                                                Data Ascii: 4/1F441>@4
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC728INData Raw: 7d c6 c2 8d a2 a1 bb a1 a1 b8 a0 c7 c6 c8 c3 bc c4 c8 a1 9f 8e 8d 9f b7 a1 a1 84 8d 84 a1 87 c6 9f a1 a1 bc c2 c5 ce bc aa 9f 82 31 31 0e 13 21 4a 58 90 a3 44 40 85 c7 a9 b7 c6 bc bb 8e a1 b7 b7 8e 8e b7 a1 bc a1 a9 9f a1 c4 c2 b7 bc c2 df ce c5 ce c2 8e bc c8 c6 a1 c2 c8 c3 a2 a1 a0 b7 9f b7 7d 1d 1d 12 1f 2a 4e 54 9d c6 bc bc bc bc bc bc bc c1 3f 35 43 a2 8e 9f a1 b7 9f 9f 9f b7 df a2 bc a2 b7 b8 a9 b8 c2 ce c2 8d 9f a1 84 87 8d 8d 86 a0 8d 8d 84 87 87 9f 9f c8 c6 a1 8d b8 bc 34 1c 1e 12 21 58 5c ac de ef f6 f5 f6 f5 7c 34 3f a2 c8 c8 c6 b7 9f 9f b7 9f a2 c2 87 9f b7 bc df c8 c2 c4 bc 8d 9f b7 87 9f 82 87 8d 87 aa b7 8d a1 87 b7 a1 c8 aa b8 c2 c8 bc 40 2f 1b 0e 20 4b 57 a7 bd ea d0 1d 31 06 00 00 00 00 00 00 00 00 00 00 00 2f 31 2e 70 91 7b 7b 91 7b 2e
                                                                                                                                                                                                                                                                Data Ascii: }11!JXD@}*NT?5C4!X\|4?@/ KW1/1.p{{{.
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC744INData Raw: 00 00 00 00 00 00 00 00 00 00 34 34 34 35 2e 2e 1c 1c 2e 2e 2e 2e 1c 31 2f 2e 1d 31 1d 2f 32 1d 1d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 32 1c 2e 1c 1a 2e 2f 2f 31 1d 31 1a 1c 2e 2e 1c 2f 34 1a 2f 2f 2f 31 1d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 32 32 2e 2f 1d 2e 2e 1d 2f 2e 2e 2f 1c 1d 2f 2f 2e 2e 1c 1d 2f 2f 1b 1a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                Data Ascii: 4445......1/.1/22..//11../4///122./../..///..//
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC760INData Raw: d0 e5 f7 ed d2 d2 d2 d2 d0 ca d7 d0 d0 ea ed f4 44 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3a 1a d1 ea d0 d7 d2 da ea d9 da d9 d7 ca d7 bb d1 d2 d2 da f2 d7 d0 82 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 13 37 da d0 bb bb d2 b3 bf b3 a8 7b 77 77 91 5e 5f 3e b6 d2 d0 d0 da d8 d8 da da da ed d0 d0 d5 bb d2 ba bb d0 f1 d8 b6 15 00 00 00 00 00 0d 45 f1 f2 d2 d7 da d0 e8 f7 da d0 d7 d5 d2 d0 d7 d7 d0 d0 e5 f2 f2 46 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3a 18 d0 ea d0 ea ca da ea d9 d8 da d2 c1 d7 ba bb d0 da ea f1 d0 bb 82 07 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 18 47 d9 d0 ca bb d5 ba bf c0 a6 87 7e 7d 8e 5f 5c 3e 8b d7 d2 d0 d9 d2 d7 d2 d9 d7 ea d0 ba d5 c1 d2 bf bb d0 f2 d8 c0 15 00 00 00 00 00 0c 45 f1 ed d0 d7
                                                                                                                                                                                                                                                                Data Ascii: D:7{ww^_>EF:G~}_\>E
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC776INData Raw: 00 00 00 00 00 00 00 35 4b dc c7 c3 f0 ed e8 b0 b0 c7 c3 dc d0 fa f3 f6 7e 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 15 47 7d 72 54 59 4e 34 28 1d ea c8 dc de f3 dc c9 dc d0 c3 dc c8 c3 f6 f3 e7 17 00 00 00 00 35 d0 e8 c8 c7 dc c9 c3 d0 c7 c7 dc d0 ed c9 dc f0 43 00 00 00 00 00 00 00 00 00 00 00 36 61 dc c3 b0 f3 f0 eb b6 aa b0 b0 e6 d0 fb fb e8 80 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 17 7d 8a 8a 54 50 41 4e 28 1d f0 c8 dc de eb e7 de c8 d0 c5 c8 c7 c7 f3 f0 e6 17 00 00 00 00 1d d0 eb c7 c3 dc c3 b0 c9 c3 c3 dc c9 e8 d0 e7 f0 42 00 00 00 00 00 00 00 00 00 00 00 36 64 d0 c8 c3 f3 f1 ef c7 b0 b0 c3 c9 c8 fb fb e6 ac 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a b3 7d 9b 54 51 57 3e 30 1d e8 c8 dc e8 e6 f1 e8 c8 c9 c7
                                                                                                                                                                                                                                                                Data Ascii: 5K~G}rTYN4(5C6a}TPAN(B6d}TQW>0
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC792INData Raw: 3b 87 cc 00 3f 8b d0 00 3c 8d d7 00 40 84 c3 00 44 8a c8 00 40 89 cd 00 4d 92 cb 00 50 95 cb 00 45 90 d4 00 48 93 d4 00 4a 98 df 00 5d ac eb 00 99 ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02 02 01 02 00 00 00 00 00 05 00 02 02 01 02 00 00 02 01 02 03 00 00 00 e6 f2 e6 fc 0a 00 00 00 00 54 32 c3 f9 ea fb 15 1c f3 ea f1 ea 00 00 00 c1 f5 c1 f9 09 00 00 00 0d 8e 38 95 f7 b4 f1 11 15 e8 b3 dc cc 00 00 00 c3 f4 cc f6 06 00 00 00 2c a7 39 8d f7 b4 e8 10 15 f0 cf ca cd 00 00 00 cc ed b4 f6 09 00 00 00 58 8d 3b 7f eb ca d9 11 14 e8 e0 ca d8 00 00 00 c8 de ca e8 09 00 00 01 bf 9d 5a 8d d8 cb d9 19 17 e8 db bc d7 00 00 00 c4 dd bc b4 07 00 00 1e cc 9f 5e 58 b5 ca ce 18 10 e8 dd 99 ca 00 00 00 c0 d1
                                                                                                                                                                                                                                                                Data Ascii: ;?<@D@MPEHJ]T28,9X;Z^X
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC808INData Raw: db 76 d0 1c 59 2c 75 2c 7d 84 b0 ff 8a 70 9f 2f 3b b3 a5 3d 23 ef 39 3a 78 ae 28 18 00 b1 35 bf c4 62 fd 9d fa 9a d6 cc 9a 54 a9 0e 6c b9 99 e3 c6 95 e4 8b 1c 63 d3 e6 96 4f c3 6a 4b d7 36 af 0d 68 e5 65 4b 41 63 6e 4f 94 1c be 8a ad 4c 1c 88 d8 ee 0a ff 8a 4a dc 7e e4 cd 22 6d 92 90 6e de d7 24 c8 98 bb 62 eb 7f f3 3d 70 b0 73 df cd b2 d2 46 67 be 16 3d 30 f1 42 e3 38 90 01 d7 cd 8d 07 d4 e4 af db 64 f9 26 20 d8 16 4e cb 74 9a 36 ff 82 94 4b 38 30 27 2d 11 03 78 6c b8 73 04 2e 90 e7 1e f5 fc 01 23 88 41 f5 59 66 eb 4f 81 61 39 36 3a b0 d0 ab 74 6c 3a 8b 83 7b 1d 47 6b 08 61 d7 90 1c 68 57 d7 6e 39 b9 b4 ec c2 74 0f 5c bb 1c 59 9c 14 57 54 48 56 14 28 3d 70 ef 43 45 5a 56 5e 8b 7c 8c 9b 3b 9c 58 6e 51 be fe b5 49 fe 0a 24 8f 07 2e e3 f4 09 6d a9 07 8a 8f
                                                                                                                                                                                                                                                                Data Ascii: vY,u,}p/;=#9:x(5bTlcOjK6heKAcnOLJ~"mn$b=psFg=0B8d& Nt6K80'-xls.#AYfOa96:tl:{GkahWn9t\YWTHV(=pCEZV^|;XnQI$.m
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC824INData Raw: 33 0d 80 46 6d 86 eb 49 5b ab a9 89 42 74 ac b2 fc 41 f5 de 5b 3f e9 90 d3 2d 76 94 ff 89 36 3a 57 21 6f eb 53 78 d6 76 a1 78 bb 08 43 58 b5 fe ca 21 9f 44 3b 42 e2 12 05 4c 66 7f f6 e5 f9 6f 9b 02 82 67 64 dc b8 a2 1b 79 ed ea 84 54 3e 22 c6 72 fe f6 9f 48 6a 0c 6e 04 0b c2 c7 de fd 60 fc 38 62 b9 c3 53 50 44 3b 14 cd 8a 4f 55 5a e5 26 6b 2a bc 0b 37 43 fd 0e 09 44 d2 40 2b f1 fd 57 04 71 fd ec 7f df 02 28 f3 f4 ab 9e 55 e6 f2 9e d6 e2 4d 65 44 c6 5c be 14 12 8c 32 eb 98 26 61 0f 1b e9 00 8f b4 f0 2f ba d1 e6 83 df 49 dc f5 d4 80 b0 ec e7 31 b7 30 8d 3f 21 aa 25 a8 24 9a 3d 3a 4f 68 94 37 88 13 d3 f6 cf 8d 7a c2 a1 9e ec ab a0 1b 3b b5 03 c0 be 14 5a 57 c9 bb 9b f6 15 ea 23 91 a2 63 c4 8d 3f fc 80 f4 c6 92 5d c3 9b 88 3e 44 53 1b 81 d3 3b db f9 86 2f 55
                                                                                                                                                                                                                                                                Data Ascii: 3FmI[BtA[?-v6:W!oSxvxCX!D;BLfogdyT>"rHjn`8bSPD;OUZ&k*7CD@+Wq(UMeD\2&a/I10?!%$=:Oh7z;ZW#c?]>DS;/U
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC840INData Raw: 97 4e c4 07 18 91 2e 41 aa 0f 10 2e 71 7b 79 1e e1 93 04 42 6b 09 35 d6 a2 e6 ae 6a a7 a8 6e 44 08 70 fa b1 2d 0c c2 6e e3 07 35 1e d8 57 78 b5 83 cf 2f d0 69 c9 e3 a2 48 49 72 e3 0b 7e e4 2c 2c e7 3b d6 cf fc 1d 6c 7f c0 ff 4e eb 5f 76 f4 36 57 77 c5 4d 35 41 cc 71 1e 40 49 a5 d5 87 8e 7f 66 b5 5d 87 77 a4 87 5d 2f 32 56 ce 59 e4 20 b0 4a 5f 4a dd dd 53 b1 85 ef 6c 00 1f 95 72 74 dd 4b d1 ce a1 0d 3d 1a 92 65 19 39 e1 ff 6b 3f e3 dc 77 ae 7d 24 ad 9a 2c df 02 a4 21 52 58 38 a8 16 64 4c cc fa ad db e7 dd 12 9a 1a 31 2e 00 5d c1 1f c1 52 16 c7 e6 49 35 a7 7e e3 15 96 94 3e 5e a6 d6 32 c8 45 d9 69 64 43 bf 94 fd e4 11 56 57 78 b6 3d 1d 60 1d b7 fb b2 69 14 3a 66 98 45 3d fa ab a5 85 0c cf c2 02 c7 24 6e e4 67 29 42 3c 64 88 ed 77 58 be 8a 24 f7 58 b8 d8 5b
                                                                                                                                                                                                                                                                Data Ascii: N.A.q{yBk5jnDp-n5Wx/iHIr~,,;lN_v6WwM5Aq@If]w]/2VY J_JSlrtK=e9k?w}$,!RX8dL1.]RI5~>^2EidCVWx=`i:fE=$ng)B<dwX$X[
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC856INData Raw: 13 79 72 1d 39 80 fe b4 b1 1f a8 85 f3 d3 9d c0 93 24 28 ac 38 af b5 54 a3 aa f6 5e bd 06 d8 7a 25 d0 70 1c 5a 74 1c e1 76 0e 20 2d 19 83 ca f8 dc 1c 38 df 39 67 7c 84 3e 00 5b c3 a9 33 e5 0a 85 d9 54 ff c9 f8 61 db ed d3 d5 e7 8c d5 35 e7 6a 72 c0 02 3b 17 73 42 fc 9e 0d f0 8f a6 58 dd 3d 39 31 86 fc ce b7 68 5f d3 42 1b d7 bd f9 91 e4 d2 60 2a e5 0a 5f 56 a7 b3 33 08 dd a9 7e f6 d0 16 0c 2f b5 5c 8c 0b 25 ed ce 81 4b ee 3d 1a 93 93 3d 41 4f 5d 78 d5 12 b8 1d cd 62 b9 76 cb c3 40 2a 55 67 f7 64 15 4d 4c 48 81 cc 21 a0 f6 96 7b 31 4f 9e 26 b7 b1 65 25 ee 5a 2a 27 94 1d 18 f4 66 bb e4 aa 1a 1a 5b e9 ba a4 92 bb 00 33 10 56 63 b6 12 a1 b7 c9 95 5f 1f 9c 9e 3d 5b cf 27 33 64 d6 59 e1 25 d4 05 3c 15 7d c3 70 59 e1 0a 63 71 03 50 1d 0e 51 e2 53 e3 5c 93 b2 a0
                                                                                                                                                                                                                                                                Data Ascii: yr9$(8T^z%pZtv -89g|>[3Ta5jr;sBX=91h_B`*_V3~/\%K==AO]xbv@*UgdMLH!{1O&e%Z*'f[3Vc_=['3dY%<}pYcqPQS\
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC872INData Raw: 0e 33 71 84 4a 77 6b 7f 38 88 ff 27 14 05 ba 83 27 36 45 b8 85 c4 f4 89 52 5d 18 aa 81 2b 8e 85 29 18 48 31 53 02 31 ea 06 c0 3f 8e 85 89 b3 95 87 0b 8a 3e 4f 1a 58 96 26 d9 0b 70 1c 0a 61 95 80 27 70 eb 24 ae b6 39 52 53 8d 21 f4 6f a5 46 1d ed 42 63 93 e6 b8 3e 91 87 7b b4 6c 21 d6 0b 24 82 7a 65 cd 7d 42 e5 7d f0 c5 1b ed 62 61 56 b2 f9 71 f6 5f 3f 8f 91 4b 6a a9 20 c4 a1 1d 23 48 06 99 a0 b3 64 5d b2 6c cd 05 8c e6 06 52 71 11 55 1b 5f cc 1f 63 aa 11 04 a9 20 79 a7 82 8f cc 29 e5 5a 37 ea ec 17 ee b3 1f 4f 71 4c 45 6f c3 2a cb 15 ca 03 c2 50 44 f0 6c b3 a1 ff f5 b9 9c 09 f3 74 aa 26 51 ed 5b fa d1 20 10 76 87 5e 94 17 08 24 77 9b 4a 14 dc 8e dc f3 d8 2a 89 55 8e 47 d1 d3 f0 36 62 27 61 1b 8a e2 c7 6c 3f 2d 9d 40 90 fe db 76 fa dc 1a 8e fa d0 83 ea 94
                                                                                                                                                                                                                                                                Data Ascii: 3qJwk8''6ER]+)H1S1?>OX&pa'p$9RS!oFBc>{l!$ze}B}baVq_?Kj #Hd]lRqU_c y)Z7OqLEo*PDlt&Q[ v^$wJ*UG6b'al?-@v
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC888INData Raw: 29 01 55 32 68 db 2a 40 33 bb dd 60 45 4b 7e 20 c6 d2 54 09 6f db 9b 0d 93 85 46 f9 29 56 01 47 61 c7 b7 14 10 16 42 4a 17 6c 73 9c 7c 47 2a cc d0 32 8d d9 c4 a5 a2 f7 a8 c9 55 6a 2f cc 3e 07 0c 2e 31 fa 66 b4 86 12 c4 55 63 6a 1f 21 6e 46 ce ae 7d 7d be 62 e0 a0 01 ba 9f b8 60 60 34 03 35 a4 d4 e1 5a e3 46 49 7f 45 1d d7 5f 6a 11 2d 5f 75 83 2e 76 35 02 8e fc 9d 6b 8b f0 7e 90 e8 75 49 50 68 fb 02 c7 18 f2 cc c7 37 09 fa 5e f2 a5 ce 8a 6b d2 5a e7 cd c8 3d e9 98 89 80 7d ef bd 5c 44 73 57 51 f2 44 ab 7a 2c 8d 86 4b 30 a5 4f fc 97 91 5b 80 4a 5b 35 d3 71 c0 bf fc d5 53 6c 9c 27 0b c9 22 91 31 d0 90 31 65 f5 b8 65 38 04 22 ad c7 e0 24 b0 18 88 e5 bf cf c5 df b8 db 09 6a be 22 1f 23 14 0c af b5 b5 3e bb a8 b3 61 1c ea ba 02 93 4e 92 c3 37 de 1a 49 62 9d f5
                                                                                                                                                                                                                                                                Data Ascii: )U2h*@3`EK~ ToF)VGaBJls|G*2Uj/>.1fUcj!nF}}b``45ZFIE_j-_u.v5k~uIPh7^kZ=}\DsWQDz,K0O[J[5qSl'"11ee8"$j"#>aN7Ib
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC904INData Raw: 2f 9f 75 32 e9 c3 f6 6b b1 82 fd b2 ab a4 93 c9 78 10 08 5e 6e 1b 8a 62 87 4b 53 dc ae 2d 3c b0 eb b1 68 b3 30 b1 48 d0 8e 9e d7 62 c5 21 3f 13 5e 80 d2 5d 06 4a b1 c7 18 ea 3c 5a d8 9d 13 bb df f2 98 ac 43 4b 64 00 92 ac 74 f3 4c 6d 71 aa 08 0c 2f 9f f1 83 8b 17 4b 76 fe 95 22 78 96 e6 31 85 ad f6 ec 28 0a e0 3f 94 7d ed 17 6c 9d 92 43 4b 93 ce 1d 7f 8a 10 6e d9 bc 10 ce 96 7a 2e 55 99 e6 30 8b ad 94 22 f1 23 3d 36 6e 02 1a 34 43 c4 66 b2 92 22 91 71 d9 eb ab 7d 22 13 c3 9d fb 0e cf 20 3d 12 23 55 5b 44 9b b3 97 a3 b4 7d eb 17 a0 53 9c 64 a5 3c 1c f4 46 4a 79 52 bf f9 77 35 6d 20 d4 57 b1 ce 7a f4 56 c0 1d c1 0e 97 ce 15 8b 9c c6 c4 0a b8 bd 08 6b b4 a9 ad 34 53 85 2e be b2 89 b2 c7 c6 4c e7 42 a3 4c a7 48 6c d3 19 26 2c a4 68 af f5 f6 fc 57 3f 3c 9b d9
                                                                                                                                                                                                                                                                Data Ascii: /u2kx^nbKS-<h0Hb!?^]J<ZCKdtLmq/Kv"x1(?}lCKnz.U0"#=6n4Cf"q}" =#U[D}Sd<FJyRw5m WzVk4S.LBLHl&,hW?<
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC920INData Raw: 6f 45 a2 8c ca 28 43 49 cf 26 9b b7 66 44 6c a9 cd ab c7 85 aa 08 f1 12 ae 3a a0 8a 6a 1e 0a 60 64 3c bc ee c7 05 a9 f3 ee 66 8b 19 50 1b bd 67 3e 38 4f 85 e4 68 33 38 0f 16 90 7c 94 16 27 3e b6 4e 26 47 cb 3c aa de 99 f5 45 c5 fe 1e 32 bc f2 b7 f2 cc 63 a1 2c 4f 17 6b e9 69 fb 5c 01 c0 66 be 13 ed 91 bf ce f3 94 1e 10 cf d9 83 0f 4a 32 81 c2 bd a4 a4 cf e9 6a 45 8f be 67 91 56 55 0f 05 1c b7 fc 88 08 cb a9 bd e2 73 f1 98 8b d1 d2 ad b5 ed 31 fa 0e b9 ff d0 02 a9 38 12 7e 66 f3 48 96 75 0d e2 66 d2 de 64 ca 13 12 c6 c6 d7 72 ac 9e e9 6c ee ad bf cc 25 c5 6d 5d 78 f5 2a de ac 30 10 30 41 44 1d 36 a8 44 e8 27 e5 9e 7c 48 d5 91 94 c7 63 38 21 7b a1 0e 1d cc 19 b0 83 69 9f d4 7f bb 76 b8 d7 ac 8d 47 dc 30 6f 61 3b b6 74 b8 cb a8 50 4a 51 f7 bd ae f4 aa af bb
                                                                                                                                                                                                                                                                Data Ascii: oE(CI&fDl:j`d<fPg>8Oh38|'>N&G<E2c,Oki\fJ2jEgVUs18~fHufdrl%m]x*00AD6D'|Hc8!{ivG0oa;tPJQ
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC936INData Raw: a5 99 7d 65 ab 3e 57 d7 74 16 c9 f2 ca 87 53 b3 18 37 ee ad 74 d2 af e1 cc 96 41 1c 1c cb f2 fd 43 f5 03 6f ed 11 25 61 c9 56 e4 de f0 43 7e 43 0a c7 ee 80 14 ac ae a2 71 29 c1 99 ba 65 09 0e b6 8b 3a 45 df 90 85 90 be 7c 64 79 1c 4d 4c 90 ec ef 49 d0 ad b4 d0 1f d5 8f 0c 15 78 94 b1 10 d7 8c 59 ad 34 ba 1c f9 e4 b7 61 b9 cc 2f 2e c5 2b d6 c7 91 f3 fa ee c8 f8 2e 9d 6a d0 84 3f ab 22 8c 85 33 99 b3 a6 7d f6 e3 fb 3a d3 14 5b ec f2 c0 ca a5 b1 82 d9 9d 4d d0 a9 18 b3 bc 8a 41 f6 c1 65 95 4e c7 28 87 df 7a 91 27 dd 7a 26 fe 76 b0 63 0d c6 d7 a8 e8 ee e0 17 f8 e4 8b 86 16 30 63 d9 47 2e b7 a3 fb 43 ba 91 99 96 0b 41 ec 05 a4 b9 09 16 f5 a5 c8 2e 7f 61 81 cb 45 d6 cd ed fb bd ab cd 39 e5 d2 76 6d 8d 3f 68 0b d2 1f 33 01 4e fb ce 2f df a3 93 c3 b6 23 ec c6 1e
                                                                                                                                                                                                                                                                Data Ascii: }e>WtS7tACo%aVC~Cq)e:E|dyMLIxY4a/.+.j?"3}:[MAeN(z'z&vc0cG.CA.aE9vm?h3N/#
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC952INData Raw: 78 b4 91 24 d4 48 b2 f1 fd 40 a1 74 42 d2 b5 fc 81 7c 2e c7 1f 5f c8 38 2e e1 7a 45 bc 59 76 99 4e 01 c2 db 13 eb 42 3a e0 32 cf ed 95 7b 6b ba 5d 74 46 e3 e4 35 6c 87 d7 e1 5b 3b 9a 47 da 80 43 6e ee 14 fc 1d f2 91 77 56 57 f1 e0 91 36 bb fa 27 35 df b8 f8 3d 1b f7 f5 6a 28 4d 76 f7 8b fc 47 30 ea c6 6f a2 11 a6 26 5a bb b0 ad cb a3 83 a9 c2 c4 cd 07 93 b3 6b 5f a2 4e 85 a1 1f d6 1c 21 1e 56 a3 63 a8 44 0d 78 4f fa a6 b1 05 b5 93 89 8a 67 88 bc ab 18 14 05 78 10 84 10 f5 20 01 53 24 c4 b1 04 54 b8 65 7d 96 2c 00 d6 4e 7d b8 28 1e c3 cc d0 4b 7d 4a bd ef a9 2e 7f 88 35 25 75 81 f4 45 62 85 0c 1c bd d4 e1 50 f4 a9 86 3d 7c d5 3f fd 79 0c 97 2c 65 52 21 a6 17 4a 51 25 ca 54 de a2 c4 59 ca ce f1 51 1d 12 ce 1c fd 69 40 54 fb 5d fb 71 4a cb f6 a0 56 46 8e cc
                                                                                                                                                                                                                                                                Data Ascii: x$H@tB|._8.zEYvNB:2{k]tF5l[;GCnwVW6'5=j(MvG0o&Zk_N!VcDxOgx S$Te},N}(K}J.5%uEbP=|?y,eR!JQ%TYQi@T]qJVF
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC968INData Raw: fa bf 1b 4c 16 53 56 47 8f 3d ff 30 ad 65 be cc df 95 99 24 ea e3 08 64 cd 1d 88 ab 85 8c e0 c3 a7 0e c8 24 ed 2e b3 f5 f2 93 3d da ee 0e a0 f1 72 1b 79 90 c5 ca 0e 1b da e7 65 cb dc 2b 48 23 6c ca 31 3c 32 c6 c8 97 a2 e2 cd 6c 5a 91 29 e7 c2 f8 10 a4 89 25 a9 85 e1 78 04 38 c8 a0 b3 62 81 d2 51 e1 81 6c ae 80 e3 70 5d 61 31 02 33 86 f1 8e 61 7c a9 b3 04 e7 ef 72 c4 39 1f 7b ab d6 e7 aa d9 87 5a bd 22 9d d7 52 df 4c 59 ac 74 48 42 05 38 34 d9 74 c4 a1 c7 bb 56 2a 2d d7 63 33 70 22 ed 00 b3 05 08 70 8e d5 b9 6f 08 fb 2f bf 5c 1c f4 d4 0b be f2 ee c5 d0 bf 27 17 6d 1a a5 a2 19 f8 f0 83 3c 18 1e e6 4f 36 be 72 4b 4c fd cc 70 2c 09 34 34 2a 63 e7 47 0d 43 d9 9e 2b a4 02 2b 1c 40 e6 f5 04 a4 38 ee a6 70 60 d4 70 f7 12 0c 78 63 21 0a 85 7e 3e bc 82 76 df 6a fd
                                                                                                                                                                                                                                                                Data Ascii: LSVG=0e$d$.=rye+H#l1<2lZ)%x8bQlp]a13a|r9{Z"RLYtHB84tV*-c3p"po/\'m<O6rKLp,44*cGC++@8p`pxc!~>vj
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC984INData Raw: 32 a2 72 6e 95 3e 8f 34 35 84 52 30 7d 3f eb 32 40 33 43 30 55 30 92 3d 87 83 a7 b1 46 11 75 3e a5 f3 8b a0 84 57 58 27 bf 9e 98 2d cc 97 00 ab 3b db 65 dc 82 03 c0 11 6a ea dc 5e 6d 37 6b 24 94 2a e4 5d 50 1c a5 53 3e 5a 94 e6 fc a8 08 45 3d 2a a2 d9 12 5c 42 a3 0d ad fd 12 0a 6a 90 65 eb 22 e6 4b e5 e5 4c a2 75 08 f5 f1 3f c6 76 44 6a 47 5b e5 9d 5e 68 2d 34 3d c6 e0 e6 b7 ac 87 8d 52 2f 09 ae 5a 59 a9 6b 4f b0 0f 96 09 fb e4 36 06 d1 8a 34 a1 f9 f5 b4 8d 77 28 dd 5f b2 8f d7 0e 1f 97 5e 0c d6 91 a8 46 fd 05 e8 fe 6a d5 7b d2 e4 81 1c d1 bc b1 4c c5 38 c2 06 de 33 eb b0 53 53 23 92 59 42 68 2c e2 d1 75 60 83 40 0e 8e 5a 2a 59 19 5c f4 2a 6e 05 51 18 9f 55 6e 43 f8 0f c3 30 9a db d2 e1 0b e4 05 39 dc 6e ef 24 44 77 a3 0f 4e c5 1b 10 6d 95 05 93 a8 16 b2
                                                                                                                                                                                                                                                                Data Ascii: 2rn>45R0}?2@3C0U0=Fu>WX'-;ej^m7k$*]PS>ZE=*\Bje"KLu?vDjG[^h-4=R/ZYkO64w(_^Fj{L83SS#YBh,u`@Z*Y\*nQUnC09n$DwNm
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC1000INData Raw: 8c 35 06 2e 9a 87 e1 c0 c2 16 63 3f ca 36 48 96 84 b4 2c 1d 8b 0e c9 b5 bd 9a 15 9c 96 d4 54 e5 8f 09 76 f2 b9 c1 fb 1c a6 99 86 1b d1 08 33 65 7c 91 ce 87 7c 49 52 f2 8c c0 75 92 d2 97 d7 80 5d e2 95 12 8f f3 76 64 30 dc bc db 35 53 86 15 bd da 35 31 40 97 18 05 69 ca ec d7 c7 5e 04 ff 91 c0 ec 45 a5 48 15 9a a4 1f f0 41 e6 61 65 61 d4 62 e5 f3 f0 a0 6d 13 4a 76 fc 95 8a 39 fe dd 35 ba 81 a8 03 0f c9 13 90 19 45 3a af e2 8e f2 32 9c 1a 57 fd 85 61 f2 be 69 9d b7 06 8d a4 0b d2 85 17 64 c5 f5 dc 20 2d 0e 96 df 13 1f 05 ff 3f 7f e9 bc dc 8e bf 02 78 f1 83 f2 d4 83 d2 51 4a 63 2b 45 4a cc 9c 22 82 d4 79 48 30 6e 73 02 56 15 dc 58 09 2b f4 39 8d 4f 7c 41 5a 6b 0b ef f9 a7 48 c7 4c 3b 43 1d f7 27 0a 5f d9 9c aa f6 5b 9b 2a 53 27 e3 de 98 6c f4 8e e1 74 5b eb
                                                                                                                                                                                                                                                                Data Ascii: 5.c?6H,Tv3e||IRu]vd05S51@i^EHAaeabmJv95E:2Waid -?xQJc+EJ"yH0nsVX+9O|AZkHL;C'_[*S'lt[
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC1016INData Raw: 30 8c 2e bc f2 16 1b d3 5f 53 31 dd 7f ae 80 c6 c3 d9 18 50 57 3e 3b a5 2f 72 23 2b c4 f9 59 1e df e6 35 32 7c 0e 20 1f e1 60 9e 7f 57 63 c9 40 70 a2 48 4e f4 31 b4 35 3c 03 b9 6b ba 33 66 68 77 c1 09 a5 f1 84 72 f3 c7 8e 97 f3 42 e5 41 c5 ca 0b 4c 99 0b 64 89 0e ee aa f2 ef 27 67 2c 8d 1e b7 1f 25 3c 46 07 77 73 e7 dd 16 44 65 a4 17 cf cd 3d 33 0b 4a 43 ff 56 52 15 85 90 5f ce 27 2a 42 36 52 86 6d 4c e2 85 d2 9a 04 36 3c 8b d7 3b f2 6d 91 ad 46 d4 d6 eb a9 e0 ab 26 17 d5 a8 9f aa 90 cb af 8a 09 18 5d 92 14 76 af 7a f7 b7 36 e7 d3 f0 27 9d 63 f6 f8 1d fd 44 77 09 57 3a ef e5 e2 8a 59 ca 49 fd ae d7 7e c9 72 40 cf 85 2a 71 1c 38 0a 95 f7 d2 1f 97 dd 90 6e ce 5a db 5a 89 53 f1 ad 6e cb e8 92 7e f8 f5 55 64 4e 98 d2 f4 3e 34 51 52 53 cd b7 9d b3 f6 d0 ab 40
                                                                                                                                                                                                                                                                Data Ascii: 0._S1PW>;/r#+Y52| `Wc@pHN15<k3fhwrBALd'g,%<FwsDe=3JCVR_'*B6RmL6<;mF&]vz6'cDwW:YI~r@*q8nZZSn~UdN>4QRS@
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC1032INData Raw: 6b 3a d6 d8 7d 03 97 79 20 73 e3 83 b6 c3 99 99 fe 8b 47 1b 1e e2 d4 15 15 a9 c7 8a 17 0c 89 d9 1f 57 78 81 1f 29 45 16 66 97 bb 00 3b 5c dd 35 ed 44 37 a5 80 f3 92 b4 e0 6b 4d 2d 5c e8 1f 09 2f 6c f4 e1 eb e3 3e 89 c0 d0 c4 80 bd a3 a2 6a 4e 6a fe 1d f6 b4 52 52 6e bd c2 6f 04 6a 5a a0 ee 9d a2 87 5a 0c 40 b4 98 88 a6 68 1b ec ba 76 e7 0d 45 fc 01 48 a7 9a b1 1c 2c bb ea 52 a9 b4 fc 34 1b 33 10 9e df 11 b4 42 db a1 d5 3c 7e 33 fe a8 ee 54 22 9a 50 34 0f 89 32 be 91 44 bd 00 d7 38 8d 10 5e 08 b1 e3 81 70 94 3d e0 c5 2c fc 51 85 f6 4c e9 2c 79 46 fa d5 cb e2 76 6b bf f6 4b ee 81 8a 88 4b a2 4b 76 3b b0 64 d8 bb 8d 92 eb 60 fb 25 d0 c8 80 bf 91 3f 55 f3 a5 04 ab f7 db 74 b4 31 65 85 ac e9 4f 81 a2 b1 4b 27 b1 6f 3e bd 4b 80 41 a9 cc a3 62 74 f3 a0 3e 0f b2
                                                                                                                                                                                                                                                                Data Ascii: k:}y sGWx)Ef;\5D7kM-\/l>jNjRRnojZZ@hvEH,R43B<~3T"P42D8^p=,QL,yFvkKKKv;d`%?Ut1eOK'o>KAbt>
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC1048INData Raw: 2d ed 8c a7 69 81 d9 2d 7e 59 db 70 99 41 7c cf 56 96 23 eb 11 dd 05 68 d0 a8 2b e0 91 83 e1 c1 99 59 e8 73 c1 98 5a e3 74 52 20 40 e5 3f 88 32 09 45 ee 4b 26 14 80 c9 21 03 63 79 79 70 63 42 f1 7c 54 f1 80 0b 42 dc b3 72 51 fc 87 ef 3b 72 a8 e6 b6 41 6b f0 07 a5 d5 e9 e7 a1 5c ad ef cc 9e 9b 1c d5 55 38 7b 86 3b 6e e5 3d f0 99 d3 b6 5a d0 a1 cd 2f 14 1e 66 7b a7 a4 53 e6 58 86 a6 8d 37 db 71 8f 18 e1 04 9a 81 bb 37 c7 9f 21 56 3c f5 92 42 06 3f 85 70 54 1f 79 39 8f 68 93 b0 2a ad 0f 4f 38 d2 42 a5 18 d5 28 de f4 55 f5 4d 93 fc 75 94 c5 2c 06 af 24 2e 86 e7 34 e1 59 47 55 8c a6 76 c6 cb 38 cc 80 e6 d2 4d 16 db 2b 91 63 54 e9 13 19 1d f4 85 56 29 32 00 e3 0d 13 9f 81 a9 d3 e9 8c 1b ae b5 99 ed d7 31 78 32 51 57 f1 6e 43 09 fd 5b e3 1c b1 f6 48 0c 31 23 a4
                                                                                                                                                                                                                                                                Data Ascii: -i-~YpA|V#h+YsZtR @?2EK&!cyypcB|TBrQ;rAk\U8{;n=Z/f{SX7q7!V<B?pTy9h*O8B(UMu,$.4YGUv8M+cTV)21x2QWnC[H1#
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC1064INData Raw: d9 75 38 40 13 8f 06 50 77 10 eb e8 79 12 04 cb 97 cd 46 07 93 49 36 3d 48 92 c9 07 67 24 bc 7c 1f 83 21 80 37 ce 2f 0b 7a 39 fb f0 09 25 c7 73 4b 20 51 d1 c7 c4 06 05 ea 9f 5e 36 e3 9d f7 41 ab ab 7d 36 33 be e7 cb 4c 36 12 b5 35 3c 6d d3 44 77 5a 35 62 f7 30 23 c3 de 71 c4 c7 9b 65 b3 f5 f4 ad ef ba 32 45 a6 5d ec 0e 6b fd 67 b9 4e 41 f3 a7 54 fe f4 65 70 d0 4f 36 7a a5 60 65 bd 27 25 4b 2a 6b 63 0b e5 27 6d 1f ed 0d 97 3f d2 64 61 b9 e0 ee 55 cb 49 06 6d d1 7b 69 d6 d1 f4 a3 57 36 f7 b4 51 d5 46 06 b0 4a 86 1e 8e 75 03 6f c3 78 62 3a d1 14 6e 4c 40 b6 b5 f8 ef 3f 91 1c bb ff 1d 37 3c c6 7c 79 91 30 7d f0 f0 50 ec e9 a5 2b 50 13 87 1c 29 61 6d 13 c7 46 ea 25 f3 c7 49 17 ec 82 ea eb 0b 54 30 c5 0d ea 03 5c f3 40 2e 37 2d 3f d5 64 17 d4 bb 1f 12 ce 58 58
                                                                                                                                                                                                                                                                Data Ascii: u8@PwyFI6=Hg$|!7/z9%sK Q^6A}63L65<mDwZ5b0#qe2E]kgNATepO6z`e'%K*kc'm?daUIm{iW6QFJuoxb:nL@?7<|y0}P+P)amF%IT0\@.7-?dXX
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC1080INData Raw: 28 80 d5 6e a9 64 c7 26 4d 26 d1 82 29 b2 a0 79 60 f8 09 6b 3e 82 d2 58 bf 2c 05 ff a0 36 59 e6 76 e1 fa e7 46 82 ef 46 19 8b 32 60 0a 2e 0b 31 08 20 cb b5 51 09 ab 06 89 54 5e b0 7f 04 d2 6a 34 18 a2 f5 71 b8 3f 47 fb a5 98 da 6c c3 52 04 30 32 fd 8b a9 66 8f 81 f9 97 bc 75 fc 34 12 79 b4 a6 ed 4a f0 b5 ff a9 85 13 67 41 4e 3c 37 15 ed c9 a0 12 27 71 8b 69 4e 33 a2 54 ae fd c0 80 1d e8 ae e8 d2 74 2a d0 96 ec a7 d2 e4 1f 4b c4 df 34 6a 5b 16 f9 67 46 f0 8a c2 4c 19 73 a6 09 51 a7 5e d3 8c 35 14 13 37 ba fd 28 31 4f e0 14 b2 0e bc d9 7e fe f4 8e f5 8f f3 5a cc 0c d1 ae 43 05 f9 e1 bc 7b 0e 1c 8c 3c 40 f3 10 f0 8c 72 83 ba 22 53 74 3d 9a 75 cb f7 79 00 c1 9e a1 fb e6 e7 a4 60 c2 91 56 9b d1 62 d1 2c cc cb f7 7c 45 31 83 b1 50 cb f5 d9 74 54 8b 71 0f 5a 1b
                                                                                                                                                                                                                                                                Data Ascii: (nd&M&)y`k>X,6YvFF2`.1 QT^j4q?GlR02fu4yJgAN<7'qiN3Tt*K4j[gFLsQ^57(1O~ZC{<@r"St=uy`Vb,|E1PtTqZ
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC1096INData Raw: 23 3a ca 33 90 4a 6b 9e 03 d0 ee 15 93 4f 5a 61 ca 0a d3 29 65 a6 8e 57 e9 61 70 1c 96 8b 7a 1d 6c d0 ff 38 c4 23 44 eb b4 3f 5f 07 2d 8d 08 ca 96 12 28 f8 59 83 f8 50 30 13 3d 22 87 4e e4 dc 96 41 df 49 dd 1b 65 4f 24 67 05 7a 7c 71 e2 c9 52 af 48 4e 56 ca e1 6d 49 65 a1 48 ec 5c d0 25 48 11 c1 3e c1 5f 74 00 18 95 3e c2 38 d8 ba 53 88 b2 31 b7 e4 08 e6 32 e4 d5 a1 44 0a 9b ee ee 3e 22 e6 ec 59 fc a5 82 f4 ef e3 a3 39 2a aa 82 2d b4 1e 6e f9 4c 9e ce 82 ce 72 e9 d1 e7 eb 4d bb 74 f4 4f 41 20 4a ee f0 7b 35 89 fc a1 f0 66 4e 5b ba 45 4c 89 66 7d eb 89 f1 fc 6f e2 a4 fb 82 bf 60 ba 1e 0e cd 1c 3c d8 b9 81 04 2c df 74 c7 d0 65 30 27 b4 38 51 c5 20 30 ef 70 bc e3 8b 46 6a 56 64 c9 ae 6b 8a 85 3e 80 3e 3f 19 f6 6f a8 57 b4 4f 0f af fa b9 ec 85 70 04 2b 7c 7f
                                                                                                                                                                                                                                                                Data Ascii: #:3JkOZa)eWapzl8#D?_-(YP0="NAIeO$gz|qRHNVmIeH\%H>_t>8S12D>"Y9*-nLrMtOA J{5fN[ELf}o`<,te0'8Q 0pFjVdk>>?oWOp+|
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC1112INData Raw: 25 02 d2 61 cc 13 a2 31 95 42 33 ab 1b e3 e1 6f b8 35 a1 43 ac aa 6e 8d 50 4c 2b b0 83 6f b8 b1 8e 9d c9 6f 53 7e d3 19 70 ba 94 d8 4d 36 fd 31 9a 10 58 d7 f2 2e c0 60 44 08 74 48 63 b2 e8 d2 b1 b9 b7 11 11 75 29 b8 96 02 94 5e 5a 78 ca fa ad f4 33 3a 64 ff 88 ef 33 f8 af 86 88 6c 00 7d 7b 30 79 41 d5 d6 1f 4b 5a 8c 7e c4 f6 f0 8b af 0e a2 31 37 e3 a3 59 e4 9a 98 47 ed cc 22 6f 67 94 90 88 18 fb 51 c3 5c 7b e8 2d c0 98 50 30 e5 d0 8d 7d 3b ee 3b e7 6f ff cd 4b 17 eb e9 3c 83 31 e8 20 4c 0c 20 06 77 8a 67 be df 1b 97 76 41 b6 54 c3 ea 68 1a 73 ca 9a 43 06 91 56 18 1c 9d 2c 1f 48 ff 68 c4 72 ad b3 4d eb 1c 2e 5e 1f 8f 4f 24 99 4c e9 14 87 64 32 2e fb ce 3c 6e cb b4 30 83 3b a2 68 8c 56 c3 be db 36 06 7d c2 8e a6 67 c2 12 8c 30 8e 22 39 27 20 7e 4a c4 22 7e
                                                                                                                                                                                                                                                                Data Ascii: %a1B3o5CnPL+ooS~pM61X.`DtHcu)^Zx3:d3l}{0yAKZ~17YG"ogQ\{-P0};;oK<1 L wgvAThsCV,HhrM.^O$Ld2.<n0;hV6}g0"9' ~J"~
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC1128INData Raw: 5e ef 75 08 b7 9b 21 94 ce 81 3f e2 c9 a1 a6 a2 0f c3 ed 95 87 52 1c 0f e9 03 7c 7f 41 70 f0 6b 64 0d 0e 8e 73 61 c7 65 11 03 47 ac f1 9c 0d a5 a3 00 a5 d3 87 50 4d 35 a0 8b 3f 30 7f ac 7a 3d 25 a3 71 4d 50 25 89 c4 e3 4a 9c cc 63 f8 a9 a5 b6 aa c1 7e d3 25 e1 e0 13 95 06 01 60 9a 20 ec 9a ad 9f 0a 96 31 94 f0 b2 f7 d3 e0 0c 26 0c c1 07 9a 62 02 bd e6 3f bf 9e 13 b6 04 35 e8 f3 30 f2 65 58 00 fa cf 81 4a 9f 6d c3 31 8b 49 6f c3 02 1b 19 3a ac 37 81 74 64 e5 cd 6d 88 e3 02 8e 14 3d f1 5e ec 53 e4 0b 07 39 0b 89 29 ec 6c a3 e6 7c b6 96 05 c9 34 7c fb 86 19 b3 9d fc 1b 7b 50 2a c3 dd 16 01 a9 54 89 34 bf 1b ed f1 0f eb 9f c2 1e 81 59 95 c9 49 38 53 49 8b bd 0d 7e bc 48 af 12 c2 ac 1c 8c 70 a9 0f 33 6b 85 69 98 18 ba 8a ea ba 4c 97 b3 93 dd f5 f9 00 1a 07 e7
                                                                                                                                                                                                                                                                Data Ascii: ^u!?R|ApkdsaeGPM5?0z=%qMP%Jc~%` 1&b?50eXJm1Io:7tdm=^S9)l|4|{P*T4YI8SI~Hp3kiL
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC1139INData Raw: 97 cb b0 38 9e b2 99 1b d3 8a ff f7 40 98 5c e9 e4 46 f5 f5 e0 7a f8 56 a9 11 b0 47 c8 2c c4 0c f9 7f 0c 2e 5f e8 59 72 3b e5 7c b7 e4 7d eb f5 85 19 18 64 ff 6f e6 d9 c2 f3 06 16 19 7d 7a 2f c2 04 17 65 e0 01 f8 33 a1 ae c6 55 39 cf fb 00 59 c2 d2 ff 0f 19 fc ac a7 b9 c7 27 3d a3 4f a1 f3 d7 d9 82 5e c0 6d 09 49 cd ae bc e5 bc 72 6c 49 20 2f a2 65 1b ba 50 80 5a 15 0b 10 68 d5 3c 70 52 a0 b4 50 a0 58 50 3d ac e0 ad 34 15 46 dd d9 bf 8a 8e f1 e4 93 2b 47 12 d7 49 76 8d 33 8d 65 36 6c 4b d0 06 db fd ea db a7 ef 61 13 0a ec 72 e1 72 40 07 6d ae 35 fd 53 78 5c 15 6e 72 9a c5 1f 07 0f 5f 9b 0e 1b 60 16 b8 f1 cd a6 49 66 97 13 b8 e4 55 f7 22 a6 c6 a0 ef 22 1b c6 cc 7c 98 74 19 d5 90 44 7f 23 05 52 3e 6a 80 57 5e 07 d3 93 fe 91 46 5b 9f dc 24 40 a6 e0 2a 08 fa
                                                                                                                                                                                                                                                                Data Ascii: 8@\FzVG,._Yr;|}do}z/e3U9Y'=O^mIrlI /ePZh<pRPXP=4F+GIv3e6lKarr@m5Sx\nr_`IfU""|tD#R>jW^F[$@*
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC1155INData Raw: 8f 3a 0f 51 03 f3 eb aa 47 bd f8 55 10 30 e7 9d 25 30 95 e8 6a cc d7 9b 44 35 63 57 39 57 de a6 67 4d de 8d 1b c3 cb 06 9a a5 33 e8 bd 2b e8 b0 36 36 e3 8b 84 5a 7f 68 22 5d fa 67 f6 b9 31 32 bb 46 e9 df 69 57 96 2a ca 95 fe 58 b2 24 c8 13 1c 68 65 de ca 05 0f 35 de e4 e6 ef 7d f1 9e b2 72 08 b5 9f 08 d6 ab 7b ba 9a e0 1c eb e8 55 ae 00 e7 44 8b a0 e9 d7 d4 45 8b c2 11 8b 5e 6c fd 36 c2 7d 06 11 fa 57 86 82 96 22 df 20 58 7b 80 ec 4b 43 9c c7 50 4c a8 b7 16 17 d6 4a 82 67 bc 8b 2a 63 b5 28 b3 92 78 b0 90 f7 7e 02 ac e6 d1 4c af 9f b5 9c ee f0 a4 72 5e 6f e1 b3 ae 7a 60 3c 7c dc d2 ff 85 8f 1d 18 b4 ce 4c 41 00 6c f4 e5 1b 6c f8 dd eb b6 09 c5 d8 26 21 9a bc 64 b2 ab b4 70 d0 47 db e9 0e 28 bf c5 60 ea 20 c5 db 25 85 f6 e4 10 4e 94 69 dd 7f 58 1d 69 2b 70
                                                                                                                                                                                                                                                                Data Ascii: :QGU0%0jD5cW9WgM3+66Zh"]g12FiW*X$he5}r{UDE^l6}W" X{KCPLJg*c(x~Lr^oz`<|LAll&!dpG(` %NiXi+p
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC1171INData Raw: ea a8 33 cf e6 52 f9 e5 01 f1 ad 67 f0 29 2c f3 db af 35 6c 92 b2 e8 13 ca c0 52 fe 16 9e 95 3a 33 00 c7 23 f3 be e6 8a e5 24 2b 3f 47 23 24 a2 19 e8 9d 31 1a 83 71 4b 5c f0 be 01 de 4f 8a 95 4a 3f 11 ff 25 45 6b b8 a8 e5 ab a6 07 f4 7c 12 58 cd 0d 11 15 3e c2 7b 59 90 44 fd 1f 2e 2f 00 a6 64 23 b2 39 ad 46 4a 8b 76 bc fd 3b af 37 99 a5 1b d7 fc 16 63 be 8d ad 75 69 d0 41 1c e1 01 e9 f8 95 ce 62 c5 49 80 07 a8 ad 73 d3 67 fb 9c 7c 69 98 08 35 29 41 65 3d c4 5e eb d0 f9 47 18 e0 9d 71 37 eb 77 39 9d ee ad 18 cf c6 6a 9f bc fb 24 08 0a 22 17 b6 1f c8 6c e9 31 cc c1 bf 5c d7 10 d6 2c a4 6a 53 92 c4 ed 34 e7 28 c5 b3 53 05 44 4b 1b 39 c1 19 f2 ab 43 68 39 c7 36 8b 9a fe f7 c7 2e 57 01 4c 96 72 19 75 16 26 e3 13 32 91 e6 e2 19 52 95 c8 8a b8 7a 22 bc 17 c8 ea
                                                                                                                                                                                                                                                                Data Ascii: 3Rg),5lR:3#$+?G#$1qK\OJ?%Ek|X>{YD./d#9FJv;7cuiAbIsg|i5)Ae=^Gq7w9j$"l1\,jS4(SDK9Ch96.WLru&2Rz"
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC1187INData Raw: b6 3d 8e b0 12 2b 87 1a 3c 75 0b e1 13 8b ff ca 90 b3 f1 d7 72 3e de 9f 4a 1c 87 f8 97 7f 71 8e 90 c0 c4 50 42 40 c2 be cf 3c 55 4c c3 b9 33 92 b7 b0 5b 09 87 b8 ca 65 19 df 9e 14 61 44 db a9 df a7 96 70 24 a1 6e b6 95 2b 46 97 89 a7 fd c9 e5 77 a6 64 bb 27 51 4a 46 9f ef de 61 94 da 61 cb 91 92 e8 11 4c c9 be df 5b 4c 97 da 90 d9 ea 03 fc 4c 9a 8e 5f 48 bd 16 32 b6 02 b6 b1 ab 7a 1c 78 6d 09 1e a9 f4 54 3b 4c 9a 31 9d b6 69 de 01 d5 35 c1 0e ab 1b 6b b5 9f b9 17 60 79 d4 a7 35 2f f2 0b 5e 75 12 ae 43 e0 4f d2 e3 df 08 9d 86 a9 f9 98 78 e5 90 2a a3 44 a7 fb cb 3f 55 e5 cb 4e 80 62 f0 9b 2f fd ba f7 e8 1a 1e b4 b5 f3 4e 3b 0b 2f e5 6d 13 d1 4c 17 58 2b 2b 75 e1 b5 ec c9 e4 63 1b 9f 7d 03 7f f8 b6 31 b8 50 22 86 c0 18 c5 d2 e2 68 e3 13 3c e3 c0 cd f4 54 7d
                                                                                                                                                                                                                                                                Data Ascii: =+<ur>JqPB@<UL3[eaDp$n+Fwd'QJFaaL[LL_H2zxmT;L1i5k`y5/^uCOx*D?UNb/N;/mLX++uc}1P"h<T}
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC1203INData Raw: 40 ec 58 ac ec 29 c4 b2 fc 95 9c 92 8c 50 07 1f c8 22 5f 1d 79 82 7f cf a1 a0 e1 62 d0 5c b5 cc 66 e7 49 f9 c5 71 36 53 57 fc 1e 4d b5 e5 56 0c a2 1b 0c 0b b5 ba 5d 77 10 4c 06 93 04 b7 fb dd 12 61 e1 31 70 cd c3 b2 23 0e e3 5d b7 ba 9e 57 4d fa 10 44 be 7d c8 7a f8 ce 1b b3 e8 b9 2d 91 4c e3 c1 0f 9a dd 01 05 bb fd c4 fa a4 c0 b6 36 04 37 7b 65 ed 2f 7f 83 f4 cc d9 60 44 69 77 e6 a2 ee d6 8c 66 ab bc ea 0f ac 3d ee f6 56 1f 76 14 58 e0 a6 78 05 97 d4 bb ab c9 30 c7 6b ce da 81 6f 54 ce 31 ff 36 67 bb 09 58 2d ef 1e 7a 55 2d ef 49 56 c5 72 d8 19 51 bd 89 0b 8e 6c b7 b6 41 11 05 96 31 d3 89 76 51 e8 0f 79 64 c6 a8 8d 12 3f 49 b2 c2 e4 b4 21 2d c2 d5 39 0b 38 b7 97 d2 18 dc 06 01 0d a2 f5 25 55 26 f7 84 6f 1d 20 13 c3 a3 c5 75 9e 58 e9 8f 6a 99 7a 46 9e a2
                                                                                                                                                                                                                                                                Data Ascii: @X)P"_yb\fIq6SWMV]wLa1p#]WMD}z-L67{e/`Diwf=VvXx0koT16gX-zU-IVrQlA1vQyd?I!-98%U&o uXjzF
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC1219INData Raw: 0f d7 e7 b4 67 fd 46 27 33 0a 16 1c d1 2d 3a 2e c7 b0 e3 e3 7b 7c 56 55 4e 21 55 87 0d c7 25 3e d0 00 d2 d9 91 8f b3 9e 52 5d 58 6e 6f c4 1a 32 f3 51 93 b7 6f c3 b6 f1 d5 d0 f5 f8 9d aa ae ec 2d 8e 8a 19 3d ca 55 94 3f 85 5d 47 16 63 6a 7c b0 7f 6c 1e 10 30 9d 98 fe 31 cb 79 17 22 1d 7f b0 1e 74 0c 4d a4 62 df 48 dc e1 d1 6f ff a6 10 a9 a3 d0 e3 f3 c7 38 c1 4f 42 42 12 44 ef cc 6a 86 4f b2 e8 53 d8 ba 63 2e 16 9b ba eb 88 77 5b e1 b6 40 01 72 14 e5 2a 1e 49 07 4e b4 c3 c0 96 84 76 a6 41 a4 58 3f 4b 74 2c 93 15 5e 85 66 df b4 07 c4 60 fa 58 62 69 52 0b 70 d9 87 05 fd 63 c9 df 0c 2c 7c 2d 04 9a 07 f8 74 07 22 73 00 97 73 a9 5f 5e 75 64 5d b2 f5 3a 1d 8e 9f cc 08 3e 38 48 19 33 39 1e 6f 04 44 2b f8 85 da ed b3 42 1c 94 ab fd ad a5 08 d2 bf e9 0b b6 f5 a0 a8
                                                                                                                                                                                                                                                                Data Ascii: gF'3-:.{|VUN!U%>R]Xno2Qo-=U?]Gcj|l01y"tMbHo8OBBDjOSc.w[@r*INvAX?Kt,^f`XbiRpc,|-t"ss_^ud]:>8H39oD+B
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC1235INData Raw: 4d 92 31 68 bd a7 65 3e c6 c6 48 8f 17 8c 2d 4d 4a 11 fb d8 a4 67 c9 70 3a aa 15 a8 4f 9a 15 8c 74 b7 5b fa a4 3a 84 f2 92 88 fd f9 c0 c6 10 ec 20 bd a1 5a 74 46 6c 1f 2b 77 85 9b 97 07 78 c8 c0 3f 24 96 a1 ed f2 83 b5 9f 46 b8 1b b7 cb c2 fc 82 49 63 dd 93 d8 5d ed d7 13 72 5c b0 2f 80 ce 0b fb 36 e8 81 f1 2a 86 5d af c7 1b a0 2b 10 ff 3a c0 13 54 5d 98 c0 be 64 a1 62 fe 65 00 fc 5a e5 6e 31 65 0f b5 bb 62 66 15 db 62 8c 33 40 18 7c 01 90 55 a8 ff ff d2 40 e0 58 5d bd bc 5e 70 39 40 be fa e0 27 df 3f 26 7c b1 a3 b8 db fe d3 af 18 1a c8 7e 4b ab 20 9a d9 ba 36 de 80 db c3 31 11 34 f2 8d 76 85 f6 dd 2f d9 64 ef 84 74 39 57 48 09 30 95 cc 08 95 04 43 53 18 a1 57 05 1b 59 e4 16 09 6c d8 72 a3 9b b7 1d f9 61 75 fe 2a 23 38 7e 20 a5 7e 8e 9a 1f 34 82 6b c7 25
                                                                                                                                                                                                                                                                Data Ascii: M1he>H-MJgp:Ot[: ZtFl+wx?$FIc]r\/6*]+:T]dbeZn1ebfb3@|U@X]^p9@'?&|~K 614v/dt9WH0CSWYlrau*#8~ ~4k%
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC1251INData Raw: 43 81 91 7e 05 f0 a6 df 29 96 4f 2b 80 3b 46 6a e4 24 e1 38 59 06 1b f1 62 51 bf 65 82 4f a7 3d aa 76 fa 94 53 c0 43 1a 64 9e 4a 0a 87 a0 86 2e be a5 71 97 dd e3 22 d4 2e 78 b6 ff 3d 88 94 dd ab d2 a5 ff 16 4b 18 bd 05 50 08 56 f3 74 c8 30 53 da e9 31 9e 0b 4f 91 65 e8 a8 66 40 51 ff 17 b0 aa 89 80 2b aa 21 4e 0d 49 d2 9c 6f 20 a6 b5 11 c0 8f 3a 87 aa 64 06 59 9f 47 f8 3c fa 7d 8a 4d 09 1e ab 36 6c 81 72 13 ad 14 5f 78 74 2c 95 b2 e8 4b a6 63 8d 35 f0 4e 24 90 26 29 e0 a5 c8 99 f2 24 75 59 e2 61 71 2d 50 f3 ea 0b 5b 5a 08 ae ab 55 30 e1 02 56 7d f5 51 bb 73 74 56 c4 c2 5b c7 70 19 23 dd 41 f2 1e e6 6c 5f 5b 09 3b a5 72 d6 0c 6e 87 82 64 89 f4 c8 4f 67 34 26 e8 7e fa ed c9 4d a6 5d ab 47 0d 14 52 3b 9c 76 0b b8 ad 8c 22 71 69 fa 7c bc d5 cb 91 71 38 64 dc
                                                                                                                                                                                                                                                                Data Ascii: C~)O+;Fj$8YbQeO=vSCdJ.q".x=KPVt0S1Oef@Q+!NIo :dYG<}M6lr_xt,Kc5N$&)$uYaq-P[ZU0V}QstV[p#Al_[;rndOg4&~M]GR;v"qi|q8d
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC1267INData Raw: df e8 a7 cf 87 db 56 63 78 d8 5c f9 8d e6 bc 65 48 09 dd a2 33 7e 4b a6 3c 7f 47 4f 38 86 fb d4 c8 9e 64 67 1f f8 b9 65 76 ae b1 27 43 40 77 40 c4 c4 99 2e bd 20 69 c6 f0 32 ab cf 31 6c c6 19 20 53 bb cd 18 76 3b d7 7f 07 df ba 06 cb 61 78 6c 9a 86 3e e7 e1 94 01 42 73 19 72 f3 9e 13 09 ca dd 56 11 4c e1 d9 91 3c 27 95 03 59 1c 42 c2 17 e4 4a 86 93 9c 64 f4 cb e2 5b 0a 9c f8 05 1c 50 5c 14 84 12 47 82 65 87 1c 7b 8c 15 4c 4c 38 58 10 28 43 93 3c c2 c5 83 8b 87 4a 94 a8 53 38 53 4d c9 00 97 14 cd 0a ad 58 06 17 36 55 b4 38 b6 bb 07 ef 42 39 e2 ed 11 3b f1 f3 20 69 a2 cc bb 33 35 a3 be 8f db 60 e1 73 51 d5 c1 d1 eb 86 2c 7c b4 d4 be fd 1d 35 0d fa 9b 1d 93 da 97 2d dc 8e bb 21 fa e5 af a7 82 d3 34 4c 69 c0 9c ab e7 2c fe c7 20 e5 a2 68 06 b2 ff 60 82 e1 b9
                                                                                                                                                                                                                                                                Data Ascii: Vcx\eH3~K<GO8dgev'C@w@. i21l Sv;axl>BsrVL<'YBJd[P\Ge{LL8X(C<JS8SMX6U8B9; i35`sQ,|5-!4Li, h`
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC1283INData Raw: 13 6c b2 cd 1e ed 3e f6 a8 56 31 43 fd 7c 5f f1 1f 29 3b 60 ed 74 e5 43 d1 cb 6e 15 ff 84 68 79 ff 86 82 b8 1d 4d 35 bf 53 48 45 26 eb 03 6a 1e e2 de 07 e6 f7 85 e5 68 22 80 21 e4 16 2f 6b e9 84 48 8c ab 4d a7 0b 9e 29 cf 7f 16 3c 03 e1 cd 35 93 9a 97 2a 35 83 39 14 0d cf ec 87 b1 e5 f7 07 3a 9d bb 8d 78 7f 78 7d cc 8b f1 e8 0b 97 8d 4d 8f eb f1 23 d2 5a 77 1c 2c fa 07 3a 0d 7a 21 34 b1 17 84 1d 0c 65 03 48 a0 f1 ff 77 b9 37 44 8e be eb 94 6d 18 e4 26 42 f5 62 66 d9 ea a6 6b 9b 23 39 79 f9 eb 94 df 63 b4 4c c5 f4 d4 98 be 44 07 fd 64 66 f4 a2 16 81 d1 b3 5a ef ff a7 78 5c 12 10 b2 72 35 f2 16 77 b1 0f 94 cb 07 fb 1f 61 11 56 df 9a 5c b6 d1 7f 44 9d 70 75 95 6e 8e cf 0f b6 38 cc 86 03 6c 6c df 39 55 09 ae 21 70 b0 53 b8 ea b1 c2 28 fe a4 25 cd b8 68 0e 51
                                                                                                                                                                                                                                                                Data Ascii: l>V1C|_);`tCnhyM5SHE&jh"!/kHM)<5*59:xx}M#Zw,:z!4eHw7Dm&Bbfk#9ycLDdfZx\r5waV\Dpun8ll9U!pS(%hQ
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC1299INData Raw: 42 bf c0 b0 b7 1c 08 32 db ff 64 52 62 95 ad 3c b3 38 3b 6a c9 9e 1d 59 25 24 19 78 be 04 df dc 68 88 8e 0b 01 28 99 f0 87 ad ad fc 3d 54 ee 61 d7 d9 11 c8 b9 a7 33 fe 5c 3b ac 0f 88 bd ce de 22 f0 3e 3e f5 b8 65 2e 32 92 63 8c 67 49 ef 0a 7c 48 53 05 8f e7 6f 05 fc 0c 0a 37 41 14 db 2c ba 1b 6e 9c 09 28 1e 48 3a 9d 13 5b 6a 6d 32 45 6f 56 15 3a 12 12 c0 3b 28 4b bd f2 eb d1 8a 83 37 1a a9 1e 85 51 42 d6 72 97 03 df db 83 3d 9c 7e 22 3d f1 a6 de 55 94 c8 ce 3f 5b c2 65 13 d1 0e bf b9 c5 1e 0c c8 59 a0 cf f0 e1 1b c0 08 db 82 df 7c e8 67 f9 93 c5 98 ab 7f 37 7c 57 08 04 2a 67 aa bc 48 36 f2 7c 28 f6 88 27 6a 14 25 88 3b 79 85 70 81 8b 25 15 72 ce bd 17 2d 4e e7 c8 bc 65 95 22 4d 33 29 93 5b 5b 78 69 d6 e4 f6 24 8d c9 8a 5c 6d 63 c1 13 75 a3 23 02 93 77 94
                                                                                                                                                                                                                                                                Data Ascii: B2dRb<8;jY%$xh(=Ta3\;">>e.2cgI|HSo7A,n(H:[jm2EoV:;(K7QBr=~"=U?[eY|g7|W*gH6|('j%;yp%r-Ne"M3)[[xi$\mcu#w
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC1315INData Raw: bf 35 d8 62 ac a2 e6 c9 98 5e 92 5a f8 65 7c 43 b9 e5 62 3c 9a 78 97 aa 2f 5a 4a 4f 5e 98 36 e3 77 e4 1f 65 f9 da d3 85 28 e4 46 4f 65 0e 34 64 26 f8 31 a3 7b 97 9e e7 2a a4 5f e0 3b 74 fb 8c 5c 49 92 d9 52 24 b1 1b 20 bd c3 2e 14 7c 67 45 51 e2 3d b1 21 3d f4 ea 42 a2 cc 7d 56 01 13 a7 7d 2e ce b2 aa d5 af 70 87 15 9b c8 4b 18 b2 cf 38 43 89 bc 91 8b f4 bb 18 8c 83 88 9d d1 97 87 e5 dc e6 d1 51 f8 42 bd 19 c7 a1 f1 e8 9f dc 75 5b ef ea 7a a7 a1 7c 8a 52 7f 72 30 70 24 d5 4a 7f 87 1e 27 22 25 ee 5b 79 8b 09 21 c9 6c 08 41 96 92 8c a0 c8 7d 6c 58 cf 3a a4 42 b3 94 42 32 79 52 b4 06 80 bd 4b d2 6e 8e 6b 94 10 39 54 e5 6f 1a 9f ea ba 3c 14 fe 7c ff ef 57 02 1c f2 cc e6 ec 19 23 7d ba fe e1 d4 72 ad 45 c4 b5 e1 30 fa a7 62 ad 67 93 37 84 30 d9 11 3e 52 1e 6b
                                                                                                                                                                                                                                                                Data Ascii: 5b^Ze|Cb<x/ZJO^6we(FOe4d&1{*_;t\IR$ .|gEQ=!=B}V}.pK8CQBu[z|Rr0p$J'"%[y!lA}lX:BB2yRKnk9To<|W#}rE0bg70>Rk
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC1331INData Raw: 56 68 1d 68 23 19 2c de a3 0b 78 25 20 45 d6 64 cd fc 9e b6 ee f0 70 1c bf b1 75 c1 9e 44 aa 81 bd 2c da 95 50 b6 d3 f5 ab fb b6 1d 49 40 40 6f 6d c8 ee 22 b5 66 f4 da 3c 6f f0 d4 63 7a af d9 a6 13 a1 c4 ad a1 f3 6b af 6d c0 ba 4f c2 de d2 3c 17 39 c6 e6 86 46 1a fb 34 38 79 62 54 44 c9 67 5b 46 e9 b6 58 76 c4 00 bc ab 81 e4 ab 1b c5 81 f2 d2 18 9e f0 ee 0d 5a 26 0c c1 7c a1 75 80 7d 99 8a 14 32 a8 74 27 47 53 20 0f aa 1d c1 5e 6e 4c 1b b7 f1 fa e2 0a 81 19 46 8e 4a b1 5b aa 8d 67 b5 1e 3a 3c 0b f3 11 6f a2 42 ff 35 71 b1 04 82 1c 81 82 b7 5d 48 87 70 a7 79 73 c3 53 fc d9 01 dc 1a 5a 20 59 91 fe 95 2e 38 85 d9 d8 9e d3 c5 82 8d 76 b7 3d e8 23 7f 0f f3 ee c3 ef 22 e3 6c 5a d2 9b 64 3b a4 0a 20 ee 62 e6 26 a3 91 4a d0 67 0a 04 5f ae 11 de 4d 41 1a 14 c2 ef
                                                                                                                                                                                                                                                                Data Ascii: Vhh#,x% EdpuD,PI@@om"f<oczkmO<9F48ybTDg[FXvZ&|u}2t'GS ^nLFJ[g:<oB5q]HpysSZ Y.8v=#"lZd; b&Jg_MA
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC1347INData Raw: 84 54 53 0d 72 23 de a3 e1 4f f1 c2 9c 4e 53 6a bf da e4 ec d2 74 fd 11 97 5a 37 30 40 91 33 47 f3 bb db 84 99 65 5c b1 5b ac 41 24 93 b3 f8 60 61 cc c6 bb 8a ca c8 e0 5d 2b 48 d5 7c 2e 1f 22 b6 81 27 6e 2d db 72 be d5 96 c7 fb 17 57 48 fa 7a 01 fb 83 34 f6 95 73 7f b1 ba 0d 3c c7 ec db 50 46 fa 7e 2e bb ee 84 62 a3 c2 ee d6 83 01 e9 ad 7d cc c6 69 21 be b8 2e 69 18 5e 79 61 5d 1b 33 82 fc d4 1e 4f 41 40 fe c7 ee f7 d0 e5 af d6 14 13 bf 48 7c a7 aa 0e 1b 73 36 00 e6 80 d4 da 39 59 a4 d8 4d d3 97 87 bc ac 06 97 04 0c ef 12 8a 04 93 6a 56 04 56 39 e7 4a e7 bc 78 4d 8d 74 67 9d e2 75 de de 22 7a 0f ef cd f8 94 20 46 f0 96 a0 7c 53 5b f6 0a 7c de ec bd 42 c1 33 36 40 32 4f e4 16 a5 3e 29 06 ac d7 6a d0 46 f7 ad c2 a0 ed a8 85 52 74 9e d8 d8 20 2d 47 f2 20 0c
                                                                                                                                                                                                                                                                Data Ascii: TSr#ONSjtZ70@3Ge\[A$`a]+H|."'n-rWHz4s<PF~.b}i!.i^ya]3OA@H|s69YMjVV9JxMtgu"z F|S[|B36@2O>)jFRt -G
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC1363INData Raw: 70 da fd 37 93 ae eb 0b b7 1e ae 22 4c c3 73 51 39 d2 77 75 00 18 48 e6 62 39 7d a2 49 b2 95 af b6 f3 ac 5e 05 83 44 de 9e 4d b0 35 9c 84 42 94 ad b2 64 7c 8a 2c ef 43 0d 5c e2 d5 80 fd 8b 0b f3 00 95 20 e3 66 52 68 64 98 de d5 8d b3 aa 09 ad 5f 2f 4e 69 7c d3 c4 b6 14 05 2c a2 14 bf 12 b8 a2 42 5e c3 eb dc 55 c7 91 b7 5a 74 eb 9c 61 e8 ec 53 5b 3a 5a fa 80 4f f0 a0 ce 1c 93 99 38 a1 1e 45 3b 1f 5e aa 79 c5 7a ec b4 1f 3f dc 26 ed 32 80 a9 17 19 0e 63 69 68 62 0a 7e 62 93 19 e8 83 e9 b2 96 08 65 06 18 8c ec 0e db 64 a6 64 fb 4b 2c 46 9a 4e 1e 2f fd 93 60 7b c2 34 ef 08 8f 5b be fa f8 b5 d0 e9 13 7f 43 57 bf ed aa 93 70 df f5 ba 2d 69 fc f7 5e 7d 71 36 3e 64 8a 2b 0b 64 99 0a 11 35 93 e5 18 ac c9 53 b6 d3 92 71 6f 34 c3 0d af cc 05 95 b1 bd 80 42 00 b0 e8
                                                                                                                                                                                                                                                                Data Ascii: p7"LsQ9wuHb9}I^DM5Bd|,C\ fRhd_/Ni|,B^UZtaS[:ZO8E;^yz?&2cihb~beddK,FN/`{4[CWp-i^}q6>d+d5Sqo4B
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC1379INData Raw: bc aa 5e bf ea ff e9 a5 58 86 1b da 79 2a 53 4e 07 13 fc c8 0b cc 4a de 05 49 52 ea 67 f7 ef c9 19 d3 3e de 95 83 4b f4 09 96 d8 0c 6f 35 2d 26 52 66 18 a6 92 40 f0 2d 03 10 7f aa 14 8a 21 7e 95 c8 e2 5e fa 74 55 08 84 aa e4 87 d7 5a bb 0c 03 1a e2 1a ca 3c fa f5 e4 40 07 de a0 e5 9e df 69 2d c8 80 ba e9 52 15 04 1c 12 15 87 13 f8 46 b8 59 f9 c7 38 64 ef f8 2d 01 c6 43 8e 8b 84 71 6a 48 57 cb 9f 00 a8 44 d8 de 9b 90 c0 0b 05 1e 16 31 59 eb 3f b1 e5 85 9a a2 b7 6b 93 f0 f4 3a d5 6b 40 7e d8 c4 01 ce f6 d4 53 55 8a f0 da 13 24 e2 37 36 88 b4 0f eb 96 96 dc 35 5c 24 f7 83 a1 32 d7 f2 19 e5 fc 36 a5 b1 27 84 3f 27 92 09 ef bc bb 5b 0c 66 9f f8 06 7b 59 55 fb de fa 68 80 ff 5e 7d c9 d5 5c fd b7 25 85 57 1f 98 8e 88 3d 90 8b 27 12 9a ad 24 7b af 2d e8 75 ac fa
                                                                                                                                                                                                                                                                Data Ascii: ^Xy*SNJIRg>Ko5-&Rf@-!~^tUZ<@i-RFY8d-CqjHWD1Y?k:k@~SU$765\$26'?'[f{YUh^}\%W='${-u
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC1395INData Raw: 4a 93 3b 3c 62 92 66 a7 01 e1 ee 93 72 a8 bb 8b 7b ca ca 3d 9d d8 2c ad 0c ae b9 ee 06 f1 bb 3e a3 6b 3f c2 02 88 69 95 bd 70 5a 45 85 ed 46 6b fb b4 26 c2 60 10 6f d0 a7 6b 1b da aa f9 41 b8 1a a9 3c a1 d9 d7 2a 42 e8 4a 61 03 c5 83 df 62 ef cf 13 a3 d1 65 64 ac 57 29 05 2f e0 de 5c 33 78 92 8e 9c 5e 33 48 7f e2 1f 5b c3 d7 44 34 77 2c 45 d2 88 9e aa 03 e0 fd f7 55 b0 d7 16 83 ab 0d f1 71 0a 28 8e 90 9e 2d df 19 8d 87 35 ee 50 54 47 40 1e 98 f2 b8 a4 b3 13 bb c5 c8 9f 91 3e 84 36 0c ac 8f 52 1f 56 a8 6a 27 62 e9 90 44 b4 52 79 ce 28 b8 29 87 8a d1 84 8d 7f 7a 99 58 77 6b 5a 22 a1 41 a9 ae 27 49 c7 87 2e 63 0f c4 b0 12 67 9a 7f 0c cf b8 b0 2c f7 11 00 1d 03 fa d5 12 2e bd 3e 60 ff 74 50 35 a3 50 a7 e9 7a cf 84 96 5b 74 ae 49 fa 95 25 29 69 32 64 3e 8a 7f
                                                                                                                                                                                                                                                                Data Ascii: J;<bfr{=,>k?ipZEFk&`okA<*BJabedW)/\3x^3H[D4w,EUq(-5PTG@>6RVj'bDRy()zXwkZ"A'I.cg,.>`tP5Pz[tI%)i2d>
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC1411INData Raw: b5 36 a7 aa 15 8c ee 99 ec d6 ef e0 bc f9 e9 e9 09 3a 5a ed bf 48 f7 fa ca 13 4f 21 10 ba 89 05 42 1f d1 6b f5 25 37 d4 cb 33 ce 49 b2 7e 7d 68 a8 ba 0c b7 ad 01 7f d2 3b 2c 1a 6f d0 79 8d a0 31 3e 2d 03 2b 51 04 a5 61 81 d5 b1 61 7a 13 ff 21 39 41 27 b7 30 dc e1 f1 d8 26 44 cc 5b c5 1f 4d ff 4f 39 be 5f 79 25 9c 7d 08 9f f1 34 de 9e 6a 61 d7 24 cc 12 d0 08 53 30 ee cb bf f9 ab cd 93 df 65 eb cb e9 12 33 fe 10 74 97 ef 6e c9 e8 bf 4b 8c 71 34 75 41 c4 80 81 9a 48 ab 93 0a 58 f8 ee eb 55 13 8d 8c 16 66 79 82 32 bf ee dc de dc f9 0a 9e e4 c2 15 2d e7 22 03 52 81 58 e4 2f 5c 74 a5 33 aa 8f 44 0d e3 f3 5c bf 8d e9 4b 02 61 bd 4a 5d 92 b5 8c 4d 02 90 3c 7f 93 6b 9c 82 7d 96 17 36 62 67 0b 01 f8 7a 20 12 3b d2 82 12 5c 44 5e f6 ef f0 ae 88 c7 d0 80 8d 29 5f 90
                                                                                                                                                                                                                                                                Data Ascii: 6:ZHO!Bk%73I~}h;,oy1>-+Qaaz!9A'0&D[MO9_y%}4ja$S0e3tnKq4uAHXUfy2-"RX/\t3D\KaJ]M<k}6bgz ;\D^)_
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC1427INData Raw: 85 a4 ba 2d f8 67 56 e2 07 1b 88 fc c2 ec 2e 85 3d 7d c9 0c 10 d5 0a 9c a5 f1 86 de a9 9d df f4 1b f6 50 96 13 cc f4 d4 56 ad 45 5c 70 14 5d 43 d8 f6 7d ca 85 25 ff 9b 96 08 75 d4 04 bf 5f a5 81 bf 36 4e 4b c0 c5 36 5b 64 d0 2d 3d dc 19 ad b0 ca 12 97 7d 73 5f 13 cb 56 dd 48 6e bc 98 27 49 78 26 aa 5e 60 01 b6 f3 c2 1f ef ac 64 43 88 62 e5 d6 c2 72 71 19 d8 74 0f 4e 1c 3d f7 56 ef 89 eb 6e 6d db 63 a7 e2 14 b5 8c db f0 0c d0 f0 4c 03 86 fe 91 18 ac ae 84 a2 e4 5d e4 9c 8b a5 3b 96 35 68 5b 6b d2 62 b8 8b 70 b3 12 f6 4f ee 47 4c c4 ae 99 50 68 c6 1c 30 f9 45 f9 c5 a6 79 02 c4 ca 0b 0c 76 0a 95 08 17 41 8f 93 25 cd a4 a0 2c 56 7b f9 15 28 8f 7f d8 73 96 17 45 ae 1e 1f ca 6d 24 c9 de 88 38 b5 ca d5 ce 95 98 55 32 4a a7 f2 08 60 14 2f 73 0e cd fd 57 a2 8a 82
                                                                                                                                                                                                                                                                Data Ascii: -gV.=}PVE\p]C}%u_6NK6[d-=}s_VHn'Ix&^`dCbrqtN=VnmcL];5h[kbpOGLPh0EyvA%,V{(sEm$8U2J`/sW
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC1443INData Raw: ed 7c dc 7e 81 31 30 fd ff 74 cf ec 55 73 53 70 59 13 e3 83 3e 35 f5 59 88 c2 f7 01 a3 5f 88 35 38 39 f9 c6 c4 fb fe 88 4b ac 6d 5e de b0 42 d2 1a a1 b8 4f 0f 6f 47 84 58 ee c3 19 66 47 00 ff 5a c9 b4 dd 5d 7c 79 de 3d 78 52 97 6f 74 d0 62 27 e4 c6 45 ea e3 ce a6 58 b8 e9 61 77 f4 28 8b d3 60 cf b8 a1 34 ea 06 d7 3c 36 28 7a e0 ef 07 80 56 c8 95 d5 71 d7 9f c1 ca d3 03 e8 49 b4 e3 63 52 56 98 ce 49 6a 84 66 9f 3d 57 b6 c4 af 07 d4 c5 b9 46 c2 6d 07 24 b5 4a bc 5d 45 16 d7 30 71 47 92 c0 c2 6e 18 01 1c b7 ac d1 c9 11 84 b4 07 49 f1 4b d3 b1 35 a1 6d b6 84 52 57 47 f4 63 e9 38 09 b2 68 33 0e 3e 5a 9f 1a fd 9a c1 90 ff cf c2 6f 6d 79 c9 5d 92 2d b9 2f cb 43 ce 19 d3 3b 23 66 b3 2d 94 8c b4 f9 1c ce 35 4b 70 ec 2d d7 44 46 37 b8 13 09 a8 6c c7 fa ee 95 76 02
                                                                                                                                                                                                                                                                Data Ascii: |~10tUsSpY>5Y_589Km^BOoGXfGZ]|y=xRotb'EXaw(`4<6(zVqIcRVIjf=WFm$J]E0qGnIK5mRWGc8h3>Zomy]-/C;#f-5Kp-DF7lv
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC1459INData Raw: 8a 58 bf e8 99 2a 3c 81 5c 8c bf 37 d2 00 04 e1 e0 6c 00 b8 19 f2 92 df 74 ae bb 6c 88 d2 ce 3a bd 4d 28 58 b2 17 28 f3 bc e1 cf c2 47 41 80 7f fc 59 e6 f7 de ae 3f 69 01 0e a3 a2 48 83 89 80 31 3a 77 52 f1 c9 7b b9 71 b9 53 d2 ec 4b cc 09 f5 3e 7e 96 72 ae 25 00 b9 29 9a 71 cb 70 01 31 6c 80 59 35 35 a5 4e 2c 43 12 50 48 54 7b 5a 96 40 d0 d3 83 27 7f 86 5a 13 ef 74 4a 26 68 f8 60 4c 55 93 5b c9 ac 2c 20 af c5 33 d4 8b 03 74 c9 c1 4b 3d 99 34 b3 c4 6f 0b 21 8d 29 02 57 bd 1a 1c d1 6d 53 6d 63 1a 08 cb ef 4e 7b c6 6a 22 88 26 a4 8e 4e be 64 8a e9 fa b1 ab 18 51 83 5e 27 ba 43 bb 43 5b 9a e3 1b b1 c6 55 f8 eb 37 e3 f8 fd 33 2e 72 9c 03 7f e2 b9 0b 56 03 73 36 41 1c c7 23 1f e2 da a4 59 64 e7 cd e0 be dc ba 7e 9d de 4d 97 a9 66 a1 89 1c 0e 8f 07 a0 b6 e6 d4
                                                                                                                                                                                                                                                                Data Ascii: X*<\7ltl:M(X(GAY?iH1:wR{qSK>~r%)qp1lY55N,CPHT{Z@'ZtJ&h`LU[, 3tK=4o!)WmSmcN{j"&NdQ^'CC[U73.rVs6A#Yd~Mf
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC1475INData Raw: f4 90 ed 42 21 6a 70 80 09 7e ed 7e 2d 92 25 66 81 e9 92 02 69 96 20 25 ee f8 e1 61 b1 e8 f7 3f 00 7b 8c a3 9a ae 03 3e de 27 cc 99 7a 86 08 24 4e 71 a7 04 e8 e5 69 14 7a ee dc 20 e7 80 83 5e 62 bf 66 b2 d0 18 9f 79 73 67 0d fb f6 14 77 e5 2e 32 a8 38 9b d7 f4 3f 3c 3c 50 49 1a 4c 25 70 18 ba af 59 02 1f 0a 4e d7 7c f3 81 d9 04 b0 9c d4 46 d0 db f3 21 ef b8 1e 70 7e 04 1c 8c 2f 64 d7 19 ed da cf 5b 00 35 fa 2a c1 4d dd e6 ff 9e 88 a2 42 77 6f ec 6f 3a 6d f4 ce 10 cd a3 69 bc 17 6d e4 b1 57 9c 08 31 8d 60 b7 cf 17 25 0a 20 d2 63 64 9a 2e c4 af ef 72 67 34 32 c5 7b 5a c9 dc ba 44 7e 78 dd cc cc f6 1e 3e 5b 7f 2a 2f e5 95 c3 de 26 01 82 92 66 78 6f 02 2b c4 8d 82 5c 35 0d bb 70 45 a2 23 c6 5d ff 18 53 97 dd 93 98 34 c8 22 ed e3 ed 17 9d de 2e 76 da 29 b3 e3
                                                                                                                                                                                                                                                                Data Ascii: B!jp~~-%fi %a?{>'z$Nqiz ^bfysgw.28?<<PIL%pYN|F!p~/d[5*MBwoo:mimW1`% cd.rg42{ZD~x>[*/&fxo+\5pE#]S4".v)
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC1491INData Raw: 78 88 8d 58 7b 36 aa 4b 1a 27 0a 59 d7 3c 1c af ca a4 8f 8d 1d 21 41 8f 3f 41 2e f5 7c 29 03 91 98 d4 dd 98 69 8a 36 53 6e b6 06 bb 7a 1e e3 8d ba d0 1e 2b 41 f9 1f a3 b3 9f 5b 93 7f 58 c9 e4 ab 48 bc ae 06 2d b3 15 d3 d5 70 cd bc 03 4f c4 65 5d 22 7d 09 7e 1d af 81 56 47 31 b2 29 d6 6e d8 3f 60 6d 17 49 e3 b7 31 1c 5c c8 c9 e9 38 2e 51 ce 92 9b e8 25 a3 39 e9 a5 4b 6a 67 38 09 86 46 6f 01 3d 10 ea 12 af 9e ac d0 e1 6d 9b 03 1f e7 b8 18 f3 00 bd cb 57 be 05 41 ff a5 cf a8 13 9f 3b e2 12 a9 f9 3e 5f 7b 53 90 5c 92 54 1b ac 17 8b c0 56 d6 25 53 43 27 53 95 ac c6 22 82 88 0a 5f c6 30 7d 91 0f 57 21 0f 79 b5 23 fa 2b 72 b5 ac 4e 4c 19 5f 97 2a 32 2f c8 cc 67 77 bc a7 f1 93 b6 da 91 24 c0 55 18 07 35 c2 4a 1a f8 d9 14 94 fb f0 11 8c f8 06 27 42 ba 46 ab c8 7e
                                                                                                                                                                                                                                                                Data Ascii: xX{6K'Y<!A?A.|)i6Snz+A[XH-pOe]"}~VG1)n?`mI1\8.Q%9Kjg8Fo=mWA;>_{S\TV%SC'S"_0}W!y#+rNL_*2/gw$U5J'BF~
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC1507INData Raw: b9 a8 da 2e 87 05 79 3d b6 4b b7 4d c6 f8 83 3f 41 40 8f e6 d2 8c f2 e5 50 55 d8 76 90 f4 41 00 4b c8 d7 9f 25 91 8b 11 0a 16 01 92 0d 66 45 a7 63 42 61 9b 73 e2 43 d3 f0 1b 6d ca e7 81 f8 9d e4 81 26 69 12 17 01 a2 e9 97 f7 76 90 5a 68 89 c9 85 37 dc fb 3e 71 fd cb 42 50 f4 a3 0a 0e 0c 27 0a 43 28 86 9e d6 3b 91 28 24 4d 7b f6 8d ea 4a 8d c9 88 07 66 e7 24 f7 40 9d af d4 47 29 2c db 68 fc bc 5f 22 c9 24 d8 ca 85 34 ad c7 ec 1b de b7 8d b2 5f 66 9c 27 86 0b 49 c7 51 5b 18 9c b9 1e 77 bc 5c e7 7a 51 f7 96 b0 b0 b2 ce 9a 51 af 54 9f 8b 30 fb 59 1a df e5 13 8a ac 72 e1 13 6f 86 ca 89 b3 2c f6 05 64 c0 17 ee 6a ce 74 fd 50 2c 13 ea 3c fa 74 08 a6 0e c3 ec bd db 35 58 92 c4 e8 0c 4a f4 45 64 81 e0 ff 7b fa f0 dd b4 7e 6d aa ec 6a 73 8a 46 da 22 58 c5 53 a7 72
                                                                                                                                                                                                                                                                Data Ascii: .y=KM?A@PUvAK%fEcBasCm&ivZh7>qBP'C(;($M{Jf$@G),h_"$4_f'IQ[w\zQQT0Yro,djtP,<t5XJEd{~mjsF"XSr
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC1523INData Raw: 1e 43 d9 1c 52 13 48 e9 fe f3 a6 b7 23 3c f9 5c 69 6c 5d 25 67 80 cb 8c 2c ae 20 16 95 31 16 c4 1c 3d 5b 22 c7 e4 4c 7c 9e 70 0e c9 28 54 54 f7 74 d8 b9 cf 6c 20 68 8b af 9f 63 ac 22 31 e9 a2 ed e7 ab e6 17 0a b3 09 bf 96 b8 1e 26 71 51 71 48 27 5e b7 ab 0b dd 4f f8 1a 49 31 82 d3 d3 26 6f f0 4c a5 fe 0a 45 9b 14 a8 73 9b 9e ab cf d1 c8 98 e5 a7 1f 3f 80 e8 c7 ff 20 5a c9 42 3d 5d 6b 0b 92 16 dc ca d6 86 12 fe 10 3b 66 17 e1 de c0 0a 1d 9f 4a e1 a5 62 d9 63 e3 de 26 7b 78 18 d2 2d 52 00 9c 1c e8 c7 8a bd 8c 9e 66 8e 4f e8 6e bf 81 43 9b 8b b6 79 aa 93 1b 12 2c 02 b7 9d 20 93 19 af 58 f4 28 b3 1f 61 2a d7 2e 50 07 ef 3c 79 23 f4 1d 83 d6 42 b2 59 9d 13 7f 1c 6d 57 82 5a 5c 49 5c 8b 5f e7 6a 61 90 b7 93 0b d1 45 18 bb c9 30 f8 49 82 9e 34 bc ec 1b 05 ef ce
                                                                                                                                                                                                                                                                Data Ascii: CRH#<\il]%g, 1=["L|p(TTtl hc"1&qQqH'^OI1&oLEs? ZB=]k;fJbc&{x-RfOnCy, X(a*.P<y#BYmWZ\I\_jaE0I4
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC1539INData Raw: 5d ad 89 10 36 97 01 06 64 eb 89 2e 15 af 07 24 1a f8 62 ae 43 82 4d 89 30 4d 2c 3d 29 87 8b a7 11 28 46 34 d2 94 62 99 80 f5 91 16 36 0c 5f 64 ad b8 d3 78 ed 7a b9 4a 12 5c f4 d5 f1 47 f4 ac cf f3 d5 92 16 dc 9a e3 52 e7 8a a8 3d d6 f0 60 7a 40 77 33 8e da 90 cb 17 20 83 0d 1b 4c 06 b6 c2 94 60 bf 77 85 51 0b 37 af 9b 2a 9c 37 ef ce 0c 83 64 e9 ae 23 bf 36 91 69 af c7 4c ac 08 5b 3a 91 64 6c a9 c7 aa 40 95 50 60 95 6e 92 51 a0 39 47 31 73 15 7d 01 c4 82 48 36 f6 e5 b3 e8 0e 42 86 3b 91 9d 81 24 b7 ec e0 ad 39 36 36 59 6b 55 92 99 42 8e d2 c1 92 cf 21 29 e8 a9 79 1f 86 09 6c b2 e0 dc bb 5f 8c 24 cf 5c 2a 1e 2a 00 31 e2 be 1b 6a 16 f9 82 67 33 c2 bb b8 07 27 df 31 a1 24 2c 98 9f 12 7a c2 6d 8d 1d 1a 91 c7 bd 91 1a 5a 63 44 48 ba f4 fd ad 47 f4 45 71 8b 52
                                                                                                                                                                                                                                                                Data Ascii: ]6d.$bCM0M,=)(F4b6_dxzJ\GR=`z@w3 L`wQ7*7d#6iL[:dl@P`nQ9G1s}H6B;$966YkUB!)yl_$\**1jg3'1$,zmZcDHGEqR
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC1555INData Raw: 63 15 74 e5 63 08 4b 78 f6 50 be 72 50 c2 32 e7 a3 ac d4 e2 bc 48 6e fa ba 7d e6 98 2e 0f 48 a0 2d 9c 30 01 9a 17 ef 99 c3 d9 07 70 77 95 52 e0 52 3c f5 88 27 9f da 22 03 96 5c 49 77 2b 67 13 65 61 97 10 7a cd 6e bc d6 2d 67 03 0f 8f 72 ba cd 98 c1 ee 26 78 72 f4 3a 9e 2d 36 f9 a1 ad 27 de 3f 42 c7 74 a0 6b 4d f8 ca 8c 3c cb b5 d3 95 3a 21 e3 0c 8a 42 e5 a3 07 99 8b 34 b9 73 e3 11 4b a9 69 3f a5 1d c2 6a 93 fd 27 9a aa a6 60 81 0b d0 a5 85 a6 03 47 09 91 4e e6 e7 cd e1 b2 1a bc cb 93 f4 aa 03 70 6b 75 5c 96 2f c2 2d 56 84 97 62 2b b9 ba 9e 12 5b 32 8e 67 73 43 51 6d ad bb 8c 7a cf d8 25 84 d5 b7 e5 e1 35 0f 63 16 96 7b b0 46 e4 a3 3f 3b 83 8d d1 53 49 1c d8 45 d4 eb 19 3e 7b a4 e6 8c 36 87 f5 40 3a 4b 8e 9e ab cd 1e 46 c9 29 57 3a 09 90 86 b0 4d 63 e8 d0
                                                                                                                                                                                                                                                                Data Ascii: ctcKxPrP2Hn}.H-0pwRR<'"\Iw+geazn-gr&xr:-6'?BtkM<:!B4sKi?j'`GNpku\/-Vb+[2gsCQmz%5c{F?;SIE>{6@:KF)W:Mc
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC1571INData Raw: b8 55 e3 d9 c2 61 6f ac 2c 5a 22 f4 96 3e 01 69 a0 73 b5 82 5f 0f f8 f3 54 a8 11 87 e8 22 3b a4 3d c8 de a9 88 01 81 ba 3c 0c 3c 04 74 a6 c2 6b b2 a3 0e 56 3a ac cb 84 cf e8 67 0f 2c 72 65 3b 12 1c 47 de 27 5a ed d5 fc e8 62 23 55 64 c3 6f 1c 84 04 0b ce a0 f9 53 3a f4 3f a6 f7 9d f9 9f 84 dc 2f 09 4b 30 b5 54 c7 a9 09 4d c0 a1 a7 0d aa 2f 16 df fe 5f 25 82 ec 0c d4 74 ba 35 c2 6d 04 72 ef b3 24 fd 4c 20 73 1c 42 86 87 64 f0 77 3c ae d7 f0 10 78 03 2c 45 f2 8e ec 3a cd cf 4d 32 b3 d4 18 5a b6 bd 9d ad 60 c7 da 4a 13 91 63 e0 7e 36 1a 35 1f 87 c1 4f ee c2 c9 69 0d 2c 9d b9 4a 78 8f 39 47 65 41 93 91 98 1e de e1 00 90 4b f3 9f 9e fc 47 ac f0 b3 40 83 fa e6 e8 8e a5 ff 92 a3 12 80 4b c0 9e 54 55 84 08 b1 e5 73 40 74 a0 a8 00 12 c3 02 78 51 32 ab 14 fc 41 6f
                                                                                                                                                                                                                                                                Data Ascii: Uao,Z">is_T";=<<tkV:g,re;G'Zb#UdoS:?/K0TM/_%t5mr$L sBdw<x,E:M2Z`Jc~65Oi,Jx9GeAKG@KTUs@txQ2Ao
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC1587INData Raw: 4d 47 6b cf 29 8d 45 26 09 47 2a d8 80 c3 e8 b1 80 c9 2f 75 1c 42 3f 5c 53 d1 cf 1d 57 80 a3 94 60 88 00 8a 52 3a 2b a2 08 dd 59 20 59 96 19 68 d6 c5 f5 f7 74 c7 00 de b9 fa 19 e5 3c 2e 22 94 be 67 f0 67 82 7c f5 93 9b 19 11 28 1a 22 86 30 96 2b 62 e7 32 22 1a 0b 39 db 5b 6c 63 e1 31 f2 ba e0 01 10 ed 95 dc f4 a8 32 cb 5d b4 87 e9 2c 92 6d e3 8d 9f 42 9c c0 a1 fc b1 25 a3 2a 07 9e 56 07 51 57 e3 4a a0 02 c3 62 13 6f d3 48 33 79 19 8d fd 16 ce 1a e1 24 46 25 7e 6b fe d7 9c a3 5b 12 a2 38 43 01 b6 79 7e a4 39 1d 7f 46 f7 11 19 a7 25 87 01 9d 2f 14 49 e8 72 09 e2 97 b3 30 ac 6e 58 65 2d 55 81 44 97 5e 18 7d 12 a0 58 a1 75 f0 38 e0 c5 59 9d f0 d6 f7 ee 80 48 33 fb 32 9c 61 ef 6d 43 60 13 cc cc 39 5b cf 66 a1 82 09 62 fb 78 da 0a a8 a2 47 47 65 2b 00 e2 3d 9e
                                                                                                                                                                                                                                                                Data Ascii: MGk)E&G*/uB?\SW`R:+Y Yht<."gg|("0+b2"9[lc12],mB%*VQWJboH3y$F%~k[8Cy~9F%/Ir0nXe-UD^}Xu8YH32amC`9[fbxGGe+=
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC1603INData Raw: f2 fd af 0f 73 fb a4 05 43 ce ab 6c ff 85 a0 04 f4 a5 f1 ae ae f4 cf 92 7b 30 07 10 c1 6a b1 57 ab 5f 8d 41 4d 4a d7 38 e4 1b 72 96 7a 9e 72 2b 73 7f c1 bb 83 13 29 2a 91 14 c4 d3 c5 d1 e8 2b 0b 4f 94 07 17 48 ca 31 d5 2a 39 30 05 77 ac f7 4f cc 4e ab de 60 11 d7 5b cc 81 53 65 34 30 1f 4e d8 32 3a 4d 63 9f 91 6e 7b 55 f5 28 18 95 e2 fb 53 ff e8 a7 3a 05 f6 5c ea b9 f0 97 1e f4 e5 61 8b f6 b0 c5 45 91 e2 19 9c a3 f2 64 6a 66 4a f5 af 06 6a dc 8a 31 28 98 27 28 07 58 ec 63 25 22 3e f2 46 ab 16 a2 ec 17 65 1a d9 dd fa 68 5a de 1d b8 34 51 17 14 49 51 04 cf f9 0f 7c bc 9d 5b 3b 90 eb 5e 13 94 e1 32 ed a8 f7 05 de 94 aa 5c 8b 17 1f 42 27 dd fc 8b 90 58 1f 38 76 9c 59 1d f1 b7 18 18 67 16 cf 01 94 7a ed a9 3b cf 64 21 9f d2 b7 a9 ba e9 a5 ba fb 48 d6 f8 38 d1
                                                                                                                                                                                                                                                                Data Ascii: sCl{0jW_AMJ8rzr+s)*+OH1*90wON`[Se40N2:Mcn{U(S:\aEdjfJj1('(Xc%">FehZ4QIQ|[;^2\B'X8vYgz;d!H8
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC1619INData Raw: 34 87 19 9d 59 45 dd 7b 56 4e c8 49 d7 db a8 d7 18 d3 71 a3 51 8d 84 ae d4 f0 f4 b4 04 d8 7b a7 93 d7 e1 54 aa ea e5 39 78 72 5f d1 6b 71 31 c7 65 91 39 ac bd cd b0 cc 80 2d 85 96 8d 33 04 0a 9f 22 14 59 38 c3 9e e6 34 eb 4d bf 50 1a 82 c4 22 15 c6 a5 2a 27 7a 1d cc 28 28 15 5a cc 2d 73 b9 1f ce 7e 63 4b fd d1 62 a2 d5 80 a6 7b 75 c2 6a 3c 05 4b 47 04 ac 5f e3 43 4b da f2 d6 26 80 83 bd ba 98 11 a9 0c c6 8e a1 37 53 22 c4 4b 0c 34 aa 34 12 90 d8 f3 b5 a4 4f e5 85 73 f4 a9 81 f2 09 7a e2 4d 8c 8a d7 60 b1 ec 4d 73 29 61 d8 0d cf a9 72 e0 ab 3f b8 f0 93 c6 0e 62 33 6d 14 61 ab 0a dd d6 39 21 86 cd ab 22 ff ec 12 f2 86 a7 cc 19 d4 60 b0 c7 93 1b 6b 65 1a a7 29 23 6d 6c 4b 16 af 73 c4 96 18 48 eb 0f d1 ed ef 92 5b 21 cc a6 57 2d cf 4d f6 c9 53 b5 fe 58 0c a0
                                                                                                                                                                                                                                                                Data Ascii: 4YE{VNIqQ{T9xr_kq1e9-3"Y84MP"*'z((Z-s~cKb{uj<KG_CK&7S"K44OszM`Ms)ar?b3ma9!"`ke)#mlKsH[!W-MSX
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC1635INData Raw: b6 da f8 4c c7 6b a5 62 78 a7 de b9 2c 5a cd 9d 6e 45 a8 c9 db 3a ba 7e 1a 5d 4b b4 a7 0d 36 bd 2b f0 67 4a 9d 6a a7 c2 7d 8c fb 34 b5 f1 dd 4c d3 23 e7 03 b1 02 69 ed b7 00 59 cb 57 43 b5 1d f3 63 1e 91 45 ff a1 e2 28 f5 d9 04 06 9b 44 9a 60 f1 f8 74 c0 63 7f 02 f5 77 33 81 1f 8e 32 ff 65 a7 c4 63 7f 12 5a 59 95 49 a8 72 b8 ff f2 ef e8 71 ee 59 66 c7 0c a0 99 55 76 1a 9b b9 ad dc 4b 28 ac 71 50 ce e2 fb 78 23 5d 10 d8 4c 9e a1 4c 99 ee bc fa e0 e9 a9 8d 6c 96 8e 75 35 1b 0d 30 81 98 4b 05 3f c9 5e 45 a3 45 2d c7 ae e3 42 d6 63 f1 7a 3a c1 37 e3 40 d9 e6 35 21 dd 76 36 c2 2a 29 14 e4 c4 7e 53 55 47 0a a9 46 4a 83 f8 1a 30 60 64 be a1 f0 f1 60 2c 8e f3 ea 4e 07 16 df 54 d2 9c 9d d1 59 de 7f 00 43 62 9e e2 9f b5 f4 d3 8e 14 11 61 3b 7c 40 90 90 56 f9 65 9c
                                                                                                                                                                                                                                                                Data Ascii: Lkbx,ZnE:~]K6+gJj}4L#iYWCcE(D`tcw32ecZYIrqYfUvK(qPx#]LLlu50K?^EE-Bcz:7@5!v6*)~SUGFJ0`d`,NTYCba;|@Ve
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC1651INData Raw: 90 d5 26 cc 57 15 19 e6 f7 62 f9 96 83 77 b0 aa 4c d8 ad 25 7e 2d bd 1b 6f cb e0 83 f0 8d a8 0d 3d f7 f4 fd 26 71 f8 3b 2e a4 06 cd 4a fb 7c 91 ff 7b 18 f0 cd 0b 18 ba 37 7e b3 fe 92 98 48 20 50 e6 89 2d a6 d0 0e 55 6c 1f 00 f3 c9 2c b2 c2 a3 2e e1 11 c1 0b d4 a6 8d 92 b0 e5 ff 75 81 4d 67 ae 29 52 02 8a 19 69 3f 89 18 36 15 11 4d cb 10 96 a1 be 18 e0 92 22 0a b1 53 6d c6 eb 66 57 10 9d 6d 71 c8 4b 2a e8 2c cb fd d7 55 2a 2b f0 cc d7 12 58 58 ab 93 7e 98 e8 c8 a0 82 9e 2c 64 19 69 0a a8 3a 24 b4 11 67 f9 27 4e 9c 8d ed 61 e5 aa db 9b 74 3c 02 58 6d 96 b3 3d fa e8 39 5e 47 87 6e 67 18 d3 e8 70 4a 94 98 22 d5 96 30 9d 0b a2 c7 cf 02 5a f8 6d ae 79 1d d3 30 df 8f ea dc c7 86 ca 75 96 08 9c 82 50 70 9d d1 11 d9 27 d3 eb 9d ea 76 1e 53 ca 71 4d a5 2d ed c6 af
                                                                                                                                                                                                                                                                Data Ascii: &WbwL%~-o=&q;.J|{7~H P-Ul,.uMg)Ri?6M"SmfWmqK*,U*+XX~,di:$g'Nat<Xm=9^GngpJ"0Zmy0uPp'vSqM-
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC1667INData Raw: f0 7f 2f 0b 5f 9a d4 77 db 67 45 d1 49 a7 e1 b4 4b dd ab fd 29 b6 a0 02 44 4f 62 f7 f5 66 49 d1 0e eb ad 08 90 ae 08 9f d5 43 24 61 75 45 9a ff 4f c9 72 dd 10 28 e2 01 70 7b e2 89 59 83 b3 96 ac d8 a7 12 83 e7 20 92 6a 52 ae 77 ff d8 89 68 70 54 3e 3d c4 78 e8 d0 8e ee fd a3 e6 00 9d 2a d4 8a ac 4a cd 09 2b 9a 21 ff cf 68 0d 35 d7 c8 80 5f 20 5a 09 8e 00 46 5b 77 56 33 4d ba d6 0d 3b 19 cd dd dd 5c aa c3 d8 0b 8d 9d 55 dd 36 67 cd f7 c6 e2 3e 41 85 eb b1 fe b9 ae 5b 91 61 62 0b 7d 99 0f a4 14 c4 b2 db 17 e6 f1 b9 ce 37 97 12 b3 db 2f 42 10 52 36 78 00 1e 1e 27 d4 9f 5b 76 e3 80 6f 6d ee b4 e6 1c cb ed f3 da b7 6b 73 79 f2 35 0b 41 cf 08 43 51 59 f9 1b 15 a5 8a 96 30 73 eb 44 4e 3d df e0 da 96 37 63 ff 53 21 73 8a 72 0c 9e e6 b6 8e 5c 87 3e 8f 9e 26 53 2d
                                                                                                                                                                                                                                                                Data Ascii: /_wgEIK)DObfIC$auEOr(p{Y jRwhpT>=x*J+!h5_ ZF[wV3M;\U6g>A[ab}7/BR6x'[vomksy5ACQY0sDN=7cS!sr\>&S-
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC1683INData Raw: bc 00 e6 19 18 4a 8b f7 43 9d 8e 6f 21 29 c2 af bc 53 0b 3d 0f 6a 34 b4 46 9a bb 1c 80 a1 91 d1 5a f5 6d e6 f5 5b b3 0f 2b 31 85 7f 8d 49 a3 81 37 7f 4d d8 85 f8 ea ea 4f 39 6c 32 3e 19 52 91 71 44 e6 eb 6b bd 2a 1e 75 de e1 98 0b 1b 18 be fd 46 2c 67 59 bc 22 fa 6a ff 4d c3 d3 a5 1e eb b4 97 db 4a 5a a3 3d 20 6f 12 a7 9a 4b 94 3c 2f 2a 8f aa a9 d2 9e 04 23 a6 2c b1 c2 54 c6 c6 be 77 60 d2 a0 e5 75 3a fe 79 df d2 71 67 da 5d a0 77 ed e7 d7 80 7f 04 f6 99 15 81 d4 ef 16 10 77 dd 47 47 5e 0a f7 63 b3 3b 13 e5 f4 f8 b6 f7 d5 12 b6 f0 13 c0 4d df 74 8e c4 87 62 11 0a 14 ad 95 94 fd 2e eb 78 5e 39 8d df 08 a5 29 90 d1 8b 19 4f 2a fa 6b 4a 09 7f 37 55 7d 41 af 83 de 24 11 a6 41 99 9d 34 31 6d 86 f1 39 d9 59 df cb 3f b1 87 cf ef 06 df b3 41 d0 7a 45 12 d5 36 04
                                                                                                                                                                                                                                                                Data Ascii: JCo!)S=j4FZm[+1I7MO9l2>RqDk*uF,gY"jMJZ= oK</*#,Tw`u:yqg]wwGG^c;Mtb.x^9)O*kJ7U}A$A41m9Y?AzE6
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC1699INData Raw: 32 6e 2a 5b 0c 70 86 dc c4 f0 c8 2e 6a 6f 32 ab 11 73 2a 76 5f 1b 12 d1 0e 77 5a 88 e9 f6 d7 df f0 c5 c5 75 79 36 7b 9f 5c 49 04 80 17 22 ae df f3 c5 95 0f 7c 96 2f 6b 31 e2 1d 6e 53 95 68 c8 30 c2 19 9e 2d 3d e5 2f df 87 89 ab 05 86 bc a5 78 67 8a cc ff e6 4d 3a 88 d1 6b 87 16 ea f7 e0 68 72 d5 a9 96 f4 08 65 f2 6d e6 a4 bc cf 44 ef 0d 6a ca ba b8 61 f2 5a e3 60 77 29 c8 74 46 81 be 3a b1 33 d2 2f d6 f0 08 61 1a e3 24 85 bf 89 f2 37 71 32 c3 34 a1 d4 bd 73 23 c0 21 29 8c 92 99 d5 55 ac 55 51 69 4e 70 99 b7 74 b6 34 c6 1d d7 ca 9d dd f2 eb 09 7d 06 52 e7 e5 e8 80 00 b7 f9 80 d4 df 22 9f fe b1 1c 54 37 3b 54 74 d5 bf 04 c7 7e 59 5e 0e 70 0b 16 5d 2d 68 ff 49 c1 2e ce dd d5 3f 05 0e 71 c4 66 f6 35 5c 20 8e ad fe 0a cf 86 b1 44 37 b1 c3 fa 96 ea 61 1f 5a e0
                                                                                                                                                                                                                                                                Data Ascii: 2n*[p.jo2s*v_wZuy6{\I"|/k1nSh0-=/xgM:khremDjaZ`w)tF:3/a$7q24s#!)UUQiNpt4}R"T7;Tt~Y^p]-hI.?qf5\ D7aZ
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC1710INData Raw: 43 5c 19 f8 29 be 45 c5 13 78 7e 30 9f 01 2f 6f 9e 8b df 8c 1d ee 1e b4 c5 29 e5 03 99 40 7d 01 59 83 56 9a 0e 23 88 31 ad 93 f7 9d 82 81 9b f3 c7 d7 fb fc e2 30 cc 5f 57 8b 7b 63 ad 71 d9 54 b0 1d e7 42 f8 c1 6c 9a 65 62 68 2e 65 71 23 c1 fc d5 12 e4 31 e2 1e 63 ff 34 46 c8 a3 15 fb 6f ff df 6b 0f 3b 44 00 70 7b e3 b3 d8 d1 a2 ba 23 67 98 66 0b 3d a6 9a 0a bb 29 a7 d7 38 6d 99 84 89 07 d8 e6 33 e9 17 2a ef 40 0b f2 79 b0 7d 66 e9 e7 8c 3a 2d df ec 08 03 e8 7a dc 7c 89 77 58 65 2f c5 6e fa 2a 26 c8 56 b3 3b 9c 41 f8 9b 4d 6b 3a 28 b7 61 2f 37 89 b8 e5 79 06 fc 0c d4 44 cb 58 77 2e 19 3a c1 ff 26 48 e1 d4 16 cc f5 43 f6 0f 06 90 bf af af 31 91 b9 4b 5d 91 52 57 9d b4 cb 96 fe 5f 5b 5c fb 5b 55 64 dc e4 e2 f5 06 d2 67 c4 28 ea 8e ee ed 0b 61 1d d6 a0 07 02
                                                                                                                                                                                                                                                                Data Ascii: C\)Ex~0/o)@}YV#10_W{cqTBlebh.eq#1c4Fok;Dp{#gf=)8m3*@y}f:-z|wXe/n*&V;AMk:(a/7yDXw.:&HC1K]RW_[\[Udg(a
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC1726INData Raw: cb b1 fd 4f cb 22 fa ec 63 2a 71 2a 5a c5 cd a0 42 94 78 7b 7d 5b da ae 43 4a 2f 28 1c 8b 98 54 c3 a1 c8 c2 04 c3 6a 2a 39 bb 60 44 64 15 db ef 10 e6 18 ba af 96 a4 ba 02 29 17 25 26 07 3a 7e 3c 48 08 0a 49 7b f3 a3 43 23 4e 36 91 a1 2c ea 81 89 14 b3 d2 88 73 83 c4 96 ba 8d 4f fb 2c 5a 94 9d 0b 3a 04 29 8b e8 ae ad 37 94 cf 24 c6 56 48 7b cd b2 4a 7b 5e 99 0b 87 53 f5 cc 7b 2d c8 8e 25 67 cc ac 79 10 6a e2 10 89 9d 27 7a a1 7c 13 56 35 b9 8f a4 b8 cb 15 c6 af 3e e4 d3 d5 98 3e 6b 4c 94 93 03 6f 55 b0 85 07 67 26 c8 a9 f3 8c f7 e7 8b 2d ef b6 a6 c9 ce 21 24 be 5e a0 33 f7 d3 a0 92 93 d7 50 f8 bc cb 69 20 92 be 30 d6 dd 0e 1f f5 50 6c aa ac 42 17 f3 c5 bf ab 7f f0 3c b4 e0 de 6d 17 b8 ef 76 ca 92 6a ce a5 ec 60 05 89 54 3b ed 86 bb 48 0f 9a 9b 03 e7 21 7e
                                                                                                                                                                                                                                                                Data Ascii: O"c*q*ZBx{}[CJ/(Tj*9`Dd)%&:~<HI{C#N6,sO,Z:)7$VH{J{^S{-%gyj'z|V5>>kLoUg&-!$^3Pi 0PlB<mvj`T;H!~
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC1742INData Raw: 0d 9f 42 98 76 d8 5c 13 56 cf dc 2f 2d a9 a7 e6 cf c2 83 01 50 48 e1 f9 00 5e 02 a5 ca d4 8d 44 90 4b c7 bb a8 dc dc 14 b8 74 cf 3c 0d d5 92 4b e1 90 71 d5 7f b9 91 fb a9 a5 a1 95 64 11 57 ed 8c 86 cd b5 3d f5 e8 51 76 3a a9 4c 52 ca 06 f3 12 62 51 ad 09 95 d8 1b b7 27 83 0d 28 d6 cf 67 5b 52 20 f5 ae 2d 6b 85 75 52 20 7a 9c 0d bb 7b 3e 7d 79 6d 72 7d e3 c1 4f 33 1d 6f c6 77 87 ee c2 0f 40 24 b2 b8 c6 3a 4d b3 47 ad 5a c7 6b 5b 0a 04 28 e5 7e ad 1a 8e 3c 58 ee 83 1f 45 ba a5 c6 c5 4e 2e e5 78 68 c8 cf 91 ba d8 74 4d 87 a3 97 79 0b 60 9f aa 3b e7 67 7c 5a 06 06 63 70 e9 33 dd 6c 76 f9 d5 69 21 04 15 76 5a dc 3a 5d e4 86 73 ac 43 d5 75 87 d9 0e 33 d5 55 42 3b 47 b2 ae 43 bc c9 9c 12 cb a7 8c 1e bd 29 d0 07 ab 5f 13 f5 aa 3a 43 d1 a6 a1 4e c0 94 e9 29 fe 64
                                                                                                                                                                                                                                                                Data Ascii: Bv\V/-PH^DKt<KqdW=Qv:LRbQ'(g[R -kuR z{>}ymr}O3ow@$:MGZk[(~<XEN.xhtMy`;g|Zcp3lvi!vZ:]sCu3UB;GC)_:CN)d
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC1758INData Raw: 34 14 a3 bd 0b 95 fb 70 55 bb 94 43 43 77 70 c9 9f 7a 2c 63 48 79 16 20 7a 5f 1b 53 ef 6f 7f a4 0f 7b ee e5 77 73 5b 9a ba f5 8e bc 82 f7 0f 28 43 f9 dd 6f be 71 be 0e ae 2a 4b c5 95 10 b1 81 69 dc e8 cb d6 b6 76 6f 28 98 46 0e cf d0 e5 05 41 13 b8 15 34 d4 23 f2 0b 4e f7 1b 24 75 98 87 48 a0 a4 9a 23 95 16 92 0c bf 6e a8 7a 56 06 f7 ed 26 fc c2 08 91 07 64 b5 20 6b 19 79 0a 8e b4 26 9a 98 91 6f d5 2d 3f 0a f8 3e f9 ad dc 56 52 4a 47 0e 03 e1 8d 03 01 6c 91 6d ff 28 32 4e 85 f9 61 96 48 53 22 2a ae ca ab 54 95 48 db c2 5b 20 c4 c6 f0 12 2d fb 50 8e 0c c0 a9 4b c4 d1 03 c6 ce fa ce 01 d1 fa ea 95 ef 30 0e b0 ee 5c 58 c2 9f 01 37 20 a3 ca b1 f4 3e 31 59 21 50 04 a1 a8 33 d8 da db 6c 0b f1 87 df 57 25 fc af 25 c9 4e 8d 5f ff 9f e4 e2 32 b8 4d 48 29 e5 6c f1
                                                                                                                                                                                                                                                                Data Ascii: 4pUCCwpz,cHy z_So{ws[(Coq*Kivo(FA4#N$uH#nzV&d ky&o-?>VRJGlm(2NaHS"*TH[ -PK0\X7 >1Y!P3lW%%N_2MH)l
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC1774INData Raw: 0d 74 7a b0 ad 11 67 5b 8b 5f bb 04 3c d2 b6 b1 2f 5e e1 16 cb 6a 2c 5e 49 05 e9 20 ad aa 1f 80 60 26 62 ad 3e 97 6f d4 76 78 1f e9 fb 57 0e 27 eb 36 75 3e 81 3e 09 9a 8f fa 60 46 ed c0 28 ca 5c a6 d0 0a a9 78 ce 54 3b bb 5f 29 04 9d e0 b4 77 8b db b2 c7 85 27 5f 41 e8 8b 0b ac 75 e7 6d 6d ca 9d e1 cd 66 78 a0 94 73 0a c7 e6 00 1c fa c5 0d 29 37 81 41 e1 4a ac 57 71 27 8f 0c 2e af f7 4a c4 83 80 56 95 1f fe 55 bb ea 72 e9 f1 3d 94 d7 bb 7a aa 14 2d 1e 8f 56 6c ab 75 a9 e0 0b c2 b9 90 11 62 6d 3e a8 78 cf 20 5f 54 69 53 da 15 30 b6 c2 78 05 df a5 ba 89 25 0b 86 cc c5 5c e5 a7 cd b3 c3 d1 33 b7 86 b2 5a 32 af ec 36 bb 55 dc f3 6c e9 e3 f2 2b c7 7c d4 8f 5b e4 f8 c8 de 42 dc de 82 23 43 28 12 be 68 dd 2b f4 c1 5d 96 0c e1 f8 30 e0 45 68 01 b2 a1 4a eb 0a 18
                                                                                                                                                                                                                                                                Data Ascii: tzg[_</^j,^I `&b>ovxW'6u>>`F(\xT;_)w'_Aummfxs)7AJWq'.JVUr=z-Vlubm>x _TiS0x%\3Z26Ul+|[B#C(h+]0EhJ
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC1790INData Raw: 83 99 5e 3f 91 3f 62 ea e6 a5 37 20 74 2d 53 d2 8f 86 f4 1e 28 67 5f b1 73 2e 3c 6d c2 39 41 de c3 8c e3 d2 4d 33 93 b6 ce bb b9 af 1a 6e 3f 1b 60 c0 4c f1 e1 f9 bd ef ea 64 93 a1 5e 61 bd b6 b7 1b c9 f7 0f f0 ca 28 70 94 8b 49 82 4e 83 62 ed 83 9d 71 90 fd 73 9b b5 7c a8 21 9e c4 c9 24 b0 47 2d 5a 3e c9 bf fd 54 0d 5d 38 01 fc 41 24 1a 50 e5 f2 73 5f 88 ea ff 5d 55 d1 1b 8c 41 5c 8b 9b ab 56 d5 2c 62 c3 e8 d0 28 4a 0b 2a 86 45 ef 4e 19 8a e8 5d c4 d7 53 cb 65 f9 43 f8 12 b5 3e bc 12 1c 7e 91 91 01 8b 39 a2 ec 74 52 4c fd 97 65 15 76 89 54 57 be 51 8a e6 ec d7 b1 aa b7 68 e4 92 74 a5 e9 1a d2 d0 18 d9 03 da 0a f7 dc a9 ff 1f 9d 29 d9 4c f9 b0 fe 1f fe 08 26 14 b4 e4 68 48 55 e8 b2 7d c6 47 73 c2 3a 1b c3 44 4d 6a d9 d3 51 c8 0d 45 b1 30 91 db 5f 35 05 62
                                                                                                                                                                                                                                                                Data Ascii: ^??b7 t-S(g_s.<m9AM3n?`Ld^a(pINbqs|!$G-Z>T]8A$Ps_]UA\V,b(J*EN]SeC>~9tRLevTWQht)L&hHU}Gs:DMjQE0_5b
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC1806INData Raw: 06 1b 96 28 1a 1e e8 63 0b 0b ed b2 e1 d3 52 c0 88 4c 63 81 82 7c e3 6f a2 ce d0 96 6a 3f 73 04 e8 43 9b 34 78 a0 c3 b3 27 b6 2e dd fb d6 b1 91 bd dd 91 9e 7d 34 c3 e3 a8 a3 15 55 c3 31 fb 08 13 33 f3 9c 2a ac 19 bc 85 3f d3 40 1d 8d 0f 70 8d f8 fe dd 6c 63 0d 3e 7f 6d f7 75 37 2d 08 d2 97 83 c7 63 32 fb f3 cb 0c 73 cf 60 ff 49 9c 85 fd 78 3d b6 3c 1c 91 c7 9d ef 60 5b ba c9 e8 9c 9e 71 e8 14 cb 3b c1 a1 66 a2 dc 22 be 24 f9 7c 53 a0 a8 72 b1 59 a2 b8 b7 a6 1a 45 0a 56 32 d4 1f 2f f7 cf b0 5d 17 07 65 be e9 67 07 7e 06 47 fe d1 87 7f a3 53 c5 8c fa ee 36 9c 2c 47 19 d9 fb 6e 39 6e 91 92 77 1d a9 5f fa 0a 09 2e 29 91 02 08 64 0e 6b db 72 1f 25 f3 2f ee af 20 d4 a9 32 e4 f8 6a a6 25 ff 95 a4 99 17 ca fa 9b 02 24 72 35 1e c4 41 f6 f3 c6 4e 8a eb 0f f0 90 6a
                                                                                                                                                                                                                                                                Data Ascii: (cRLc|oj?sC4x'.}4U13*?@plc>mu7-c2s`Ix=<`[q;f"$|SrYEV2/]eg~GS6,Gn9nw_.)dkr%/ 2j%$r5ANj
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC1822INData Raw: b3 b9 6b 6b 87 34 05 94 ea c8 b8 c2 ec 7a 1f bd 05 43 ef b5 a7 bf 1a 1a 37 94 a4 6a 81 bf fa 9a fa 38 60 1a 71 f5 12 30 dc 4c 94 c0 ee 95 f4 52 19 45 6b 6d a0 5d ff ce 24 b6 3e 6c 11 fc 49 0c 06 93 60 ce f4 a1 35 b2 5b 2a 6c ca 61 dc 5f ef f5 80 4b 22 a0 4c a3 0f 19 50 84 e7 43 71 bf 7e c3 b4 c5 b7 f2 86 b2 00 b2 97 79 19 99 51 15 b2 78 f3 c9 ca 53 53 6b 1e 6f 12 15 b2 ff ae 53 22 89 f2 30 7e 69 e3 72 d6 dc fd d5 0b 7f 18 0c 1c 88 0b a5 54 2c 99 05 ed d3 ad f9 05 2e 67 a6 e6 60 6b f1 70 98 ab 99 4d 42 01 88 ad 4f 06 f7 68 d9 a8 d3 bb d6 e0 de 3c 2a f3 15 79 69 51 6d bb 65 99 9e 02 75 1e 24 f1 74 af da a9 58 b1 d3 8a 35 66 aa ba 2d 9b 5b d1 66 76 08 ce 5f c1 a5 2b 28 9a 15 f1 fb 0c 35 e5 bd 45 e1 08 6e ad 82 48 28 13 7c a4 d2 04 c2 9f 12 02 8a ac 96 9f 98
                                                                                                                                                                                                                                                                Data Ascii: kk4zC7j8`q0LREkm]$>lI`5[*la_K"LPCq~yQxSSkoS"0~irT,.g`kpMBOh<*yiQmeu$tX5f-[fv_+(5EnH(|
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC1838INData Raw: 02 2d 1c 52 36 68 5a f9 2c ca a3 39 c3 6e 89 3c b0 19 67 47 32 ba a2 cb 3d a8 25 6f c0 a0 73 86 9f 13 08 79 5a c3 a1 85 31 1b 19 65 4a 9e 96 27 db 48 bf b2 db 9e cd 73 f7 55 74 40 d4 7e 83 68 31 18 28 52 2c dc 15 40 2a 9f df 7d 7e 93 d2 9c 11 5e f2 a4 c3 7c 54 09 36 33 b2 b0 60 24 6d 66 e0 a1 44 34 0e 95 c1 81 96 94 91 b2 fb 6c d1 92 db 7a c1 3a 06 88 f2 b9 21 b1 d4 26 d3 cf 94 9d b4 a8 a4 e3 37 29 64 c3 2b 00 ea 4c d7 e4 cb 1f 19 a3 ab c3 eb 81 19 19 e7 b0 73 d3 af fb b4 d4 35 91 d1 c2 97 55 96 dd 7a 8e 1b cf 93 ed f8 b9 9b be 24 69 9b 29 07 44 5c a8 b8 f7 a5 40 7f fe 86 3e 35 83 21 a0 ac 6e e4 9a 77 7c 4c e7 ad ca cc 32 35 91 7c 3c b8 98 8d 15 b8 5d b8 41 ff e7 e3 7f 9e 84 51 d9 c2 94 69 89 8a 70 96 e5 17 d5 5f 53 44 2a 0c f8 9e ed 9e ad 25 90 74 78 89
                                                                                                                                                                                                                                                                Data Ascii: -R6hZ,9n<gG2=%osyZ1eJ'HsUt@~h1(R,@*}~^|T63`$mfD4lz:!&7)d+Ls5Uz$i)D\@>5!nw|L25|<]AQip_SD*%tx
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC1854INData Raw: 42 cb 45 ef 65 5d 21 77 5d b4 2b 93 84 d4 2b fc 89 e4 20 f6 f2 89 75 f9 2b 73 92 ed 8d d1 ec 84 1a 7d 54 07 7b bd 79 24 ae 93 07 06 74 29 81 fe 7b db 27 96 87 27 0a 9d e8 66 3a c7 a0 17 ce 04 44 be c3 29 0f 8d 24 b3 a1 f9 39 43 a7 19 ce 39 8e dd 70 80 7c 50 3e 05 4e d3 d1 e0 1d 88 27 63 36 4e e7 70 8d d8 13 6c 0f 52 29 ee 09 80 e0 0c f2 47 54 1c f5 20 29 46 c9 5a ab 05 ad 45 7d 15 b6 56 8e c7 23 80 ee fe b6 2a 8b b4 08 04 82 b6 ca 8f f3 99 e0 0f 83 8d 5c 31 25 1b b0 8d c3 71 21 47 1b 4b 1c 29 81 97 a4 b4 9f d7 fc 91 c5 40 b7 f1 8f 10 43 25 da 59 80 52 d6 ef 58 9f 38 53 33 b8 e7 d1 d7 71 82 0a a6 19 e8 b6 0e f2 37 c6 12 56 32 60 16 0d 5b ed e4 bd 0c 53 51 ca 48 d8 1c 22 0e 51 0c 73 85 74 6c 74 49 c0 2a 20 b7 66 19 be 8a 5d e0 3e b3 e3 49 67 d0 23 7a 02 5f
                                                                                                                                                                                                                                                                Data Ascii: BEe]!w]++ u+s}T{y$t){''f:D)$9C9p|P>N'c6NplR)GT )FZE}V#*\1%q!GK)@C%YRX8S3q7V2`[SQH"QstltI* f]>Ig#z_
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC1870INData Raw: fa 2b 91 8d 7a 7c 0e 29 18 b4 3d 04 1c 09 56 c2 b5 51 96 83 4c 9a fc 45 fa e7 34 79 e5 b2 17 f6 b0 75 70 45 69 a3 cc a4 bb 5a 40 a2 69 97 67 a5 90 21 e9 21 ca 98 df ab 17 4b a7 01 7b e0 d5 1f d7 96 4e 69 9d c8 9c 1c 9b c6 35 0f ac 9d 78 c4 e5 04 82 a8 a7 29 cd df a7 c3 08 f2 fa b4 4e 19 2d bb 5c 85 07 76 5b 53 6c 96 74 99 14 32 56 a6 55 5c 5f 1c df b8 63 98 e7 8b db 6f e4 76 0d 0c 04 41 e0 66 8e 69 b4 0b 31 f4 c1 71 81 92 c4 2f 66 44 27 00 19 e9 08 eb dd bc c1 17 81 09 7c b8 ae fc 2c 4e da 0c 2f 4c 85 1b cb 4a 00 89 47 65 4b 0a a4 a2 8e a0 19 d7 cb 54 46 4f 76 bf a2 19 81 7d 8b 64 0c 24 16 1b b2 ab e1 1a 7a 0e 23 55 a9 33 a9 c7 a3 87 60 12 df b0 57 8c c5 9e ea 60 0f 2f d1 24 9d a5 2a 3d d0 54 c4 63 da 08 a3 a0 da b5 da 34 41 6a fc 35 f8 e5 30 ee 87 89 57
                                                                                                                                                                                                                                                                Data Ascii: +z|)=VQLE4yupEiZ@ig!!K{Ni5x)N-\v[Slt2VU\_covAfi1q/fD'|,N/LJGeKTFOv}d$z#U3`W`/$*=Tc4Aj50W
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC1886INData Raw: 7a 7d eb 31 41 c5 8f e4 37 b5 80 2d 2e ed aa 41 7a 77 7c b3 c6 df 59 d4 dc 17 3d b6 62 16 d0 b5 c7 54 dc 02 32 1b c7 df cb d4 3d f0 3c ba 78 a3 83 ba 81 59 22 d3 b7 06 38 a3 95 09 ec 05 e9 3e 5f 70 a6 e2 14 60 d7 c7 51 de 33 c3 7f 72 77 0f ea 2f be 6c 0e b6 ec a8 88 81 b2 aa fd 0a 6b d3 63 0a cf c0 c0 5a 59 fc 04 8b 52 88 6b 61 d0 f6 f1 39 8a 9e aa ed 5e 79 54 d0 60 f3 26 53 be 7f 21 2e 44 78 9c e8 8d 7a 58 29 aa c6 41 6f e4 48 b0 4e 41 e4 cd 31 3a 9d 06 15 ea af 93 09 aa c4 42 9d 0f 6b 1e df 67 42 ea 8e e0 df c0 2d b9 f2 15 91 fd 00 66 84 c8 18 39 a4 c3 42 d1 26 57 73 d0 46 80 af ff d0 74 6b ca 26 3f aa 90 0e 9a f0 53 38 07 62 61 61 68 7c 2e 5b e8 1d fa ea 73 42 8f b8 d5 5d 6c c3 81 38 7d b6 8e 90 83 5b 42 ff bb ca e1 1d e4 40 17 f1 37 13 15 43 9a b7 bc
                                                                                                                                                                                                                                                                Data Ascii: z}1A7-.Azw|Y=bT2=<xY"8>_p`Q3rw/lkcZYRka9^yT`&S!.DxzX)AoHNA1:BkgB-f9B&WsFtk&?S8baah|.[sB]l8}[B@7C
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC1902INData Raw: c9 b1 49 f2 03 1f 7c ad 0c 9b e6 a2 02 b7 65 ef 46 d7 e0 85 b2 63 fe 9a 43 29 1a a4 47 0d 1b c5 cf 65 b6 48 5f b6 16 df 32 de c3 9b ac 5c d6 bb e4 7b 38 1c c0 73 e9 8a 8e 6c e4 e9 49 6b 2f 6e f9 c2 95 cc f9 52 21 2b 8f 81 26 4b 18 ce 6c d7 19 e5 8b 51 91 8a 4a 6b ea ef 58 73 e1 7d 1b 5c 63 fe 5c ca 94 53 30 c5 be 52 15 89 0e 3d 98 78 e5 d8 81 ba 92 41 9d 3d 5a 39 52 a2 f8 a5 d7 74 82 c3 6e 64 b7 51 5c 31 75 bf 58 88 8d 55 04 34 c4 87 15 41 20 63 4d c1 85 61 66 a5 85 c5 38 ec 3b 73 63 e6 d1 66 d3 4f b8 d9 da 52 4e ca 32 97 dc 6d ec 62 5f 74 1d f9 ef a3 67 bb 1d 80 34 c1 a0 51 e1 78 ec e8 6c d8 77 1c 81 22 3a 66 1d 7e 09 33 72 46 c0 c7 19 22 52 55 ac e0 76 3d 0a 12 aa f7 0b 9d 42 97 e1 ac 71 69 bd 1e ee 8c 07 af 89 5b 45 1a 24 3c 1b 15 86 f9 dc 41 a9 9e 99
                                                                                                                                                                                                                                                                Data Ascii: I|eFcC)GeH_2\{8slIk/nR!+&KlQJkXs}\c\S0R=xA=Z9RtndQ\1uXU4A cMaf8;scfORN2mb_tg4Qxlw":f~3rF"RUv=Bqi[E$<A
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC1918INData Raw: cc ed 44 c0 cd 94 11 8d ef 24 66 e4 27 f7 2d b1 92 67 7b 12 8d ee 74 d1 3a c2 8e fd a6 2d 9d 19 d8 f7 1b 11 e4 4c 06 3e 2f 1c 82 84 0e 60 0b e3 85 14 7c 5e 98 ed a3 52 54 f9 af 71 ef 8a b4 07 dc a3 6a 81 7f 97 41 2d 25 e2 52 f8 37 e2 be 1a 84 4a 1f b5 b0 eb 3f 38 b5 b5 23 cc e0 bf 06 00 2d 63 f9 67 73 0a 41 5b 94 f3 f7 b2 5c e9 c2 30 89 59 b7 61 a8 26 59 16 a6 f3 55 b5 ad ef f6 f9 b3 92 8b 00 fe 87 3a b3 4d a7 fc 3b 06 1e 6f ba e5 9a d5 0d 85 de ee 28 7a 92 b2 c8 5b 5a cf 40 e1 98 b5 b4 8e fa c9 4d d2 f9 c5 70 53 ce 39 a2 c5 df 73 a0 22 85 90 90 65 8f 25 7b 75 27 aa af 06 fc 92 a3 57 34 7f 13 8d 48 de 8c 7d 5f f4 33 1f 1d da 46 e3 18 d5 ca 1e 2b ba 64 28 b5 a4 c4 a1 f2 0c c5 58 eb 4e f5 44 1a 9b 00 8b 6e 87 7d e5 07 eb 9d ea fe 3b 8d 6c 8a dd af 3e 60 30
                                                                                                                                                                                                                                                                Data Ascii: D$f'-g{t:-L>/`|^RTqjA-%R7J?8#-cgsA[\0Ya&YU:M;o(z[Z@MpS9s"e%{u'W4H}_3F+d(XNDn};l>`0
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC1934INData Raw: e4 9b 14 19 b4 dd 16 eb 84 2a 11 c3 6b ae 6a 3a 55 28 79 45 cb d1 cd 5d 19 2e 0f 02 79 d2 c9 ee 1c 7e 60 81 98 72 ee 57 df 43 4b 19 32 c9 d5 6c 63 3d fa 1b 01 43 a9 ce 15 9d 9f 1e f9 f4 f3 ce c9 0c 46 f7 2b d8 fe 8c c4 57 9f 95 51 3c 8d e3 51 76 01 b5 d9 c2 3a 86 4b 72 8b 51 51 6a 9d 25 34 f0 ff 74 da cd 27 77 1c 28 45 53 c8 f8 7d 7d 13 75 39 b7 34 bf d2 5e 38 42 2d ce a9 fc bc 8f 03 bb 81 6a f5 bb d7 07 b5 fa fb 3c cf 99 95 e9 a4 38 e7 d1 9f 40 da 92 ee 7e 19 93 52 1f 57 7d 10 7f ca 0d 75 f0 37 f5 71 08 e5 17 34 c8 01 f2 02 4a 47 ad 61 d2 52 d4 68 dc ce 70 df 6f b4 b4 33 0c 86 5d de 49 a9 c0 60 b3 09 b0 ac 03 40 46 4e 81 25 28 e9 f6 31 17 77 25 2c 67 30 a3 62 96 8b 95 10 7a 18 e3 9d ed 03 23 50 64 3b c8 62 25 7e b6 b0 56 e2 41 4e 72 d4 4e dc 6b 69 c1 88
                                                                                                                                                                                                                                                                Data Ascii: *kj:U(yE].y~`rWCK2lc=CF+WQ<Qv:KrQQj%4t'w(ES}}u94^8B-j<8@~RW}u7q4JGaRhpo3]I`@FN%(1w%,g0bz#Pd;b%~VANrNki
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC1950INData Raw: 49 fc f0 21 83 21 bf 29 7b d7 ba e5 7e 6a e2 84 b5 26 61 ea b6 0c 84 0b b1 5a 0b 12 3e 0f e4 79 8a 34 e7 6f 9f 2b 79 e0 9b 89 c2 fe d2 3e d2 9a d3 97 d6 94 31 19 2d 19 90 cf 75 57 6f 28 32 f6 07 ce 2a ec 87 20 fb 4b 43 9f 37 61 03 0d 75 37 54 82 ef 1c f5 6b 67 65 8f 87 5e 7a 2c 74 09 70 66 5e 58 82 2f e1 df 6b 24 25 5f 51 ce 4d 95 eb e9 d5 67 f2 e6 f9 67 ca f9 76 9f 33 8e f8 85 1d a7 21 22 81 19 c5 0c 2f 23 ad cd 30 85 5a 41 5f 54 37 bb e9 b3 57 fb 41 38 b2 ac 58 a6 47 62 89 13 ba b8 4d 12 ce 4e ca 02 62 5f 45 9a 78 bf a1 4b 59 c3 aa 06 03 34 32 df 42 a7 e7 f1 f8 29 65 4b 50 35 6f fd f0 d6 34 f8 66 80 57 8b ae e2 07 35 54 c9 ce c1 37 d3 b3 11 56 34 5d 51 3c db f0 c4 42 91 23 0c 52 57 04 28 43 b3 b6 c7 77 ae 70 7a fe 98 e2 fd 0c a0 49 51 68 d7 51 e0 06 b7
                                                                                                                                                                                                                                                                Data Ascii: I!!){~j&aZ>y4o+y>1-uWo(2* KC7au7Tkge^z,tpf^X/k$%_QMggv3!"/#0ZA_T7WA8XGbMNb_ExKY42B)eKP5o4fW5T7V4]Q<B#RW(CwpzIQhQ
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC1966INData Raw: d7 75 a0 c4 ae cb 7b aa 03 df 26 46 17 57 cb e8 ed 1f 8d 03 7c a1 94 98 e7 3e 46 7a 46 ee 80 7b db 53 39 67 ec 5a ed 4f c4 33 33 b0 21 15 73 02 21 77 3d f8 c7 03 23 4b c3 ff 85 82 b6 fd 26 3f 1a 9b 32 f9 ac ac 9d 28 42 30 b3 18 c6 56 24 55 c7 23 94 ef 7a bb 9e c6 8d d2 ff c6 71 b1 5d e6 b9 b7 db 82 58 85 0c cc c2 65 64 4d db a2 b3 f3 a9 a1 f3 9b 04 4e b9 c4 b5 d6 6f dd c0 7d 18 b4 b6 0c 7b 55 75 27 5a 26 6b d1 8e ee 7a eb b3 07 08 a1 bc 62 5e de 42 50 2a 18 67 f6 bb 50 4b d5 b7 b9 a9 65 45 f1 74 88 a1 ce 39 2f 16 cd b8 5a e3 ef 92 9d e3 ae cb b2 7b 96 32 c0 c0 25 af 2e 90 26 65 fe 0e f3 c0 73 5e 55 0d 58 db 7d 66 04 a4 e8 63 9b 28 da cf ce 00 ae df 82 c6 42 f0 ba f2 de 4a 0a 4c 35 c0 20 51 aa 3d 27 dc 96 d5 3a 3b c5 c7 0d 7d 98 63 59 11 02 db af 32 21 87
                                                                                                                                                                                                                                                                Data Ascii: u{&FW|>FzF{S9gZO33!s!w=#K&?2(B0V$U#zq]XedMNo}{Uu'Z&kzb^BP*gPKeEt9/Z{2%.&es^UX}fc(BJL5 Q=':;}cY2!
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC1982INData Raw: 61 07 88 ab 32 66 26 f1 01 41 1d 16 8c 80 4e 65 99 c1 e9 43 fd d1 be 53 95 89 11 e2 78 c6 c8 44 6c 6f d4 a9 cd 00 54 53 b7 9d 61 bd ef a0 ce 55 a8 9a 34 18 0a 2b 94 0a 30 3d 98 9c f6 4b 7a 87 e6 61 1a f8 64 08 b9 9f aa 2e 7d 26 d9 fd d9 7c f0 05 4f bd 06 cf 43 e8 8f 93 76 17 31 83 53 06 ce da b2 36 e2 44 50 4a 81 38 39 a6 9e bd eb f6 b2 bd 32 ad 48 68 66 0c 1b 6e e6 c8 1c 6c 03 95 21 16 d3 92 db 54 d6 65 c8 4d a8 12 35 c9 ec e6 a9 0f 22 37 c7 b7 ce 13 6a 58 d1 f1 3f 7a 19 38 dc b7 71 aa 54 ff 02 5d e9 d9 ad c3 4f 68 28 4e d9 43 11 88 96 1f 84 4d bc c3 3d 69 83 48 0b 20 0c 00 36 81 07 a1 0a e2 29 bf 39 f6 86 90 5e 06 d8 d3 0d 1b a9 f8 8b 8a 0b 66 44 68 20 85 99 26 05 84 cf bc e0 b4 68 22 2c b7 2d 18 42 28 43 50 f9 e9 07 84 e9 b9 ff 98 46 68 ee 7d 71 c9 68
                                                                                                                                                                                                                                                                Data Ascii: a2f&ANeCSxDloTSaU4+0=Kzad.}&|OCv1S6DPJ892Hhfnl!TeM5"7jX?z8qT]Oh(NCM=iH 6)9^fDh &h",-B(CPFh}qh
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC1998INData Raw: b6 06 9e 13 c3 b0 6f c1 c1 a3 fd 21 56 18 e1 a2 97 7e dc 26 d8 a6 8f fb 8b 09 38 e7 12 3f 32 16 20 0c 87 8f d1 ad e6 be 98 a7 c9 59 d0 65 10 b6 7a 5c 35 a5 dc 72 a1 2d 38 da ff 08 2b 10 64 eb 44 02 11 30 72 49 87 cd 34 ae b3 9a 98 59 ee 38 83 54 be 01 45 8f 11 50 69 9a 57 de 47 0c ff db 30 9e d7 9a b0 1d 33 5e c5 0c 64 3d 3f 1c ba 2c fb a9 f1 8b ce b6 bb c2 f4 c3 0f d0 e6 a6 55 1f 28 49 42 d5 2d 3f b3 28 06 c6 5d b8 cb c5 69 b0 a9 a8 ef 48 9b 80 90 a8 dc 17 2f 61 e1 ef 89 38 0a 1d 09 fb 4b e7 31 2d 74 b1 f1 ef 1d 0a 33 8f fd 93 f3 22 06 4b ee e1 ce da 28 ce fc ed 76 73 89 86 8f c6 e3 5e 40 28 cd 8b 4e 36 2a cd a9 38 31 f4 18 70 b6 81 b7 3a 5d cf 01 03 bd 3e 2f 4b 37 3d d5 c5 79 a5 99 f0 5a fb 9c 22 4b 4b bb f1 be d1 d0 b4 c1 79 2b 0d d9 4c b3 01 86 27 99
                                                                                                                                                                                                                                                                Data Ascii: o!V~&8?2 Yez\5r-8+dD0rI4Y8TEPiWG03^d=?,U(IB-?(]iH/a8K1-t3"K(vs^@(N6*81p:]>/K7=yZ"KKy+L'
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC2014INData Raw: 0f 2b 6c 6f b6 ec c8 90 8b aa a7 b4 2f ad 84 b1 27 c8 fd f4 2f 6d 84 a3 92 d6 28 b6 37 e6 40 89 fd bd 89 64 0e 33 9e 64 3e d8 80 29 a9 61 9c 53 0a 4f 38 ad 7e 5c a0 02 aa ed d3 68 b0 e0 5e d2 d9 ac af ac 67 c0 46 66 4c 2c 7c fb 46 4c ee 09 25 3c 52 58 8a 0d 27 d3 45 3b ba 6e 24 58 83 ab 9a ca 46 cc 37 95 ab 29 fa 18 86 87 b0 43 7c 18 69 63 3f df de ad 14 b6 52 ea bc ea e7 a7 9c 10 57 52 9c ab da dc de f9 e9 0d 01 f6 71 a7 0a 23 27 e0 52 8a b9 81 7d 55 1d c4 9e a9 9e 2f c5 87 14 33 5a 10 34 d2 2f bf 7c d5 50 04 ab 9d 19 4f ec c6 ac 87 dd 08 65 90 b2 0c 42 8f 43 02 9b ed e3 1b ad 9a f4 83 02 e5 4f 94 c4 c0 32 b8 8d 67 86 54 17 e8 ce 20 93 41 1e af f3 e1 b9 84 5b f3 15 5b ad 81 d9 64 a2 48 8c 9d 53 af 5d 04 44 a5 24 4e 44 aa 00 88 f3 f3 31 69 85 c9 56 b8 84
                                                                                                                                                                                                                                                                Data Ascii: +lo/'/m(7@d3d>)aSO8~\h^gFfL,|FL%<RX'E;n$XF7)C|ic?RWRq#'R}U/3Z4/|POeBCO2gT A[[dHS]D$ND1iV
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC2030INData Raw: 26 98 1b 9b a0 93 c9 b3 2d b3 26 82 5c 18 4b 54 fa e2 41 23 89 49 e5 60 18 74 1e 39 7f 4e 64 02 ad d4 a8 9e 68 d3 10 7c 8c d9 7d 2d c2 0e 91 ea 50 6b 16 df 35 6d bc 99 fc 33 62 fa 3c a4 f0 ad 37 1b 73 79 0c 32 c8 1d d0 3e de 25 08 a8 6e e4 7c 93 be b6 b8 27 cc 29 fe 0e 8d 8f 9d 07 15 cb e7 70 23 12 f7 ac a3 8b dc cb e2 02 ed 85 91 06 f1 b4 f0 ad 75 28 a9 05 23 c8 41 86 ac 79 4e 31 76 46 4f 2a 09 53 88 6c 53 da b5 f6 77 c6 ac 77 c2 20 f9 1c 25 8d 21 b3 4b 2c 0a 0f 1e 98 ea 36 51 62 5e 21 4f 9e 59 eb fb e5 c6 98 f8 9e ed 41 ec 15 3b 56 6f 20 97 b6 35 35 c5 58 0e 3b 6d a4 24 7e ef db 0d 37 f8 63 14 e0 43 55 ba 6b c3 8c 9f d7 1b 8d 71 70 de 63 ca 17 39 d1 62 7d 7e e8 16 cd cd c5 ed cd 30 42 c6 5a 13 44 39 39 a9 de 16 d1 48 2d 36 bb 7f 86 d8 9a 2a 87 21 29 df
                                                                                                                                                                                                                                                                Data Ascii: &-&\KTA#I`t9Ndh|}-Pk5m3b<7sy2>%n|')p#u(#AyN1vFO*SlSww %!K,6Qb^!OYA;Vo 55X;m$~7cCUkqpc9b}~0BZD99H-6*!)
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC2046INData Raw: f7 8b 30 d6 cc 06 44 6d 7b 27 60 f8 e0 78 88 a7 30 be 34 8c 65 28 d6 82 ba 29 82 ef f6 bf 17 4b 99 48 f2 44 90 a8 0e f9 e6 00 5a db 56 a4 f0 5b 1a 78 09 3d 88 fd 58 b1 c0 ea 0e 46 22 00 71 6d 68 f3 bd 41 5f 31 b8 49 fb 61 8e aa 66 30 f2 cf 8a 2e 30 83 34 8d 04 ff d0 f5 a0 f8 24 63 d2 cf ad 6f d6 a3 01 b2 ca 8a ec f5 4e f4 4f d1 66 90 8c 41 3f c5 cc 72 1a 57 6f b5 e4 7f d7 e5 2c e6 54 cb b4 f5 d2 45 b3 49 2c e0 6a 8d da 36 8b 39 d5 50 05 5a 7e ee ac a4 46 99 ce b6 d5 4d 38 cb 0d ad f2 11 ba 0e a3 81 54 f2 a3 60 cb 70 2c 05 1a cb 35 1f 35 6b b8 a7 af ea 0a e1 f8 80 f7 2d b8 7d 74 ba 0a c8 ca 27 6e ab 9b 70 f9 14 b8 33 5a c2 41 91 96 bc 24 ec 1e ae fd d0 0b d9 79 78 43 89 33 18 da a9 69 c1 9f 30 8f ae 4f a6 28 5c 58 94 d7 e0 18 f2 a0 00 df 94 ae 86 a0 77 b3
                                                                                                                                                                                                                                                                Data Ascii: 0Dm{'`x04e()KHDZV[x=XF"qmhA_1Iaf0.04$coNOfA?rWo,TEI,j69PZ~FM8T`p,55k-}t'np3ZA$yxC3i0O(\Xw
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC2062INData Raw: d2 4a 02 69 1d e6 cd 26 0f ab d0 95 14 97 ae 32 ba ca 27 21 ed d1 fb 88 e6 15 00 83 70 f4 2b 14 d2 28 ed 28 b7 93 71 8f 29 07 13 09 7e f9 95 a5 2d 02 bf fb 50 c2 6a 67 a5 07 34 61 10 15 4b f1 e9 7c c9 3c c9 ea 08 d7 d0 ef 97 e4 4d 06 eb a2 f1 1f ff dd a4 d7 32 09 84 d2 a2 86 bf 94 e3 5d 72 1b c8 59 98 45 0c b6 77 8b 85 b4 33 58 7f bc 3f 93 5a 4e 91 60 78 60 76 cb 37 18 ec 97 95 71 b1 7e bf 4b bd 33 26 e0 45 50 e0 11 59 e6 77 ef 97 b6 03 87 15 b1 0f 20 d6 60 43 49 b0 8e 2a d7 03 a6 2a c1 ec be b0 ff cf 83 9b 1c 69 8b be da ba 2b 9e f3 76 63 99 af bc 09 b2 c4 56 42 a1 16 da 98 89 49 1c 97 6b 3c e2 45 68 35 e2 3b 15 bf 86 fc b0 f6 ae b4 39 a8 99 c2 2f b6 d1 c6 d5 a3 d9 40 b4 3b 3b c2 79 90 98 67 79 7e 44 71 6d 63 b4 d1 51 51 05 bb d8 2b a3 b9 bd d8 aa 01 4a
                                                                                                                                                                                                                                                                Data Ascii: Ji&2'!p+((q)~-Pjg4aK|<M2]rYEw3X?ZN`x`v7q~K3&EPYw `CI**i+vcVBIk<Eh5;9/@;;ygy~DqmcQQ+J
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC2078INData Raw: 13 ed dd 77 41 c0 5a 3b db 42 e6 08 23 a2 6e 2b 67 d4 ad af ee 4b d6 b2 c2 e3 47 70 51 d1 56 99 40 e2 ff 90 72 8e 36 39 2b 72 84 ef 13 07 58 82 aa 50 84 0b 3a 61 15 e2 0c 20 34 92 80 6c 59 12 94 b0 ed af 30 d5 aa 42 2b f8 2f 42 38 88 01 1c 19 07 8d 7d e5 43 b7 10 c6 c2 9b 1a a6 1c f8 4c 82 af 33 4d 99 31 8a ca e9 4c 46 71 50 eb 0e ea 2f d2 a1 f5 90 78 00 1a a3 7e 75 a9 55 e6 bb 73 47 72 c8 d5 7d a7 5e 42 50 2d 98 1b 18 45 8f cc 16 dc fd ac 59 ba 17 f0 34 c9 c5 75 ac 39 6a e4 6d e2 c9 dc 18 84 04 d4 1f 20 03 2d 8a 1f 4b 2c ba d7 50 20 3c 27 6e 9a 2a c4 f8 b5 f5 09 2b 1a f5 90 8f 69 5a b7 3c 6e fa 9a 6b 5c 3b bd 58 ba d8 ef 67 a2 81 ae 6d 57 4f 3a ab 0f ce 7a 65 ed a2 9d 5c 85 53 1d 83 c4 36 7e 37 79 65 08 da d8 50 ac cc e0 8b d7 a2 44 66 d4 66 11 60 8e 81
                                                                                                                                                                                                                                                                Data Ascii: wAZ;B#n+gKGpQV@r69+rXP:a 4lY0B+/B8}CL3M1LFqP/x~uUsGr}^BP-EY4u9jm -K,P <'n*+iZ<nk\;XgmWO:ze\S6~7yePDff`
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC2094INData Raw: 35 d0 b2 7d a1 2f 03 3a cf 22 2b c3 81 19 98 cf 88 87 0e a6 24 4c a7 63 7d b6 4c 4a 16 11 dc d5 97 fe da 53 09 44 5a 28 e1 9e 0e 77 44 7e 0d 55 f0 d1 5a 12 40 2a cc 9e 6a 09 78 fa 41 31 3f 0a 4f 08 bb 7c 01 26 a8 b8 25 76 f0 93 16 16 09 04 b1 99 f9 ae b2 88 bf dd 9e 26 04 9a 3f 97 d8 75 3e f0 c8 04 3f 2e 8e 2d dd 0f 97 19 3a 83 72 84 f4 11 24 aa 3a e5 42 ec 3d 62 16 84 cf fe 35 3e 2a ab 32 15 f4 49 51 2f e4 92 e7 e8 6c 7f 61 ff 02 75 3b 1f e1 2b 7c 13 15 29 51 3e 52 0f 37 bc 2e 72 f4 c3 20 81 a4 fb 6a bf af 3a 16 a8 5c 67 cd 62 1a 80 ef 34 89 ff 26 f0 68 c9 00 62 2f a9 91 96 8c ec 71 a9 86 47 7a 38 7d a6 3a ca fd b8 57 5a 8b a5 49 43 c3 82 d9 bd 33 2a ed 9a c8 9c 5b 55 e6 1b 25 5d 0b 22 c2 cf db 26 a8 44 3b ca d6 af 8d 59 9f 10 86 8d 5a 05 03 2a 8c 74 98
                                                                                                                                                                                                                                                                Data Ascii: 5}/:"+$Lc}LJSDZ(wD~UZ@*jxA1?O|&%v&?u>?.-:r$:B=b5>*2IQ/lau;+|)Q>R7.r j:\gb4&hb/qGz8}:WZIC3*[U%]"&D;YZ*t
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC2110INData Raw: 04 a8 bf 26 7d f9 15 14 c6 8b e7 ba 3e 3f 0f e1 df 94 35 58 7d 87 c0 da c9 8a 2f 21 2a e0 3c 56 0b 3a ef 67 e0 ab ac 03 18 52 52 d6 6f 24 9c a5 c0 04 74 b4 ba a9 3a a6 18 c2 07 93 0f a7 69 2b e5 05 55 9e e1 6e 94 ac b5 25 8b 8a 92 2c ad 92 27 f2 ba 02 9e e3 ca 9d 33 6d e9 56 fd c5 31 bd 02 a5 fb 88 b9 22 46 f0 5c dc 4a 18 ec bd 7c 79 fb 10 bc c4 28 b1 d3 eb b6 61 5f c2 7b ff fb a1 d9 ca e5 5c 39 2c 63 a8 2e d3 44 7e 3f 3b 92 c0 76 07 74 07 0b 4e a8 cd e3 1f de 33 4c 62 18 00 95 c5 2b 70 a2 b0 21 65 86 d1 40 9c 90 67 e9 4a 29 00 ec a7 3a a7 6d c5 ae f3 f5 24 69 38 13 aa de dc 0e f2 a0 ed 2d f1 cd 2f c0 fd a4 82 44 2e d0 2e c3 80 96 67 8c 7a bf 7c 01 7d 39 a7 6f 5e b9 00 05 64 0e 44 47 29 0a b2 32 11 fe 1b 8d 2b 64 7f d8 e9 b4 45 82 a5 b1 d5 33 73 c8 84 a5
                                                                                                                                                                                                                                                                Data Ascii: &}>?5X}/!*<V:gRRo$t:i+Un%,'3mV1"F\J|y(a_{\9,c.D~?;vtN3Lb+p!e@gJ):m$i8-/D..gz|}9o^dDG)2+dE3s
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC2126INData Raw: 93 9b 35 ce 7a 74 a4 f8 78 1f 89 ca fb ef b5 cf 7c 2f ce 3d 18 29 5d 32 38 af a9 2d cd bf 4f 2c d3 07 8b 37 32 c8 e4 06 78 b4 ee 46 d8 59 ae 1a ca 0d e2 88 8b a4 2d 6e c5 e9 85 f8 36 aa cd d3 06 4f 75 d5 b9 4a 25 ff 04 0b 85 9c 15 f2 23 92 da ba a7 30 84 0d 65 8c 0e 5a 29 9f ef 24 d7 f1 bf 1f 4e f7 a1 d0 d4 4c db 2b 90 29 45 6f 1c 86 55 6e dd ba 7e 1d 4d 36 2f ba af 49 12 e8 8e a1 4c ac f2 bb 24 c8 84 f5 3c 10 a8 3c 04 e3 4c 88 6f 75 52 a2 dd e5 c0 34 8f 01 ee 29 00 d1 42 69 dc 05 ca 36 89 d2 74 12 67 3d ba f7 96 27 a7 1b a6 02 19 57 15 4e 4b 12 b5 3a 8e 67 67 77 99 ab 04 38 8d d0 f4 6e 6c e0 7e ea 66 84 9b 2f 5b 22 08 2d 65 d7 4f 77 c0 5a a5 f1 87 8e 49 cb 79 f4 dd 60 9f f2 56 55 4c 56 ea 29 ed 9a cf ba a2 29 07 1b 78 23 cc 3d 63 e7 99 8c 13 a0 2c d7 1a
                                                                                                                                                                                                                                                                Data Ascii: 5ztx|/=)]28-O,72xFY-n6OuJ%#0eZ)$NL+)EoUn~M6/IL$<<LouR4)Bi6tg='WNK:ggw8nl~f/["-eOwZIy`VULV))x#=c,
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC2142INData Raw: 6d fb 08 b9 c8 cd 86 85 7d 15 68 d6 f5 01 38 3d a5 c3 87 f0 6e 5d 56 6c c3 b8 6f 36 b5 6a 8c 7f f4 ba 0d fb 42 3c a6 22 21 d1 0e dc eb cf 45 55 96 e3 80 e7 e9 c1 da 9e 0b 67 66 b1 4b 7d 6d bb 6e be 2c 7c 8a ba a0 dc 10 90 57 83 63 07 79 f1 56 b5 0b e6 5e 38 15 74 e1 af 41 67 35 dc e5 3a ec ec ab 43 a7 ca 00 e4 a1 07 f7 82 48 53 ba c0 db 8e 15 dc 03 2e 9b 86 3f 5e fd e0 11 43 65 74 88 d4 bf 01 f2 44 8d 8f f6 33 74 cd c4 a2 f6 1f fd 28 5c 34 79 47 a7 e2 0b 85 21 09 13 72 e2 c3 5e 7a 32 d0 49 17 8d 4d b3 e8 57 d5 08 d4 ad c1 ec f1 02 b6 fe 94 06 32 9c f1 7c ba 84 6f 29 2d 1b ab 08 8f 05 3b 86 5d f4 24 a8 c4 52 62 c6 98 59 90 5b 2a 34 f5 cc e3 1d c2 39 6c 83 6f fd 17 ce 32 1e b1 80 a5 d8 bf 6a f9 38 60 98 ab b0 01 06 f2 fe 7f c3 55 ea e9 fc c2 e5 8c 38 b1 91
                                                                                                                                                                                                                                                                Data Ascii: m}h8=n]Vlo6jB<"!EUgfK}mn,|WcyV^8tAg5:CHS.?^CetD3t(\4yG!r^z2IMW2|o)-;]$RbY[*49lo2j8`U8
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC2158INData Raw: fa 42 67 c5 f6 3f 09 11 a3 c0 86 44 50 2a 1f d7 a9 da da 8f f3 b7 51 18 4f 09 85 0a d4 8a c6 72 3f 3c 99 a7 73 2e 05 52 74 cf 05 ef 46 f3 98 bc 84 7f af 68 73 d4 78 f0 4a f8 f3 03 77 ea c9 7f 9b 44 3c 14 e1 46 46 67 47 1f e2 66 cd 1f 73 62 9b 17 eb ae fc 35 a1 c8 ff 22 c4 a7 48 12 ae 87 31 26 01 9c d1 31 9a 47 0c 64 85 95 a7 f5 0d 3e ce 5e 97 e4 89 ed 93 9e ee 7b e4 59 af 3d 74 6c b2 4e b0 36 ee 5d 6f 06 3b e7 72 dc cf c6 c3 d1 b3 48 e8 eb 10 6a 5c a2 c3 25 6a 84 22 4f cc 37 96 ad a9 e1 9a 53 ac 74 7f a5 fb ef e9 07 27 b7 d3 60 57 c2 8d 3c 9e e0 0f fd 79 d2 2c 33 fe b7 60 db a2 4d 0a 1e b9 37 a6 ea 6e a0 cf e0 b8 d0 b1 10 c1 e8 e4 73 4d a5 e1 67 2d d0 9a 0b 28 b1 60 19 3b 30 1e 9e 5b 0b a1 13 8d ab 81 69 1b c2 00 0e da b8 b5 03 0e 0a 08 ea 1c 58 f7 43 30
                                                                                                                                                                                                                                                                Data Ascii: Bg?DP*QOr?<s.RtFhsxJwD<FFgGfsb5"H1&1Gd>^{Y=tlN6]o;rHj\%j"O7St'`W<y,3`M7nsMg-(`;0[iXC0
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC2174INData Raw: 39 61 d2 5e a0 64 1f d4 a1 2e e6 36 9d 34 43 0c e9 27 8f 37 c2 fb f1 6a d1 a8 95 97 4b d3 e9 9a 1d 9f a6 bc b0 91 51 f8 16 78 77 4d 59 b6 b5 41 47 d7 60 75 63 09 fd aa cc f7 fa e8 57 37 b5 17 57 02 f6 21 a1 9c ae 7e 01 77 33 d9 e0 30 7c 70 af 58 94 e3 c3 ea 7e 5f 25 38 bf d3 ea 94 00 58 b2 0a 2f 17 d2 86 8f 6d 0b c8 8b 74 0a 79 4f f1 30 e6 42 52 1d ea bd 2c 1b 05 cf c1 59 22 78 15 f8 b4 e9 c3 e8 ee e6 cc 26 8e 35 df d8 4e 6e 3b 1b ef 22 c0 f0 1f 1e b4 13 12 3c 0a 08 af 81 33 79 b0 cb 99 29 60 f5 e3 76 9e ba 17 19 d6 eb 5d ee 23 a4 dc bc 5e d2 f7 c5 b1 41 7b 20 41 47 a1 f1 02 f3 ce c6 4f 5a 6c 02 09 85 5c 39 3b 9f 56 6e 32 71 6a 26 a4 18 ad a1 d5 bb 4a 64 74 4b 00 3b 7c 77 6e e6 bb da 2d aa b0 7e d3 65 b9 a8 d0 09 78 ac 15 c8 10 77 ac 9d ee 8d b3 56 1e 09
                                                                                                                                                                                                                                                                Data Ascii: 9a^d.64C'7jKQxwMYAG`ucW7W!~w30|pX~_%8X/mtyO0BR,Y"x&5Nn;"<3y)`v]#^A{ AGOZl\9;Vn2qj&JdtK;|wn-~exwV
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC2190INData Raw: 23 0e 88 64 f8 44 3b ba fd 66 39 c9 a7 b9 e9 2d 25 72 99 64 8f bc b7 44 3a a3 62 be f4 b9 52 af 89 30 0c 73 45 95 a4 7b 4c f6 80 14 bd e5 7c e5 8b 62 f5 44 29 ae 8a 4e c1 2b e3 6e 51 f9 f1 4c f1 49 9c b9 d1 9e 3e b0 ad e7 7a 99 45 dd eb 79 ad b3 5c 05 03 0f ae b0 c4 93 10 68 e7 bf 52 99 8d a5 f1 44 99 20 12 46 d3 7e f4 28 d9 ff 9a 72 c1 d1 b7 9c 2d f5 e0 63 a5 fa 4c 48 d4 48 11 7f 3c b9 cc a5 9b d2 93 97 6c ec 4a 72 b9 c8 b3 5c 17 7f 42 02 50 50 92 56 5c e0 cd 69 f8 3d ac c9 05 6c d2 52 d3 e7 1b 21 e7 63 22 80 47 c4 84 c4 ab 8c 18 d1 0b 8e 65 64 35 38 e0 89 3d d8 a5 5d ec af 9e ef 8c 53 05 94 31 75 2e 03 be 46 3e ef 3a 9b 4c 92 32 d3 7d 8c af 17 12 4b 11 02 52 6f 47 34 91 aa 5f e4 93 6e 1c 34 b7 be 00 ef c0 82 45 30 82 81 c6 51 66 1e b2 cc 70 33 87 a8 35
                                                                                                                                                                                                                                                                Data Ascii: #dD;f9-%rdD:bR0sE{L|bD)N+nQLI>zEy\hRD F~(r-cLHH<lJr\BPPV\i=lR!c"Ged58=]S1u.F>:L2}KRoG4_n4E0Qfp35
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC2206INData Raw: b7 ca f2 12 15 de 7f 44 77 2f 95 2c 16 c1 b9 3a f5 50 01 bc d0 d5 6f 46 a7 6c 46 bf 92 3d 37 6e 65 fd b0 d2 22 a2 d1 c7 41 14 a8 cf 83 15 f6 68 86 0b db e5 9f 05 e2 be df 10 88 2a 36 56 2b 69 b0 99 5c 3a 4e 99 de 8f ba c5 fb 22 ae 07 dd 9c 5f 42 87 bb 3c 60 1b 72 2d 37 23 0f f7 8d 0a 4f f5 ab 46 42 fa 82 74 a5 94 7f 95 56 f1 77 f1 8a 4e 99 2d 95 60 3d 69 20 b9 6b c9 ad 06 4a f6 93 d2 35 2c 46 6c 7c 7d 9b 6d 44 d9 81 ed d8 ef 79 74 81 5f 32 76 09 b2 26 0c 70 58 21 27 1b 4e 0b 6e 6b fb d0 d0 a2 d7 46 5b f4 c6 60 99 a6 a5 7b 86 fa 5d f5 06 4a 46 08 6e 03 1b b0 f5 a1 53 e3 68 ef c6 fb d6 a3 c4 74 06 8a f3 59 26 d4 53 71 50 47 4f a8 d9 f3 27 a3 ad 0a 2d 2a c1 0a 68 59 bc 90 75 66 4c 0c 9e 0f e3 97 44 6a 2b 09 81 f5 24 71 ce c0 3b 36 2a e6 23 78 30 d5 7f 2d 0b
                                                                                                                                                                                                                                                                Data Ascii: Dw/,:PoFlF=7ne"Ah*6V+i\:N"_B<`r-7#OFBtVwN-`=i kJ5,Fl|}mDyt_2v&pX!'NnkF[`{]JFnShtY&SqPGO'-*hYufLDj+$q;6*#x0-
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC2222INData Raw: 23 90 07 7d 6c bf c6 1e 01 08 73 c5 9e 06 9e 3a 3e b3 42 c7 e2 b0 c2 c0 8c 1f 32 74 04 f7 fc 9a c8 f6 af 5d 9b 09 c4 ff a3 18 4e 65 a8 d5 1c 55 93 02 b7 0b 0b 25 23 a1 5f 04 d3 18 d5 c8 20 fa 69 1c 65 db 61 14 04 20 e3 ed 96 6d 2c f7 4f 20 af cb cb d1 3a 68 e5 fa 58 ff 12 36 ba cb 46 f6 6a 4e 9b bc 9e 8e 4b 82 17 34 02 e5 f9 3a 59 41 8e ad 27 10 7d bc 25 5c 7c d3 a9 01 04 79 3d 48 ae e1 ca 03 83 29 8d eb 72 03 da 1b 3e e4 a8 9d fa 61 bb 8f 48 3a cc 7f f6 9a db fc 70 24 2a 4f 24 20 ad 61 03 0c 00 72 24 db c1 a8 8c 24 56 2e c0 58 f3 d9 b0 cf 00 e4 a5 4f 4c 9f 77 4d a7 0d 2c 32 e5 53 b8 c1 b2 fc 32 ea 22 c8 69 b5 90 c3 61 25 9e 1c 03 0c a3 9a f3 db 11 fe 4d 19 e4 9d a3 68 b3 16 03 20 75 a3 05 85 c8 be 0b 05 8d c4 98 61 a7 b3 95 c3 ce 50 d9 4d 07 a0 0a 5a 44
                                                                                                                                                                                                                                                                Data Ascii: #}ls:>B2t]NeU%#_ iea m,O :hX6FjNK4:YA'}%\|y=H)r>aH:p$*O$ ar$$V.XOLwM,2S2"ia%Mh uaPMZD
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC2238INData Raw: d3 57 0e df 0b ea bf c3 47 59 81 93 0a 80 f9 ea 4d 29 dc 1d 21 73 e0 f8 2c 5a f0 25 9f 8e 5b c6 f2 a4 a3 5d 2c 44 1c 83 84 9e c3 b2 21 cc a2 9c 87 00 2c 81 e1 8a ab 16 f1 96 a7 f8 87 e4 78 7c 13 15 9d 71 ca 5f 94 fd 88 35 09 c4 7f e5 d6 ca 26 58 6b 12 0e a1 08 3c 6e cc 26 d4 ad e5 28 c8 5d f6 8b ee a5 52 a7 23 cd f7 68 fa 5f 11 39 ec 13 ca ba ac 08 ac ee a4 32 ae e3 df 55 ca 1d 50 9d 49 31 66 a2 43 2e 77 d5 69 02 d1 39 70 ec ec ea b9 f2 ea 53 d2 64 2b fa f1 24 cf 7f 3a 42 c9 e2 88 eb b0 80 c1 bb ab 1f 59 cc b2 42 81 83 de 75 7a 43 a1 43 c2 31 7a 50 0b e1 5d ad 99 7f 18 af 94 e6 13 84 a5 f2 8b 70 ae e8 29 cf 5d ed bc 16 b4 67 6b ab 25 cb 30 e7 3d 01 bb 7f 99 b5 c8 b1 d6 48 ee 59 9e b1 ee 3a 03 c3 13 4e 73 98 3f ee 89 7c dd d2 29 48 f7 da 3c 18 74 6f e0 2c
                                                                                                                                                                                                                                                                Data Ascii: WGYM)!s,Z%[],D!,x|q_5&Xk<n&(]R#h_92UPI1fC.wi9pSd+$:BYBuzCC1zP]p)]gk%0=HY:Ns?|)H<to,
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC2254INData Raw: de 83 4b 63 0b 7d 92 24 a7 a1 50 82 73 b0 61 ce ce 42 5f e5 4f c1 6e 50 bf 02 79 8b 01 c7 5e ce 35 53 37 42 d4 1d 70 a2 f9 5e 18 e4 1a a5 cf cb f4 8a 3d 6c b5 c9 7f b9 aa 66 4d 2d 1a 42 8c 80 fc 48 83 7c 01 7b c0 11 94 60 ef 85 df a9 5b 20 b8 35 df 2a e0 4c e5 09 1d 53 e6 09 6a a2 a3 39 e7 59 bf e0 76 fe 02 92 27 e7 87 13 92 6b 20 53 37 a8 4d 11 78 82 00 86 a8 82 4c 3a 8b 40 8f ff 20 fe 7a 0e dd 2c 24 7a 04 e3 9c 57 32 47 27 7c 1f d6 c5 82 14 82 32 e1 69 7a 94 b1 43 0c cc e8 58 55 1e 24 c8 4e 3c 86 9e f9 71 55 a5 c7 ae e7 c5 ef cd cd b0 30 89 56 cb ac 56 c4 46 36 fc 98 7a a3 9a 36 80 01 b4 c9 5a ed ef 7b 0f d9 00 54 1d ad 91 4b 9d 72 e4 82 2e 48 f7 dc 14 a1 84 c3 32 51 87 53 ed 78 69 d9 87 07 e0 1a 79 85 20 55 20 07 c4 68 fc cb d0 1e 74 0c ef 08 27 1e b9
                                                                                                                                                                                                                                                                Data Ascii: Kc}$PsaB_OnPy^5S7Bp^=lfM-BH|{`[ 5*LSj9Yv'k S7MxL:@ z,$zW2G'|2izCXU$N<qU0VVF6z6Z{TKr.H2QSxiy U ht'
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC2270INData Raw: 48 ee 22 82 60 69 c9 b7 4a 4e 58 9f 2d fc e2 2d 94 2e 93 73 2a 17 f2 de de f4 a9 d4 55 01 7d 7c 25 06 5d 98 05 67 78 32 c7 aa 49 d5 3c 7d 80 f4 e5 ea 76 c8 33 e8 65 77 94 b2 94 2a 31 11 b8 87 b2 5c 8a b8 78 16 46 42 7c b7 87 40 40 05 64 9e 9a 02 25 21 09 fd bf 4c a8 37 53 8d 5f 01 b4 ab 66 3a b3 a2 21 d6 c6 cb 89 b2 10 95 f7 71 38 16 be 89 a5 c9 14 d8 56 b4 78 90 8d e4 5d 0b 6f 44 68 94 17 c4 e3 71 fe ea d6 4c be 5d db f3 ac 8d 26 e9 1d 41 b6 e7 ef b0 e1 1f 04 26 32 a5 dc c8 01 34 25 5a a5 1e de 13 6f d5 c2 2c 3e 6c 15 05 65 5c f0 58 27 cc af b3 e9 b6 c8 94 eb e8 4d 74 78 02 bb c7 87 42 81 69 aa ac 7f d4 13 18 d4 75 6c dc 34 60 ca 92 9f 1f 03 0a 8e 44 0f d2 5a a4 06 23 d2 da 37 35 53 41 7c e3 05 f6 ab fb 74 58 53 1f 9a be 45 e7 e0 01 44 84 86 3e d8 2e 73
                                                                                                                                                                                                                                                                Data Ascii: H"`iJNX--.s*U}|%]gx2I<}v3ew*1\xFB|@@d%!L7S_f:!q8Vx]oDhqL]&A&24%Zo,>le\X'MtxBiul4`DZ#75SA|tXSED>.s
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC2281INData Raw: 8e 5d 37 1b 75 a3 c2 0c a0 82 dc 13 1e 24 3d a4 c5 df ae ff 07 6d 8e 34 7b e8 8f 31 13 f4 5a 1d 40 76 c2 36 16 29 48 a4 12 30 5b 1b 66 e8 73 ed 9e 20 89 03 17 44 19 52 c9 23 69 d2 71 a0 4e 2e 21 1a 0d 92 6b 00 a1 35 7e 32 5e 4d 44 6b 26 ef d9 83 7b 8b 5b 39 6c 3c 92 dd 08 56 aa 66 c9 85 03 42 9b 1b 89 5a d2 00 13 23 3a 2c c0 43 b4 84 bf 09 45 1b 98 66 1a 64 da b8 1f 1b ba c5 d3 07 21 2b fa 2f be c3 ba 04 f7 4a f5 90 4a fa a3 6a 3d b2 fc bc 11 78 95 02 ca 4d f3 b2 60 e2 a8 98 9a 06 2c 18 af 9e e0 41 98 28 9c 8f fb c9 a9 de 0f 08 a0 f8 a1 8f ef 14 b3 86 ba 54 69 48 6a 9a 9c 96 ba 44 7b af f7 10 9c 82 b4 a9 1c 21 9a ea 55 44 61 fb 72 c5 5a a8 3e 53 ab a2 50 a7 e7 40 71 27 f4 ce 2f 48 3b b0 0e 34 9e 6f 33 f5 8d 4b f1 1e f8 c8 6d e2 03 da ee 65 20 87 95 6d c9
                                                                                                                                                                                                                                                                Data Ascii: ]7u$=m4{1Z@v6)H0[fs DR#iqN.!k5~2^MDk&{[9l<VfBZ#:,CEfd!+/JJj=xM`,A(TiHjD{!UDarZ>SP@q'/H;4o3Kme m
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC2297INData Raw: b7 70 b1 15 10 e9 2a 4d bb 64 df 31 32 07 76 c4 4b 8b 77 7a b9 f7 bf 15 3c d4 89 b2 f9 b7 d1 e0 81 aa e6 19 a5 7c 61 86 9e b1 aa a3 c4 16 5d 38 ab e1 8e 14 ec a9 8e cd 3f 56 f2 c5 03 3e e6 2b 02 b2 38 18 ca ca c3 ac 2d 01 13 b2 ef ab 61 09 e7 8e 00 62 47 8a 20 ed 30 e8 88 ec c8 81 6b dd 1f 29 4a e8 91 46 7a 7a ad 8a f0 72 06 c7 22 64 1f b5 2a 3e 3b dc b6 e1 49 4b 04 70 a3 84 2b e2 e9 c8 94 8d 69 ee dd 76 cc fd 6d 52 b9 5b 17 60 a6 e3 02 6f 92 e2 f5 b0 75 6b 82 b2 be 3a 68 8e b1 18 09 7c 62 a4 f0 1a 2c 4f 8c fc 1b d4 ac cf 63 e6 cd 63 25 ce 9c f1 4f 4a 57 94 59 92 b1 e9 91 9a fb b1 2d 34 31 1c 92 ae fb 0f 15 75 c5 f0 17 9b ca ba 5a cd e4 c8 a6 a3 64 66 2b 55 45 ef 42 b9 a1 aa 14 89 aa ec 17 ba 6d 22 9a 8e 2e 8b d6 ab ce 33 09 fa ef 56 f7 89 36 01 eb 5f d0
                                                                                                                                                                                                                                                                Data Ascii: p*Md12vKwz<|a]8?V>+8-abG 0k)JFzzr"d*>;IKp+ivmR[`ouk:h|b,Occ%OJWY-41uZdf+UEBm".3V6_
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC2313INData Raw: 37 db ff 10 f7 07 f8 e1 f5 a1 15 61 fa 93 94 da e0 39 55 d2 29 33 76 a0 34 75 ac e2 d1 80 b3 30 7d 6d 56 f3 48 09 47 cf fc b1 a8 a3 c4 0d 73 5b ed 8d e7 eb c7 bb 7f a6 fd a3 2d af 6e 0a 09 14 e8 e1 9f 32 88 ce ff 27 05 2d d5 26 bc bf 5f 25 75 e1 21 c7 ae 82 57 96 49 8e bb 61 12 7a 51 47 1a b3 5f cc 86 8b 56 0f 03 dd 1e 93 de f3 83 d2 1e 6e eb 5a 4d dd 89 79 40 66 e2 5a c1 81 7e 37 f3 b0 ec 7f f1 60 fd 39 d8 6e 29 21 08 12 a0 8b b1 cc f0 cd 38 0d 52 65 75 9e 2c 6f 72 64 dc f8 bb d7 bc a4 1a 68 de 59 c3 a2 a0 b1 a1 ac 7d 93 89 b7 90 34 f5 30 da 3e 3d b2 23 ba f9 db 8b a8 e7 57 64 0f 62 1d da 3b 8f 1f 2b 02 c3 47 33 35 40 b6 d9 2a 89 ab 7c e8 ef 8b 63 eb e1 d6 93 56 d2 29 69 d1 01 64 08 da 7b f1 fe 8f b4 50 02 ad 6a a0 a2 1f 8b 7f 6f 4f a8 8d d1 a8 08 57 d0
                                                                                                                                                                                                                                                                Data Ascii: 7a9U)3v4u0}mVHGs[-n2'-&_%u!WIazQG_VnZMy@fZ~7`9n)!8Reu,ordhY}40>=#Wdb;+G35@*|cV)id{PjoOW
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC2329INData Raw: b2 26 7e 14 76 6b 4d e8 9f e9 32 c1 a0 a7 e8 4d 07 27 dc fc 02 19 10 15 40 02 85 59 c6 d5 bd 21 94 ff 00 7a a8 a0 5b 25 e7 b5 94 b2 e9 f9 6e 49 44 b9 6a 81 4e b8 d6 12 65 43 d4 42 84 f5 0a 4f d3 e7 11 63 32 02 c9 fa 68 8e 73 bb 7f a9 25 80 bd b3 ee 89 9c 5b 2e dc 38 3e c2 98 7d 22 95 90 c5 2b fa bb 1f 72 79 6e 1f 10 77 6b 61 04 72 6e f4 6c d8 c4 91 55 7f 63 8d 9e 13 d0 10 fe 95 01 32 0e 4a 50 05 85 34 8e 28 72 f2 58 06 12 d4 c7 70 7e ab a3 64 63 4a b3 08 86 94 76 f3 74 63 a1 23 46 e2 79 37 9e 70 c4 bd 10 d6 8a e7 bb b6 0c 38 46 77 1e d9 fb d5 32 d1 ad e6 17 6a 63 6f d6 c6 98 4f 38 73 42 69 61 8e f2 80 29 ec 0f 8c 5a c3 b4 a6 ae 35 62 24 f1 07 0d 1c e3 39 85 b6 3e 9d bf 2f 4e 8b fa 9e 5e a8 f3 b5 44 db e9 b0 2f 16 d8 c8 68 e8 c6 f1 98 9f 45 5c d4 ee 7a 44
                                                                                                                                                                                                                                                                Data Ascii: &~vkM2M'@Y!z[%nIDjNeCBOc2hs%[.8>}"+rynwkarnlUc2JP4(rXp~dcJvtc#Fy7p8Fw2jcoO8sBia)Z5b$9>/N^D/hE\zD
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC2345INData Raw: 27 f1 22 7a 39 a4 8a 61 7d 71 5c 25 ec a3 2e 73 3d 50 a6 0d 32 60 44 de 63 7a d2 d7 e3 0e 59 ee bb 7a 0e cb 78 37 f4 12 8e b9 10 d5 fc 47 7e d9 06 38 8a 2a d2 82 3a 3e eb c2 77 0d b2 65 8a 2a 05 31 21 57 16 6a 42 06 13 ea e0 dc bd d6 62 cc ff 2e 8f ae f1 5e 53 92 30 d5 32 73 5a 5a c2 b0 a1 8b b0 55 e3 a0 b5 2f 6d 1f ad 2d bf df 49 4f 28 fe de 4e c5 d8 78 84 b0 59 d5 60 e6 e0 e1 11 07 ce e0 99 91 67 ee 6c b0 f1 c5 df 83 1a 53 69 a4 32 da a9 bd 50 a5 4a c9 46 b1 0f 07 15 1d d5 03 94 d2 12 08 7d 8e 72 54 8f ea a7 8d 8e 8a 4f 92 4d f4 3f 67 01 63 98 20 5b a1 96 60 93 04 7e b8 bf 19 a8 4a e7 9c 4b 95 a6 b5 1a 41 c0 67 d4 1e b9 ac b8 99 6f da b9 5d 6c ff 78 28 37 2c c7 52 b6 8c b7 bf ae 28 5f 40 16 a0 2e 2c 60 3e 02 b1 8d 04 46 36 24 7f ee 1d ec 8d 28 33 03 59
                                                                                                                                                                                                                                                                Data Ascii: '"z9a}q\%.s=P2`DczYzx7G~8*:>we*1!WjBb.^S02sZZU/m-IO(NxY`glSi2PJF}rTOM?gc [`~JKAgo]lx(7,R(_@.,`>F6$(3Y
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC2361INData Raw: 05 0e 35 ed c0 7b 6a 80 d8 aa 36 38 87 2f df 4b 55 1b d9 08 66 7d d9 1a a4 43 15 81 d6 38 54 b8 1e e9 da a8 09 0b 28 44 d8 50 fb 18 a4 b2 c9 a7 a3 4d 2b 55 33 fd e3 05 52 96 8f b8 e1 9d e1 96 9f 47 61 66 73 6a 56 19 bf 48 fd 05 e3 87 46 04 21 e0 98 2c 99 bf 15 2a 48 86 28 3c 1a ae d2 77 3f a4 5e c3 05 d2 04 0b ce ee 91 ea 4a cd f1 bb 85 b7 c8 3f eb c7 7d 64 cb be 5c 8e 1c 36 39 4e a5 01 1d 8e 1d 2a 5c e6 34 05 04 21 15 49 58 88 c8 5b 04 e8 7c c3 2a ca 8e 1e a5 9f 42 40 90 ff e3 27 aa f1 be 9b 5c 8f f8 f9 3a 0e 94 dc 95 28 54 95 00 78 76 cf 21 dd 40 bc 3d 89 de 86 2c 13 28 a5 29 90 63 da e0 38 28 d0 6c d3 c4 2a c1 71 e4 be 24 e8 4c ae 80 a7 6e aa 17 0b 06 f4 cb 6a f4 71 ee 35 93 10 00 fc 6e 9d 17 a1 1e 0e c6 bc bc 39 8e a7 aa f6 c0 49 64 85 67 64 86 a3 fe
                                                                                                                                                                                                                                                                Data Ascii: 5{j68/KUf}C8T(DPM+U3RGafsjVHF!,*H(<w?^J?}d\69N*\4!IX[|*B@'\:(Txv!@=,()c8(l*q$Lnjq5n9Idgd
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC2377INData Raw: 57 15 1c f7 c7 55 e7 d0 84 b7 25 e3 ee 11 b6 d8 fa a5 3e ac d9 a0 25 94 c1 8b 97 7b 6b c9 d2 c2 6b 8b 1a b1 38 2c 80 d4 2a 38 02 ed 07 74 33 93 c8 9d 32 ef ab 71 98 9d f0 5f 6c 6c 55 24 bd 07 ad bd 02 fe 16 b0 94 c2 4c 3f 1e c1 47 a7 0a 51 9f 06 a9 18 48 62 32 5a 91 27 07 21 6b bd 27 f9 86 29 81 e4 06 96 0d a8 e3 95 6c 39 d6 36 ac 33 64 cd fb 99 28 51 c7 da 3a cc 47 c6 88 40 64 9e 65 8d ee d3 62 d3 28 9e 3a 4d 2b 26 98 3d 2a 98 96 a2 2e c1 1a 49 ca c7 f7 b9 8a b7 66 39 8d d3 82 9a a2 e1 05 9b e4 20 89 4d 94 29 36 1b df d4 1b f2 86 92 81 ee d9 21 7f 65 cb 2b 5b a7 3b 10 38 c0 00 2d c2 0e b1 bc 07 96 b2 f9 ea 31 3b 15 6c 24 89 c9 87 ed e8 3a ee 6e 62 f4 2f 26 cc 2c b4 eb 33 b9 4a 12 34 ec 3e ab 66 33 c5 c0 3c 1f 40 d0 4a ac 1d 5b 0e fe 10 44 b0 86 0f f0 ea
                                                                                                                                                                                                                                                                Data Ascii: WU%>%{kk8,*8t32q_llU$L?GQHb2Z'!k')l963d(Q:G@deb(:M+&=*.If9 M)6!e+[;8-1;l$:nb/&,3J4>f3<@J[D
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC2393INData Raw: 81 79 45 5c fa 8e d9 51 a8 a3 de f6 37 50 7f bc ea 4a 95 78 94 9d 2a d4 ac 95 81 3a bf dd 14 db c8 5d 78 7b 85 4f de 3e 77 78 fa c1 da 37 28 78 0f a9 ad 2d 0a dd 04 fb 60 01 44 3c 9a 72 01 b7 a0 ca 55 e2 e4 57 16 8d ad 6b c3 a2 74 c4 83 e6 94 19 4d 76 75 30 aa a2 75 cf c1 cc 77 d0 c0 12 7c 07 6d fd 2e c5 ab 39 51 8b f4 54 01 95 70 4a ff 33 4a 03 4a c5 4f 9c 4f 8e 20 4d c2 85 00 6d be 13 24 97 f2 d1 58 ee de f8 f4 15 f4 18 8d 88 46 47 1e 1b ff 29 0f b5 e9 5d 58 b8 b5 21 06 34 62 14 4e f6 67 ef f6 af ad 9c dc 1a 44 01 48 5f 03 3c 25 24 17 7d 18 f6 06 a6 cc f8 cc 7c 12 29 40 80 74 70 90 ad 68 f9 fa 0e 71 9f a1 2c 15 75 2d 2e 22 5a d5 e6 28 48 65 87 bb 99 0d 2f 95 5f 27 d2 ed de 6f 5c cc 3e d3 3d b9 0f 34 20 81 55 c9 9a 50 da 19 7e c9 92 4f 46 8b 5c 20 94 68
                                                                                                                                                                                                                                                                Data Ascii: yE\Q7PJx*:]x{O>wx7(x-`D<rUWktMvu0uw|m.9QTpJ3JJOO Mm$XFG)]X!4bNgDH_<%$}|)@tphq,u-."Z(He/_'o\>=4 UP~OF\ h
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC2409INData Raw: 43 b2 af f4 30 4a c8 6e 0c d8 60 e1 95 97 c1 cc ff 37 30 93 91 4f 33 73 49 75 57 bd fa e9 89 c5 c2 13 c4 d2 04 72 23 87 9a ad 38 18 cd 85 ca 1c 62 b9 0f 1a 51 54 58 ed dc 29 c2 35 8d 3c 55 e1 92 4b 02 75 0b 79 83 df 2c 1e 01 7f 31 07 7b 5e 68 ff 3d 4a c8 7a 6f 6d e1 a0 4b 7a 02 8c 2a b4 2f 76 24 4c f4 c5 c7 d2 54 a1 6e 50 8f 40 cc f1 d6 da 7a 06 e7 c6 2c 22 a0 ae cc f8 72 9a ea 27 36 04 f7 fb 24 0c 77 4e da 2a fd e6 05 bc 82 a6 eb c7 ec b6 7c 24 35 94 9a 13 d6 42 5f ee 16 05 9a 60 24 08 2f a6 d5 44 5e 9a 0e e7 e0 85 a7 fd a7 50 ad ae 24 7a d4 c0 57 20 5d dc 5a 6e 5f fc 21 2b ff dc 85 49 c4 a0 14 e4 ee 45 48 16 03 3b 0a dd 9c 22 37 ea ec be aa 0e 4a 4c 41 98 28 05 64 7e c8 be 28 99 c1 bb c0 a9 be 2a 6a 41 44 84 f6 53 2c 83 35 43 0e 20 8a 41 f5 c3 99 2c 54
                                                                                                                                                                                                                                                                Data Ascii: C0Jn`70O3sIuWr#8bQTX)5<UKuy,1{^h=JzomKz*/v$LTnP@z,"r'6$wN*|$5B_`$/D^P$zW ]Zn_!+IEH;"7JLA(d~(*jADS,5C A,T
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC2425INData Raw: ed 76 4d fd a6 57 8a cb 19 39 ed 20 60 cd dd 55 b5 25 ee 0c 4c 90 88 22 6f ad 78 c1 20 9e c1 a5 01 3b c2 93 b2 60 b4 cb 24 9f 0d 0d 18 31 69 52 2f 51 0a 3d f0 a2 cd 8a 97 eb f0 ed 27 80 7a 6e 84 9c 25 d3 93 42 85 a1 18 38 28 91 dd fe a9 16 ff 72 9c 18 9e d5 6f 96 f6 e9 f7 ea 9d 9a e4 2f a5 61 62 82 ee 1f 2e 0e c3 e7 a2 7a 0d ee 3a 74 9c 68 91 8b ca ad 6e 95 ab f3 5d 6a 80 47 24 9c 2f fd 62 db 6f db 1a 9a 19 13 ae 70 9f ae 08 6f 51 40 a7 65 7c 50 ad c6 bb f8 d2 4f 42 d3 34 ac 30 6d 10 21 fa a7 2f bd a8 ce 33 a2 67 48 f1 13 40 e0 ee 5d dc b5 9e 76 ff 85 45 e5 0e 69 d4 98 e7 bd 5f db ad b4 03 c7 ab 22 01 d5 0c a9 e8 eb 24 6a 93 fd a6 a6 fc 26 58 49 ca f2 59 7f f2 ee 6d f5 4e 03 8b 06 c6 89 fd e5 2a 11 23 ed f6 a7 cc fb 30 6f 95 2e ec f6 68 6c ab fb 2b 7d a9
                                                                                                                                                                                                                                                                Data Ascii: vMW9 `U%L"ox ;`$1iR/Q='zn%B8(ro/ab.z:thn]jG$/bopoQ@e|POB40m!/3gH@]vEi_"$j&XIYmN*#0o.hl+}
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC2441INData Raw: be 61 0d ad 60 53 24 ee 46 02 d5 69 83 5f 17 a8 5e 3f 35 89 33 f5 f6 a8 75 1e d7 e1 55 a1 25 e5 f4 e6 d2 81 9c 5f 93 7d dc d9 46 84 33 88 b4 3b 71 1f 3d b3 b9 fa 26 87 f5 e8 da 52 6a 4b 88 e5 54 a9 b0 06 2a 16 9f 4e 21 38 48 44 1f 63 8f 55 80 5c 28 55 c6 b8 77 f8 46 0e b4 7d b8 a5 ad 50 f0 e0 29 80 e2 3f b0 d5 87 26 48 32 25 38 55 a8 f8 4c d4 c9 8a 7d ca 44 b8 70 c5 06 ac 9f 0f 90 a4 c4 8a 3e 53 1e 54 64 e3 a9 f0 a4 20 f3 28 e2 bf 09 3e 1b 9a f4 9b c9 74 59 15 33 cb d4 d5 4c e3 15 4b c2 8c 90 09 40 df dd f4 e2 3a 8e b6 9c 9b f3 0c f6 1e 8f 54 2d 49 d9 d8 f3 0a 7b 23 c6 b6 72 98 54 1e 66 61 fa 73 68 47 e3 c3 5b a4 0e 95 e9 57 24 2f 8b 15 38 79 33 ac 2c f4 bf 1b 0d 01 35 46 d2 07 cb ce 5f 8f 83 79 6d 41 0d d9 e7 14 83 18 50 9e cf 3b 72 ac 93 e6 dd 37 51 88
                                                                                                                                                                                                                                                                Data Ascii: a`S$Fi_^?53uU%_}F3;q=&RjKT*N!8HDcU\(UwF}P)?&H2%8UL}Dp>STd (>tY3LK@:T-I{#rTfashG[W$/8y3,5F_ymAP;r7Q
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC2457INData Raw: e4 98 52 59 89 39 24 60 4a ec 64 fa 20 2c 44 20 a3 ea 18 79 05 1b c3 fb 07 8b 90 86 f7 68 6f 9b 45 90 4e 9e cf d4 d0 de d6 db 78 cd 98 3e 99 b8 24 66 fd 9f f9 9c 86 03 f7 fe fa c1 d0 a5 bd 16 87 17 30 6e 18 ba 7f 94 ff 94 97 87 51 9a d9 87 8e 57 6f 20 7c 65 9d 04 61 c3 f7 8e 84 d3 19 ea 3c ef c4 d7 fa 2f 8c 6b a1 01 6d b2 7b 19 cf 40 2b 1e b4 b9 79 c8 ff 2d 26 53 5d 31 28 80 72 ac 7e 31 0c 95 69 27 6c 42 0a 10 4d 84 8c 6e 49 60 33 dc 40 6e 1e 76 fb 70 41 4a d3 17 0c 91 f7 2c 6b 71 99 4e 31 a0 e7 ce 03 ed 01 27 ac 01 d0 f9 3c 75 b0 ca ac 40 7d 0c 0c 54 ac 98 c6 df ee 19 65 f3 5d 8b a9 06 3d e1 92 47 65 27 8d 9e 8e b8 98 f2 6b 89 20 80 12 f3 75 04 60 9f 7b 71 40 f9 11 d3 73 1b 9a 51 96 52 a1 bb 30 e1 3d 77 74 7a 1c c5 a2 4d 99 a0 f5 e4 29 9e f1 d9 f2 0d e9
                                                                                                                                                                                                                                                                Data Ascii: RY9$`Jd ,D yhoENx>$f0nQWo |ea</km{@+y-&S]1(r~1i'lBMnI`3@nvpAJ,kqN1'<u@}Te]=Ge'k u`{q@sQR0=wtzM)
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC2473INData Raw: 9b 7d 8a 51 f9 20 33 ed 8d 69 d7 87 4e b5 ff c8 fd 95 98 2c 80 ef d2 2f 41 6e bd 36 e5 11 7c 63 30 66 2c 3d 2e 90 b5 a0 27 f7 72 e9 7e b7 a3 70 6e 6d ae dd 9a 7a 10 c3 0a c6 2f b7 c5 b2 bf e8 62 97 d0 05 87 9e 38 9e 1e 39 ef e0 72 aa 54 44 ff a0 e1 66 17 db f2 3b 85 51 b2 51 e4 5e c7 22 87 1c e9 cb 73 ca 38 5b c0 70 17 43 59 21 5b 5c 62 b8 df 9a 53 ed fa b7 06 92 63 53 f5 00 de ab 83 79 61 9c 32 e3 a0 e2 94 89 e0 0b 32 1b 0f 87 c7 1d a6 00 8f 5e 1b 08 60 58 76 7a 65 e8 90 58 1a b4 45 09 76 59 88 d7 02 54 f4 6e ea 6d d1 a9 15 76 39 50 39 6b c6 f9 ce 28 ea 9f 6b a3 63 46 b6 27 a7 15 e3 6a fd 4a 53 26 70 f7 5f 5f 0a a4 72 f5 d7 ae 45 d2 af 1c 1f ca 08 83 0a ec b4 99 56 93 e4 e5 1d 6b 0d be f3 e0 3d 1c c2 7c 74 9c cc d5 5e 91 12 b1 3d be 6c 97 5c de 98 1e 71
                                                                                                                                                                                                                                                                Data Ascii: }Q 3iN,/An6|c0f,=.'r~pnmz/b89rTDf;QQ^"s8[pCY![\bScSya22^`XvzeXEvYTnmv9P9k(kcF'jJS&p__rEVk=|t^=l\q
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC2489INData Raw: 64 61 0f f3 40 c5 1b e9 23 1e f7 b3 06 8e 4a 4d 02 a5 9d 60 0d ae 20 bb d4 74 bd 57 26 7b 3e fb 5d d2 b5 d9 06 45 79 28 96 9a 6b d2 80 28 ce 00 8c bd 93 3f d5 a2 e0 4e 1e aa 14 50 40 38 83 fb e4 fc 1d 44 8c 5f 74 cd 0f 27 a3 4e 73 e6 b7 5a da d6 8e db 23 f6 d3 2c b1 39 53 a0 58 b7 e5 e2 6a 67 48 02 01 97 aa b0 81 80 a1 55 e7 44 45 0d 6a d8 f3 c4 b9 b7 63 86 9b 41 45 ee 68 28 23 bd e5 5d b5 3c b3 b7 a4 e4 41 56 84 d4 89 a9 b5 c0 5b 59 0d e3 92 44 73 a3 3f 6d d9 a5 f4 d7 be a1 79 e3 7f 31 d7 ee f5 3d d8 bc 06 ed 65 8a 95 9c 3b 08 f3 c7 e0 7d 2e 2a 08 1d 63 68 24 82 ec ce 9b a3 e9 41 91 42 39 49 dc 05 b7 85 2a c0 29 7f 7a c0 9a e0 bf db 2c 41 d2 ba 8d 3c f8 22 43 35 1e de 1b e5 27 04 c4 89 d0 ed 2d 28 d0 fb a6 f8 62 7a a0 5d a9 77 c9 6d 36 24 ed 05 02 27 32
                                                                                                                                                                                                                                                                Data Ascii: da@#JM` tW&{>]Ey(k(?NP@8D_t'NsZ#,9SXjgHUDEjcAEh(#]<AV[YDs?my1=e;}.*ch$AB9I*)z,A<"C5'-(bz]wm6$'2
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC2505INData Raw: df a6 d3 38 59 0a ba ab 30 60 09 c2 50 db ad f9 cb 93 bb 14 9e 88 5f 68 bf b8 b5 3e 91 ae 4e a0 81 c1 d0 0e 56 b9 71 21 02 b6 97 14 25 db 3a 32 36 f3 94 80 b2 7d c0 4b 7f 18 47 6d 9c 14 49 32 a1 dd 9a cc f1 e2 e0 7d 1f 9d 16 5f 99 5d 16 95 6b 81 71 87 88 1a 8f 10 10 bc dc 88 57 aa 04 8e 1c 9c 1d 93 97 b8 d2 9d d5 52 86 b1 69 ce e3 94 88 48 72 07 9f 0a 1d 85 72 61 56 8f fe bf ed 7a 13 71 7d 91 8d cc b1 ce b7 7a 4c 1c eb 83 43 59 4a d6 eb a5 8c d0 45 bf 49 83 33 8a 91 93 28 ec 4f 6e f8 c4 03 ba 66 eb 70 a0 6f 01 59 68 58 4b fc 9f 02 72 e6 1c 31 20 7b 09 e1 f4 45 a7 7d bb 2b 62 5a 0a 8c db cf fd f2 4a 0d 5e 05 e6 b9 19 df de 0f 77 f3 48 14 8a 23 a8 19 f6 a4 e9 5b 03 35 13 ff be 03 b3 7c 5b 07 96 a4 fb 95 2d a5 fa 2b 3f 31 c6 22 43 27 8d 33 f9 77 66 b2 78 8a
                                                                                                                                                                                                                                                                Data Ascii: 8Y0`P_h>NVq!%:26}KGmI2}_]kqWRiHrraVzq}zLCYJEI3(OnfpoYhXKr1 {E}+bZJ^wH#[5|[-+?1"C'3wfx
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC2521INData Raw: c0 35 78 29 0f 61 99 7f aa d1 b9 6f d7 2d d5 92 02 41 87 a8 7a af a2 99 14 a5 92 03 fc f1 18 a3 8d 78 53 e2 93 85 55 f5 45 67 34 78 a2 17 48 f0 87 d5 95 6a 14 78 32 5f 43 5b a5 f5 04 20 10 a2 5d 05 ed a7 95 1f 15 62 d9 56 33 52 a0 ab b6 41 31 34 aa b8 76 03 1a 91 d7 2b 0c 81 ee 8e 42 08 98 13 34 48 ec 51 1a 10 84 12 d2 e1 7c 39 93 e7 38 32 b3 51 8c d9 02 42 ad 1a 2c ef 70 72 d2 c0 b4 b1 93 e7 57 39 27 3c a3 77 61 88 85 21 94 f4 2d 5e 73 e7 cc b3 f0 35 75 30 4b e8 81 81 cb d0 c7 45 d0 86 ae 41 9e 3a 09 d1 79 a1 47 f6 f5 49 1d b9 af 34 55 98 6d df c7 13 fe c4 2a bd a2 33 bd 5c ed d6 54 ab 8f ca 23 4d 56 fb dd ed ba 44 27 c8 9b ae e4 d9 b6 6d f8 0b 7d 9f 22 5e 50 6e 95 fe ef 3f 88 e7 9d dc 57 25 63 dd bc de e6 97 86 9c 86 1f 4a 43 27 4e 18 e9 86 01 62 43 ab
                                                                                                                                                                                                                                                                Data Ascii: 5x)ao-AzxSUEg4xHjx2_C[ ]bV3RA14v+B4HQ|982QB,prW9'<wa!-^s5u0KEA:yGI4Um*3\T#MVD'm}"^Pn?W%cJC'NbC
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC2537INData Raw: b4 2f 33 b3 63 10 9e 5a 16 24 bf de a1 7f c7 57 d6 2e 3b 6c a3 6e 18 42 40 6e 81 72 bb ab d3 fc 1a fa 32 b5 22 3d 2d 4e a6 7f b5 29 e8 33 98 3b d1 5d 1d 53 5f 8a ca 78 49 25 00 ed 08 5b a0 f9 15 27 f8 73 57 ca 9a e3 ed 8c a6 de 70 89 7b c1 99 bb 17 4d 66 50 dd 0e 44 ab cc eb 3b bf 97 34 06 4c 29 ff 7d da 67 09 30 0b cd 2d cc 96 4c 5b de d1 3e ae e1 d6 56 2f f1 8b 5c 4f 23 c6 aa 2a 47 47 4d fd 17 d3 99 ff cd e2 ee d8 52 24 4e 4a a5 21 1d c7 fa a3 ea 40 67 cc f5 62 4b eb c6 dc 76 b8 48 d0 29 cb 33 1f 3e 9b 95 71 c8 83 3b b5 65 37 d3 51 75 b3 9b d5 c3 24 75 c6 7b 83 c7 ae 30 22 f2 cb 3a b8 a7 bc cc 9a a5 cf 12 79 05 99 dc 05 46 ee e4 1f 9a 88 ae 8c fa 28 ff 5a a6 f7 0b c7 21 74 08 bf fd 66 5f 38 aa a3 07 c7 bc 0f 57 cf d7 99 f3 07 4d 10 8a c7 37 b1 60 ae c6
                                                                                                                                                                                                                                                                Data Ascii: /3cZ$W.;lnB@nr2"=-N)3;]S_xI%['sWp{MfPD;4L)}g0-L[>V/\O#*GGMR$NJ!@gbKvH)3>q;e7Qu$u{0":yF(Z!tf_8WM7`
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC2553INData Raw: 43 f7 f2 79 ac 18 69 01 1a 51 27 02 61 4d 90 ac d8 c3 07 68 c3 b6 36 5d 4a 93 a2 7d 0f c8 e4 63 a8 bc 70 f5 cb 57 32 4e a3 5c 7b 2e ae 1b eb 10 9d 6b ac 49 f5 97 42 e6 b7 fe 40 8e 2b 62 93 25 30 f2 51 4c 43 fc f5 71 2b 9d c1 61 fb c8 96 12 34 e8 7d b7 d5 12 b0 94 d7 bc 63 4a 70 85 17 14 87 71 c0 89 41 db 39 01 0c 86 56 78 87 de cf 1b 4f 1e e5 78 d3 1d 08 d0 19 f8 20 b6 21 5c 54 a7 3f 59 a7 9c bd fb 6c 31 47 86 be fd 5a 27 aa fe 8c 4e db 76 5a 25 e7 21 60 17 52 85 f3 28 df 90 e5 55 25 3c 21 49 0f af 48 6c ee 48 72 10 0d 97 ce 22 7a 5a e3 5b f4 17 af 5e 65 b3 6e 1d aa dc ce 81 b4 a7 9e cf 91 98 d9 60 9c d5 b8 b7 3c f6 a2 9d 43 29 1e a3 d2 9e 27 98 75 3e 6a ed 75 eb 69 f0 fe 02 b1 2c f5 e2 4f 63 22 36 b9 d0 44 e1 aa cc 21 04 81 1c 53 ba db 50 7f eb 6e e8 f4
                                                                                                                                                                                                                                                                Data Ascii: CyiQ'aMh6]J}cpW2N\{.kIB@+b%0QLCq+a4}cJpqA9VxOx !\T?Yl1GZ'NvZ%!`R(U%<!IHlHr"zZ[^en`<C)'u>jui,Oc"6D!SPn
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC2569INData Raw: 27 dc a9 29 5a 1c c2 56 41 ae 48 17 2d 6b e9 fc c7 0c 17 b7 22 ca 82 b7 af 1d 2b d0 32 8e 98 02 97 3f 88 fe da b9 5b 99 54 1e a7 c5 ed 61 0c 44 ac 43 84 16 b2 c7 45 10 0d ac af a6 c5 d4 51 47 88 bc 4b 5e a6 5d 7d 33 72 4f dd fa 20 c8 fb 31 ee 66 33 d1 73 a0 c9 8b dd c6 c9 f6 5e 75 84 e1 16 12 4f a1 a9 5e 77 8d bb cf ca a1 50 cc bd 70 fd 58 70 e5 43 68 7e 04 ee 13 71 92 d8 60 0b 9e f8 90 60 8a df a9 44 bd 84 2f e0 6a 9b 02 bb 80 e0 6f e4 79 e4 b2 bd 58 29 a2 25 da 21 76 bd db 37 31 be 9d f4 72 be 86 79 11 06 57 a6 5b 4e 5e e9 be 87 0f 20 db e0 bf 45 48 46 a0 f8 b3 cd ac ea 83 e7 a8 49 e5 46 14 ce cd 84 2f 07 e5 70 60 0e 62 89 4b d0 66 df b0 34 04 ed 92 9e e0 ed 4d b9 69 83 1d 34 bf 88 57 37 c5 17 ce ec 5b 75 c4 96 4d 86 78 66 6c 18 a0 91 87 3a aa 8d 49 fd
                                                                                                                                                                                                                                                                Data Ascii: ')ZVAH-k"+2?[TaDCEQGK^]}3rO 1f3s^uO^wPpXpCh~q``D/joyX)%!v71ryW[N^ EHFIF/p`bKf4Mi4W7[uMxfl:I
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC2585INData Raw: 5e 12 5f 1a 3f e6 29 c6 17 71 df 06 85 0e a9 07 1e 17 8f 30 68 1d d9 cb 7a f3 74 9c da 7c 7a 37 22 98 02 38 70 0d f7 59 56 d5 d3 e8 bc 44 85 bf 08 d8 e8 60 a0 13 b8 80 d0 b8 d3 10 b8 d4 42 01 a3 90 59 30 17 d9 53 29 ad e7 a7 29 11 9f 26 5f 95 95 1a a4 b3 57 c7 46 d6 58 69 cb 53 51 4d 58 34 d1 64 3c 84 31 d9 8b 92 b2 bd af 07 ca bd 05 8c ca e1 9f 9a da 78 9c 62 3d 27 2d 2c ef c2 11 14 ec 1c 06 14 11 50 cf f7 4c 75 3a 4c 35 b0 33 fc 50 31 77 3b 23 2d 35 15 15 7f f8 15 2d 1d 47 b0 fd 59 66 35 84 11 71 f5 61 52 fc 58 6b b9 1f 3a 42 98 4b 75 da 9b ab 69 dd 5a 96 43 62 a0 42 b0 9b 5d 7d 4b 55 76 32 9e 68 c8 cc 78 a6 c0 10 53 ce d7 0c a7 a5 85 a1 0d 6a 40 fa f4 5a 56 34 ce bf 74 47 97 f0 5c 64 99 27 95 55 05 08 7c 81 9f 03 cd 69 d6 f9 87 6a 7a 31 92 6d 04 77 4c
                                                                                                                                                                                                                                                                Data Ascii: ^_?)q0hzt|z7"8pYVD`BY0S))&_WFXiSQMX4d<1xb='-,PLu:L53P1w;#-5-GYf5qaRXk:BKuiZCbB]}KUv2hxSj@ZV4tG\d'U|ijz1mwL
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC2601INData Raw: 2e 22 82 ce ef 26 a8 3c 1a 49 05 b1 bc 0c 5a f7 cb 0d bf e5 8d 86 20 22 39 69 56 42 c2 90 e9 bd c7 07 cb 04 f7 d7 b7 16 f1 5d 97 84 db eb 63 4b 37 46 35 97 f0 07 9e 6f 47 01 e0 8c 77 81 db 6f 97 41 63 60 8c a4 a4 86 1a 1d 28 a2 81 d3 de 0e 78 22 fb 4d c3 fd 38 a6 99 a9 dd dd 34 a0 83 4c 31 3c e2 83 a4 25 f1 47 8c 95 c8 6f 11 94 db 43 9e 33 69 55 3b e1 4c 02 c7 a7 e9 58 9f c5 36 2d a2 9e 73 1f db f5 d9 91 b2 e1 9e 0b 07 68 30 27 d6 cb 65 f8 e1 a8 10 6f e1 c0 09 e0 03 b5 57 e5 4e 00 c9 69 db 4f 6a 44 66 51 1f ea e1 7d ee ce 50 76 8c 4b 51 68 5c 35 60 c9 ff 27 71 b2 b7 b2 66 b5 4a c6 2c 24 2d b1 09 e8 15 b1 33 0d 40 73 7a de 65 7a 79 fb 51 c1 64 30 ce 8e 0c fb a4 5b d2 02 35 93 75 f4 c3 f5 98 b0 67 59 29 6f 37 58 43 9c 28 31 fd 0a 62 48 d7 0e a0 48 09 17 48
                                                                                                                                                                                                                                                                Data Ascii: ."&<IZ "9iVB]cK7F5oGwoAc`(x"M84L1<%GoC3iU;LX6-sh0'eoWNiOjDfQ}PvKQh\5`'qfJ,$-3@szezyQd0[5ugY)o7XC(1bHHH
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC2617INData Raw: 49 7f 49 2c 4f 40 73 9a 47 ad 08 ed e0 d7 95 12 f8 f3 cf 73 40 e9 06 6f aa 54 dc 2b 20 ee ad fe 95 2d 0a a2 6a 2b ec 3a e6 af 87 bf cb f4 d6 8b 1f bd a0 c3 51 41 a1 49 57 1e 02 da 55 70 58 ac 83 01 09 bf 0e 26 2f 14 5a 59 2e 6e b2 3d f1 76 73 be 74 04 40 14 d8 2b 54 14 4c ae 48 ce be 46 68 2b 5c fe 6f 55 d6 09 73 6f 07 2c ff 18 c3 cf 6a f9 26 f9 8d 8e f8 ea c6 09 cf b8 d3 4f e5 b0 9d db 4c 4c 85 e3 41 10 96 ed c8 5d 33 d4 e2 94 ab 61 2c 73 7c 17 8c 2b e1 97 dc 5d 60 51 67 7d 60 87 a2 f0 00 12 69 e2 fb 2b 6d 33 07 de cb 1c 65 36 ef 99 43 fb ee da aa b8 2c e2 4e 38 11 c2 3f 99 c1 d7 35 b6 e6 5e ec 44 96 50 b8 1b 21 97 f0 e4 d5 44 3a 25 dc 33 27 f3 4f 7b c2 1d 1f 0c cf dc 90 bd 64 8e 0b 21 4d f1 da 2b cc 8e 73 2f df d4 17 3c aa e8 70 01 ba 76 f0 da 2d 9b 6c
                                                                                                                                                                                                                                                                Data Ascii: II,O@sGs@oT+ -j+:QAIWUpX&/ZY.n=vst@+TLHFh+\oUso,j&OLLA]3a,s|+]`Qg}`i+m3e6C,N8?5^DP!D:%3'O{d!M+s/<pv-l
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC2633INData Raw: ff df b2 67 48 c0 ad 4e 70 19 19 20 0a 86 fc f9 26 68 17 bd e3 d0 3c c4 ff bf f0 8d a9 da 31 8b 05 82 f6 21 64 94 a8 21 11 85 b8 13 0f f8 f1 d5 69 3b 2c bc 49 31 8c 5f 90 2e 29 03 5e 1d b4 4a 05 d5 f8 69 0c 7b 45 83 a8 11 f2 6d 93 cf c3 a1 a1 52 cf e7 ff ae af 1d 3d ea f5 85 be 05 97 4c 6e aa 2a 0f c2 f6 6d 6a 03 af 7f ed b9 ef 2a eb d4 41 10 f0 49 3b 0d 98 df c8 a9 e2 b6 90 15 99 75 a0 96 35 97 02 48 a0 32 ce e8 a9 bc 02 ea 91 33 43 4a bb 1f 70 f1 bd 7e bd ba 03 3f ce f8 23 d0 75 fe 6b 76 ff 9e 5b 74 1a a8 3a 9e 6b c6 f4 b5 9a 7a 44 d5 b2 0b 7d e7 bf cb 1b 43 5d c3 84 c1 b5 2c 67 eb 54 71 d7 97 04 8a 9f 7e 7b 2e 63 88 81 54 bb 66 bd fc a7 a5 a5 5f a8 11 22 ea f6 b6 67 91 fc 06 a8 21 6b 2c 59 1b 54 70 2b e9 7e 09 38 78 0a a9 8d cc c1 25 b4 49 4c 0c 14 d6
                                                                                                                                                                                                                                                                Data Ascii: gHNp &h<1!d!i;,I1_.)^Ji{EmR=Ln*mj*AI;u5H23CJp~?#ukv[t:kzD}C],gTq~{.cTf_"g!k,YTp+~8x%IL
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC2649INData Raw: 50 f1 b5 eb ba e9 3f 95 15 21 e3 72 9d dd 47 d3 6f 67 62 ee 83 77 ed 52 02 51 f5 fc 05 71 03 c3 87 ad 1e cc 9d 71 0d 9f 79 b5 50 e0 dc 47 e4 b6 b1 b3 20 aa 8a 55 33 5f f4 41 4a c3 d8 3d 06 a8 9f 4f 20 50 99 c1 cc 28 bb fd 9a 8d 7b f7 02 7c d3 41 06 84 ce 5e f9 b5 93 ef 96 31 6d 09 ea 5a d0 4b e9 0e 7a c5 90 8e 66 14 aa 7c 23 fc fe 5d e6 54 a0 9a 33 ed a6 99 d3 19 9f 84 16 ae 8a 97 a8 f5 a4 99 82 9e cd a3 e0 5e db 3b 4f b7 5a 65 11 b5 d0 b1 e1 3a 1d 04 c2 ba 5e 67 5f de e0 ef a6 b1 96 c8 d8 b7 d4 08 49 ef 72 14 98 91 d9 a6 0c 4f 57 36 3c 54 f5 52 7a 50 9a 02 f3 9a 5a 73 c8 85 7e 44 b8 c9 b9 e8 b4 dc a4 dc d4 b8 ec 64 12 10 c3 08 d9 e8 b6 d7 08 48 cb 66 c9 60 36 72 37 11 3d da 44 03 83 2c 8a 61 85 62 83 00 1d 83 36 4d 09 da 3b e6 13 d3 47 51 1f f5 48 a3 cc
                                                                                                                                                                                                                                                                Data Ascii: P?!rGogbwRQqqyPG U3_AJ=O P({|A^1mZKzf|#]T3^;OZe:^g_IrOW6<TRzPZs~DdHf`6r7=D,ab6M;GQH
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC2665INData Raw: 83 21 50 90 fb 88 69 28 91 08 2a b1 99 5a 8f 79 60 20 d9 8b 9a 2e 79 f2 20 aa b1 39 cf fa 0d 30 0d e5 87 bf 59 08 e7 e2 27 30 25 61 c5 56 11 d7 62 88 0f 0b 38 cd 48 14 38 76 cf 96 6f 81 67 0e 46 31 63 aa ef a5 c2 bf e2 a2 0f 78 d4 bf f6 86 f9 f0 a2 aa 9e 16 bd bd 1a f4 3b 19 94 b2 ca 7d e9 2c a6 c1 00 1c d1 34 db 20 8b bd e0 9e 2c e5 c2 b4 77 ce af 2a d7 6b ca a3 41 c1 27 49 90 9e 24 74 17 50 e6 24 d7 26 d6 8f 19 cd 99 43 8c 35 99 1c 20 f4 70 b5 27 16 0b 86 64 8d 31 47 7a ab 63 95 78 54 c2 43 df 21 35 06 36 5e e5 71 42 68 c3 be c9 68 d0 f3 25 bb 45 45 64 ab 21 2a a9 be dc 85 7c 8c ab f2 db d5 c3 5f 1f b5 fe 9e 4a e6 4a 0e ec af 09 7f 6c 4a a6 e2 76 e8 fc 6b 2a 91 1a b0 44 fb 5a 61 ed 08 c0 1a 39 48 b7 f6 86 85 a3 e1 2b da b7 53 92 27 68 c4 f7 67 57 40 f7
                                                                                                                                                                                                                                                                Data Ascii: !Pi(*Zy` .y 90Y'0%aVb8H8vogF1cx;},4 ,w*kA'I$tP$&C5 p'd1GzcxTC!56^qBhh%EEd!*|_JJlJvk*DZa9H+S'hgW@
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC2681INData Raw: 97 9b c9 b2 e1 63 48 95 7f 6a 0a ba 7c bc 53 76 0a cc a7 86 48 e0 5b 40 08 ed da 33 86 ad d5 1a ab af c7 3e 36 d9 df 58 b9 5e d9 fd 38 e7 87 2f 77 94 94 1c f2 72 63 7c b0 e2 68 08 6d d1 24 56 17 39 11 4c 5b ac 58 7c a9 d4 10 6c 2c 4a af f2 b8 4a de 92 76 15 d9 e3 8a e7 a5 42 e2 88 4b ad 77 4c c8 d5 1f f7 80 17 ce b2 8d 4f a4 44 cd 2b fe 5e e8 5a 3f 78 1a 5d 45 a8 b8 fb 77 76 01 ab ea 35 c7 84 72 57 85 df 4a 28 25 82 c9 55 d9 03 59 e1 f2 2c 56 18 07 c2 d1 d0 70 a1 57 50 6e 84 db 78 be 77 03 71 2e bd ab 4a bd fb 14 1d 20 e3 5f 63 3a fc fd 1b 01 5e f7 32 b3 f6 2e e9 19 2a 92 84 04 6a a3 b1 48 60 ed 04 93 bc 63 b4 37 1f 46 d0 8f 35 8d a5 43 27 17 b7 43 d5 ba 43 62 c2 0a 59 13 46 99 8f e2 8f 13 a4 f1 b3 0b f7 ea 44 49 50 0e c1 57 f3 a1 d0 d1 6b 4e 6d 5b 3b 63
                                                                                                                                                                                                                                                                Data Ascii: cHj|SvH[@3>6X^8/wrc|hm$V9L[X|l,JJvBKwLOD+^Z?x]Ewv5rWJ(%UY,VpWPnxwq.J _c:^2.*jH`c7F5C'CCbYFDIPWkNm[;c
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC2697INData Raw: d1 52 1d 87 58 45 37 e2 34 e9 05 15 af c3 63 ee 39 5b f1 05 f0 84 77 95 d7 b2 66 23 8c c1 91 c2 cf 85 01 eb 05 36 e3 6c c6 c6 9d 11 21 35 02 a6 3f 56 85 52 20 80 49 aa 7d bf 13 32 92 7f de 65 64 30 b2 c5 70 e3 66 e2 9b 2a 31 ce 9d ad c8 0d fd 49 42 ec 33 c9 47 53 0e d0 ed 34 17 08 da 57 25 f8 7c a4 0f ed b8 36 7e b0 36 de 4e 1d 55 23 c4 0b 03 4d 94 2d c6 62 93 1f 18 a8 7a c4 83 3e 79 1f 59 e1 42 dc a9 08 ff 50 08 5d f0 3f 37 d2 85 33 41 b5 19 f2 74 1e 55 1e 5e 72 51 a8 f5 47 67 42 e9 6c 95 42 51 99 d5 30 10 9d 67 18 e4 45 b9 33 68 e0 75 54 03 a4 35 62 7f d3 40 0f d5 92 a0 36 00 79 8b 8a f8 a6 d4 df 2d cb 82 a6 52 6b eb ff 55 c9 a7 a1 76 ed 19 20 bc ad 51 9b cf bb af 92 12 4f 58 2b 6f 4a e8 16 16 cd 4e a7 85 0a 3d 39 50 fe c1 09 b2 37 b4 00 f5 56 1b 98 0f
                                                                                                                                                                                                                                                                Data Ascii: RXE74c9[wf#6l!5?VR I}2ed0pf*1IB3GS4W%|6~6NU#M-bz>yYBP]?73AtU^rQGgBlBQ0gE3huT5b@6y-RkUv QOX+oJN=9P7V
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC2713INData Raw: 89 fe b2 42 61 a4 40 d6 d2 77 60 20 eb 00 36 31 af 7c 7e 0d 21 2b 30 ba 0e 4b ee 3b ea fc 6a 86 ea 6e 76 05 9d 9b 24 0d 71 05 84 ae 35 2f 0f e3 e9 98 05 5b ae ad 98 35 59 08 6c 6b bf b3 14 7c 2d d5 6d cf ee 72 d5 c3 c8 8e d6 db ef af 43 79 f8 a7 e3 47 29 68 fd fe 28 d1 21 1e d9 03 f8 a5 d9 8c 80 4d 9e b6 20 8f 8f 52 12 71 f3 3c 94 f5 06 87 c9 5c 36 11 6c dc 17 20 92 fb 54 b7 c0 18 3d 67 f4 cc 0a fd 53 65 52 8d 9a c3 4f 52 62 4b ed fd ba 4a b8 bc b5 b8 46 9e d0 d4 38 81 49 74 63 1e d0 19 a8 d0 2a c5 f8 06 25 27 b5 6d 34 9b b3 f4 7c 7f 8a a3 2a cf da 82 d6 d0 32 83 61 0a ab dd 12 90 1d 4c 3d 57 e7 bd a7 02 8c 57 df f2 91 9f 10 ae 03 f4 d6 f7 6b eb c7 bc d7 47 f7 2e 86 65 09 3d e7 d5 03 06 ed 2f 65 83 f7 b1 d8 de dc cb 49 72 d5 37 00 ec 5c 39 14 6d 47 98 60
                                                                                                                                                                                                                                                                Data Ascii: Ba@w` 61|~!+0K;jnv$q5/[5Ylk|-mrCyG)h(!M Rq<\6l T=gSeRORbKJF8Itc*%'m4|*2aL=WWkG.e=/eIr7\9mG`
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC2729INData Raw: 0f 64 f8 6a 2a 44 7f 84 62 62 3d cd 88 51 f7 77 7a e9 97 6d 24 74 34 c3 03 c9 a1 87 0f 9e 89 ab 68 87 b6 51 79 fc 0d 4c 4b 27 64 19 5c c8 14 b5 74 3d 60 b5 32 cb a8 3a 14 60 ce ad 25 fe 4b 7b 15 f6 d2 53 34 0c 41 7f d9 2f dd 14 b8 4b 9a 94 68 42 96 b1 32 fd ed 17 9c cb 8c 82 06 bf 59 e6 af ee c3 2e fc e8 50 b7 bd 15 3d ba d8 f1 6b 04 f6 75 f6 c6 10 1c 12 f0 6d 3e db 96 af b6 ed cf 5b 74 9a e3 3c 27 f0 1f 4b 32 e7 0f 5e fe c5 65 12 cb db 45 4d c6 f7 35 37 b8 e1 24 c5 dc 38 01 af cb 8c 9a 8e 02 44 e7 f3 0c 3c 1b c2 6f b6 92 b6 8c c3 e9 b1 9f 98 75 20 cb eb 75 a7 0b f3 1a a4 e0 30 ac 5c 74 33 e6 c5 7d 52 ab 89 a6 ab 14 67 13 64 05 60 1d 5d 1c bc ca fb 8d 38 f3 fb ae b9 f9 b0 45 83 35 a9 9b c3 17 b1 ef 73 b6 1f cd 53 82 32 2f 0d 97 26 9f fa 8a c6 be 55 06 12
                                                                                                                                                                                                                                                                Data Ascii: dj*Dbb=Qwzm$t4hQyLK'd\t=`2:`%K{S4A/KhB2Y.P=kum>[t<'K2^eEM57$8D<ou u0\t3}Rgd`]8E5sS2/&U
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC2745INData Raw: 6a 05 2a 3e d4 0b 5f c8 85 9b d0 a5 5d 98 21 f1 6b df 54 83 bf b6 e1 60 61 90 15 9b 26 0c 04 23 dc 34 fd 6d 53 8f ff 0e ab 0b df b5 51 14 cb 9a a8 ad a4 d3 30 cf 0f 21 4e ab 51 bf a0 23 cc 0e 29 c9 22 e9 4d 54 0d 15 13 64 33 ad 71 5e 52 03 00 51 26 fa 4c 46 6e af 2b f8 63 87 76 84 58 3d d3 d8 8b af ee dc 88 59 e6 6a 57 87 cf 79 3c e8 4b 1b 12 57 bc 69 f6 69 29 9f 52 25 54 bb 55 8f 30 dc 9e 15 90 00 f6 51 30 a9 92 e5 29 35 13 e8 e9 c2 13 a8 44 c8 60 88 33 d2 03 b4 0b 36 ca a9 68 50 21 8c 72 a1 9c f4 0f b5 39 a3 c7 d9 d1 e7 a7 b1 7e 96 16 c0 d1 86 3e cb e9 d7 b0 9a b2 3c df 7f 1e 1d 54 1a 65 fa eb cb 72 b4 f9 d2 59 74 d5 9b e9 5b a9 a7 ba 65 11 a3 eb 7d 6b 3f 27 c1 f2 87 e8 89 38 44 64 92 2c 8b 88 52 af 5e 6e 10 f4 88 20 02 c9 93 03 df cc 74 91 84 6a 26 83
                                                                                                                                                                                                                                                                Data Ascii: j*>_]!kT`a&#4mSQ0!NQ#)"MTd3q^RQ&LFn+cvX=YjWy<KWii)R%TU0Q0)5D`36hP!r9~><TerYt[e}k?'8Dd,R^n tj&
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC2761INData Raw: 26 32 06 5f fd 12 1f 75 0d 5d 98 51 94 90 dc c2 e5 fc 30 36 c3 69 c1 c5 a1 85 d2 f3 fa 0a 56 c1 1a 44 17 ac 50 60 f5 f5 2e df 2d 06 de fd 7b 4b f7 e3 af 66 1c 98 04 00 45 0c 70 bb 9e b8 4e 7c 2c 37 d7 95 b8 44 5c 51 a5 ee 1c 01 c7 76 dd 05 b9 da 4e 10 65 7b e5 fe 8c ee ff 2b d9 17 c1 43 85 d7 1c 5c 5d b1 bc bc 4b 81 f5 45 a4 9b 78 e5 4c 3f 66 da c0 a4 93 fb 01 41 57 20 7e 24 54 de 27 63 cc 6d 15 12 99 bc 42 12 be d8 1d e2 5f 2b 4d 8e 49 41 97 b6 9c 6c e6 fd 88 07 14 41 b2 23 a4 8e dd a9 b7 92 0a 1b 5f ec 5f 03 b0 14 39 52 38 10 af 62 34 bf ab cf 0f 10 fc e6 49 07 3c 1f 5e 68 95 8a 1e 1e b2 65 75 87 72 66 d2 ac 92 16 c9 a9 f6 b8 3a a2 40 a0 af 9e 15 0f df 9c 1f 9a 40 cb 9d 18 bb 05 ad 08 5d 42 56 e6 9f 53 22 57 5d bc 2e a8 e4 74 3e 55 e4 e2 1f 6d c0 81 0f
                                                                                                                                                                                                                                                                Data Ascii: &2_u]Q06iVDP`.-{KfEpN|,7D\QvNe{+C\]KExL?fAW ~$T'cmB_+MIAlA#__9R8b4I<^heurf:@@]BVS"W].t>Um
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC2777INData Raw: d2 08 a3 14 34 ae b9 7f 07 a6 fd 65 f0 d7 2f ce f5 3c b1 7d 13 44 93 f4 51 55 71 69 a9 04 45 7c a4 54 cf 8b e6 7c 0f e8 a2 49 a5 35 74 d8 06 b6 ff 35 98 6d 2f b7 dd ab 17 40 f2 97 d0 ec 6d da 5b 29 26 f3 8c 05 ac bc 82 94 cf 71 c7 e0 c1 5e 88 c1 45 6f 82 76 b0 f8 43 1c f0 99 9f 02 c0 de 43 3d f1 a6 15 05 9a cd c0 e6 10 10 fe 08 04 eb 3c c5 94 9a 2c eb 64 e9 c0 f5 eb 8c 62 6f b2 23 b5 35 c7 b2 0e 3d de fa 7c 4e a5 6b ee 42 7e 77 4c 55 ae 87 e3 f2 6a c5 93 81 ee f3 35 34 f9 3c ab 15 6b 64 59 53 00 51 e0 39 ce 66 5f fc 8f e7 c3 af 3d fd 76 0c 9c fc 7d de 82 8b 20 26 40 15 3d 2d 61 5b 56 39 8d 97 f6 f5 d8 eb 04 80 c1 4c 92 a5 6f 40 47 d7 53 1b d2 95 d1 15 56 fa d2 b1 6e 3f 27 a8 13 1a b4 09 bb b8 5f f0 f6 de 10 e4 22 3f 9b 25 c7 25 19 8c e1 31 f6 d0 48 4e 80
                                                                                                                                                                                                                                                                Data Ascii: 4e/<}DQUqiE|T|I5t5m/@m[)&q^EovCC=<,dbo#5=|NkB~wLUj54<kdYSQ9f_=v} &@=-a[V9Lo@GSVn?'_"?%%1HN
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC2793INData Raw: 0c 1a c1 b6 56 47 17 51 70 e9 27 2c d3 fd 15 83 b7 d9 30 1b 4e 68 24 43 35 ef 4a 4f 40 ec 28 00 01 27 86 c0 b4 50 f2 d2 4e e2 26 1c ed 4e 7a 04 14 a9 89 96 a8 94 a6 80 e6 48 cb 4f b2 69 c3 2d e5 55 d4 0d c8 00 12 1a 47 e4 9c fb 39 1f 55 13 29 29 d4 0f 6e 59 1e aa b7 9e ff f1 d5 a0 60 16 b5 c9 d2 b9 f8 ab b9 87 a1 69 ab e5 8c b9 ec 87 85 fb f6 d1 07 d8 2d 13 10 30 2a d6 0a f3 ef be 33 08 93 b2 f8 b8 27 e9 b4 f2 84 21 2e 51 06 6f f0 6f 8b ba f4 49 1b b2 ba 41 ee d3 49 47 ff fa c0 9e 75 94 e5 7e c3 9e fd 43 56 ba 5a f4 69 55 76 f2 33 68 80 61 cd b5 26 26 11 46 9f a3 86 b9 22 cf fe 9e 38 41 ed 31 49 63 52 e5 f5 bb 44 85 a0 a8 57 0e 70 18 e5 ed 95 d0 ff 9d aa bc 6e b3 74 d1 06 ed ea b9 e8 84 b5 63 10 95 d4 db fe 5d d9 98 33 6d 41 da 22 56 de 18 7f 2f 42 e8 5e
                                                                                                                                                                                                                                                                Data Ascii: VGQp',0Nh$C5JO@('PN&NzHOi-UG9U))nY`i-0*3'!.QooIAIGu~CVZiUv3ha&&F"8A1IcRDWpntc]3mA"V/B^
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC2809INData Raw: 23 58 c9 e3 4a 6f 2f 6e 23 72 20 18 78 f3 8c 9f d4 74 1a ac 62 9d 90 47 b6 53 1a 3b af cd 0b d3 6a 8c d2 1f 51 3e f3 b7 60 e2 8e e6 64 19 c2 24 3c c6 94 a3 a7 04 b1 b0 11 0c 9e 9c c2 6e cc 5e 20 2a 7d 97 8d fb b7 c3 11 bd 4b ec d0 59 aa e1 67 a1 32 60 ab c5 97 31 44 1f e1 a5 cc 60 d3 dc 4d 9e f9 b3 02 1b 30 57 1e a4 21 27 54 68 b5 71 42 26 d5 82 d7 ea 30 90 47 50 8f 56 a9 b3 9c e1 af 06 45 5a 20 fc 7f c3 5c 89 f7 a1 cb cb c7 a1 dd 94 19 92 f5 28 a0 d0 b9 e1 0d 15 a6 0f 50 ff 08 ef 92 26 64 ca 2f 03 97 af cb 23 5a a7 f0 42 c9 08 e8 cc cc 72 36 f0 d0 7e b8 5e 0a 3f 11 00 bc 42 7e d0 79 23 86 49 72 f5 27 15 2f ee d8 80 87 7e 8b 2f 4d 1e 22 8c cb e1 c5 8e ae 1e 05 e9 66 10 ef 7e 3c 83 de ab f5 20 a2 fc c6 7a 8f d0 ea 18 32 a6 35 b2 cd 2b 21 25 09 dc 74 1d 41
                                                                                                                                                                                                                                                                Data Ascii: #XJo/n#r xtbGS;jQ>`d$<n^ *}KYg2`1D`M0W!'ThqB&0GPVEZ \(P&d/#ZBr6~^?B~y#Ir'/~/M"f~< z25+!%tA
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC2825INData Raw: 41 b0 c9 aa e6 25 1b 64 96 ee 22 38 04 a0 72 31 56 5f c4 04 e4 dd 08 8b 30 e4 85 dd 40 5d 13 7b de ba 85 bd df f8 ea 0e 6f d0 8e 21 23 ee 29 fb 61 7e b2 2b 3d 0d b0 70 3f bf 27 d1 2c 1b b0 40 8f 7c 31 c7 44 87 3d 48 b6 fc 81 e3 fe d8 cc 9f 83 10 18 ba 7d 65 88 7a 4e e8 89 49 91 35 44 2e 14 56 fa 60 90 cf 51 b4 63 4e fc b8 a7 59 4a 7f bc ce 54 80 c2 aa 75 01 a6 4a 5d 6c 20 ec f7 45 0d 30 71 22 cd e2 31 bf 50 7b 9c 65 c5 c3 50 e8 c5 44 8c 3e e0 1b 67 c7 f6 d6 0a e5 42 8a ad e9 75 3c e8 d0 c6 2b d2 1a 4f b9 7d d4 9a 0c fd 67 fa 04 e1 1f cd 16 59 c5 a9 72 84 48 d7 c3 6c e5 bd 77 f6 03 a4 f0 dc be f2 73 d0 f3 bb 76 ac 75 bc 18 f4 23 1b e1 1a 7d e4 2a bb ab 74 ca 07 5b c6 51 e2 7b bc 1b 5a 4b 84 71 9f 53 1d 84 41 41 8e 4c ce 34 20 ea 21 8f b9 c1 72 44 af f0 76
                                                                                                                                                                                                                                                                Data Ascii: A%d"8r1V_0@]{o!#)a~+=p?',@|1D=H}ezNI5D.V`QcNYJTuJ]l E0q"1P{ePD>gBu<+O}gYrHlwsvu#}*t[Q{ZKqSAAL4 !rDv
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC2841INData Raw: a0 62 1f da 6c 95 27 07 d2 eb d3 8e 24 2a 35 57 4f e1 0d ef 36 09 17 b6 ee 90 f3 75 1e b1 30 50 c9 5c af df c9 31 65 f1 67 af f6 ba 93 67 1d 28 a4 2f 38 11 fe c3 ba ba 6a 7c ac 00 ea 05 5a 16 ee 6b 39 26 bf 07 9c 5a 27 d2 94 67 7e ed b2 ee 6d 9f 23 85 26 36 68 f6 0f 90 4d e6 32 fb 83 d8 f7 b3 08 f2 e6 38 bf f7 26 80 42 46 41 a2 6d d5 33 53 b9 a4 af 78 a4 81 24 dc e2 d7 60 93 06 2f 7f f3 cf 5b 14 48 ce 7d bf 1d 52 b2 1b 04 41 b3 fe d9 0b d4 ea 2c 91 75 2a 9b 70 8e c1 b5 22 6f 01 d8 49 55 15 69 11 1d a8 cb c9 b0 62 2f 5f 7c 7c 10 fa 57 7d e2 da e2 44 a2 d7 6e a7 21 79 86 a2 72 bf 91 51 83 95 80 b9 24 a7 94 03 ce 9e 18 71 b0 d1 bd 7a 60 65 eb 5b 12 4d a5 f9 00 e7 a9 fc 7d 95 cd c0 7e fc 35 ca d0 c8 72 0c b4 f5 6d 16 04 79 e1 40 98 55 5e 82 bd fd 23 99 61 ae
                                                                                                                                                                                                                                                                Data Ascii: bl'$*5WO6u0P\1egg(/8j|Zk9&Z'g~m#&6hM28&BFAm3Sx$`/[H}RA,u*p"oIUib/_||W}Dn!yrQ$qz`e[M}~5rmy@U^#a
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC2852INData Raw: 21 98 32 58 9b bb 2a 9e 28 14 1c c6 a0 18 1e fd d2 8b 2b ef 77 68 95 da 19 52 81 d4 72 6c 53 d9 9b f6 a4 00 02 42 dc 79 52 1a 81 62 38 e6 c1 a9 ab 8c 7d d6 cc 3c f8 c7 3a a8 75 d5 9f 75 87 f5 e2 9c cd 14 9f 16 17 06 df c0 ea 14 63 6a 41 f5 07 37 39 c4 51 3c cb bb b2 7d 17 f2 73 cb 5d 7c 79 37 a4 77 45 00 e1 d3 d2 0b 43 21 02 83 3a 3a af 91 62 e3 93 e9 7c 77 ef 46 2b 69 ba 89 5d ac 43 31 9d bc e4 d5 6f a6 bf 35 31 c5 59 11 a6 8b 59 ba c6 b0 28 78 b4 be 79 58 f0 6c 7c 33 18 d3 29 54 30 53 e9 a6 21 80 c5 3d d8 d4 0e 49 62 6f 44 57 b4 22 1a 3f 79 41 18 dd 64 82 de e7 3b cf 2f bb 56 d5 31 e6 b6 6e 6c 6f fc 50 d2 71 c0 ba de d5 8f 90 5f 9c 80 f5 7f 2b 06 d2 7d 42 21 16 a8 a5 19 27 10 5d fa ea eb b1 fe ff 8c f4 a5 94 ca 2a 61 b2 ac c6 f1 f6 80 1c 76 f7 5e 74 a1
                                                                                                                                                                                                                                                                Data Ascii: !2X*(+whRrlSByRb8}<:uucjA79Q<}s]|y7wEC!::b|wF+i]C1o51YY(xyXl|3)T0S!=IboDW"?yAd;/V1nloPq_+}B!']*av^t
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC2868INData Raw: c2 11 63 66 7f 69 a2 91 64 94 23 c7 9f 21 50 af 92 bb e4 15 21 bf 99 de e8 4d b1 ce 04 a4 62 27 59 75 47 5b 4b ad 89 34 27 a1 f3 46 c1 e2 4b 06 e2 6b a7 23 9e 7c 2a e1 6b 5d 79 6d 1e 19 d8 7f 66 7a 4e 04 ba aa 47 d1 3f c9 ab cb 8c ad 82 e4 4d a7 14 7a ba f5 cd 3d 30 e0 99 83 42 cd 54 3e 56 03 3c c1 e0 28 93 35 ee 03 1d 70 41 81 77 8d c1 3a 75 81 c9 1c b8 6d c6 d1 e8 07 95 c8 b5 02 1f 85 89 fb 7f e8 f6 d6 74 6a 91 b1 73 a0 2f 65 fc c7 71 d7 f9 c1 92 6e cd 66 61 79 0c 29 83 3b 30 b5 ca 18 17 b3 d1 dd 47 33 2d f7 af 94 8b 3d 8b c4 c2 2b 48 09 3a 6c 76 d2 c0 37 cc cd ee 17 c1 b9 30 79 70 c5 88 77 a7 ff b5 8f ad 46 78 34 21 77 31 a5 f9 39 79 c7 bf 0a 21 d5 05 28 2b d9 e6 16 2c c0 1d bb 8d 26 50 90 b3 f9 97 9f 69 9a 22 a3 0e 92 09 75 a0 7f fb 44 5b 9b a9 ac 1b
                                                                                                                                                                                                                                                                Data Ascii: cfid#!P!Mb'YuG[K4'FKk#|*k]ymfzNG?Mz=0BT>V<(5pAw:umtjs/eqnfay);0G3-=+H:lv70ypwFx4!w19y!(+,&Pi"uD[
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC2884INData Raw: 58 ee 54 79 df e1 63 80 1d f8 35 5b 46 be e3 bc 8b c0 1d b8 57 7c 22 d0 8f 5f 9e 76 3c ab 9f 6b f6 eb f9 39 00 b1 1b 6f cc f4 17 7e 6c 42 e4 51 5e ea 94 00 07 e6 7f 20 5e ee 7c 2f e9 e8 61 48 97 c7 05 cc ae 89 83 83 a0 5a 20 9e f3 26 57 e2 af 00 69 61 4c 13 d9 83 04 fa e1 7a 70 53 cb 5f 8e 39 65 71 dd 5e 22 1d 79 77 8e 1d d1 92 ca 9c 21 fb 9a e4 f0 6c 47 5f ed be 2c af ac af 75 e5 3b 63 b8 d5 c9 1c d0 e7 15 64 d0 70 24 30 2e 6c b1 1b 03 43 0d 11 2b d7 f6 50 03 65 5a 6e 42 3c ce f0 1f 7c 84 aa 6c aa e1 a1 27 29 fc 4c cd c8 6e 44 e1 b8 6b ef 40 5d c4 b6 2e f8 18 83 27 47 b9 94 2e 11 9e 8a 42 d7 d1 ec b2 ca 01 0f 76 49 6d c3 7f 16 df ec 07 41 b9 da fd d4 c4 7a 26 fb 4f a5 8d fa 88 32 fa 5f ff 1f 59 be 06 42 56 fc d8 38 53 73 8d f3 c3 ce cd e0 45 56 8a a5 4e
                                                                                                                                                                                                                                                                Data Ascii: XTyc5[FW|"_v<k9o~lBQ^ ^|/aHZ &WiaLzpS_9eq^"yw!lG_,u;cdp$0.lC+PeZnB<|l')LnDk@].'G.BvImAz&O2_YBV8SsEVN
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC2900INData Raw: 8d 9f 9a 52 bc 3f 16 d0 e4 87 96 70 c0 02 ef 55 6d f0 83 1e 83 1e f6 8d 12 7f 6c 80 cf e8 b6 0a fd 69 21 59 f2 4e 69 2c 33 7c 1f 4d 44 8d 39 d6 db ba 8f 0d 07 20 4f 1b 5d 9b 8d 54 1f ef 84 93 39 92 07 61 40 4a 7b 9d d5 10 ce f3 6c 7e e4 5d c7 4f ab b0 46 0d 62 06 0a 1c 39 d1 e3 ff f9 a1 83 d7 ec 57 26 b5 15 91 ec 58 6a 22 99 11 87 53 c4 c5 4a 72 59 3f b6 92 85 ed dd 36 c9 57 5d 53 a2 57 10 63 2f 5e a3 1c 40 59 45 de 36 ab f9 3a b9 36 a1 25 0d ba 94 19 94 21 f5 a9 05 4f 4a 40 e2 82 5c f0 51 ae 6d bc 9a b2 46 69 d8 f1 bc 2b 8e 9d c4 52 b8 12 c4 f9 51 1a 1e 0d 15 87 ec 39 aa ca ca 16 36 a7 2e 1c 80 fd ae 25 99 ab 91 2c bf 1a 74 be f3 10 5d 71 97 4f 2e 70 8e fc 3c 1c 71 d3 28 5d 4c 39 86 65 5e 5c f6 9b b9 c8 fa ec 3d 56 ca 41 d8 aa 2d 87 6c e4 1d ed a0 8a ad
                                                                                                                                                                                                                                                                Data Ascii: R?pUmli!YNi,3|MD9 O]T9a@J{l~]OFb9W&Xj"SJrY?6W]SWc/^@YE6:6%!OJ@\QmFi+RQ96.%,t]qO.p<q(]L9e^\=VA-l
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC2916INData Raw: 1b 79 b4 17 1c ca cc ce 8e ee c6 bb 1e 9d cf a8 e4 29 d7 75 e7 61 3b c5 ad 1e c4 a9 1b 32 df d8 12 82 c1 e7 2b a2 10 98 c5 33 1c 55 5c 40 fa c8 cf 1b 8a 4e a6 38 5a 26 88 f6 83 e3 c7 c9 aa b0 ed ab a8 45 49 a4 3f 3c 18 32 59 fb 34 ad 15 54 c5 93 b6 d3 d0 6c 7b 67 95 3b 9a c3 98 c8 e3 48 dd 1b 83 30 d5 36 29 60 e2 4a dd 64 70 e6 a1 16 33 98 c2 21 1c 29 07 be 15 8e f6 0e ae a6 93 64 82 85 b0 aa 9a 3e 4d 34 77 a9 55 3b 8d 10 25 46 5a 87 22 9f a5 c0 34 18 5b 9f a8 cf 90 84 ad 2b e9 c6 99 51 69 cc 29 54 4d e9 f1 79 b7 d9 72 ad 36 e6 18 6c 01 d5 d8 c7 9b 77 11 6c fa 44 26 20 28 a1 ca 5c df 0e 70 1c 69 54 ee f1 d5 a8 55 f7 b0 0a 89 61 36 a7 88 d6 7d 6a b2 2f b7 91 28 30 5e 5c 86 7b fa c3 07 c3 c2 6d 82 29 17 49 06 c6 c5 a0 70 0e eb 8c 7a 31 e3 3f 8b d2 0c 33 78
                                                                                                                                                                                                                                                                Data Ascii: y)ua;2+3U\@N8Z&EI?<2Y4Tl{g;H06)`Jdp3!)d>M4wU;%FZ"4[+Qi)TMyr6lwlD& (\piTUa6}j/(0^\{m)Ipz1?3x
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC2932INData Raw: 9d 34 ee f0 6d 49 47 3b 2c 15 42 28 95 f4 e5 91 69 d0 c4 49 a2 06 b8 9e 2b d3 75 c5 01 5f b4 dc 07 ad 62 6a f3 6b 4d 5c 5e a6 ff c3 41 31 af b3 d8 80 f4 55 71 c1 e0 8e 57 e2 ee 1c 35 e0 c0 a9 a2 3c 78 8e 8b 5c 45 7b 35 4a 40 6d 6c 22 f7 e5 da db 53 54 06 b3 1a 72 1c 74 ea 57 8c ed ae f3 3c 70 63 bf c6 42 e9 ce 39 c8 82 07 1d 22 e0 eb 45 d0 15 e5 bc 38 e2 2e 90 4a b4 94 bf f0 f8 74 1b e5 75 ec b7 01 35 8f b3 5d c2 00 91 5b d8 8f 4a e3 4b 1f af 10 a5 18 58 12 0c a4 6b c6 b6 44 78 6d 26 00 42 9c 9d ed 9a 40 66 1a ed 11 b0 65 19 e2 66 e6 a9 c4 94 9b d0 15 56 3f 6d 1b 3b dd 4c 98 9d ad 01 01 9b df a9 27 ad c8 e6 6e 36 a8 e5 1f ef 23 07 2c f1 95 a7 e9 8f 86 d8 0e 0e d0 8d 37 53 59 f6 19 fc f5 ed 2a 22 03 ab 43 87 88 ea 0b c2 bb 9f a4 84 1d b9 75 15 f9 df 56 18
                                                                                                                                                                                                                                                                Data Ascii: 4mIG;,B(iI+u_bjkM\^A1UqW5<x\E{5J@ml"STrtW<pcB9"E8.Jtu5][JKXkDxm&B@fefV?m;L'n6#,7SY*"CuV
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC2948INData Raw: 01 ac 47 e7 c4 0f 6e d3 30 e7 93 e7 5a 0b 37 91 0c 16 92 9a 26 ac 3b 51 53 39 e5 c8 0d b8 b3 6b 18 ca c1 05 ab 92 74 03 1f ae 21 c9 92 0d 0e 77 8f eb 37 b2 58 57 bb 68 57 95 48 bf 10 42 6a ee 07 8a a0 cd cd 8d 53 f8 da a6 20 51 61 7e 3b 6b c6 52 d8 b0 2b 95 73 d2 41 e0 21 21 a4 37 53 15 e3 99 fc 96 42 dc cf f6 51 49 62 ab 86 4a 7b 79 15 c5 84 d9 c0 d8 c4 22 04 50 52 f5 aa cf cc 53 7a 6e d3 8d 67 c6 17 a1 ce ac 7c 8c 51 6a 74 1d e7 74 24 64 35 e4 66 46 04 07 46 8f 62 93 26 bc 4c e8 a4 2e 3a ca 71 ad cc ed 0f dc a4 b2 2d 63 0e 8b 75 cd a5 cc 4f 2d 3f 34 d4 f7 a6 5b 16 3b 8e 21 05 f5 e2 f1 d8 d1 fe 01 16 cf 1a f6 56 3e 86 75 86 b3 1a cd 02 56 9a dd 20 f9 95 58 87 fe 54 70 10 f0 1f cb 6e c5 c6 e4 de 92 b6 f8 3d a6 24 17 74 64 0b 78 2b ea 45 aa e8 4d 8c 4f 87
                                                                                                                                                                                                                                                                Data Ascii: Gn0Z7&;QS9kt!w7XWhWHBjS Qa~;kR+sA!!7SBQIbJ{y"PRSzng|Qjtt$d5fFFb&L.:q-cuO-?4[;!V>uV XTpn=$tdx+EMO
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC2964INData Raw: 47 bd 1d f0 db 9b 26 0f 90 98 e3 7c 03 31 38 a6 75 fb 20 43 65 35 d9 98 9b 6a 3b e0 ad 9f b4 b4 c7 f0 96 67 44 7c 1a 0d 7f f1 3c 60 1c 82 21 3b cc 67 98 e2 b1 da 1e 26 12 c0 09 46 31 2e 53 46 53 47 12 b8 80 d4 6e 56 a4 48 b5 d1 1f 7a e2 8b 69 a1 34 00 d4 1a d8 bf 7f 93 0e 16 73 e7 6d 6a 23 79 73 44 c2 6b 8c b3 0f 54 38 08 58 17 38 e5 f4 e7 b4 fe 31 ea 6c 00 42 69 6a 92 1e e2 4f 35 01 92 e1 65 a5 be df 1f 7c 40 60 90 d4 73 f7 d3 0b dc cf c8 a9 5f 2b cf 2b 04 07 b0 c6 e4 81 d1 97 e9 60 f6 bd e4 10 c6 55 08 eb 5d 4f fe 55 78 97 ea d2 ff 26 d6 e2 f3 62 0e 9d 3b ed 86 18 48 b0 59 7e e7 03 60 e6 38 00 4f 0e 36 2d be 85 07 1d da 81 aa d6 54 81 e8 4d 3d b4 b7 84 cb 03 32 3e 74 92 e7 ba 99 88 99 ab 9b 5f 17 0d 2f c7 ce 1a b5 b0 16 c7 fc 53 34 2b a0 6c 11 c9 f3 22
                                                                                                                                                                                                                                                                Data Ascii: G&|18u Ce5j;gD|<`!;g&F1.SFSGnVHzi4smj#ysDkT8X81lBijO5e|@`s_++`U]OUx&b;HY~`8O6-TM=2>t_/S4+l"
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC2980INData Raw: 7d b8 26 25 ed 34 38 31 8f 03 f3 1c 67 86 ac a7 ea 1a 53 de e1 ee 7f 20 70 ac a1 5e 17 d2 d7 1d dd 19 36 27 47 a4 0d 60 1f 93 f8 b1 b2 38 d1 c7 30 ad 09 1e 93 61 ea ad d2 14 38 18 86 ca 99 c5 8e 50 90 bf 48 e3 11 26 4e 04 87 0f 0b ea a6 22 88 91 61 2e 93 68 6c 7b ae 8b 20 83 04 e5 f6 8c bf ca 1b fa 6a b7 95 6f 6d ba 6a 7e c7 08 97 f4 d5 6c 43 96 6b e0 99 99 a4 64 10 d3 cd e9 d4 79 aa 19 61 23 5e 10 e5 59 35 55 44 02 81 22 a3 4b cb 58 19 6f b2 9c ac 2e 46 94 d6 4d d8 4c 18 25 64 0f ee e2 70 14 f3 c9 bb 65 7e 68 fb 28 49 a4 06 55 fa 65 29 e3 f9 79 59 e6 c3 b2 29 9a 7e a0 e4 de ae 7d f8 45 52 c2 b3 d4 94 27 ff 1a 40 75 94 cf 24 42 27 1f 36 1c d1 7b 03 5c b4 2a e9 b4 a7 31 85 fe d2 e7 95 4e fc 31 64 60 3b dd 7d 24 9b c6 7a b5 f6 8d 47 76 0e 58 a7 dd f1 8a e2
                                                                                                                                                                                                                                                                Data Ascii: }&%481gS p^6'G`80a8PH&N"a.hl{ jomj~lCkdya#^Y5UD"KXo.FML%dpe~h(IUe)yY)~}ER'@u$B'6{\*1N1d`;}$zGvX
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC2996INData Raw: fc 0a 65 f8 9d 8f 88 d1 e7 7e 58 91 a9 ea 53 b2 90 15 68 57 10 fb ba c6 29 50 8e c8 7c 0f 1f 66 49 52 f1 8c f3 8e c8 72 40 da 3b e7 13 ea 0f 8a d3 2e 3c f5 03 b3 39 6e aa 3d 36 f2 9d 0e 82 85 3e d3 35 8e ef 09 88 47 29 53 be bb 84 9c 36 58 36 2d 67 53 24 06 cb 90 16 72 e1 3d ad ce c9 cf 66 7e 39 84 0f ca 55 23 83 04 aa cb 12 ec 46 a9 8e 2f dd 46 60 79 ba 18 d2 2c 17 3b 8c e2 8c aa a3 67 e7 97 ed b8 db b1 4a 13 43 b6 70 c6 61 09 f3 a2 1c 88 5f 95 5c 5e 89 ba ca 01 f1 7b 59 24 c6 a3 28 e8 a4 8f 6b b9 24 cc 76 71 88 8a 42 f6 8f cd 7e 20 8c 76 44 3a 61 4d 12 15 d2 96 9a 12 85 69 8e 1a de 16 8c 8a cb 95 9e 87 19 e6 91 63 32 fe fe c4 30 41 ab b2 12 ad 9c 18 fc 0f 89 d6 e9 db 4d cc 1e cf 31 fc 28 fe 1e 31 c0 4d 00 2b 0b 71 33 74 9b 57 2b f0 2c e0 50 43 59 63 86
                                                                                                                                                                                                                                                                Data Ascii: e~XShW)P|fIRr@;.<9n=6>5G)S6X6-gS$r=f~9U#F/F`y,;gJCpa_\^{Y$(k$vqB~ vD:aMic20AM1(1M+q3tW+,PCYc
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC3012INData Raw: 52 1f f6 07 49 84 50 9a 83 b0 ba 32 f4 0d e4 4b 11 07 13 13 0d e4 9a 67 b6 b3 3a df df b6 f8 85 c7 5b 18 ab 9e 6c 7e e4 7d 4a 97 a7 d4 c3 11 20 82 c0 4f 12 21 92 76 f4 33 d3 e9 3a ad b4 7e 1c 84 6b f1 66 40 1f 4a f5 0f 9d a6 4e 3b 84 f3 ea 09 72 71 2e 7e 21 e1 a6 e0 a7 d2 41 a6 74 51 00 d8 f8 34 7b a9 0c a6 84 bf d2 45 d7 27 fa 09 53 f5 1f 6d ed d5 6e 51 35 40 83 93 30 8d 89 04 c0 0b f6 44 1b d4 74 a2 0a e2 2c ae 95 42 0f 20 9f 25 a9 ed 2e 64 95 72 62 b0 3f e1 16 02 d1 53 fa 27 61 26 6a 8e e8 14 26 ea 26 1e ea 98 a0 e2 57 a1 b4 e3 02 80 0a 04 7f 1e fc 79 17 f0 c8 88 20 b7 5c fd e7 78 db 24 7d 1e ca 39 2b 5c 7c bc 26 aa d0 03 e3 c3 cd 26 df ae 6f c9 7a 9c 8d c1 e1 43 16 6b 95 5d 4c e7 1c b4 cb b5 78 05 85 1c 19 19 d6 a7 01 57 fc ae 5d bc 91 a1 af 77 3f 71
                                                                                                                                                                                                                                                                Data Ascii: RIP2Kg:[l~}J O!v3:~kf@JN;rq.~!AtQ4{E'SmnQ5@0Dt,B %.drb?S'a&j&&Wy \x$}9+\|&&ozCk]LxW]w?q
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC3028INData Raw: 8b ef 05 58 dd 07 6e d9 a1 20 41 88 60 b6 1d 12 14 a9 ec 10 0d f0 0b 07 ab ec a7 d4 2b d2 a6 82 ba 06 86 41 b5 7c 53 95 86 cf 48 cb aa 72 bb 45 c4 42 ce cf d5 b9 cc 75 1f ac 61 38 c2 63 54 c2 99 73 a8 09 8f 99 2a 80 0c 3c e6 51 18 76 9e 3e d2 64 bd a7 65 fd 5d e7 15 02 fb ce 88 8b fd b4 ad b4 a1 c6 02 97 2e 61 97 9e 8e 94 15 3c fc d4 f9 5a ce 70 58 40 a7 41 88 27 6f cc 74 db 5b 21 15 e9 39 d0 aa 43 eb 53 20 4c 32 cd 7d 93 7c 65 8a 9e 93 bd 23 9e 9b 85 34 44 2f 88 df 51 0a ee 05 68 8e aa 8e 46 0b 9f 41 a0 46 0d e5 ab 95 60 b2 74 13 28 eb 0b 43 1a c8 cb f7 ac 04 3b 78 0a bb 3f a3 89 6d 5a 97 1f 0e e1 c1 34 22 b6 ff f0 f4 9c 7e a8 60 f9 d3 77 2a 8b 7c 47 3c 8a 7b ad 11 b5 ed 56 2b c2 df 43 26 11 9a 01 ed 38 da 20 fe a2 ba 16 31 8e 58 06 4e 8b a7 ce fa 6f ad
                                                                                                                                                                                                                                                                Data Ascii: Xn A`+A|SHrEBua8cTs*<Qv>de].a<ZpX@A'ot[!9CS L2}|e#4D/QhFAF`t(C;x?mZ4"~`w*|G<{V+C&8 1XNo
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC3044INData Raw: c3 bd f2 76 a5 43 34 a9 39 f8 3b bf 68 4b 58 bb 72 e0 2e a2 9b e3 9a 39 7f 0c 98 e4 17 e4 38 82 31 d3 6f e4 10 99 cf 8c e7 72 bf bc c3 02 b9 8e b8 2d f0 d7 f0 60 8b 67 78 52 f5 d9 f4 18 4f 7d 73 10 0f 91 25 f6 c8 90 89 e3 44 73 66 82 47 7d d4 20 8c 4d 62 aa 27 8d 33 d2 66 4a cf 8f fe c0 dd 15 2f b2 41 9e fb 27 59 0c 2e 74 21 04 16 07 cd 4b fb 48 eb 53 c3 35 88 56 4d 43 fc 0e ec ac 4d c1 ac 7a e4 02 5b 13 45 8e da 17 96 82 51 f8 4f 3c 59 da 61 85 9b 47 84 b0 61 13 47 cf 7d 2b de b3 2e a4 d5 20 7a 4b 89 e1 dd 0a c3 94 3e 62 47 fa 29 e2 d2 95 41 10 e0 05 11 a7 d3 44 87 63 58 df 99 35 c1 12 91 02 9d 59 e6 91 64 79 2b bb b0 b1 d5 c3 83 70 0b fc 08 46 b1 58 72 fe a9 93 d2 93 2a eb 2e 17 b2 6a 94 79 4a 69 68 33 d5 15 41 5e b3 b7 c1 cf 10 90 a8 04 af 4a 59 99 1b
                                                                                                                                                                                                                                                                Data Ascii: vC49;hKXr.981or-`gxRO}s%DsfG} Mb'3fJ/A'Y.t!KHS5VMCMz[EQO<YaGaG}+. zK>bG)ADcX5Ydy+pFXr*.jyJih3A^JY
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC3060INData Raw: 4e d8 3d 52 c3 e3 f6 c3 7f 6f d9 7b 4c 97 46 77 0a 8d ea c4 46 69 4e 21 78 ac 23 6c f6 1c 9e a0 2a 24 6f aa 7b 70 86 40 2a a2 91 5f fa ce cf 6f f3 40 de 71 73 d3 b8 32 99 e6 82 3d ca ce d3 29 45 a3 4f 3a 0b b1 0d c4 4a 87 66 74 bc c2 95 39 86 b9 f8 12 a3 a5 08 38 63 b6 6d c0 2e be 63 75 8d 5d 83 23 29 36 67 b8 2e d0 41 50 b7 dc 57 e9 95 6d 3b b2 62 ca d3 7b 59 e7 9f e8 de 64 56 fa 11 53 1f e0 4c 75 67 f3 70 92 46 10 fb fd b7 a9 61 b6 ea 82 37 44 6e 76 72 b9 aa ea 94 d0 1c 96 72 c6 92 a8 94 76 b3 ec 9f 1d 45 b7 f6 bf 8d 6e 97 01 fc fe 56 c3 02 df e7 7c ef 39 fc 5c 49 ad c8 d2 75 d7 90 43 0a d1 d6 23 a8 33 04 47 86 d0 9b 6f 91 e1 2c de 98 07 03 c3 86 4d 69 b2 4d 52 91 c4 c5 23 ce c5 61 11 ce 5c d2 82 b7 ac 8e 4d e0 85 b0 3c ac 2a 09 9f 10 24 c6 68 13 60 2e
                                                                                                                                                                                                                                                                Data Ascii: N=Ro{LFwFiN!x#l*$o{p@*_o@qs2=)EO:Jft98cm.cu]#)6g.APWm;b{YdVSLugpFa7DnvrrvEnV|9\IuC#3Go,MiMR#a\M<*$h`.
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC3076INData Raw: 7d 92 8d 4b 99 96 ee 3e 88 eb 45 de 76 d2 8c 80 89 8e d9 7b 9d 19 d6 8a 0e c5 e7 f6 94 a5 26 72 e3 39 6e a4 39 6a d9 6d 3c a6 f6 51 d4 36 b1 9a 04 39 3d 98 7e a2 b6 16 cc a9 40 7c 72 d8 5a 11 c4 f2 af 6a f1 c6 86 13 19 96 c7 c4 bf 63 ec 76 4e da 5c 37 5a 89 0a ce d1 1a 2d d1 d0 7d f4 0a 01 a2 39 e7 a6 b6 9a 50 e8 ee 21 b2 d3 7c bb 30 9c 25 3f 84 84 60 1c 9d 1f 8f 38 26 79 8f ab f8 4a 32 d0 88 85 9f d9 fe 47 da 5a 8f 70 fe 68 df c5 77 4b ef ab cf 68 40 06 7d 6c 42 97 fd a2 57 cd 97 68 14 88 b1 cd 35 43 be 94 a0 bb cb 1f b3 d1 5a 05 21 18 1b c2 38 d0 eb 2b c0 83 86 d6 b4 57 0a e3 3f 6a 04 65 32 4e 6d 2d 87 c5 e3 75 50 06 fa b1 f0 08 51 23 15 75 b5 88 76 85 7b 64 93 8b f1 b8 6e 72 92 f9 ad fa b9 0f 08 e4 a6 0a 26 0c e1 fb ab 04 58 0c 58 90 17 02 ec 2c 4a 35
                                                                                                                                                                                                                                                                Data Ascii: }K>Ev{&r9n9jm<Q69=~@|rZjcvN\7Z-}9P!|0%?`8&yJ2GZphwKh@}lBWh5CZ!8+W?je2Nm-uPQ#uv{dnr&XX,J5
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC3092INData Raw: c6 b2 c2 2c 94 34 03 cf 4e db 37 b3 04 57 3c 06 ed 6c 85 d7 be ca ad de c3 12 c2 0a b0 83 eb 51 a7 0b aa ba 58 f7 9d 2f 1c 92 48 12 2d 30 79 d7 83 33 e1 4d bd 1d 91 8f ae d5 71 42 9b 26 34 be b4 a1 20 a5 e5 71 8f de 83 10 ea 05 4d 38 32 73 bc 42 79 a7 e0 1a 99 95 d8 e9 1e ef 91 2e 97 16 c6 37 da da 6b 4f e6 e4 a0 0b 3d 60 fa 2e 58 de d3 31 51 ab 6d 33 e1 28 7c 2a 3e 79 f7 b0 6a 13 71 92 af d3 ae 91 ef 05 e0 e6 08 b9 a6 aa bc c3 54 bd 80 46 07 f9 95 58 99 13 af d0 49 38 23 fd 24 72 ec 92 7a 33 ce 53 5a 09 3b 55 1f 4a 24 d6 af fb 02 28 65 81 ca d6 4b d2 0a 1c 58 20 bb 9e d0 58 5b 34 68 4c ba 1e 06 e8 d9 b8 b7 3a c8 54 bf ad 41 45 6a c3 b4 51 92 55 05 9d b3 7d 75 43 a7 7f c1 fc 74 ce cf bf 08 28 3a c5 b9 dc 87 d9 c5 de aa 06 55 cc 8c 91 e1 2a a5 42 de 44 9c
                                                                                                                                                                                                                                                                Data Ascii: ,4N7W<lQX/H-0y3MqB&4 qM82sBy.7kO=`.X1Qm3(|*>yjqTFXI8#$rz3SZ;UJ$(eKX X[4hL:TAEjQU}uCt(:U*BD
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC3108INData Raw: 6c 6e 09 29 70 55 ff f0 73 27 5f dc 83 57 3f 98 08 aa 8f cd b3 f6 75 41 43 3d 6b b5 85 cf 60 5f 8e 37 97 48 b9 fd fe d8 e4 90 f9 2b 62 9e 9e 60 2e 3d 76 cd a6 b6 3f eb 37 2c 7e d9 da 92 fa e1 09 dc 01 5a df 3d 93 6c b9 f7 ea 2c 3e 3a 70 76 4a cc 70 1c ca 2b 00 7f 9f 53 6a e2 08 38 da 1a e9 ef d6 55 bb 58 58 0b b3 ee ef 4a ac df 41 b3 69 47 c1 6a 54 b6 ba 7c b7 cf 7d 22 09 26 b5 48 5f 86 7f 8c f6 43 dc 11 05 c2 51 1d 8d 62 28 01 72 4c 5f 2a 8e 0c 28 5b 36 29 88 d8 28 ca cd c5 fc 8d 16 9d b8 09 68 93 e4 f5 57 04 68 2b 76 cc d5 c2 06 37 ff a6 48 9d 34 fc 62 ab bb 32 7a 15 12 fc f5 33 a0 e6 ff 74 02 44 3b 6e d0 92 10 f3 42 eb a8 72 10 dd c2 85 43 66 f6 b5 55 79 fb a2 c8 15 0c 2f cb 04 3f cb c4 7a b5 c9 2d f8 f7 d7 63 c1 3f 47 f0 fb bd 29 06 5c 69 30 6e eb e8
                                                                                                                                                                                                                                                                Data Ascii: ln)pUs'_W?uAC=k`_7H+b`.=v?7,~Z=l,>:pvJp+Sj8UXXJAiGjT|}"&H_CQb(rL_*([6)(hWh+v7H4b2z3tD;nBrCfUy/?z-c?G)\i0n
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC3124INData Raw: 97 59 fc 7f 71 3d 12 4d ca 6d c3 80 57 98 f2 d3 bc a9 0e 1a 22 bd 88 28 55 56 22 4c 1f 2a a8 3f b0 66 0c 28 ab df 50 37 51 4b 21 f5 e9 d0 e6 73 0d 9e e4 1e 77 c5 a3 7a 75 8c 63 dc 5f af fe 43 ad c1 f5 f1 9c 96 61 28 33 31 77 a5 fc 05 7e 8b 4b 9e 3a 07 de b0 3b ba 0f 68 bc fe 9a 43 fb 6e 08 3d 02 65 d1 c1 df cf 5b bc 07 1b e3 bf 0a 11 17 f1 be d6 1f 35 1d 2e 76 97 f9 74 25 86 2a bf 8c aa d3 27 c6 d9 5b ca 5e 39 ad 08 9f be 34 8c 8d 6f 71 21 5b 6d 25 96 54 a9 d2 83 4f e0 64 fd 55 12 0f f5 fe eb 3f 3e 70 a9 13 f1 75 94 6f 0a 31 7a 49 80 a6 d7 eb a9 09 3e a3 df a6 55 6f 7a 76 81 0d d3 9c 0e 48 34 d2 5c 38 e8 e8 80 7b a8 d8 f0 e3 78 a4 c9 6c 13 a4 88 68 bd 29 67 71 58 3c 7a a4 7f 4c 15 ea a4 3c 6b 99 32 98 6f 65 b8 82 73 9d 7f e4 cd 87 61 32 f8 7f 96 23 6e 00
                                                                                                                                                                                                                                                                Data Ascii: Yq=MmW"(UV"L*?f(P7QK!swzuc_Ca(31w~K:;hCn=e[5.vt%*'[^94oq![m%TOdU?>puo1zI>UozvH4\8{xlh)gqX<zL<k2oesa2#n
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC3140INData Raw: 94 2c 64 3c 0d 43 ae ca 60 da 8f 90 32 6b 9e 76 0c f8 28 5a e0 77 aa 7c bc c7 69 82 21 a4 9e f8 af 08 2f 22 16 c8 83 ac e9 60 0f 4e 2a 4b 21 27 30 9d 97 da ee c1 56 d3 ed 87 26 4a 05 4f 44 22 f9 40 5f 6d 7f 6e 41 66 cd fa 39 99 ad ab 5a 4d da 6d aa e3 ee 6c 4b 59 e3 67 73 7d 32 69 91 d8 21 91 5a 74 d1 68 48 d1 d2 88 df 12 c6 cd f0 f1 26 2b 3b b0 0d 0a 12 cc c4 88 87 74 cd 5a c0 82 63 58 e3 0a c4 34 ab 7d 8a e2 fe 12 00 a8 1c 66 12 3a 8e 4b 08 f7 cf 6d b3 e1 10 60 9e b4 a2 6c 70 93 fb 8e a2 1b bf 97 cd 7a 9e 66 5d da 7b d3 28 16 31 e4 d1 8a 82 e6 c4 1e b5 92 ee 06 a8 76 a0 02 be 17 ee e8 d4 c9 ba 0e dc 2d bc d1 05 82 d8 5a 0e 53 f9 ac 8c 4d fb 5c c4 9c 26 22 ae 7e c1 57 4d e4 14 1e f5 6a 84 d9 38 65 38 ad b9 26 d4 99 de d5 da 4e 61 32 6d 96 2f 16 cf e8 c0
                                                                                                                                                                                                                                                                Data Ascii: ,d<C`2kv(Zw|i!/"`N*K!'0V&JOD"@_mnAf9ZMmlKYgs}2i!ZthH&+;tZcX4}f:Km`lpzf]{(1v-ZSM\&"~WMj8e8&Na2m/
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC3156INData Raw: ac f7 0c fe 4c bd 67 01 84 5f 23 cb 12 b1 78 76 29 a2 c9 1b 96 2e a4 e0 e7 71 f8 b6 79 9f 59 cd 14 c2 4a a4 4f 14 ce 13 8d 51 7f 5b 8c f6 26 f7 d4 01 4b e3 e2 04 52 8b 94 14 b4 41 46 27 d8 f8 5f 7f f9 64 28 0d 92 af 37 2d 0d cd fe 01 85 e2 f3 6e ae 91 f1 06 d4 0b a2 dd be 9d c8 ff 3d e4 27 68 c7 77 51 84 44 09 61 50 82 2e 32 4a 98 0b ab d3 ae 23 83 8e 96 a9 a2 55 c6 b1 7d ec c1 89 d2 a0 e3 dd 7b 40 6f 7a 3a be d0 30 62 d3 11 a2 78 02 c6 5b 05 c6 9a d9 34 1e 97 79 3f 76 f1 42 d3 f5 93 55 8c 97 37 a8 9c 5a c0 61 5a 9b ee 50 11 ad fd 3d 15 fd 61 bd 09 b1 f1 38 f1 d8 9c c6 c6 09 10 43 af b0 5a 87 97 55 73 ae ac 79 9f db 3c 2c c0 c0 71 bc 37 b8 9a 63 44 d6 ad 9d 09 27 77 62 fb e0 bb 08 67 36 f8 4e 65 a6 b8 d8 c8 4d fd 47 26 19 c6 9a c4 2d 8e bc 14 39 0c d3 19
                                                                                                                                                                                                                                                                Data Ascii: Lg_#xv).qyYJOQ[&KRAF'_d(7-n='hwQDaP.2J#U}{@oz:0bx[4y?vBU7ZaZP=a8CZUsy<,q7cD'wbg6NeMG&-9
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC3172INData Raw: b0 1c 4e a5 74 05 46 39 df 33 a7 5c a3 15 73 e4 cc 23 fa aa fa 0a f0 4b ef ef fb 97 98 1c ef ba 10 cb 3b 27 22 8f 39 af 4f 11 64 0b 4d a6 a6 2a 6b d7 0b b0 5c 76 6e 68 0c cc 9c b8 9c c9 c3 e0 27 7e 95 f7 37 4d e0 27 18 43 77 08 aa 18 94 b6 51 10 ea e3 10 f4 a4 3d ab 4d 84 ee 5e 93 7a cd cc c2 cb 7d 37 4d e3 9f a6 77 57 5a 24 58 a0 e6 d8 9a 53 f6 6a c5 93 97 a6 06 f6 91 bd 76 50 09 cf 61 66 a6 35 84 b4 94 51 53 8a 76 ca 71 2a 51 62 27 3e ac 1e d1 9e 46 21 30 6d d9 27 1f 33 f2 a7 f5 9b 0d 78 73 69 d9 45 27 2b 5a 9e e8 a8 60 ab 00 fd 60 eb bd 98 ac 4e 97 ff 18 4a 3b 83 e9 15 24 7e 93 14 65 98 aa d5 8f 70 6e bf 93 b0 99 0a 3e 95 b9 ec bd b1 de 40 4f bb 9b 5f 27 6a ae 89 f2 1a 7a fa 15 e9 d4 11 95 54 0d 71 ab 88 ff aa 89 b4 08 62 be 89 e4 22 2a a0 e7 9d d4 62
                                                                                                                                                                                                                                                                Data Ascii: NtF93\s#K;'"9OdM*k\vnh'~7M'CwQ=M^z}7MwWZ$XSjvPaf5QSvq*Qb'>F!0m'3xsiE'+Z``NJ;$~epn>@O_'jzTqb"*b
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC3188INData Raw: bd 4f 5d 61 11 80 27 74 d9 92 82 83 42 fa 69 35 bc 36 48 4e 34 fc e9 01 9c 1f ab ec 85 2e f9 09 5e 25 02 d7 43 fa f1 2e 36 6d 82 4a 02 ef 8e 24 41 45 55 39 07 a1 f7 ee 91 d6 44 ce e2 55 bc c0 b9 96 61 bd 68 e2 c4 23 4e 10 cb 9a c0 75 17 31 ba d3 d4 61 fa ec 4f c7 78 03 35 63 bc dc 30 ab 12 24 f2 f1 09 68 b4 81 ea b6 51 9b 39 28 04 d6 da ea 0e 46 ac 91 ef 3a 8c 4f 8d 63 f7 2f e2 4c 9d b3 33 59 ab 16 d3 8a 52 34 b2 5e 6e c7 65 26 34 17 db c1 a5 ef 1c 1b 72 a8 56 43 00 6c 02 eb 6f 16 e4 c4 ce 2a d0 09 ae 0d 12 0e 43 c9 1f 8a f7 c6 dc c1 f4 62 6d 68 f4 04 80 86 c3 a8 9a 62 96 e7 ac e2 30 ad bb b5 fc fc 16 6b 39 b4 1d 9d 04 58 8f d3 a9 2f 9e 9c e9 8b de 3c 1e ff d0 3d c7 15 e1 5e 30 07 3e 72 eb 69 bb c2 c8 05 95 54 8e 7c 01 7e 14 c5 4b 0d f0 02 30 2a a5 86 03
                                                                                                                                                                                                                                                                Data Ascii: O]a'tBi56HN4.^%C.6mJ$AEU9DUah#Nu1aOx5c0$hQ9(F:Oc/L3YR4^ne&4rVClo*Cbmhb0k9X/<=^0>riT|~K0*
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC3204INData Raw: 2e c4 42 b3 61 9a 10 69 6a f6 a2 b9 80 67 51 ff c5 97 71 15 36 2a 36 58 b0 c8 e3 8a ff 5e 87 c0 bf e9 a4 6e b1 73 4f 78 b1 9e 92 0d f6 07 33 62 48 76 33 fe 3f 93 f5 d5 48 2b 64 09 26 04 2e d0 fa 1e ab 3e eb b0 a3 ba 04 8c 08 31 a7 d7 9e 7d 77 ef 7b 93 71 fe 35 1e b7 6c d1 fb c0 1f 98 79 85 65 12 f4 f3 e9 d4 ce 30 a0 bd bb f2 78 64 ed 41 c1 a5 1c 5a 27 91 79 5c 13 5d e4 3f b4 bf ec ea 51 f5 93 75 ec 88 cc 03 86 a5 ef ae b8 79 64 aa 19 0f ab 4c 55 d2 54 f2 dd 6d 2d b7 46 76 84 c7 60 e2 c6 8e 73 26 33 cb df 48 97 91 6b 41 8c f7 87 be 7c 3d 62 c7 ce e4 b0 57 4b 71 10 fd bc 6e b5 e0 3c 73 0b 95 b9 43 c8 d3 a7 32 77 f6 d6 0e 06 30 43 9c f1 4b f2 9d 3a ba f4 fc e2 d3 4f 8b 2c 88 fc 35 5b e1 70 51 b1 d0 36 e4 82 6b d5 2d 08 35 df 0c 8c fb 6b f0 69 69 34 75 b2 4e
                                                                                                                                                                                                                                                                Data Ascii: .BaijgQq6*6X^nsOx3bHv3?H+d&.>1}w{q5lye0xdAZ'y\]?QuydLUTm-Fv`s&3HkA|=bWKqn<sC2w0CK:O,5[pQ6k-5kii4uN
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC3220INData Raw: c6 8e 74 0b b3 36 86 74 c6 ad ce 9f 90 d0 9d 5e 25 5f 94 cc a3 57 5b e6 21 bc ea bc 96 fb a9 4e 59 c6 96 05 76 5d 6f e7 ff 73 19 c7 4b 7d 86 4d 6a 02 4e 26 35 55 11 eb 3b f1 b4 5c 27 57 ff 57 bf 41 86 62 f4 21 f1 3c 1c 78 a9 93 de 96 c5 09 32 bb d5 08 9d 7c 32 9f d3 40 a1 ab 01 28 4f b0 42 d3 bf e9 13 29 d6 61 1d 8b 44 79 ba 22 78 7e 2a 37 3e 18 cb a9 ac 26 bf 0f f9 7e f9 0c a9 56 7c 57 0f f6 04 99 0c 51 b6 92 76 22 ab 19 03 51 b5 ec da 85 36 72 d4 f7 4c ce ad ef f5 88 d4 18 f0 72 df 27 b3 b3 37 4c 6b 26 c3 62 d5 55 38 ad 6b dc 65 c9 96 24 7f e5 11 c2 27 1a 30 3a 70 98 37 33 08 65 ee 0f f6 38 af 12 5a 81 c7 d5 40 5b 8c 82 04 dd 36 ad 50 18 38 85 cb aa a4 4c 38 82 d9 0c c9 d8 27 6d f1 ea 1a b2 32 2d c0 10 77 46 03 0f b3 82 e0 ad 1d 39 94 f6 ac da 0a 24 4d
                                                                                                                                                                                                                                                                Data Ascii: t6t^%_W[!NYv]osK}MjN&5U;\'WWAb!<x2|2@(OB)aDy"x~*7>&~V|WQv"Q6rLr'7Lk&bU8ke$'0:p73e8Z@[6P8L8'm2-wF9$M
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC3236INData Raw: 27 89 54 a8 19 28 cc ff d7 06 c5 82 81 0c 53 4d 02 f0 29 75 71 be 53 1e a1 21 8c 0a 48 71 d5 4c 7a d0 3d 86 b5 fb 4c 55 65 10 a4 81 37 d1 26 1b 61 4b d4 bb d7 26 01 fb da a5 a2 4e 5a 36 66 53 42 28 2b fd 8f 66 2c 39 3b 77 50 4e 3f 13 07 fd 36 05 01 49 f6 09 a7 5e 50 f6 77 c3 15 60 ec 13 a0 df ea 97 24 82 c9 e4 78 0d 2a 63 a2 ba ad 78 d0 63 30 8f d7 3a f7 b1 45 08 1c ef a1 72 3d 3d 28 d6 3e 7b 56 90 a6 bb 3f 9a 9c 81 3c 7e 1d 8d eb 9f 70 d8 c4 83 ab ab 79 3b a7 72 5a 86 d3 90 1c d5 4f 56 68 ff 2a da 98 2c cb c9 d9 ca 66 76 0c 95 2f 97 a4 fe 72 bf 36 60 8c 8c 37 93 b1 04 78 79 00 ad ac 40 61 c9 20 16 de 95 58 1e 80 6f d5 02 55 08 e0 16 c3 d7 1c 33 64 06 5c 0f fb 09 e5 94 6f 7e 9c 80 f6 d5 c9 74 a3 d2 7c f2 10 7f ab c4 f9 ac b6 00 2a bf 52 88 0d ba c8 75 4b
                                                                                                                                                                                                                                                                Data Ascii: 'T(SM)uqS!HqLz=LUe7&aK&NZ6fSB(+f,9;wPN?6I^Pw`$x*cxc0:Er==(>{V?<~py;rZOVh*,fv/r6`7xy@a XoU3d\o~t|*RuK
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC3252INData Raw: 8e 8b da e3 f2 28 1f 05 44 67 ff 84 3b 4e 70 c0 59 1a 28 a6 97 84 19 4a 55 2d 79 d3 b9 b9 c7 fb bd a1 dc 2f dd 77 18 b1 88 a2 f4 0e 5f 5e 94 c8 7e bb 72 39 a7 d4 27 6a 6d ea 33 f3 47 00 ce f8 39 c4 e0 3b fd 21 17 87 d1 2b b1 42 4c c9 f3 60 5e 87 04 8a e6 1e 24 ab 07 8a 56 8a 3a 5d af 23 82 75 82 ca 41 f9 0d 08 52 3a 7c bd 76 f0 62 2d 57 b3 68 07 44 e0 f1 ef 16 1d 3c 42 70 70 3f 69 f3 ce d0 81 b3 95 83 0b 72 c6 01 f9 66 a9 9c 23 22 7f b3 e9 52 59 48 d1 a1 91 c1 2e 96 26 6f 4f 22 c7 0f 64 00 ee 00 76 cb 0b 2d e5 7e 01 16 38 86 85 db 7e fb d3 2c c7 25 a8 73 48 a9 5a ab f9 12 b8 6c ee c2 e8 c4 89 04 14 42 4b 43 47 e2 87 9f c0 f5 f5 77 8e f3 71 a5 41 f3 72 48 38 78 ba 33 33 d4 98 d5 92 d2 e4 25 6a 42 7a e1 c2 f7 b2 b2 e3 19 2f e5 f3 18 6b c9 b3 e4 df 17 7e 39
                                                                                                                                                                                                                                                                Data Ascii: (Dg;NpY(JU-y/w_^~r9'jm3G9;!+BL`^$V:]#uAR:|vb-WhD<Bpp?irf#"RYH.&oO"dv-~8~,%sHZlBKCGwqArH8x33%jBz/k~9
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC3268INData Raw: ef 00 9a 40 6b e4 2a ed fe d9 7e 34 99 0c 76 bf c3 8a 44 2e 6d 60 f4 c3 f4 70 88 a3 d2 0d a5 54 fc 05 4f 2d 11 f0 7a 50 2c 67 41 65 c7 60 da b4 69 c1 1e 8f af 2f 3b 36 37 bb 67 9c e0 1d 09 2b a7 8b f1 0b c6 4b 8a 98 a7 29 de 00 38 92 66 5a e7 8b 14 ef 30 19 36 c0 d5 8c 32 69 5c ab 29 5a f5 f6 b6 a4 0b 39 b7 af 93 65 1d 11 ea f7 b1 9c 10 1f 4e 6d 7b 74 6f ce a8 48 ed e7 e1 ef 58 b9 8d b2 6c 6d 15 35 9b 7b 53 cb b9 d1 86 99 8e 50 7b a3 03 cf 37 a3 d8 3b 3b 7c 11 dd f9 c0 4a db c4 78 87 13 97 ee cf bc a7 fd ce c0 09 47 62 9d 0e 1a 6e 29 02 bb 72 c4 4e 13 9b c4 4f 03 5f 2e 85 82 f7 37 6d 24 24 cf a5 7b 66 11 93 dd bd e8 ac 89 71 f9 63 e2 9d df ae 5c 5c 24 6c a9 e0 2d 1f 98 27 b6 69 f8 3a bc 76 d9 af 1f 18 14 21 41 f5 4e 28 bc 2c 54 37 5b 6b 1f d6 fc ec d0 82
                                                                                                                                                                                                                                                                Data Ascii: @k*~4vD.m`pTO-zP,gAe`i/;67g+K)8fZ062i\)Z9eNm{toHXlm5{SP{7;;|JxGbn)rNO_.7m$${fqc\\$l-'i:v!AN(,T7[k
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC3284INData Raw: 9c 68 54 42 06 52 36 82 92 6a 11 c4 64 9b e5 5d 24 a1 ab 5f e6 bb 96 17 8c 8f 4c 0a fe d5 09 1d 0c 80 0f fe 7c 43 b0 2e 31 60 56 68 d1 6c e4 bc 8d 47 8a a0 6e fa 4f 25 8f 28 1b c3 e6 c3 fd 39 3c 98 aa 07 49 e4 8e 30 8f 50 f3 33 fd b5 43 13 94 00 e6 6f 29 97 4a 95 37 77 45 ef fb e7 f0 56 af b4 03 e0 11 37 41 e4 5a 7e 8b 0e 9c 36 22 48 8d 50 fa 2b 3f 80 23 ab 5e 84 d2 79 b0 5b 5f 49 8d 3e de df 01 30 63 e2 28 74 e8 bf 40 94 80 3e ae 32 a8 60 bf f9 de 0d 1b 0e 99 27 d6 23 b4 9b 98 03 1a ad dc 75 6d cd 64 7a 64 52 4f 11 70 81 6e 0c 81 ab c1 90 7b 0c 5c ae 26 69 9b 02 57 a1 7b ce d5 69 ad 87 ef 9f 81 03 d5 a3 71 97 b4 aa a5 25 6f 36 47 78 a0 70 28 d3 38 70 2d 8d 15 4e cc b2 f0 d1 57 62 da 69 34 98 5c b1 01 60 06 b4 32 f1 5d e1 41 06 3e 9b fd d4 32 39 fe 62 11
                                                                                                                                                                                                                                                                Data Ascii: hTBR6jd]$_L|C.1`VhlGnO%(9<I0P3Co)J7wEV7AZ~6"HP+?#^y[_I>0c(t@>2`'#umdzdROpn{\&iW{iq%o6Gxp(8p-NWbi4\`2]A>29b
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC3300INData Raw: 9a e4 0b 36 d5 af aa 59 f2 78 50 88 b3 39 cd de 4b 51 4d 57 2c 61 14 fa be f2 d9 db 46 45 3c a7 aa 42 13 6f 90 90 77 98 14 ff 5c 7a 6f d0 57 41 e5 b2 44 b3 c5 02 04 68 27 da ae a4 bb 84 85 99 dd 74 ab 94 c7 bb 28 0f 1e 4d 49 47 78 ec 61 30 1b 7a e1 45 14 d8 32 7d 6c 08 10 98 80 77 0e 91 92 24 1d 41 fd ee c9 ff e5 5c 64 24 2b 84 14 e5 fc 7a a3 47 55 99 6b 0e 18 62 f3 1d a7 f8 6e 84 85 c0 a8 2e 55 5c db 41 61 84 d5 72 ae 7b 77 b5 de a2 f1 29 5f 61 57 99 f7 d1 f5 1d 69 70 15 c7 e5 1d a6 e3 70 17 93 ed 8e 02 7e 1d 70 f1 9c 0e 3e 14 d1 7d f0 f4 0e 7d eb fd 33 cf 8f 74 18 2a d9 9b 48 84 f6 8d 8f 08 a2 49 e6 50 d7 36 ad 08 31 93 2b a5 bc 92 cd 79 37 04 52 4f 6f a8 7a 6f 46 f2 ba 30 87 21 7d e2 61 37 62 19 ed f4 a9 e2 c5 4b a9 57 6c 09 81 a6 87 b7 43 8b ef ff 6e
                                                                                                                                                                                                                                                                Data Ascii: 6YxP9KQMW,aFE<Bow\zoWADh't(MIGxa0zE2}lw$A\d$+zGUkbn.U\Aar{w)_aWipp~p>}}3t*HIP61+y7ROozoF0!}a7bKWlCn
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC3316INData Raw: df 06 f2 39 60 34 a7 41 ab 74 85 26 3f c9 57 a0 21 92 b0 59 1b 31 9a 3b 66 7f 89 f0 44 80 21 ee 9f 5f 97 d9 53 21 72 7f db 47 da 26 3d ec a7 cf 02 95 6b 85 cc 8d 64 d3 a2 46 c0 be 37 bf 6f 58 06 f2 55 db 9f 2b 98 91 ea d5 4b ba 8f 87 7a 73 9c 4a 7f 22 61 e8 8c 7f 20 f4 8c 78 ba fc 9d d2 78 9d 0d f9 da 96 f7 c6 5e 8e 65 ae d0 8c 3f 5a 9b 9d 25 0b 91 81 25 fb 02 60 0a 40 f3 71 85 9f 31 be 6b c5 28 71 b3 16 69 19 8c 48 39 6e 0c fd 98 6b a3 5a 68 90 f9 03 af 1b 71 80 bc f3 a2 83 ab a9 40 1b d0 15 f8 41 ad cb 34 74 ac 64 65 06 f1 57 cb 62 7d 5d 1f b8 90 4f 2c 55 ac 3f bd 81 20 3b be 80 e5 23 01 2e 8c 9f 9d e6 28 f8 42 5a fb e8 e4 2c 63 90 50 84 48 c5 ac 65 48 e0 b8 d2 db db 1f 20 e1 55 69 32 76 b1 1f 85 47 54 51 c0 42 9a e7 b1 c5 a4 00 d6 b5 47 f9 24 8f ec c3
                                                                                                                                                                                                                                                                Data Ascii: 9`4At&?W!Y1;fD!_S!rG&=kdF7oXU+KzsJ"a xx^e?Z%%`@q1k(qiH9nkZhq@A4tdeWb}]O,U? ;#.(BZ,cPHeH Ui2vGTQBG$
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC3332INData Raw: 2f f9 00 26 aa 16 a5 b2 d3 9a ad ce aa a8 eb 15 64 e1 64 85 a7 67 b8 d1 9e 77 fd 48 0a 82 fc 11 d0 01 c5 ad af b3 ef 0a 51 80 ab 4f 48 f5 b5 70 c6 56 8c ff b1 17 eb 72 78 11 1d 01 21 8c 3e db de 96 27 ba 8a 08 d9 48 c6 86 72 6d 4a a1 d3 7b c6 48 7a 56 97 56 37 67 1c bc 73 29 cc 2c 74 d3 5d d9 b6 1a 23 6d e8 1e 82 df 07 2d 5e 85 2b 7a 1f 3d 89 88 8a 6a dc 16 3a 48 b6 d2 64 cb df 06 0c 22 12 d9 dd ee f3 60 ad ae c7 34 54 92 60 52 d3 47 2b 0d 71 3e 30 a2 76 a4 69 d9 02 67 f1 44 e6 88 ed ff 09 78 0e 30 f2 5b ff c5 a1 4e d3 d0 06 ad fd 8f eb 62 c6 19 02 46 1c 1f bd bf 2b 4b 6f df 8b 5f d6 2b 5d fa 84 5f 8f b0 d2 70 25 70 c3 85 3f 5c ac ed 80 cd 35 71 7d 45 be bc 76 74 b3 aa 66 17 97 4e b0 78 cb 5b e8 fb 57 63 96 7c ba 62 8e 3e b9 e7 50 87 44 fe c9 88 2b c3 1b
                                                                                                                                                                                                                                                                Data Ascii: /&ddgwHQOHpVrx!>'HrmJ{HzVV7gs),t]#m-^+z=j:Hd"`4T`RG+q>0vigDx0[NbF+Ko_+]_p%p?\5q}EvtfNx[Wc|b>PD+
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC3348INData Raw: f7 6d 9d 45 6a 79 0b 39 d0 06 52 bb a9 c8 9d d9 9e c3 42 cc eb a6 56 2d f3 a1 f8 4b c5 02 58 0a b9 57 15 15 5e b5 b3 ca 4c 75 87 8e 23 cf 46 87 35 d3 42 d5 0e 7c 62 10 25 f0 fc 19 8e d9 0c 69 68 2f 1f f6 5c a8 59 4c b7 32 78 66 2a da 64 10 8a 2b b4 73 85 bf 5d f3 01 3b 98 2f a6 6d 4f 12 aa e9 ae 54 0c d2 87 20 12 bd e9 d9 15 2b 12 8e a5 5e b1 df c0 3c 06 02 f5 1a 33 8b 5d 82 fb b2 24 15 8f 7b 60 ea 41 19 d6 d9 db b1 d5 f0 91 b3 de 09 42 af 2c 94 7d 9c 5e ed ef bc 14 b1 ba e1 ad 1f f7 ff d0 69 90 65 7c c5 d5 89 41 3a 7f b2 b1 4d 10 f8 83 e7 9e af 7b 0d 05 4e c3 9f 23 a4 16 55 e2 4a 66 d6 64 24 e2 0c d2 e0 cc 88 e8 fa b2 8d 56 9a 82 fe 95 07 b8 4f 48 df 8f 40 86 e0 f2 2a af 05 5c b9 02 c0 e4 b5 ca 50 56 85 ca 16 6d 80 bf d0 84 da c8 f5 06 72 3b 04 98 60 f8
                                                                                                                                                                                                                                                                Data Ascii: mEjy9RBV-KXW^Lu#F5B|b%ih/\YL2xf*d+s];/mOT +^<3]${`AB,}^ie|A:M{N#UJfd$VOH@*\PVmr;`
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC3364INData Raw: 1e 22 87 c5 b6 93 30 62 38 fe 71 49 91 79 3b 82 15 fb 23 22 42 03 69 37 71 e3 30 95 d1 bc 0c fd bb 21 e5 63 ae 03 94 6d 21 ca 39 0d 5a bf bb 4b bb 22 ea 74 84 bc 66 61 9f 20 51 6b e2 a0 e6 6d d0 38 0b d0 1d 55 5e 88 5a e5 3f 4a 52 c5 4b 2d 66 09 a9 de 67 3e 15 15 2f 13 ee 3e 27 9e 40 7a e5 10 66 22 06 ae 95 a4 05 73 c9 b0 fe 58 70 fa 5e 02 73 e0 36 ab 5e c6 34 91 a5 71 31 21 fb 2d 33 8d 95 33 0d 40 de bb 10 39 e9 55 f9 69 e3 a4 88 53 e2 58 98 de 51 63 e2 ef 38 f0 00 2d 6b 70 f8 89 ba 94 ba fb 97 bd 8b f5 19 9d f4 b3 14 37 56 32 aa 37 c3 04 a2 17 4b 2a c7 25 b2 10 0e 31 a3 a2 03 05 63 8e a9 ce 20 43 6c 9d fc 1b 63 e1 df 2a ca e9 22 2f 4b f3 f7 ce 0a 73 25 ce 28 32 29 77 45 8b 55 86 36 31 d3 93 fb 6f 61 02 62 48 69 01 9d 40 ee ee eb 40 cb af 10 cc bc 2b 51
                                                                                                                                                                                                                                                                Data Ascii: "0b8qIy;#"Bi7q0!cm!9ZK"tfa Qkm8U^Z?JRK-fg>/>'@zf"sXp^s6^4q1!-33@9UiSXQc8-kp7V27K*%1c Clc*"/Ks%(2)wEU61oabHi@@+Q
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC3380INData Raw: 88 1b 40 0a 68 e9 30 c2 e4 89 18 d8 5b bc 8f 72 13 ee 99 5f 1f 52 b4 4d 0b e8 d2 7e f1 82 60 48 dc 3f 8b e3 fb c4 f8 84 b5 da 98 50 8f cb 13 e8 f4 80 04 d9 4a c1 15 3b 12 88 55 80 04 a9 fb 3e 16 e6 db 83 54 8b 2f 9c 5e af 01 3f e6 e7 85 5c f7 10 c8 c5 e0 3d 64 c5 ce eb e6 66 0e 43 c1 ec a8 e9 a2 5a e9 88 a3 23 81 c5 3d fe 66 a7 46 8b 60 7c 83 b1 4f fe 3b e3 cc fd 7c 57 bd 4b ef 09 d8 14 85 56 98 65 7c 87 9a 00 b1 7d 91 3a 5c 3f 57 d9 63 75 23 85 77 89 e6 29 7e 7a 6c a4 71 85 8a 26 98 a3 70 f3 a5 52 1c e6 b1 2b 57 6b 80 6c 73 d1 68 55 8a f0 dc 3e e6 ac 85 a2 05 b8 e4 1c 33 f7 45 c7 30 98 0a fb d0 90 fc 0e 2e bf 16 78 94 7b fc 02 6a 09 1f 8d 42 19 8b 25 2f cf 87 8d b2 69 07 45 dd 59 ab 72 5d 48 30 4f 24 fa 3e 16 00 27 56 94 18 96 8b c8 ec f7 13 d6 d2 7f a1
                                                                                                                                                                                                                                                                Data Ascii: @h0[r_RM~`H?PJ;U>T/^?\=dfCZ#=fF`|O;|WKVe|}:\?Wcu#w)~zlq&pR+WklshU>3E0.x{jB%/iEYr]H0O$>'V
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC3396INData Raw: 27 7b 32 d4 17 68 0d 9d 05 67 7e 10 1b f5 c1 5f f6 00 5a 77 ff 2d 00 14 91 b8 40 ae 05 7f 52 4e 29 95 04 99 f9 7f c4 ce 1a fb b6 cb 7f 75 8a 44 ea a7 17 56 d1 56 82 7a 09 a6 41 8b 55 e1 87 db 74 a8 d5 a3 6f dd cd cb 3f 89 7d c3 47 7c 4a b4 a4 b1 76 fd c8 28 2f ad 83 0d ee 5f 17 17 8b 77 b9 56 b8 8a 5f 84 f4 31 40 2f 80 2a 5e 81 da a5 6e 80 af a8 8f 4c af 8d c5 8d 0c fb ff 5e 02 fd df 46 57 cd e3 70 05 d3 d2 d5 60 11 01 76 95 c4 e0 63 8f 58 44 63 ec b8 f1 01 a5 dd 57 73 c1 a5 be 47 77 db 84 57 de a9 d3 6a 79 8b bd 28 5e 9f 11 d5 e5 37 38 09 9c 7e 4d 61 35 ad e8 19 59 f4 e4 2f 71 8e 9e b7 d8 51 46 ed 85 72 42 b7 b5 14 a0 4c 8e 0c 24 09 bf 7d d1 f5 5c df 0e 1e 89 f6 9a 86 00 4a 06 1c 5f 3b f6 56 2c 44 77 41 69 dc 7d ee 15 b8 24 22 74 50 04 1b e8 38 ff 23 23
                                                                                                                                                                                                                                                                Data Ascii: '{2hg~_Zw-@RN)uDVVzAUto?}G|Jv(/_wV_1@/*^nL^FWp`vcXDcWsGwWjy(^78~Ma5Y/qQFrBL$}\J_;V,DwAi}$"tP8##
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC3412INData Raw: 03 a2 4b 4e eb 5a 8c 16 71 4f 05 08 c5 a4 07 b9 dd 8b b9 d6 35 e3 bc 28 b2 d2 2d 79 ce 74 22 1b 1f 66 51 2d 21 67 0c 7b d7 b0 0a e3 6d 37 a5 a9 a1 e6 1d 32 40 1b fc 6d c5 04 d7 e5 b5 f3 26 27 2c 6e de 17 8f ce 8a a1 4d 4c b4 7b 1e 14 ab 9c 61 2a 0f 3a ef bb c6 54 05 53 5d c4 a6 ec ff b3 3b 08 fa 18 5f c5 f6 a5 58 51 67 53 5e 9c 09 40 59 cf e2 ce f8 df 0d 35 2f 2e bc de c2 bf fd ee 05 98 d0 62 d7 d7 10 29 56 4a ee 4b 82 bb 6b 4d 00 29 33 8f a0 56 14 30 9d e3 79 d2 90 30 d3 3d 9c 44 77 aa 6b 2c 18 be 40 fc 4b 4c 7c 47 0d 36 8a 17 c9 31 40 09 45 82 53 1f 6d 13 ea a9 89 0e 28 d5 8a ec e6 86 6f aa d1 dc cd 3d c6 ae 69 83 b7 88 86 a0 fc 63 76 32 16 30 56 52 a3 a5 82 3f 9d 57 71 d4 9c 08 98 f2 28 65 d6 20 62 fa 78 74 7b da 77 f6 c0 19 21 01 02 78 57 8c d5 0a 77
                                                                                                                                                                                                                                                                Data Ascii: KNZqO5(-yt"fQ-!g{m72@m&',nML{a*:TS];_XQgS^@Y5/.b)VJKkM)3V0y0=Dwk,@KL|G61@ESm(o=icv20VR?Wq(e bxt{w!xWw
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC3423INData Raw: 05 60 f6 e5 9a 12 94 db ea 88 3d fb f6 a8 ab a8 60 a5 7a a0 6d d7 78 aa e2 cd 68 e8 f5 a3 4e d1 60 68 33 e1 12 9c 76 70 23 c7 91 25 cb dd aa 9c c0 dc 10 fb 85 af 87 2f 2a 0a 69 44 3a 87 fd 03 dd d6 4e 91 c3 6d 8e 5e 00 85 f0 26 99 88 05 82 55 1f c8 f5 3a ae 6e 80 85 b9 4e c4 76 e2 2c e3 0a c1 87 e3 92 b3 9a c1 25 ec 89 1b 07 b7 b2 eb 58 c5 a3 00 e2 47 20 71 fe 32 6c 9a af 9f 2e 07 6e 91 97 b0 9a bc 1a 7b 58 a0 db 34 36 60 27 0c 8e 1a 30 24 a2 cb af 8a eb 0f 34 36 ae c1 70 91 77 62 31 7a ab 33 b3 f0 a8 c4 24 36 52 83 4e 0e ae 9c 5a c6 c9 28 fa 45 78 10 d9 8e 14 d4 bc c4 dd b6 ee 59 e8 52 dd 1d c7 5f 1a c0 73 b6 ec 15 bf b8 a4 70 f6 57 d5 ac 74 77 a2 e9 1d 51 d2 17 82 f7 08 10 07 14 46 62 90 58 40 ab d2 80 95 b7 d4 3f 0c 86 f4 a9 33 e0 5c 3b 61 80 dd 0c 76
                                                                                                                                                                                                                                                                Data Ascii: `=`zmxhN`h3vp#%/*iD:Nm^&U:nNv,%XG q2l.n{X46`'0$46pwb1z3$6RNZ(ExYR_spWtwQFbX@?3\;av
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC3439INData Raw: f8 11 a6 d4 c2 60 66 5d 34 18 62 d3 11 fc 8c be e7 39 f6 76 e5 21 6d 7d fd 62 8a 0c 48 55 dd b8 c0 60 11 72 61 ed a8 1d 3d 0c b4 1b 87 1e 20 62 76 06 d3 26 5a 0f dc 3a b1 4d fa 7f c3 a4 a0 80 09 ce f2 5f 4b 19 34 5f 9d cd 7e 99 59 e9 8f bf 2c c6 da 18 89 39 0d 4e 93 75 91 6c 7e 44 06 8f cf 02 b2 28 4b 78 b9 cd d4 a6 f2 12 52 7c 94 7a f8 48 a4 fd 2f 8b 8f f6 53 29 c3 cd c0 b7 8a 1f 60 ce 5a e6 f9 66 b7 30 f0 42 23 fc 1b 4b 78 51 e3 2b 77 14 35 77 8a 84 03 bc 12 18 2c b5 8e c6 6e 00 d2 7c f2 b6 7b f1 dd 19 95 8e 1a e3 8e c7 32 c2 11 c9 9a 9b 90 8c c1 55 a1 e1 22 20 41 7f 3e d2 34 da 8a 55 04 55 0d 3d ea 59 e5 6d dd 82 0e db 32 58 ce 55 34 9c 31 76 87 02 ce 92 78 b4 e0 28 86 c0 57 a5 75 38 71 bd a2 39 b3 1b dd 94 97 cc 93 59 0b 5b 91 7e d4 59 ef 44 b1 11 95
                                                                                                                                                                                                                                                                Data Ascii: `f]4b9v!m}bHU`ra= bv&Z:M_K4_~Y,9Nul~D(KxR|zH/S)`Zf0B#KxQ+w5w,n|{2U" A>4UU=Ym2XU41vx(Wu8q9Y[~YD
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC3455INData Raw: e5 51 c4 29 07 15 22 a3 a1 f6 13 7b c8 5b 2f b5 27 76 2d fe 3c 0e 33 8b 9a 24 93 b0 16 3f 90 21 67 d6 48 e7 3e 3e 08 65 08 c2 1b 17 c6 2d 8f a6 04 87 93 60 74 12 80 f1 09 bb d2 38 00 2f 92 0c fd 7e d6 9b f7 cd a1 85 56 e3 0f 29 bf df 47 27 62 c6 86 9e d3 ac ce ac 8d 17 82 96 9d 8c 8c 8a ac 38 71 11 bf ae e1 4b 2d b4 5e 16 62 a6 ea 48 14 19 46 8f a8 82 8e be 18 e0 49 ca 4e d5 04 f1 3e f5 90 4f d5 9d e3 64 27 ee 57 a1 d5 95 aa 5a 93 1f 6f 91 97 9e be 7f 89 53 be 6f dd ec 06 8f 38 2c 78 49 51 03 6f 7a a2 c2 5a c7 0d 86 c9 f3 0a 42 fd 7f d4 79 ae 5c 46 89 a7 4e 90 50 9f fa 3e 9f 77 e8 f5 f7 44 42 2f b6 37 7e c2 da 75 a9 0b a7 3f 2a 1f ae 0a 35 f8 e6 9a 54 6f 26 77 ed 00 ab 37 1a bf 8f 51 be c9 da 68 fb ec e9 82 86 2c a6 60 3d f5 b1 e0 41 42 2b 0a 1c 17 98 f0
                                                                                                                                                                                                                                                                Data Ascii: Q)"{[/'v-<3$?!gH>>e-`t8/~V)G'b8qK-^bHFIN>Od'WZoSo8,xIQozZBy\FNP>wDB/7~u?*5To&w7Qh,`=AB+
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC3471INData Raw: 82 ff da a3 ec d9 f1 6e a5 3e 45 7a 5a 20 2c 24 71 7a 3b ee 01 a8 8a 3e 6a ea 9c 04 a8 57 c5 c7 05 99 84 bb b4 aa 87 8b 0e 26 76 6a 6a 08 07 1a 0c d7 0d c8 75 6f 2f ab 3e 0e d2 89 c2 35 e0 bc a2 f8 6f dd cf d7 f8 37 2a c0 c2 42 3d 40 76 dc e6 29 df 96 74 80 bc 95 d6 34 e1 dc 8c 09 81 ef 1e 09 43 55 fb ae cf c2 1d cd f0 86 75 59 1f 13 ad 58 c3 32 8d 51 f7 d4 f2 28 84 ad ed 4c 5b 5a 33 e7 eb b7 b3 07 dc 61 65 d3 da ef bf 83 fb 02 2b e0 b1 d8 b1 62 ec 45 28 76 17 b2 32 73 c4 9f 7c 65 1d ca 4a 9b 65 b5 31 4c e9 97 eb d2 4f 4c 55 17 08 df 69 0e f0 46 86 5c ef 5f 72 a7 fa 89 93 5c 89 19 8c 77 43 f0 4a 6f 25 44 9b 8c b7 6a 40 ac bf 50 79 0f c9 13 7c 5e 74 b7 9e f6 b7 dc 5a a2 88 df 3c b8 0e 7d 51 d0 89 8b 2c 9d 15 66 af da 00 f1 8e 6b 9d 40 a4 60 e5 40 12 c9 d7
                                                                                                                                                                                                                                                                Data Ascii: n>EzZ ,$qz;>jW&vjjuo/>5o7*B=@v)t4CUuYX2Q(L[Z3ae+bE(v2s|eJe1LOLUiF\_r\wCJo%Dj@Py|^tZ<}Q,fk@`@
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC3487INData Raw: 78 81 1e da c1 b5 a4 07 24 8b b5 63 c3 97 fd d2 31 66 d6 f1 7c 16 1e e8 d7 cf 21 b1 fe 0c 4b 4a 01 8b 37 c5 1e 06 cc fc 6d 4a 59 d8 b6 75 0f a9 11 ea ef 5a ed c7 33 59 1c 28 1b b3 d2 06 8b 12 d2 46 5b 1d 00 b7 d9 3c a5 31 c4 d7 67 f5 78 fc d1 cd 6f 2c c1 62 aa 7c ce 9f c2 bf c9 1a 4b 47 22 d2 60 7e c5 b8 95 36 5d 46 de c4 9a 1e 8e 58 c3 6e 69 1d 50 f3 a9 a6 cd dd ca 00 af cf 5a 58 bd 06 cb 21 82 d6 b0 bd ec 7d c8 6e 34 3a 9f e1 8f f0 a1 1b fa ce a3 1f 87 6e 15 39 fc ad 41 d5 80 85 82 df 83 c7 4b fe be 65 0e 6b be 0a 3b 49 bb f0 c2 f5 38 5c 98 ef b3 b8 a0 90 15 48 78 a6 b1 04 04 4f 7a c1 a7 9c b7 17 93 a2 83 97 c0 dd 96 ec 12 72 ec 7d 58 37 2a 86 f6 42 c2 64 fb 05 99 80 b3 bd 35 1d f4 5b dc 05 8e bf 4c e6 28 4c e4 ed 61 da 10 d0 c2 26 f0 12 68 cb 92 63 58
                                                                                                                                                                                                                                                                Data Ascii: x$c1f|!KJ7mJYuZ3Y(F[<1gxo,b|KG"`~6]FXniPZX!}n4:n9AKek;I8\HxOzr}X7*Bd5[L(La&hcX
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC3503INData Raw: bd 31 17 b7 21 24 a4 ac 75 ea a8 bc 62 31 72 44 3a 06 7a 53 97 f0 b4 c4 fb a2 03 31 92 d5 b6 a1 0c 83 ac 67 f2 cc de b6 ed 6b d0 5a 4a 43 16 a4 57 a2 6a bf d1 b5 41 7a d0 23 91 12 8a 34 5c e8 bd 89 f6 56 4e 6b c5 cf 91 e0 36 2d f1 b0 00 57 5e b8 54 b5 c4 a0 b6 15 1f db a1 37 33 d6 c4 6d 07 97 87 6c 42 fb d4 9b 3c ae b7 42 8e f2 6c 91 1c 19 12 f0 d5 62 1a 37 68 2e ca 3f 39 ac 10 a8 49 9f ec 02 e5 c5 dc a2 f6 bc f3 17 4e 8e a8 af 30 f2 0f f0 fd d8 d8 75 45 e2 78 ef 83 b3 02 f3 21 10 a2 67 c0 3f a0 b9 89 94 f7 e5 4e 85 c9 3e 4b f0 93 a7 26 0c d4 e6 8e bb 15 aa 8b 73 f4 f4 ee 9d 3d fb 0b 1d 1a c9 a4 fb 8f c9 0c b1 97 34 12 e5 c4 a0 09 22 bc 77 58 30 6d d9 ef a1 6e 96 b4 a3 5b 84 08 c5 bd d5 cd 01 47 c2 7f 1b cd 68 c4 d1 55 0b 1a f8 8a 93 83 57 cd 97 98 c0 d2
                                                                                                                                                                                                                                                                Data Ascii: 1!$ub1rD:zS1gkZJCWjAz#4\VNk6-W^T73mlB<Blb7h.?9IN0uEx!g?N>K&s=4"wX0mn[GhUW
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC3519INData Raw: 00 38 cf 5f 79 34 16 40 fd 77 45 af 84 bc 64 8b 8a 78 e5 2e 83 af 8f 03 82 32 02 00 70 74 92 9e 32 ea df ce 6b b0 1e de 84 77 ed 83 da 74 78 03 72 f2 a5 a0 44 e2 e3 dc 6c 90 55 33 14 eb e1 89 e9 cb c4 11 56 2f 7e ff 62 63 11 12 39 a5 1b 98 c3 7a f9 68 ac 26 14 6b 23 fc 9f c5 ce 5f 5d 15 6d 95 ff e8 d2 af 11 a3 d5 c3 bd ad e6 d2 1a 61 ec f3 c4 b5 42 f7 4b a6 54 5d e7 5e 88 96 91 0b a1 9b 7c 2c d5 5e 51 38 88 c9 e2 4d 8a dc a2 b3 92 2e 33 2d 96 c7 bc 7c d4 ca 6b 37 e3 69 39 e0 4f 49 e6 2a 3b 61 28 2f 93 df 8f f6 cd 53 c7 98 a6 7d 7b 42 c8 a9 ef 14 01 bf 44 01 4a 25 0d a3 bc 22 ea 0d 95 15 b2 18 d5 05 3e ec 7b cf cf 63 a6 01 d7 bd 99 92 33 1f 38 3a f5 07 e0 c6 46 ec 5f 15 74 ea 9e 85 fa c8 43 fe 80 f2 d3 f0 2d 41 6a 98 ea e4 51 42 58 69 c4 7e 2d 70 21 0d 82
                                                                                                                                                                                                                                                                Data Ascii: 8_y4@wEdx.2pt2kwtxrDlU3V/~bc9zh&k#_]maBKT]^|,^Q8M.3-|k7i9OI*;a(/S}{BDJ%">{c38:F_tC-AjQBXi~-p!
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC3535INData Raw: 42 75 ab 22 63 68 bf 85 d5 d0 e1 29 42 ff 48 8f db 19 d0 6a 28 5e aa 58 43 3e 79 79 24 e7 cb 5d 93 36 ab 4f 54 c7 59 dd d6 26 0e ef b8 68 0c c7 16 27 4d 47 bb 76 e8 4e e1 5e 7a 50 7a ec df a7 2a 46 63 88 5f d4 5a 18 81 ef 5a 3f 9c bb 5d c3 60 6b 73 44 9b b4 0a f8 ed 45 75 fb 79 aa 81 85 aa 1c 97 36 2f bb 0b 8a 0f 84 0d dc 19 1e 2c 90 bc e4 60 01 c2 93 af db 76 a6 d0 58 71 27 4e a8 9c 90 b7 e8 5c f0 fd bb c9 06 10 23 d8 7b 1c 37 88 57 c1 aa 70 39 ad 95 b2 ca 4d 56 97 27 a5 57 24 73 d2 e3 db 4f 8e d0 c0 23 fa 27 c4 31 42 7e eb 66 c3 00 64 a0 5e 8e c7 b3 8e b3 7b 1c e8 eb 29 18 02 22 5f aa ee 93 d0 14 95 04 2d 84 0d e1 a9 17 ef e5 9b 58 d3 5d 0a 43 ca 17 e5 9f 21 d0 2c cf e5 4f 67 1e 49 27 df 62 f8 b6 a0 02 29 03 b0 f8 1e fe 92 12 b8 f3 df 15 f0 d0 62 5c 9d
                                                                                                                                                                                                                                                                Data Ascii: Bu"ch)BHj(^XC>yy$]6OTY&h'MGvN^zPz*Fc_ZZ?]`ksDEuy6/,`vXq'N\#{7Wp9MV'W$sO#'1B~fd^{)"_-X]C!,OgI'b)b\
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC3551INData Raw: f1 58 e3 87 7a c5 1d af ac d0 74 cd 83 0f f9 75 8f 99 5b 51 df a0 c3 3c 56 a5 dd 3d 5e cb 53 93 1a 11 dc f8 2d 78 eb 38 65 a0 3f 3c b2 89 f3 aa b5 cc b4 95 cc ad a9 68 c7 ed bf ea b0 fe 43 ae 1a 01 3d e1 47 5d 12 05 bb 52 d7 dd 30 c1 df d5 38 20 11 bc df 98 00 02 cf db 2b 10 f6 e9 c8 48 65 99 14 93 1a d7 5d 6d 2c 36 9e 38 00 fc 38 b4 3e 40 37 21 06 a0 bb f1 61 8c 53 85 35 c3 cf d6 87 a7 e4 96 56 e5 6d 9a f4 e2 bc c3 b4 d5 e2 38 fc 49 09 1a 4b b9 30 a1 c0 ec 7b 4a f9 b6 af 8d 29 23 ad af 95 8e c3 64 31 b1 94 7f ef 05 c2 70 8a 84 7d 8f 46 b0 80 23 9f af 7a 63 f5 3c 90 24 48 8f ea 94 35 3d 29 df dd cc 96 e0 c7 d2 fc b2 27 36 ee 66 64 ff 87 a8 70 52 10 f7 d6 2f d3 59 5e 9e ef b7 ba d6 48 17 1a 89 39 1c 6b 4a 1c db e8 7c 0b 7a ac 1f c1 4f 07 d9 04 41 e5 3a c9
                                                                                                                                                                                                                                                                Data Ascii: Xztu[Q<V=^S-x8e?<hC=G]R08 +He]m,688>@7!aS5Vm8IK0{J)#d1p}F#zc<$H5=)'6fdpR/Y^H9kJ|zOA:
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC3567INData Raw: a9 d6 84 a4 c2 b1 d2 a4 a1 34 9d 5f 6a 8f a1 85 db a7 e6 f3 cc 8c bc 42 28 e6 04 fa 30 90 85 b0 aa 7d 36 9b 7a 01 0d 81 15 23 90 a5 ce 6f ad 02 52 2d d1 ca 3d 3a e8 21 27 af 2c b8 d2 63 1e 68 d4 f2 67 b5 7c 20 06 89 15 4a f8 52 22 98 c3 fc 8b 1e b1 ae 14 59 02 19 b4 c4 81 e5 1a 46 0f be f3 1f 0f 0b 94 18 a5 40 d1 31 d5 f5 52 f7 0a 13 9b 38 e4 2e 6b 37 79 b6 7f c1 f3 b2 1c 36 6c a7 48 c5 c7 00 b7 09 5a f3 a5 75 a8 07 f7 08 3e d9 6d 7a 39 c3 0e 7b 4d 13 77 df 1a ad e4 66 12 57 70 8f 8a f3 9b 67 90 f8 e7 9a f4 15 12 9d 24 95 cd b8 16 c5 29 fc 5c 5a fa 0e 84 2b dd a7 b5 38 a3 5b 00 5f 50 80 c9 38 90 d4 49 26 ad e4 eb ff 8b ee 3c 4b 17 74 07 62 d9 98 54 84 e1 73 23 56 22 26 b6 7b 73 e3 8f 7f 02 37 15 9b 77 d9 92 55 08 b2 3d d4 60 65 5e ee d1 8d 11 4f b4 ba 85
                                                                                                                                                                                                                                                                Data Ascii: 4_jB(0}6z#oR-=:!',chg| JR"YF@1R8.k7y6lHZu>mz9{MwfWpg$)\Z+8[_P8I&<KtbTs#V"&{s7wU=`e^O
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC3583INData Raw: 6b a8 55 9a 52 39 29 bf 1f 00 12 fb 4c 94 88 2a 45 06 1c ba 36 a2 fc e8 c1 2d 48 21 b0 0c 94 d6 39 08 b9 2c 04 e8 13 c5 e3 70 70 6d 6d b0 d8 4e c2 f0 d4 c8 20 0a a4 62 a9 f8 55 1f eb ed 0e 19 19 31 64 7c 33 84 cd 82 b9 d5 af 19 1d a4 1b b0 b1 bb 72 1f 62 ea 60 93 c8 0a 5d 2a 15 9e e5 75 f0 86 1e 3a 18 78 fe 66 8b 7e 69 24 ac 04 f0 79 a9 0e 12 bc 79 69 c0 74 20 a9 1e 29 96 7d bb 5f 45 e4 e5 bc 71 5e 75 d5 69 91 3a 81 1b 75 b9 e7 6d 9b 07 d0 bc 7e 09 1a 9d d5 4a fb 10 ab 39 0c a5 4b c7 55 1d 4b 50 c2 80 d8 62 05 46 14 67 2a 4f 01 03 8a 95 14 a3 c3 26 2e 13 86 bd 35 3d 47 e3 05 75 3c f8 a9 cc 45 10 63 0f 6c 03 5b 80 08 39 32 10 db 44 eb c3 1e 32 2b 6a d4 c5 5f d9 ec b7 68 d3 46 c2 92 57 5f 25 5a ae 4d e8 64 79 a3 cc 76 5d 38 89 c0 e7 60 40 be b1 7b 29 8c b3
                                                                                                                                                                                                                                                                Data Ascii: kUR9)L*E6-H!9,ppmmN bU1d|3rb`]*u:xf~i$yyit )}_Eq^ui:um~J9KUKPbFg*O&.5=Gu<Ecl[92D2+j_hFW_%ZMdyv]8`@{)
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC3599INData Raw: 17 14 44 32 f8 27 ce 0c f7 3a e8 96 7c 18 ed a8 08 81 d3 62 9a c7 13 ac 97 83 62 3d 7a ba aa 72 9d 0f 20 37 06 d3 e6 e3 7b 1d f8 61 32 89 0c 96 51 46 33 4d d7 75 0b e6 b4 14 45 ef f3 9f c8 77 bc d4 0b 38 27 9b 29 42 96 cd fc 06 69 14 cc 77 1d d2 f0 3d a0 23 60 01 a8 7e da 9b 7a 12 de e8 c0 6f 80 22 a9 db 97 01 ac a1 2d 96 37 0c b4 a0 49 0d d4 72 7d f6 25 92 f4 33 60 fc 53 ee ba 7c a7 b1 9a 3c d0 0d 18 76 e8 04 c9 31 15 4e 81 91 6c bd e7 74 ae 0e d7 eb ab 26 e4 f6 87 18 68 f2 c8 90 a0 cf d2 69 56 52 c0 2e e5 59 90 69 ba a1 1c b8 09 0f 61 77 c2 c6 c3 f8 aa b0 dc 7a a4 ff 8b f4 a8 72 0b 5b 6a 48 91 79 d3 c3 cb db 9d 7b e4 01 e4 ab 57 0a 08 12 0d 8e ff df b2 58 bb 56 cd 06 38 6b 26 a1 ff 5e 07 6b 11 d9 aa ce 51 6e d5 ea c9 0f 22 cd 9a 98 64 d0 be 8d 99 96 9e
                                                                                                                                                                                                                                                                Data Ascii: D2':|bb=zr 7{a2QF3MuEw8')Biw=#`~zo"-7Ir}%3`S|<v1Nlt&hiVR.Yiawzr[jHy{WXV8k&^kQn"d
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC3615INData Raw: 2b ed ca 92 90 fb 6e de d7 91 a7 97 e3 7d d8 e2 4c 5c 56 c4 19 1b 07 64 89 9d ea 5d ec f4 4a 78 75 73 fe 56 7b 53 bc 6e e1 e3 0e 63 00 1c 2b 0e ad a9 cc a6 d4 c4 7b 50 33 85 4c c6 c1 ca 5b cc e8 90 a2 2b 28 b1 bd 9d 35 af 76 4c 8e b5 b7 62 1a f0 e1 00 1d bc 48 1e f1 a1 b1 8c e8 49 8d bb 32 ff 93 73 8e 45 76 80 2b 89 d3 05 b4 30 f7 60 a8 ea 7f 1b 27 01 a2 4b f4 3c 92 45 44 52 3b 40 b9 67 f8 a6 dd a3 07 9b 77 0e 54 90 62 fd f6 03 dc 3f d9 2a 68 3c 0c b2 ee e7 3f a7 28 de 72 a3 29 e4 d5 7e d9 c5 65 2c d2 63 b1 11 6b 27 66 10 79 38 c4 5f 9c 86 ae 91 73 12 77 d7 fe 6f 80 10 bc 2f 72 9e b0 c3 a2 93 f9 03 bf 4c f6 f6 4d 7e 09 e1 e5 30 fc ba 4c db be ac 6f 1e 8b 53 ea df 9a 1d 73 ff 7a 78 e7 55 6a 99 52 15 ac bd 43 cc 12 d0 88 c5 b8 06 35 db 30 58 6a 8c 6f c1 e3
                                                                                                                                                                                                                                                                Data Ascii: +n}L\Vd]JxusV{Snc+{P3L[+(5vLbHI2sEv+0`'K<EDR;@gwTb?*h<?(r)~e,ck'fy8_swo/rLM~0LoSszxUjRC50Xjo
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC3631INData Raw: fb f8 49 9a 3c 75 b6 18 41 d3 ea a5 01 6d c1 da 46 02 d0 8a 23 5e 6a 8f 7e ca 48 89 43 f8 4b 93 09 62 50 32 5e 35 07 3d 34 89 c5 f1 7f af e3 ba cc 28 4c de bc 0c 49 de 56 ae 56 a3 88 5e e3 0f 76 0c f6 ae be 59 7d 76 3a 71 e8 ed 1e 2c 0a 81 94 d1 87 a8 0c d3 92 38 05 e8 1c 76 85 9d 20 fb 98 92 e9 13 5e d9 c2 6b 1b 89 f3 dc 24 ed 63 aa 69 a5 95 18 cc 45 b3 3e 05 95 fe f4 4a 9d f9 51 9e 22 32 e9 6e 81 d6 bb c1 18 03 3e fc df fe bc 4e 09 a9 98 3b cb 40 be 5f 78 33 75 70 f4 ba ec 1a ae ce 17 b7 09 e9 2a 0e e9 0a a0 0c 54 5f 16 b5 0a 69 27 9e 35 42 12 e6 9b 74 b7 32 c0 fd 82 8e 25 c9 f2 bf b8 d7 ad 9f f1 7b 14 7c b2 6c 51 bf c1 36 b4 0f db 6a 34 f8 10 64 5b 56 48 c4 02 a8 5e 5d af 84 90 37 88 84 67 af a7 7e 05 ff 7b aa e3 5d b2 fc fe 13 71 da 43 f3 74 58 a1 06
                                                                                                                                                                                                                                                                Data Ascii: I<uAmF#^j~HCKbP2^5=4(LIVV^vY}v:q,8v ^k$ciE>JQ"2n>N;@_x3up*T_i'5Bt2%{|lQ6j4d[VH^]7g~{]qCtX
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC3647INData Raw: 4f f9 76 0a 76 6a ac ac a8 b7 24 15 1b 09 01 9f 6f 20 77 77 e4 7a 39 f0 49 fd 1d 0a 36 80 f6 96 26 66 62 36 17 a3 9e 04 58 61 a8 63 43 fc 5a 82 5e 91 4d 59 7d ff 33 97 b6 13 a0 9d 68 a1 f0 99 1c 8f 61 64 29 ce 4f dc 07 d4 c0 98 8f 18 b4 6b 08 bc 41 c1 c2 75 4c 0f b3 1c 5a 0d 13 b9 69 28 6b 14 a6 d7 b9 bd 91 16 3a 4e e6 33 68 92 89 25 f4 1a d2 a4 d0 ea a6 1f 4b 12 4f f4 60 2c c6 b7 83 6f b8 4a e8 0d d9 63 db be 50 ff cb 24 6b 3c c5 69 94 ad 4e fc ab 32 3d c9 d8 b6 e1 ec 75 2a 34 f5 1d 6e 50 f8 ff c0 ba ff 73 e8 eb e6 c4 a8 9b 94 64 00 f3 9d f8 cd cb 11 91 7f 95 8f 85 67 ea 0a 85 4b 13 f0 0a c0 ac da 31 d7 64 9e 11 1e 2e 10 7e 9d 0c 67 51 d3 57 72 0d 23 c8 b4 56 41 32 60 27 7c 14 03 3f 58 a2 e6 14 fa 2d 29 9d 4d 5e f9 18 56 e7 19 ec 58 37 92 8b 52 bb 0c 6d
                                                                                                                                                                                                                                                                Data Ascii: Ovvj$o wwz9I6&fb6XacCZ^MY}3had)OkAuLZi(k:N3h%KO`,oJcP$k<iN2=u*4nPsdgK1d.~gQWr#VA2`'|?X-)M^VX7Rm
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC3663INData Raw: bd 2c 0c d7 27 d6 3e 1b a9 d8 e5 c3 3e 64 bf c1 6d d5 42 72 5e c2 06 92 33 e2 d3 74 8c f0 14 0b c3 38 0a 0d cb 0a e0 2e 64 3d 33 44 75 2a 1e 4a e4 88 86 d6 df c5 c3 a4 5a 57 fa 50 e0 29 ef 70 00 11 4b 49 4f 07 66 dc 58 74 2f e8 79 37 69 87 36 4e ab e0 99 dc eb 4e fc 9e 23 c8 11 61 97 53 4f e0 52 8a 7e 38 ac 71 cd db e7 57 bd 73 5e f7 54 92 29 ba da 1b 31 2a 5c b4 3f 6e 39 e9 f3 a8 d7 33 0d ad 19 e5 87 b0 fb 66 ca 5e d4 b4 95 90 a0 aa 8c 4f 27 55 91 92 02 7c 37 43 12 cb 69 9a 9a ce 38 ea cd 1b c2 76 f5 15 16 33 b9 06 42 e5 34 0b ac d1 b7 ab ff 23 6e d4 51 bf b7 25 97 f7 93 7f d5 0a 09 5e 05 0c 14 34 ee 8e 74 18 af c2 ae 1f 8a 98 3c 38 44 58 41 a5 99 6a ca ad b3 9e 88 40 f8 e4 41 21 69 18 6e 20 1b 63 53 f3 a8 9d a0 fd 21 c6 bc 93 44 6f 1b c2 4c 8c 97 18 35
                                                                                                                                                                                                                                                                Data Ascii: ,'>>dmBr^3t8.d=3Du*JZWP)pKIOfXt/y7i6NN#aSOR~8qWs^T)1*\?n93f^O'U|7Ci8v3B4#nQ%^4t<8DXAj@A!in cS!DoL5
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC3679INData Raw: af 01 5c bd 6f c6 53 58 1f 03 29 63 4c b9 ea 50 2d 31 fd 0b b2 85 ad 22 f0 71 da 6f 15 fc e5 5a 16 8a e9 40 9d ed 08 2f fc d4 b2 65 ac 37 db 94 cc 3d de 6f 3a 11 f5 92 ec 50 82 63 23 0d 03 4c 92 2f ee d1 c1 00 c5 dd 94 80 9c 3b 97 0f 80 bb a2 bb 6e 87 63 dc 4a b2 43 9a 67 94 74 2a cd 7c 8c 61 16 af df 6b e2 25 06 01 4b c0 ff 3d 76 b3 3d 87 0b 0e 0d ca f2 33 0a a8 85 eb 9a ed a1 2e 45 4a 41 58 2c a7 f5 2a 99 3e f0 f8 80 29 e8 31 80 76 35 b5 1d 43 e2 40 a8 c4 08 0d 7f 99 88 14 43 9e a1 fb ba 8b 14 b1 3e 9b f3 db 36 55 b2 32 68 7e 05 2d b9 30 d2 45 48 ef a6 c0 2a 17 b6 78 0b 49 ce 21 ca 5e ce 1b c5 9e 32 4f 4f 0a d5 e9 a6 9f 16 91 1b c7 e9 6b 81 80 0f 7d 0d 8d 38 a8 d2 5e 9e 8d 4a 13 56 b0 12 14 dc 6a d1 ff 1d 22 51 c3 be 2e dc 08 95 6c eb 4b 20 70 ea e1 d1
                                                                                                                                                                                                                                                                Data Ascii: \oSX)cLP-1"qoZ@/e7=o:Pc#L/;ncJCgt*|ak%K=v=3.EJAX,*>)1v5C@C>6U2h~-0EH*xI!^2OOk}8^JVj"Q.lK p
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC3695INData Raw: cd 51 4a b4 82 de a3 36 fe 18 00 76 62 8f 34 20 9a f0 00 51 0e 95 19 1d da a6 74 36 3d 48 a9 6d ee e1 65 68 ef 25 ef 75 95 0f f0 67 4c 2b 8d df 05 ab de c7 e0 fa 4c 82 25 5e fe 75 25 d9 02 a7 ec 29 79 04 97 77 ca 7d 20 f1 42 fe a0 19 ce c4 26 03 67 47 d3 1e 8d 5b c1 7f 93 1c e8 5c 45 e7 c4 2e 46 29 a9 f0 7e a3 a8 50 19 0e 73 16 b7 87 fc dd 36 63 69 ae 25 be 8d ba 85 98 23 b5 2f 6c af 29 db 06 f6 ca 6e 54 37 e5 e2 65 30 5b 29 07 25 b7 43 2f 16 cb 67 f8 78 56 74 01 dc e9 c9 1a 60 bc 96 b6 c9 97 7e 0e cf 99 b5 e1 49 db e2 c8 24 db 26 40 21 c3 de c3 77 b1 99 4d 3b 67 36 cc 46 fb 13 88 63 f7 00 8b 5b 12 3c 9e ba 6d 9c 7e 4e 19 0d eb 93 2b f5 fe 79 5f b3 7b e7 2f 5b d0 be f8 71 31 83 84 d0 5e 4e 4f 03 b7 15 57 20 d7 11 dd 00 7d 05 2e ac 9c 61 97 85 af b4 ab 84
                                                                                                                                                                                                                                                                Data Ascii: QJ6vb4 Qt6=Hmeh%ugL+L%^u%)yw} B&gG[\E.F)~Ps6ci%#/l)nT7e0[)%C/gxVt`~I$&@!wM;g6Fc[<m~N+y_{/[q1^NOW }.a
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC3711INData Raw: 29 ad ea ee b1 70 ee 66 73 eb b6 24 08 d4 44 cd 7e 84 cf 1e b6 23 f6 f3 a4 15 b3 96 1b eb 7c fd 14 90 e1 b6 6e 8e 94 16 e1 6d 11 24 fd e4 7b 14 9a 81 94 72 21 76 58 3f 18 64 df d5 f0 e1 51 8f d1 ce 9a 9f f0 c6 24 1c 08 56 53 0f f1 09 09 42 81 c6 88 5a 03 dd ff 3e 91 cd 3f ec f5 34 be 3f d2 a7 20 11 26 e2 d3 91 4d d2 7c da 39 27 23 d5 af 2b 95 2b 62 c9 59 9d 29 8c 7c 2d 1d 54 51 eb 61 ff 65 6a c5 2b 37 6a 31 de 7f 51 04 23 8b 6f 82 34 bd b9 19 66 2b fa 6d df 9e 1d 6d f5 37 09 06 e2 0e 20 59 f8 9f 61 a5 03 17 7c d5 9c 0d ca dc 51 36 fc 84 5a d4 f3 d2 3c 48 73 7a 04 a8 a5 96 18 ee 3a 36 54 91 37 7f d8 86 81 d8 22 88 6c c2 4d b9 df 64 29 82 40 69 70 1c 0b c9 cd ae c2 01 cf 05 7c 6e fc 5e b7 e5 d0 0b a0 2c b5 4f 2c c5 f0 6c fe cf ec 95 bf 62 33 1c f8 ca a4 54
                                                                                                                                                                                                                                                                Data Ascii: )pfs$D~#|nm${r!vX?dQ$VSBZ>?4? &M|9'#++bY)|-TQaej+7j1Q#o4f+mm7 Ya|Q6Z<Hsz:6T7"lMd)@ip|n^,O,lb3T
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC3727INData Raw: 5f 16 2a d2 b0 14 58 9c 9e 7d 4a 9d e8 4a a5 63 23 d8 dc 4c 79 78 77 69 80 ca 71 1f ca 15 35 9c 55 7c 8d e4 04 f1 ce f2 fd 0d 19 16 66 26 7f 8c 51 33 ae 9c 0d ff cb 38 59 2e c3 da 02 1b cb 02 14 48 14 2b 7f 3f 1f e2 b5 91 6f a0 7d c1 3e 2f d7 80 42 fb c6 7e bf e6 52 ad 4a f3 dd 1f 4c b9 6e c3 f7 b8 6c 65 cc fc ce 6a 60 5b 95 0a 21 7c 6a be da 82 55 52 a5 05 a7 09 1d db fb 77 1a d8 69 30 dc 4e 49 fa 05 03 d1 22 be 48 83 6a f0 2d d9 00 93 b2 97 84 78 6f 26 64 f4 44 9d 75 0c 27 b8 33 53 01 40 6d b2 74 9f 33 36 66 76 86 fb 8c cc f9 56 03 22 61 b3 91 11 a3 01 0c 88 e1 f5 26 8b d2 ae 7c 14 17 da 29 85 ba 50 ed b6 53 68 68 95 cb 5b 4c ba a6 56 35 4e 82 95 2e cf fb 19 73 da 3a 24 8b 9f 30 17 cc c7 ce d0 5e 1a 55 bf 5a ff 50 84 b3 0b 83 f5 41 74 a3 b2 8a 9f 82 ea
                                                                                                                                                                                                                                                                Data Ascii: _*X}JJc#Lyxwiq5U|f&Q38Y.H+?o}>/B~RJLnlej`[!|jURwi0NI"Hj-xo&dDu'3S@mt36fvV"a&|)PShh[LV5N.s:$0^UZPAt
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC3743INData Raw: 07 5c fe 5b fb 8a f6 cb ae c4 24 15 eb 6d a5 46 6c ac d7 58 39 ae 1b 59 76 75 54 44 62 08 07 4f f5 df a2 a2 29 eb de 49 95 c6 10 47 f0 1d 46 9d 88 ce 52 d5 b4 7e 9e 01 a1 80 1a b5 9d 8a e1 8a fa 34 df 3d d8 4d 8f 4c d5 3e 64 42 b0 cc cd 17 e6 4d fd 1a ab 6e 2a 33 e3 4e 06 87 ba 96 87 05 ed 6e 20 02 53 59 ce 6b 42 78 f0 91 31 70 e4 0f b1 45 a3 68 60 9f e0 a0 c5 26 12 69 25 20 e8 ef 3f a7 e9 fe 64 2b 56 aa 58 6b 22 5d 06 33 bb 02 ab fb 56 15 7d 72 1f 37 7f 3f 8f 17 20 c7 8a 5a 93 70 a1 5a 0c 53 d0 60 97 97 30 5d bf 64 16 56 f3 55 6c 8f d6 3c b3 cd ca de 2d 84 13 52 1d 0c e5 33 f0 93 c1 45 a2 2b 75 bf 5f e7 d9 f0 a9 60 80 84 80 f9 ff 74 9a 2f 35 58 13 4f 06 c6 4a a3 47 a5 31 91 7f 17 05 d0 2f 26 76 a5 09 5d 90 27 37 12 2b 4f 3f f6 ad 11 41 02 05 23 07 ff 37
                                                                                                                                                                                                                                                                Data Ascii: \[$mFlX9YvuTDbO)IGFR~4=ML>dBMn*3Nn SYkBx1pEh`&i% ?d+VXk"]3V}r7? ZpZS`0]dVUl<-R3E+u_`t/5XOJG1/&v]'7+O?A#7
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC3759INData Raw: 53 9d d0 ce 4b 1d b5 23 bf 65 59 7e bf 16 8e 67 cf 58 d9 9e f6 bf 0c ea f3 33 8b 14 33 ec 27 5e 50 df 1f 9e 04 96 b3 43 58 f2 cc 38 98 25 cb eb d4 14 66 aa db c4 81 54 79 03 a9 2d 90 9e e2 58 17 67 e2 81 e6 c2 59 2e 9d 92 8a c3 a5 af 8d 7c da a2 36 aa 82 d0 99 92 46 57 c0 88 3b 01 75 da c2 00 29 c8 98 4c b9 fb 68 c5 f3 32 ee 82 1a 23 88 53 05 04 b4 7e 03 f1 e2 da d5 91 a4 f0 fc a5 2b c8 1c 0b d0 73 8f 91 5c 09 2c 82 27 fe dc 9a 8c 91 0b fb 0e 95 ae 2f 40 f7 67 e0 6f 26 ba ea a4 53 06 1e e7 45 47 72 c5 86 b3 05 81 d8 29 e7 f2 ec 9d 4e 0f 29 4d fb 60 46 18 fa 20 07 ba db 93 f6 16 83 2c 9c 98 60 26 ba c7 b8 9d fa 00 90 bd 2c ee 08 4a 4e 1a 18 60 9d b1 ac 69 18 49 be 0b 6c 73 90 ff 5c 08 3c 4b f4 55 1f 3d 0e 93 09 af d2 4d c7 03 54 45 3a 70 8a 6e bd 6f e7 ad
                                                                                                                                                                                                                                                                Data Ascii: SK#eY~gX33'^PCX8%fTy-XgY.|6FW;u)Lh2#S~+s\,'/@go&SEGr)N)M`F ,`&,JN`iIls\<KU=MTE:pno
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC3775INData Raw: 01 72 ae fb d8 52 4c 3e 39 f3 9b 34 2c a4 a7 c0 c3 76 ed 70 97 52 8b 5c 67 07 b8 2f d1 ad 0e 10 d8 88 4d 25 e1 09 eb 14 cb c9 20 92 91 6a 42 76 ae 13 bd 89 8b c3 de 5f 3d 84 6b d3 37 a8 b9 62 e4 c6 cb 99 0c 6a d8 1f 74 9f c2 6a b0 14 6d 89 eb 01 09 51 ad b9 dc b7 8c ab 5f f8 5f 1a ae d4 4c 21 00 c9 d0 40 98 fc 7c 7d 9e 4d 12 cf 85 24 28 30 ca ca 9c 0d 9f a7 51 59 fe a9 81 65 f4 a2 2d 77 72 02 e4 7e 36 79 aa 95 6e 7d f2 06 02 4c 0c d2 d0 47 99 c4 d8 fd 6d b6 3d 7e 72 77 bd 39 a5 7b 5c b8 66 de fd 18 a0 5f 34 49 fe be ac 6d 6c 19 90 59 0a 3d aa 56 69 2e 55 7c 52 af 6f 3e 6b 10 ae 3b 84 4b ea c5 56 c4 58 58 83 bd b9 43 4a eb 3e 0b 39 6c 73 85 c5 8d 86 92 fd 1a 45 57 58 45 f5 11 6d 93 31 3b 17 e5 54 45 5d 71 fa b1 e1 58 b4 12 a7 37 82 26 4f cc 73 cb 3f 32 a3
                                                                                                                                                                                                                                                                Data Ascii: rRL>94,vpR\g/M% jBv_=k7bjtjmQ__L!@|}M$(0QYe-wr~6yn}LGm=~rw9{\f_4ImlY=Vi.U|Ro>k;KVXXCJ>9lsEWXEm1;TE]qX7&Os?2
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC3791INData Raw: 08 bf 9b f7 bd 32 8e 45 51 4a cf 0b 14 6b 7c b1 b2 82 70 ef b6 ae 7b 5b c0 60 8a c2 4d c9 7e 5b 26 b0 c3 8b 80 da 30 53 98 d7 9f 04 af 25 f6 72 46 b5 fd 36 17 74 bd f6 46 9f a3 14 cf 58 46 2b 29 f2 5e 7a 41 76 d2 6d 65 fc e7 94 04 99 d6 4f f7 10 f9 ca 06 94 a0 4f 10 22 41 f7 7c 7a 20 ba d1 13 9c d5 b2 9a 54 e2 53 e3 27 eb c3 3d 9e 8d b7 a3 80 ae 3d dc 69 50 10 02 c7 5a 5f 1b fd a8 fd 22 1c aa 13 f8 64 07 8f 1f 89 c2 f1 ca 8e da 8f d2 db 7e e8 c9 ff 6a 8c f5 80 7c ae 85 cd 77 9c f7 29 a2 bf 50 15 2a 83 6c b7 3e 00 3b 2b 22 9f 30 99 54 82 95 7d 82 ab a9 9d 2a 8c 25 e6 b1 15 a5 61 cf e6 59 6e d5 60 f2 6e b2 16 b2 6a 10 4e 68 8f 69 70 56 42 51 3a 8d 10 17 fb be bb a9 e6 43 d5 42 c0 52 d0 42 dc bd 20 57 e2 e8 8e 09 01 11 25 39 69 c4 b7 3a 6e 71 dc f4 8f 83 42
                                                                                                                                                                                                                                                                Data Ascii: 2EQJk|p{[`M~[&0S%rF6tFXF+)^zAvmeOO"A|z TS'==iPZ_"d~j|w)P*l>;+"0T}*%aYn`njNhipVBQ:CBRB W%9i:nqB
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC3807INData Raw: 53 25 46 a7 36 6f d1 58 e8 b7 48 06 7a eb f0 04 39 b3 6e 00 91 8c aa 9a 6c 19 7e d0 1d 80 ef b8 45 47 00 1f d0 c2 8a ad a2 d7 02 e8 d2 95 f0 13 ce 78 e8 dd 04 7f dd 79 93 81 b9 89 57 34 f0 94 b2 2a 65 6c 14 6d e6 89 2e e0 ed 76 45 21 d5 0b 67 33 c9 9c a6 1d 84 83 16 26 de 97 bf 35 01 82 f0 f9 f4 0e 51 c4 b0 df eb 79 af 2f bf 8b fe 72 6a de 6a 88 8d 55 fd 73 12 61 f1 2f d4 a1 ad 6f e6 fc c5 95 e5 08 39 33 66 86 4d 5b 7d 71 a4 1c b2 d1 37 8b 22 61 ea 4c 39 24 65 b9 26 31 01 c7 42 65 b3 4c a4 bd 1e 85 f4 68 1c 5a 2c f1 96 6e de 9d da 8c 14 90 a6 18 96 05 69 ee 8e b3 35 ac 48 90 0a 93 2d 3f 87 84 39 bc 14 8d 8a c6 af e0 39 f7 2d 7a 16 f7 17 a6 3b 5f ed 60 de 32 2b 93 fb ad 22 ac 86 6d f8 d7 0a 7f d1 b1 e2 a4 12 0c 61 8a a4 db c1 3c 99 dd 8b 46 2f e5 8e b9 bf
                                                                                                                                                                                                                                                                Data Ascii: S%F6oXHz9nl~EGxyW4*elm.vE!g3&5Qy/rjjUsa/o93fM[}q7"aL9$e&1BeLhZ,ni5H-?99-z;_`2+"ma<F/
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC3823INData Raw: a1 3e 32 43 05 9b a8 65 60 8d 36 15 9f f4 19 cb df 7f f6 0b 07 72 97 21 b6 fd 51 fc c7 66 2a 54 f9 65 ab 2c 3c ac 48 74 73 9d e7 3b 5c ba cb 30 aa eb d2 47 8a 1e 29 da ad b3 e7 77 69 16 4c b5 01 d2 26 5b 11 f8 c3 7e d7 44 b4 97 6a f1 25 53 f5 77 54 28 50 31 7a 5d c9 ae 17 f0 0f 29 dc f7 bf 89 ba a5 e8 42 9b c1 ba 97 1a 51 9b b6 04 c6 eb c6 ec b0 af 46 6e 29 a7 e3 f1 51 7a 93 fb ba 3c 20 9b fb e3 44 8e 1a 1c 31 0a af fc 26 60 85 a6 75 cf e1 c3 76 0e 84 89 04 ff b7 a3 7b eb 2f 8a ee bc d9 d7 19 8b 12 03 5d d1 26 45 43 df 5a d3 5f 50 bb 0d 99 4b 9f c2 c4 31 d1 fb 71 29 a3 3d 2b 87 bc d7 35 3b 12 85 2c b7 db 8c ab a4 8b e6 12 45 a9 62 d4 4e 2f 1f aa 63 bf 1f 1e 87 04 59 d2 79 4f f9 c4 78 96 51 38 b5 14 4a c3 10 94 96 76 5f 58 12 d9 96 0d 00 b5 82 6c 77 82 ad
                                                                                                                                                                                                                                                                Data Ascii: >2Ce`6r!Qf*Te,<Hts;\0G)wiL&[~Dj%SwT(P1z])BQFn)Qz< D1&`uv{/]&ECZ_PK1q)=+5;,EbN/cYyOxQ8Jv_Xlw
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC3839INData Raw: eb 4d a4 cb 72 e3 81 dc 3c 8a e3 f5 8e 03 ea 7f b6 c9 40 5d ed a6 93 af 79 1e 62 e7 74 c0 3e a1 f5 cb 92 ca 63 96 ac 9e b6 fa 1f 70 8c 68 f1 83 50 b9 6c 8a b4 c9 66 50 08 df 4f b5 a6 c7 80 8f b9 01 f7 6c 0d c0 45 c9 b2 3b bd c2 59 59 b2 bd 86 32 8e 64 49 6e a3 d3 4d 78 44 fb 52 7b 24 78 97 a6 4f 33 5a ac 92 86 b0 e3 fd fb e8 4d 7a 7d 33 c1 8b d3 1c 7a 71 d7 87 80 33 da 21 cc 42 42 b1 48 f3 83 37 d0 41 b1 83 8f 53 b6 cc 20 5e 79 fe db f4 5b bf 8d 98 eb da e0 0d 26 b0 56 f8 f1 84 e0 85 6d 74 ac 4f 0c 37 25 fb 2d 9e 5d 81 7a 03 d2 13 ec a2 43 4b 9c 8b dc 2e d5 ce 59 20 3d ef 79 7d f4 06 2b c2 ed 79 35 68 56 5f 3a dc 23 1c 34 4a 90 29 1c a1 39 e7 6f 33 67 c2 11 2d ad 88 9c 69 43 21 95 03 a7 a9 07 d0 1e d9 20 65 3f d5 55 52 fe fb 0e c1 ee 53 1a ff 17 ab 66 e1
                                                                                                                                                                                                                                                                Data Ascii: Mr<@]ybt>cphPlfPOlE;YY2dInMxDR{$xO3ZMz}3zq3!BBH7AS ^y[&VmtO7%-]zCK.Y =y}+y5hV_:#4J)9o3g-iC! e?URSf
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC3855INData Raw: 6e 42 4d 52 e5 6d 07 e7 11 c6 10 6d 74 5f 7b 65 e5 96 e8 06 f2 77 39 01 13 0e 9a 86 ed 5a 7e 47 35 63 a2 d9 66 21 ce f4 8d 03 f0 32 de 5c 6d 9d 25 2f b4 a7 e2 f3 15 80 8f ee 9f 15 fd ef 62 8c 39 fa 35 c0 c9 0e 2a 38 9a af 3d ac 3f ef ad 01 27 3b 8f 2a f3 a3 81 53 64 75 aa f1 cf 84 dc 07 49 c0 0b 2e 8e e9 8f 0c c3 44 7c 72 b8 aa 13 ed ef e2 06 71 b9 db 70 ce de 3f 5d d7 b2 22 d7 9f 33 ce 87 30 26 4c 8c 90 4d b4 c5 74 2a a8 be 0e 9c 6e 7e 47 f3 b3 10 22 27 26 1c 92 2b 01 5f a1 a6 7f 92 af cc 91 aa 48 e4 ec 19 f9 c3 ee 78 c3 84 2b f5 62 cd b9 68 dc f4 17 45 32 87 9d 6c 8c c1 6f 35 ea 76 f9 f2 7e 73 40 eb 3a 86 ff 4e 13 ee 15 2f c2 65 1c 5c f4 17 f5 8b e7 9d 25 e3 60 9e a6 34 fe b8 35 a5 cc 80 5d 89 47 47 34 f3 41 c8 b2 4a 98 d2 64 28 38 49 8a a3 29 eb 0c b1
                                                                                                                                                                                                                                                                Data Ascii: nBMRmmt_{ew9Z~G5cf!2\m%/b95*8=?';*SduI.D|rqp?]"30&LMt*n~G"'&+_Hx+bhE2lo5v~s@:N/e\%`45]GG4AJd(8I)
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC3871INData Raw: 1c 5e 6b 7f e6 c2 63 73 36 f9 ee ec a1 d4 df 0d 2b ea 5b 3a 0b 91 00 7c 84 42 ac 4c 26 b8 01 21 4a b7 dc 6f a0 fd 6e 7e 77 46 ad 0e 15 b6 eb b3 6c e2 27 2d 36 5e ed 6a 2a 43 e0 4e b9 5e 04 a6 50 82 d7 d0 62 da 1d 39 1c 7c 08 02 94 c9 9d b9 db 65 14 27 f1 77 e9 fc 7d a0 1c 7c 48 57 cc 1c 3f 64 a6 ee c8 32 31 f5 78 9c 56 e2 3c 9c f4 b1 f3 67 72 41 ba 67 0e bb 22 8c 49 51 b4 c6 0d 11 ba 2a 83 1f 3f 2d b3 1f cb eb d5 fb e6 92 2f c6 b9 6c 25 7c 52 fc 88 ac 51 c4 6f b7 82 7e 6a 69 21 41 85 9f 08 4c 4a c0 5e 34 79 fb ab 4c 52 2b 85 aa e3 92 cc 89 c9 76 39 5b 0a 3a 4b ad 0b ff 4a 5b 49 61 dd e4 51 77 e1 6e 81 ad e3 4b 40 05 3c 56 30 24 bc 37 41 23 24 ec 48 85 05 ee ba d3 2b 54 db e2 76 13 8c 3f 1d 5a 3a 77 21 85 c1 21 4f 43 6a 0d 1e fc 99 cb 39 d7 cd 37 59 7b ae
                                                                                                                                                                                                                                                                Data Ascii: ^kcs6+[:|BL&!Jon~wFl'-6^j*CN^Pb9|e'w}|HW?d21xV<grAg"IQ*?-/l%|RQo~ji!ALJ^4yLR+v9[:KJ[IaQwnK@<V0$7A#$H+Tv?Z:w!!OCj97Y{
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC3887INData Raw: c2 06 4a a3 d7 e9 6e 8a 1a 83 30 fe 0b e8 21 87 bc cf 49 c4 63 6c 82 da c9 d8 7b 2e 83 b8 42 21 9c 00 e2 00 ec c6 a4 f5 23 0d 11 37 f9 0c 95 c8 f2 36 e6 aa 59 d4 8d 26 66 2a 1b 46 ba 23 2a 5c 10 0e ca 2e c9 65 87 0a a4 e2 41 9d 8f 36 22 55 54 bd fa 78 6c 83 b9 c8 5f 47 ca 6b 77 a3 82 c2 00 34 f5 5e 26 82 ab a7 91 24 ee f2 aa 33 35 97 8f ab f6 e0 a9 a4 54 e1 0e d0 98 49 fa 9c f2 37 84 5c 4b a6 36 94 8f 66 57 66 7d b9 db 64 c2 85 13 bf 3a 28 04 4b 23 4b f8 19 c8 b8 2a 08 54 e5 e1 41 79 42 19 70 56 7e ad f8 93 1d bf b8 8a 95 8e 75 f3 16 eb ca 4a d6 02 5b 9a d8 1e fa f5 83 8e 82 08 6c 46 5d fd 07 fa 49 62 98 f8 56 86 e6 87 93 18 1e b9 37 b8 aa 7e 87 dd cf 7f b8 e7 77 41 5a ac f6 bf 98 00 af 4e 08 77 17 8f 8f b8 bf d2 71 d1 6f f6 69 30 d6 28 8c 6d 1b 1d 17 3c
                                                                                                                                                                                                                                                                Data Ascii: Jn0!Icl{.B!#76Y&f*F#*\.eA6"UTxl_Gkw4^&$35TI7\K6fWf}d:(K#K*TAyBpV~uJ[lF]IbV7~wAZNwqoi0(m<
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC3903INData Raw: c8 16 f9 b9 16 46 80 5b 59 04 7c 62 3c 6d 8e 70 c5 84 d2 9c c4 ae ff 14 9a 44 cc 10 24 be c5 03 da 85 f9 e0 23 0b e3 69 c1 b8 ce a2 3f 2f a4 22 1d 59 a4 00 0f b0 12 ad 22 98 6c f9 66 31 d8 eb 5b 44 d1 49 b5 5e ef ca 78 e2 00 dd c1 fe 64 30 94 44 81 c1 97 d2 24 4b 42 92 f5 25 c0 2a 01 2c 7e 81 c1 78 82 20 c7 54 42 6c 57 df 55 a8 0f 6d 51 47 01 67 14 11 ff f6 a4 a7 ef f6 9c b4 85 5a b9 a6 9b a3 89 79 ea 03 48 d4 ff 69 72 c7 8e f7 8d 27 b9 b7 70 2a d0 f7 fc 93 ad 33 1f 8f c8 4f 2b 9c e0 13 d5 e5 44 43 85 20 4f 3c 10 62 f9 4b 1d 4d 92 71 17 e0 bd 12 7e bf e4 2c dc 52 56 d1 ef 80 8b 3c f1 46 c1 c7 3b b7 03 f9 2a 48 68 da 1e d3 ee a2 3e e2 03 a8 f7 93 12 e0 f0 d6 99 a5 93 86 80 47 ac bf ae 71 a3 98 00 0f 76 da 78 ff cf 0c e9 ef 67 47 d4 1e 10 c4 99 81 07 42 03
                                                                                                                                                                                                                                                                Data Ascii: F[Y|b<mpD$#i?/"Y"lf1[DI^xd0D$KB%*,~x TBlWUmQGgZyHir'p*3O+DC O<bKMq~,RV<F;*Hh>GqvxgGB
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC3919INData Raw: 8d ee eb 33 b5 2f 6f 2d 11 0e 2c c6 13 5a 0a e7 4a 54 79 6c f7 1a cc b4 50 ea 86 ca 11 22 e6 26 40 a1 eb 03 c8 85 a4 e3 ce fc bb 9f 11 c0 77 c9 b6 75 ab 94 d6 26 1b 1b 55 09 cc 27 46 70 b7 20 c0 80 54 4b 2e b8 12 93 fa f7 ba 3a 6e ed 64 4e c3 9b eb 57 f8 65 4d fe 50 9b 1d 54 aa e4 52 c4 80 54 5a 77 5b 7c 76 df ca 99 7f 6d cc 03 77 3b 66 87 d8 ad 0a e3 11 5a 16 06 c7 95 5d 17 0e 78 ba 1e 7e cc 00 ad c9 40 a5 8e c0 ff 6f 7e 2b 80 3e 02 d6 5e 7f be b3 64 8c 05 73 2c 56 36 1b 7b 26 48 22 21 8e 25 58 46 42 6f ed 84 db ba fe 37 2b 2d 27 83 0a d4 5d d9 1b 49 6a 03 55 8b 03 c7 9e 8e 65 86 09 7b db c7 6a 24 82 b8 69 d8 ca b6 aa 09 cd d0 56 17 1e 09 e1 4f b4 b1 ab 15 3a 27 fb f7 1b 65 f9 08 16 3e cf 0a 97 53 1f e5 67 dd b2 a8 7e f3 a9 f8 41 76 93 8a 00 05 45 a2 63
                                                                                                                                                                                                                                                                Data Ascii: 3/o-,ZJTylP"&@wu&U'Fp TK.:ndNWeMPTRTZw[|vmw;fZ]x~@o~+>^ds,V6{&H"!%XFBo7+-']IjUe{j$iVO:'e>Sg~AvEc
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC3935INData Raw: 5a b5 85 ed 8c 3f b7 b0 74 c3 37 ac 89 d9 44 51 07 a1 fe 51 98 ae 34 82 86 e8 a4 90 88 c0 b2 ea ce 91 91 6a e8 f7 2e 4f ed 79 1c 47 4e ef 35 e6 8e a5 3a 2a ea 97 7c 53 c0 b3 28 d7 aa 93 b1 2d 76 cd 7f 47 c4 10 73 7c 65 43 43 6c f3 6f 50 ce 52 78 dd 48 d0 89 46 f7 e4 9f 1b fd 03 f6 55 a8 63 09 a7 a7 e9 a2 f9 9a c6 fd 67 4a ab 26 37 fc 96 eb 3b 7e 6a ba 56 0f d8 dc 8d 26 c5 b0 40 06 bb a2 51 59 44 e6 54 97 1f 48 3f a3 56 ef 87 fd 06 39 ac d0 16 8c a8 94 01 71 35 0b 55 ec a1 27 2e 52 dd 8e 1a 5f e2 6b 31 47 71 70 67 08 0b 3d 29 fa 60 03 df 9e e9 62 82 9f 5c 66 5b 4e ce 9e 78 8a 49 a8 26 c0 40 1a 23 a6 5d c2 5d f5 89 ae 25 e5 8d e6 84 ff c7 8a 32 55 0a ed f3 69 3b ff 57 ef 92 1b 8a 9d 35 f8 1f 57 86 72 f8 3a 6b 28 bd fc c7 90 f2 55 20 50 a3 58 70 a5 22 57 31
                                                                                                                                                                                                                                                                Data Ascii: Z?t7DQQ4j.OyGN5:*|S(-vGs|eCCloPRxHFUcgJ&7;~jV&@QYDTH?V9q5U'.R_k1Gqpg=)`b\f[NxI&@#]]%2Ui;W5Wr:k(U PXp"W1
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC3951INData Raw: 94 6d d8 58 b0 03 87 5b 02 1d 55 70 e4 bc ab 49 0d 17 ad c4 d0 97 56 36 93 18 1b 71 e6 ce bb 26 9b d2 47 de ff 16 0c f5 b0 c3 8f 75 f5 5d 16 9e 8c b7 ed 48 86 1b 2f c8 80 6c ef b1 4c 03 0a d9 d7 49 fa d7 e1 cd 30 82 ae 8a d1 31 bf 80 39 fd f1 59 f3 ee 14 ff 6f be 70 02 27 f2 ed 01 1d a3 a0 29 9a 39 01 ce 50 b0 07 69 28 27 ef cb 43 37 14 83 11 58 1f 93 f4 f1 42 f7 34 b4 89 7b f1 1e 4e 5e 77 40 f0 d3 0d 74 8f be 1e e5 5a 5b 23 77 2e 70 f8 19 7c 96 e0 1f c8 0a 89 5e cd 57 71 0b 05 90 d9 56 9e b5 7e 31 6a 07 f8 a5 28 9b e4 a3 e1 0f 5b 3e 26 d7 7f 99 84 68 eb 81 d1 c3 4d 38 36 bb 82 92 76 4f 21 96 e4 3e ad 87 7c 61 03 7b 5b e0 f1 b0 5a 2d 1c 74 a9 21 da c6 c6 ea 3d fa ac 1d c2 d7 df 42 95 cc 6f 4f 41 0c 15 15 64 d5 73 14 8d 50 d8 d7 8e 3e c3 99 ce 7a 78 92 b4
                                                                                                                                                                                                                                                                Data Ascii: mX[UpIV6q&Gu]H/lLI019Yop')9Pi('C7XB4{N^w@tZ[#w.p|^WqV~1j([>&hM86vO!>|a{[Z-t!=BoOAdsP>zx
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC3967INData Raw: cc 0b d2 eb 8c ea 55 3f 2b 3c c8 7d 42 36 93 1a 66 f3 3d e9 eb e2 2e bc d8 cd 54 e1 5f 56 2c b1 5f e4 ca ce a8 40 9e e2 b5 f2 58 52 5e af 62 ee 9c 05 c1 9f 48 17 38 84 dd 82 3d 29 1f 7b 58 d7 5d 88 40 55 47 af e4 df 9a 2c 6e 96 12 34 ed a2 a7 e6 d6 0f 29 28 7f 8b e6 b9 eb 2c a4 95 52 e1 e3 c7 45 24 84 45 e4 32 12 e3 a1 3d fc b3 e4 4f 88 29 65 25 e6 15 4a 93 55 61 8a c6 91 3d ef ae f9 78 38 67 34 dc 5e e1 f7 03 82 82 e3 a9 a3 80 23 1e bf e1 c5 a8 85 32 f1 bf eb 10 2e c1 b8 ab 9b e5 3b 6b 9e ea 73 da 44 66 52 a7 66 8e f5 ee d9 7d 20 c5 84 f7 dd 5d 7b 79 46 e7 c6 40 cd ab d3 68 e0 d5 38 c5 f9 14 4b f1 44 9f 80 17 58 82 99 03 0c e1 24 4e 20 c1 21 2c c3 da f9 a5 ca 0f 8b 5e a0 c2 9d fd 42 8b a1 a5 20 b2 3f 37 a8 ab a8 67 e1 bd e0 32 c1 a7 57 b6 1c e9 df fa cc
                                                                                                                                                                                                                                                                Data Ascii: U?+<}B6f=.T_V,_@XR^bH8=){X]@UG,n4)(,RE$E2=O)e%JUa=x8g4^#2.;ksDfRf} ]{yF@h8KDX$N !,^B ?7g2W
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC3983INData Raw: 97 99 a9 11 53 aa 79 6d 9e f6 9b db 01 07 3d 16 3c 62 32 ea 2b 2b ad 9a b9 2f 7d a2 7e be ea ac 2e 5c 40 61 0f 6d a9 95 4e 53 0f 13 31 0f 8f a7 8a e7 83 8a f2 35 a9 8d 97 ae fb df 47 9c 61 b0 a9 0a b2 14 92 a5 6a 48 43 fe 8a 85 b5 16 6f e2 d3 a1 9d 5c d9 1f 58 cc 9b 7a 2a ef eb b5 55 ca c5 c9 5c 59 aa b5 d6 a4 62 e6 f9 63 20 6b be 6a 65 24 8c 42 c4 21 b1 cf f1 db e0 36 67 74 c1 45 96 a3 00 16 35 34 18 32 30 be ec 39 f8 be ae 20 5f e5 34 63 3c 3d f5 5c 18 b1 ef 90 6a 3b 86 00 64 15 23 31 97 54 de e4 81 49 e0 15 e7 6c 9a d4 1a 2a 99 cf fc b3 54 27 b0 cb c6 c9 50 bb 69 66 8f d9 cf 60 f7 81 2e ed 16 e5 fb 1f 9a c5 32 e3 2d f1 62 d0 41 f3 55 15 a8 d5 0f 11 17 15 cc 21 7f dc 80 09 72 33 f1 69 89 c0 29 77 85 5f db c0 5f 37 74 ad 33 ad bd f5 31 bc af f8 42 ec 37
                                                                                                                                                                                                                                                                Data Ascii: Sym=<b2++/}~.\@amNS15GajHCo\Xz*U\Ybc kje$B!6gtE54209 _4c<=\j;d#1TIl*T'Pif`.2-bAU!r3i)w__7t31B7
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC3994INData Raw: a5 90 33 d1 20 08 89 d9 14 52 84 c8 04 1c c0 aa e7 cd d5 0c 4d 36 3e 24 b1 b6 1c 41 b6 c8 ce 02 e5 d3 31 17 ef 14 22 b6 72 42 ff 37 e1 b1 aa 1b 85 dc 2e 6b 07 50 42 9e ce a2 c5 ea e7 19 79 75 c7 96 e3 38 66 27 12 77 39 4a df 22 d1 8d 85 14 c0 2c 75 ff 64 b3 45 ec 00 48 5b d8 57 1b b0 a8 a9 68 51 5e 56 43 22 5f 2c 55 4c c0 0d d0 61 79 5b 65 74 df 0b 82 94 06 35 77 ba bc a4 ff 0f 0b be 50 7b 9c b5 7b 02 57 7a 51 b2 f9 f6 db a4 03 44 e1 92 d7 84 50 e5 51 5d 6d 47 f4 15 16 a5 da 95 dc 7b d8 eb 73 3e 26 ad 21 dc 70 d5 45 c9 01 d4 63 6f c8 64 4f 7e e8 b5 28 d4 90 a9 27 17 49 00 4f c2 41 26 92 fc 13 1b 09 dc df 05 a3 ab ac 26 55 ae 5e 71 f0 94 9b 95 2e b4 86 84 4a 04 1f f0 c2 61 f5 b1 4c cd 17 2a e6 70 bb e8 8c 54 a1 e4 2e 57 d1 c3 f4 ed ae d9 cb 1e 3e 6d 1a d6
                                                                                                                                                                                                                                                                Data Ascii: 3 RM6>$A1"rB7.kPByu8f'w9J",udEH[WhQ^VC"_,ULay[et5wP{{WzQDPQ]mG{s>&!pEcodO~('IOA&&U^q.JaL*pT.W>m
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC4010INData Raw: 5d 19 7f 16 0d 0c a9 e1 93 03 22 99 14 85 d6 99 41 05 8e 14 2a c9 34 bc e5 93 ad 6c 0f 71 52 95 87 5f 54 77 32 08 11 10 56 cb 09 df a4 c4 a2 b4 fe 20 cc 0d 8a 6a e1 47 35 0c fd cf e6 af c7 ba fe 77 74 20 d8 5f e9 80 2a 5f a8 b6 ec 43 21 20 4e 42 11 15 93 f0 b0 4c a7 98 84 8b d1 86 f7 8f ca ff 9f 98 f5 14 3f bc 5d 14 5c 77 79 3f 01 01 5e e1 b0 e3 1b 8d 51 b4 6a 45 31 36 94 03 1a fd 73 d6 da 49 b6 96 c8 d6 87 70 c3 f7 b1 7e fb 24 25 04 36 1c 7a 87 97 57 3d 91 46 2a 3b 29 87 c9 97 3c 1f 9c 30 cd 74 6c 6a a6 aa 8d b0 fc 8a 76 6e a8 04 48 36 58 6b e5 ae 95 6b 69 53 9e 6a 4a fc a0 50 f2 11 15 8b da e6 ae 12 48 df 31 3a 44 b9 41 35 95 99 3b 1a 58 27 99 2e 93 0d 4f f3 f2 52 d5 5e 48 01 3b 6f a8 31 23 44 67 46 aa 0b 88 60 53 09 e3 fe 70 57 3c 60 a0 d8 4c 31 b0 67
                                                                                                                                                                                                                                                                Data Ascii: ]"A*4lqR_Tw2V jG5wt _*_C! NBL?]\wy?^QjE16sIp~$%6zW=F*;)<0tljvnH6XkkiSjJPH1:DA5;X'.OR^H;o1#DgF`SpW<`L1g
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC4026INData Raw: 17 83 f0 9f 49 de 4f 2f ce df 0a 9c 14 b3 2b a5 ac f6 c0 95 80 99 d6 97 16 ee b4 93 68 a3 0d 11 ed 4b 7b db ae c6 54 a4 f3 35 26 f3 4a d1 d8 31 86 b1 b5 b6 45 43 24 f3 ef 85 19 82 d4 de 76 9e b7 cb 37 1b 31 09 9d 5d c5 2e a5 40 63 b7 24 32 97 b0 e5 08 af 03 af 1b 88 ac 2a 45 86 4f 4a d4 78 43 76 ea 5a f6 79 61 fb 48 71 02 d4 99 6b e5 60 f0 fe 09 27 33 51 85 2c ba 38 fc 43 3a 36 21 5d 04 80 fa eb a4 df cb d0 0e a7 75 fb 41 25 96 5c a8 fa 03 ca 20 71 ad 84 69 33 90 33 7a f2 a9 35 9a 65 77 f1 32 84 55 3c f6 ae 10 6d 34 b5 d9 b4 c2 4b 2b 64 31 0a e2 19 48 bd b7 81 b6 81 e1 b1 a9 55 8c fd 05 f0 80 9a e1 0b c8 2e c2 38 8a 1c 88 47 49 34 27 19 e5 ad 57 e6 de 24 90 7e 5b 36 d1 86 06 7b 70 79 39 ba 13 20 07 85 22 fc f2 58 7b cf 87 73 1d e8 d1 a5 ef be 1c 79 94 e3
                                                                                                                                                                                                                                                                Data Ascii: IO/+hK{T5&J1EC$v71].@c$2*EOJxCvZyaHqk`'3Q,8C:6!]uA%\ qi33z5ew2U<m4K+d1HU.8GI4'W$~[6{py9 "X{sy
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC4042INData Raw: ff e8 78 d9 8f c0 8a 4f 68 9d d4 37 6e 99 d3 7e f3 b5 c3 2c 9b ba 5f c6 58 80 5b 0f 3b 03 c4 a2 ac 37 fd 80 fa 90 95 f8 27 67 e6 78 e0 cc fa 9f ba b9 56 f2 0f 91 fa da 3c 6e 9c a3 0e e2 bc 1b 7f 91 dd 9b 51 71 35 67 97 44 0f 85 e0 43 65 8f 7e 99 25 99 68 6d 28 24 60 cc 02 be 51 8b ea 21 fa 36 38 fd 7d 04 d6 1b f1 a6 d8 f3 7f f5 24 76 9b 4e 0e fa 3f 6e b2 44 a4 34 d2 da 93 a8 7e 4e 65 88 1d 18 b9 f1 42 9f 73 a8 b4 8c 59 28 80 66 42 65 70 12 bc b6 45 0c 33 98 3d 40 9c dc 9b 67 05 84 c5 d8 47 e0 97 b7 0b 5e a8 ed 56 38 cd b5 60 67 8c ae b8 dc 8d 5e bf 11 bf 5a e7 10 28 07 4c e9 a4 e9 3e 62 52 8c 71 5d b8 a9 53 d0 ca 54 31 24 c9 24 86 5a 9b 83 f6 58 e0 fb ed 16 ff 8f 42 ba 35 6b c7 9a 66 5f bd 52 5b 0c d1 9f 09 78 8e 41 36 73 37 d3 48 c1 78 be 88 f0 d6 05 3a
                                                                                                                                                                                                                                                                Data Ascii: xOh7n~,_X[;7'gxV<nQq5gDCe~%hm($`Q!68}$vN?nD4~NeBsY(fBepE3=@gG^V8`g^Z(L>bRq]ST1$$ZXB5kf_R[xA6s7Hx:
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC4058INData Raw: 76 da a7 af 16 e7 9d 56 d4 59 a8 4e f9 77 10 c8 03 6a fd aa fa cc 05 07 77 f5 f7 2c a6 b4 df 37 7f 6f 7f 37 71 26 0b e1 02 99 e8 04 f2 4a d5 99 6b c7 a2 fd ba 85 72 62 0d d6 0f ae b0 61 45 12 d1 2a 37 34 99 28 2c e7 94 c0 94 32 19 40 49 1e 7b eb 6a cb d7 bd 91 e4 24 76 93 34 f6 a2 52 d0 63 c8 40 d3 ef 91 b3 de 36 4c 24 4e 02 3a cf 87 8a 4c ad de fd 3d 24 01 ec 4b d6 36 b9 32 5f 42 a8 e6 3b 8c 46 63 88 26 62 23 04 56 f4 dd f5 df a1 36 79 5d 47 61 f1 fd 77 2b e7 bb c2 dd 3f e9 49 cd df 8e c8 57 8f 37 73 b0 5c ac 7b f3 01 6e a8 94 4c 72 5b 45 44 01 48 d0 b0 5a 7f 31 44 5c 66 0c 4d 97 f5 52 fe e7 55 a9 9a 28 eb 0f c3 1f cb 47 b5 de 73 0e 49 6e 63 ec 22 28 6e 67 27 9d da 27 ae ca a8 19 ec 3a b8 19 f0 e5 94 b8 8d 68 22 81 50 03 07 75 f8 7d 74 b4 20 15 55 25 3c
                                                                                                                                                                                                                                                                Data Ascii: vVYNwjw,7o7q&JkrbaE*74(,2@I{j$v4Rc@6L$N:L=$K62_B;Fc&b#V6y]Gaw+?IW7s\{nLr[EDHZ1D\fMRU(GsInc"(ng'':h"Pu}t U%<
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC4074INData Raw: ea b8 a3 9d a0 9b ef 3e 12 ea 00 3d 83 ce eb d2 16 64 e6 01 a5 e1 aa 6f 67 c3 f8 05 85 cb 53 33 5d 5e ce 02 65 fc d9 34 58 72 5a fa e7 ba 0d eb 81 f6 eb 04 17 cc 4c d2 17 80 1f 04 a0 31 81 5d a6 3c 06 d0 7d 23 6d 16 6b 03 17 5f 8b 04 7f d3 7f a4 86 4b ef b6 a9 31 1e 76 c5 d9 ae 09 54 28 28 f6 8f 1b 1f dc 73 d6 ca 8d 99 00 72 34 fb 23 ff 00 55 5d f7 80 99 87 d8 69 9c cb 6e 8b 2f 35 ca c7 79 11 69 92 2c b1 99 c6 f5 fd b3 34 d0 b0 c7 13 ea c4 8d e7 fd 2a 61 dd 68 d4 77 86 2e b8 f4 dc 87 85 4c ff e3 f0 b9 bd 27 18 7c 41 84 81 ce 75 b1 63 de c7 47 f8 b0 b7 c9 51 bc 51 08 9e fb 2d 90 2d 4c 49 54 5b aa 25 85 93 58 9a e8 42 c2 38 1d 4a 19 7b 89 5b 60 f7 15 97 13 f1 cf 49 54 d7 49 59 fc 18 65 8d 84 49 a5 86 0e e8 59 25 13 70 46 ef c9 fb 65 dc 84 a4 82 58 40 47 50
                                                                                                                                                                                                                                                                Data Ascii: >=dogS3]^e4XrZL1]<}#mk_K1vT((sr4#U]in/5yi,4*ahw.L'|AucGQQ--LIT[%XB8J{[`ITIYeIY%pFeX@GP
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC4090INData Raw: b0 8c b4 99 3f 8d e2 e0 1a 05 bf b9 6a d3 16 60 68 b9 89 9d 11 e6 11 95 c9 c3 62 6f 22 46 d8 76 3b 82 8a 4a f8 2e e4 3c 93 0e e3 8d a0 37 d6 99 e7 f4 15 3b aa a3 d8 45 8e a1 5f f6 54 e7 4b 9d a7 a9 c6 99 1b 6d 8d 32 a9 3e ee 45 1c 9c 16 9c 50 c3 49 ac 44 eb 14 ef d4 00 28 2b 98 29 f5 9e 38 40 d8 23 99 ee 03 9b 47 16 14 86 d6 df a9 f1 3a b6 b2 97 c2 f5 4d 68 24 c4 28 bf 24 c1 f2 fd cf 5a 0d 97 ba b4 b6 db c3 b6 5d cf aa f9 32 37 b2 c4 30 7b cb fe 24 73 79 30 8c 7c 72 38 f7 6d 51 f4 a2 aa a1 e3 de 35 8e 74 76 3c df 4e 11 96 6c e3 d2 37 07 7e d0 55 84 e8 ad cf 58 a2 0b 4a 67 df b4 e1 f6 94 9f 6c 9c a6 02 47 fc ec 55 b8 e6 6b d0 31 c5 87 7b 4a a3 a9 1c 97 b6 7f de 43 ce 8f 65 f3 a4 92 0d a6 44 56 2a 3a 14 95 f2 6c 63 f3 5d 51 86 f2 7a 7d 2b 75 0f 94 72 ab 4c
                                                                                                                                                                                                                                                                Data Ascii: ?j`hbo"Fv;J.<7;E_TKm2>EPID(+)8@#G:Mh$($Z]270{$sy0|r8mQ5tv<Nl7~UXJglGUk1{JCeDV*:lc]Qz}+urL
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC4106INData Raw: 44 32 5c 2e eb 46 ae 77 44 f9 04 50 62 e1 5b 9a ef ac eb 30 e6 48 fd 43 97 a2 49 95 bd 98 2b 57 43 56 fd f3 02 61 6f d1 ae 09 ed f1 0e 08 d4 0c 01 c1 61 2b b2 fd 3d c9 ad db 1b ab ce cf 8f 88 0d 31 fb 51 86 7c de 29 06 d2 3f b1 92 7f 6f 24 86 f0 5e 41 06 c8 95 81 2c 1c 23 b8 43 1a c0 e3 c2 2f cf 95 7a 57 82 4f 2d 91 a1 92 22 a0 be 3e eb 42 5f b4 c7 1a ca cc bc 31 8a 97 b4 32 f9 55 43 98 13 aa 15 fb 7c ca 0b 04 b9 e4 d4 a6 01 fe c4 4a f8 4f 00 59 5f c9 10 fc e3 39 c5 40 0f 56 5f 59 2b a5 11 3e 0c dd 1c bb 75 29 69 4c 06 2c 5a 41 04 0b 6f 2e 69 3b b7 27 57 f9 41 2e e7 85 1e b1 10 3d be b7 fd 72 ae d9 b0 f7 28 cb 6b 95 f2 32 cd 9f 62 a9 56 ad 4c 9c b1 e6 7c fb 43 29 04 ed df b1 10 67 dc 79 9f bd 17 32 84 35 36 a4 bd f0 b2 01 86 a1 16 ec d2 40 2b d8 31 1f 43
                                                                                                                                                                                                                                                                Data Ascii: D2\.FwDPb[0HCI+WCVaoa+=1Q|)?o$^A,#C/zWO-">B_12UC|JOY_9@V_Y+>u)iL,ZAo.i;'WA.=r(k2bVL|C)gy256@+1C
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC4122INData Raw: 9a c6 9d f3 5f 62 e1 d8 da da 04 47 1a d4 43 ac 6f 92 a3 3f f6 9f 30 df 6c f2 19 22 f5 72 25 65 8d c7 2e 63 c5 04 fd 75 37 91 c2 ec 88 ab 7d 0f 21 f4 1b 80 38 c5 0a b1 b1 47 c5 de f0 99 98 f2 7e 07 9d 73 90 2d 53 5b 1b e2 db fd f2 1d 68 26 ac 47 8c 85 f8 0b 05 a0 81 8f 91 62 ef b1 1a 94 33 b3 97 3f d3 96 3a 20 75 b5 e3 96 71 98 5e ce 71 2c fa 6c bc 3d 37 4b fc aa 8b 48 0e 47 96 e4 49 4d 21 9f 67 0f 7f f7 69 e3 83 47 bd 8f 8b 7e cc 56 d8 c1 af 21 87 09 15 8a d9 2c 19 68 47 a1 28 2c eb 17 9f e2 6c ec a8 c9 3c a4 84 9d 21 b5 23 d0 71 c9 96 80 71 16 b3 3e 60 87 f6 3b c7 92 29 da 21 42 44 c7 9f 9a 82 40 60 ca 6d 42 6d 73 40 8d de 70 c2 2e e7 42 90 c4 07 ff 65 6a d8 64 a4 ac af 7f e2 63 66 bc e3 fc 21 de ca a2 3f 20 84 33 ce a9 74 87 f7 fc 84 e6 7f 2d 7e 49 7d
                                                                                                                                                                                                                                                                Data Ascii: _bGCo?0l"r%e.cu7}!8G~s-S[h&Gb3?: uq^q,l=7KHGIM!giG~V!,hG(,l<!#qq>`;)!BD@`mBms@p.Bejdcf!? 3t-~I}
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC4138INData Raw: 90 c2 3b 54 29 f7 a1 70 73 9e f3 82 8f ab 3d 5e 89 6f 8f ee ae a4 2c dd 6c 2a f4 40 23 36 4f 2f ff ba 47 ec ff a6 df 0e 44 ca d4 f8 a1 13 43 fe 70 a0 d8 9d 58 e7 02 5b e4 a3 7d 7f 73 c2 5b dd bf 77 27 50 5c bd 78 e7 27 64 fc ac 9f 35 ed 25 30 3c fe 2d 3c 56 d3 39 f4 c1 f0 cf 85 b8 dd 04 39 0d d7 36 8f 80 2a 6e a1 73 0e 08 1a 5f b8 2f 04 13 00 2d 34 6f ea 95 15 c9 1a d9 0e 2a 0c e7 84 0f f1 26 0a 44 5e 78 c0 42 1c 3e e4 48 2f be 59 77 6a 8c 6d e5 4e a0 c1 5e 81 35 2c 91 d6 e7 ac 1b c6 9c 77 8d 3a 20 24 95 b8 e7 2e d2 d7 0e 6f bf cb 57 40 85 d9 0b d8 a4 0f 7b 5d e2 a3 d1 d8 00 76 32 b5 be 5e 95 ed af 8a f2 36 c4 bc be 0d 61 16 ba 97 ae 3f 80 a2 86 f5 8f 63 f1 ee 7c 88 42 7b 6c 89 2a eb 3f 73 a9 c2 f4 d0 36 53 14 2e 2e bf 45 7e 5a 98 3a 37 b0 6d b3 2d 65 f3
                                                                                                                                                                                                                                                                Data Ascii: ;T)ps=^o,l*@#6O/GDCpX[}s[w'P\x'd5%0<-<V996*ns_/-4o*&D^xB>H/YwjmN^5,w: $.oW@{]v2^6a?c|B{l*?s6S..E~Z:7m-e
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC4154INData Raw: 91 32 6e 63 65 7e aa eb 5e 8a 42 cf f9 32 b1 28 92 4e 89 40 8a 52 ea 13 25 d3 5d a0 e0 99 ca ac dd 67 ef 27 ff 32 aa d3 f6 e5 6d 4b c9 5e 14 03 75 94 04 54 50 fd b3 1b fa 5f b2 cd 51 c5 22 e5 33 b7 dc a3 77 7e 51 a3 17 9d 9f ac 3a 1d 7b 9c 6b d8 5c 6f 2c 78 66 e0 95 3c de ea 3f b8 1d eb dc c6 24 43 ab c9 33 5e bf 26 2a a7 16 d1 20 ce 1c 76 ff 24 b6 b9 9a 0e 06 d5 aa a3 32 c1 47 f8 7d 56 cf f9 ed b2 59 df 46 df 5d 50 b2 1b 28 35 d5 f4 a1 88 41 28 12 ab 7c 1a b4 d4 51 3d 9b 33 6c c3 e3 cf e8 5e 9e e5 38 a0 5f be e7 34 4c 14 47 4c c4 b9 a8 ec 02 23 2b d3 bd 9c c0 43 5a 79 71 ec 20 42 f0 f9 26 09 e2 a1 63 bc 0a ee a0 71 45 72 60 e4 67 24 75 e9 11 2c 9b c0 81 3e bf 90 ae 76 5e b6 7f 77 42 6a 35 2c f8 de dc cf 2f e0 7c f1 1c ab c3 aa 7c 7c 99 31 99 08 50 26 9c
                                                                                                                                                                                                                                                                Data Ascii: 2nce~^B2(N@R%]g'2mK^uTP_Q"3w~Q:{k\o,xf<?$C3^&* v$2G}VYF]P(5A(|Q=3l^8_4LGL#+CZyq B&cqEr`g$u,>v^wBj5,/|||1P&
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC4170INData Raw: 05 09 4f 65 06 af 00 18 a9 ef 6d 2c be c3 0a d0 70 26 15 2b 4f ee 51 0f a4 86 f1 ae 96 f3 00 b5 37 87 80 bd de 04 08 63 7c d5 b3 11 a3 43 70 b0 20 67 1d 13 14 d3 8d 17 86 c9 e7 5f 7a 17 4f de c6 19 3d 6a a6 3e d3 63 8d f3 38 5d df 6b 01 48 5d 77 6f 1a 02 87 1b cb eb 50 3f a2 07 c2 3a 08 7e f5 50 43 0c d8 c9 95 82 32 3e 03 68 99 7f 28 da e8 42 ee cb a5 5a dc 9c cc 89 c6 5d ee 05 1b a3 ce 11 0e 95 a5 8b bb 2b dc ab e9 8e a0 1f 53 70 8a f5 13 59 f8 39 d5 2f c3 47 a6 0f 15 fd 0e b4 3a ef 69 86 a6 e5 1d a4 30 b7 5b b1 19 6b 31 c0 fe b7 a4 10 9f 23 9f 75 e4 12 b4 17 3d 1a 69 56 e6 11 fe 94 33 9c 70 12 a3 74 ef c1 80 5c 0b 88 f0 94 5e ac 99 81 e5 30 d1 0a 3d c5 7f f3 ee 5e 6a a0 f0 69 2d 33 de 85 b1 d9 a7 5f c3 20 b7 da a2 12 d7 eb 07 b7 e2 ac 9c 74 d6 9b 0b ed
                                                                                                                                                                                                                                                                Data Ascii: Oem,p&+OQ7c|Cp g_zO=j>c8]kH]woP?:~PC2>h(BZ]+SpY9/G:i0[k1#u=iV3pt\^0=^ji-3_ t
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC4186INData Raw: f9 3b 7e e4 e4 cd a6 2a 1a 78 9f 62 f9 a8 67 4c 1d ee 49 74 c0 77 99 d4 68 2c 0b b2 93 7b 76 34 66 9a 2c bd 58 9c ef 87 72 8a c3 cd 13 67 e6 38 b9 f2 e3 0d 7c b8 be 3e f4 94 0f 0c 3f 28 83 04 59 86 96 1e 6b cf 6f 13 2c 53 95 ae 06 44 cc 56 f8 cf b3 ae 7a 4c 7a 2c 5b 24 4a bc 3e b9 65 fd 91 8c bf 0c f5 ac 98 27 69 98 cc 43 92 2c e2 ad 4a 76 0b ce 01 93 d9 75 24 ff 9b f0 35 28 91 bb 72 07 74 cc 6c f3 0c 1b ae 9f f5 92 94 b4 1a 5c af 44 e7 9c a5 d9 b2 55 d1 6f 4d 4b 55 8e ee c5 14 0f 46 d2 6b 6b c8 9b b3 2c 8a 32 86 c2 e9 e6 13 db e1 99 db 4c 34 49 9a d2 61 ae d3 fb 82 fd 96 26 af 6a ac 40 92 df 56 32 fd 41 cd 35 12 b3 f9 10 c5 9b 5d 14 ab 8c 39 0e 99 c7 c6 42 9d 24 fa 3e a2 d4 db 20 d2 34 03 40 9e 32 57 1a f7 89 1e 29 1d d8 0b 52 72 6a b6 f7 cf 99 24 63 0b
                                                                                                                                                                                                                                                                Data Ascii: ;~*xbgLItwh,{v4f,Xrg8|>?(Yko,SDVzLz,[$J>e'iC,Jvu$5(rtl\DUoMKUFkk,2L4Ia&j@V2A5]9B$> 4@2W)Rrj$c
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC4202INData Raw: 79 ef d8 43 77 9a b3 46 f8 34 f9 30 cb 57 fe 5d 6f 98 92 62 f4 6c 05 40 4c b5 44 8d e7 1a a5 e5 61 b6 a0 a4 82 d8 d0 23 e8 9d fa 00 e5 a0 45 79 e2 47 36 61 3c 18 f1 07 63 04 18 06 a3 f0 61 66 90 69 78 12 bf 46 92 0a 2e 5c 74 06 de 33 54 f9 87 07 03 d2 1b f8 4a 69 dd 28 59 c0 6e 61 03 7a 87 ec 57 8b 7f 7b 22 74 cc 6a c8 df 9e 24 73 75 02 ed fe 30 cd 8c 04 3a c4 0c a0 86 64 b7 51 7d c0 92 e2 10 61 8f 1e 74 03 40 fa e1 09 71 69 c1 28 82 32 3c bb 21 f8 2d 08 32 b3 1e a6 66 0e 64 61 f9 22 81 59 d6 44 58 7b cb 22 26 f3 71 67 04 e5 12 a9 e5 d9 d1 64 fc c1 ba e5 c3 4e ca 2f 18 49 fc b8 ed 29 8a de c5 52 db ce 8a 9b 1a 53 f9 6a fc c1 35 e6 92 aa db a7 4c 33 1b f7 c7 49 90 29 69 f2 70 dd 30 6b 18 25 0c 98 e8 7b b6 38 20 3c b3 6f b4 fd 49 14 17 00 61 ae 0c 1c 8d 34
                                                                                                                                                                                                                                                                Data Ascii: yCwF40W]obl@LDa#EyG6a<cafixF.\t3TJi(YnazW{"tj$su0:dQ}at@qi(2<!-2fda"YDX{"&qgdN/I)RSj5L3I)ip0k%{8 <oIa4
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC4218INData Raw: 01 c8 d4 af ab c4 50 4b 1a 6e bc 3c 5f 16 40 a4 86 b7 06 f2 7a 5a 7c ff 53 b6 8c 72 b5 bd 73 87 c2 fe c7 71 fb 91 f3 a8 bb bd ff ea 81 09 6c 68 40 ed 53 4f ef ae f7 36 3a ed 68 f1 36 89 58 bc 69 2a 0d cd 3c c9 ef 32 31 84 20 ef f8 82 5b 0a 8e b0 9f ee e1 cd e4 40 f8 96 97 60 c4 01 aa 77 b0 4f 8e 09 27 7b 56 5a ad 29 f0 34 5e de c6 da 2d d7 e3 a4 38 fc 8e 21 e9 90 cb 37 1e 62 a3 23 1d c3 aa 05 7e 1f 3f b4 81 94 2c 20 b9 51 4b 59 1e a5 4b 24 67 6b 83 81 1a 97 3e 88 45 49 c4 df 54 a0 2a 21 51 e3 4f 0d eb cf 86 c6 c5 24 8f 1a e9 35 e1 01 7c 53 27 69 b6 5a fb aa 5e 9f 25 a1 af 44 5a 08 9e c3 60 38 eb 9f ff 45 f8 c4 b9 a9 2a 9c 82 23 f1 08 d2 95 cb 3d eb 86 7b c3 cc 19 e4 ca cb 71 0e 5e 2e d9 b5 45 50 4d ad 1b de 76 d0 bd f8 ba 8f 82 5e 22 31 a6 a5 f4 66 ad 99
                                                                                                                                                                                                                                                                Data Ascii: PKn<_@zZ|Srsqlh@SO6:h6Xi*<21 [@`wO'{VZ)4^-8!7b#~?, QKYK$gk>EIT*!QO$5|S'iZ^%DZ`8E*#={q^.EPMv^"1f
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC4234INData Raw: 3d 33 f4 1c d0 da c6 17 90 68 b8 94 4f 2f 55 f1 40 58 65 b0 28 86 73 78 97 5b 8b e1 42 59 91 90 4e ec ac 06 d1 23 da 1e ce 66 42 48 09 8a 55 45 c4 f7 2f f1 19 0c a2 a4 9d 50 47 1f 51 76 fe ef ab 8c 15 0a 34 ff 88 bb d3 fb ca a6 d5 bd 24 5a 08 ee 1a 2d 36 ab 8e 15 c0 d7 97 c6 16 76 cc 79 35 e8 57 a0 85 c4 df 42 24 4d dd 4a 8d 3e 75 20 c0 b0 c5 cb 62 24 b7 b8 36 e3 e8 2f d9 27 47 a4 56 0b 24 6d 94 24 aa 91 a0 12 09 8c 50 5b 61 d9 6a a1 e4 bf f0 42 8e cf ac 12 89 ec e4 52 91 ad e3 56 55 ca 50 42 85 02 46 fe a0 88 04 d0 66 27 89 12 51 97 4f d8 9d f7 ff d1 d0 0a 25 09 67 7e 8a 5b 52 09 16 17 30 83 96 eb d1 b0 6a e0 76 2d 2b ba 5b d0 80 c5 f7 92 50 86 6f f9 81 49 8a 2b e7 97 94 27 80 14 32 4a d8 45 02 d2 3d 5f 9f 86 f6 34 c2 27 69 fc bc ff e1 88 5d 0f fe 88 2d
                                                                                                                                                                                                                                                                Data Ascii: =3hO/U@Xe(sx[BYN#fBHUE/PGQv4$Z-6vy5WB$MJ>u b$6/'GV$m$P[ajBRVUPBFf'QO%g~[R0jv-+[PoI+'2JE=_4'i]-
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC4250INData Raw: 01 f2 b6 5b f7 4c e9 db d1 66 9b 3c c3 31 a4 18 23 c5 4e f2 e7 74 1b a4 03 2b c8 4c 3c 6a 6e 4b bd 38 e6 5b aa 52 c9 ab 95 8c 0e 0f a4 7b e9 51 66 cd c2 51 67 81 62 f4 fb 5a 9e 05 fe 1c 20 7a fc 9e 26 86 fd e7 d3 93 63 88 50 d7 3a 17 37 ea 78 b0 e8 85 66 f9 16 b2 66 fc e3 3b 4d 9a ad ad 77 cd 72 45 ec 03 3d 63 3e 08 5b 41 ec 04 f3 ea 3c 41 cd 41 33 80 6a c2 d9 2d f3 eb 06 63 fd 55 42 40 62 40 26 68 39 6b dc d6 35 1b 55 bb c4 ee 04 92 17 9d d3 3f 68 5a b0 5f 5e fc c2 b9 5c a0 8c da b5 6e f4 7b 66 ea 7f b8 b5 7e 61 0c 91 a7 26 a6 1b 2b 24 96 01 d8 b5 0c c7 1f fa 9c f6 d0 83 ed ac b0 d5 fc 77 81 cd 26 d6 aa 1c 94 74 75 94 f2 c1 92 8a 22 33 76 b4 84 c9 a8 15 ba 19 12 24 7a 1f 4a 64 79 4e b9 58 a3 0b d6 a8 b7 b0 9b 94 71 ec 67 bd 1a 55 11 73 9d 4e 0d 35 16 54
                                                                                                                                                                                                                                                                Data Ascii: [Lf<1#Nt+L<jnK8[R{QfQgbZ z&cP:7xff;MwrE=c>[A<AA3j-cUB@b@&h9k5U?hZ_^\n{f~a&+$w&tu"3v$zJdyNXqgUsN5T
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC4266INData Raw: a5 90 97 f9 ad 98 d5 99 1a 89 b9 59 63 12 12 8d a9 87 dc 38 3d 61 8a 82 4f 04 82 78 1f 90 da 84 d8 ae 14 f0 19 78 c5 80 40 a4 aa d8 38 a6 4f dd 83 70 21 b7 a4 a4 24 3e b1 3d 16 b1 cc 21 22 da 07 a8 e0 bc 1c 5d 43 b5 18 8c 91 d8 15 17 c1 cb 9e 14 4e 4c f9 07 8f 83 38 03 de b4 8b a3 92 fc 58 9f 1a e0 62 0f 00 6e 1b 9e 51 44 c9 a5 55 06 97 08 e9 d6 08 33 b1 bd 33 d7 16 4c 1f 2a 12 cc 55 86 e4 65 c9 c6 4e 5e 1e 2c 94 f8 93 b2 f2 30 a5 f1 fd 68 34 eb 5a 9d 80 5a 9d 89 e8 4b f9 3f 9a 66 8d c7 e0 da 79 88 51 e2 59 a8 6b de 4d d0 5e 5a 58 0f df 83 1b 2d c3 3c 7d cc d1 d4 54 c0 dc 6b 22 fd 99 76 d8 6f fe 99 bd 69 ba 8e 66 f6 b9 bc e5 d7 93 b3 b2 58 e3 36 62 23 38 1d 79 9a 9b 5a 1b 8e 97 7a d4 26 a7 e9 02 91 11 54 53 0b 1c 4c 0c 0d 64 1b 64 8a ff b5 9c 66 80 d9 4f
                                                                                                                                                                                                                                                                Data Ascii: Yc8=aOxx@8Op!$>=!"]CNL8XbnQDU33L*UeN^,0h4ZZK?fyQYkM^ZX-<}Tk"voifX6b#8yZz&TSLddfO
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC4282INData Raw: 0a b9 33 72 22 cb b4 1a d4 fe b9 8c c6 f3 b8 6f fa b3 bc ea f9 5f 25 fb b3 95 dd d6 90 a5 76 40 04 6e b6 83 7c 2b 7e 9a b6 be a3 81 68 6e 29 e3 fb 12 d1 76 99 1f 29 a7 0c d0 38 8e c4 93 8b 37 21 e6 2e ca 5a 38 1f b3 bb d3 81 51 2b 6b a4 97 8a 61 bb b7 cf 3c 0a 35 72 0e 66 f1 18 53 6f cf 44 b7 eb db 80 b3 26 c7 80 52 ef 86 c6 cd 4b 9a 49 1c ff 92 77 c3 79 75 dc c8 5f f5 20 e1 3d a8 46 10 0d 10 9e 1a 57 b0 aa e6 7c 50 4b 66 79 ce 81 dc d9 0d 49 cd ad f4 30 b4 8c db df e6 31 22 23 94 b3 c3 f2 e5 b6 f9 9b d6 6e d2 48 a5 e6 38 56 c5 0c e6 86 a1 d9 d7 5b 8e c1 84 ff 0b c0 5a ac 90 0a 4e b1 e0 ad be 70 4c ee 30 27 b2 fd 0e 86 88 b0 1d 65 d9 e6 5f 92 3a 53 8d 02 d7 2e 95 8a dd 55 9e da d3 af 3d 6e 8c 4b 99 48 78 5e fe fd 9f b5 3f 3e 4c d7 09 fd b3 83 47 89 9c 88
                                                                                                                                                                                                                                                                Data Ascii: 3r"o_%v@n|+~hn)v)87!.Z8Q+ka<5rfSoD&RKIwyu_ =FW|PKfyI01"#nH8V[ZNpL0'e_:S.U=nKHx^?>LG
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC4298INData Raw: 93 43 2c d0 3c 31 55 28 79 c1 69 d4 58 c3 53 3a 3f f5 2f 78 62 1a 5e a8 ec 9a 29 03 bc c4 d9 5e 8c ca d1 43 d5 8d d7 74 87 8d 8e 57 14 87 63 2b 5e 6e 49 cf 46 84 91 f2 b4 a8 72 f0 dd 17 4a ff 43 35 33 23 b2 07 f8 b3 ff 60 46 d9 ed dc f9 c3 34 91 f3 6e 2d a7 47 f5 4a 66 fd 4b d5 26 8e 0d 49 5c 81 6b 24 98 e8 1a 39 93 5a 12 6d f1 c2 ff e6 47 f2 7f 58 d0 9e 92 6f de 35 ec b2 7c 68 52 e1 e1 19 68 a4 62 01 d2 6d dd 3b 24 80 4c 13 45 c0 1c ce e7 15 00 4d 24 4d a2 1f de 68 80 e1 fc 4f b0 97 05 97 0b ad 73 5e 68 31 c6 a9 e4 a2 58 0e ec 0f 6c 95 be 24 b0 36 18 c4 22 b8 79 ac 30 75 79 7d 79 d7 34 e8 8f 5b e8 04 6a c1 88 0c b3 35 e5 55 c5 8b cf dd 99 86 7b 01 fb bf 9d 7a b1 04 af 56 18 f8 92 15 2e b8 e6 18 b7 a1 82 0a 4c 1d b5 64 4f 59 ab 71 f5 d9 69 4a 35 95 4c 9a
                                                                                                                                                                                                                                                                Data Ascii: C,<1U(yiXS:?/xb^)^CtWc+^nIFrJC53#`F4n-GJfK&I\k$9ZmGXo5|hRhbm;$LEM$MhOs^h1Xl$6"y0uy}y4[j5U{zV.LdOYqiJ5L
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC4314INData Raw: 7a 44 a7 63 d9 e8 96 cb 10 46 a3 8b 38 f7 1e e8 e7 cb 52 15 18 bd a5 19 9c 35 a9 4a 54 4c 8a 33 df 12 0f 6a f5 f6 54 13 63 c9 c6 c0 2f 36 e1 0a 39 34 c0 04 f6 e0 76 c9 9e 16 70 bb db 0b 41 cd d8 f3 6f a2 c8 67 7c 7c 00 ab dc 3b d9 d5 af 89 e3 97 61 4a 28 38 29 df d8 7f d1 fb ee 4c 37 f9 13 8f 62 9c 10 f8 ad d7 c1 97 0b 56 48 f2 af 48 33 9f 98 66 c8 b7 f4 75 05 75 21 11 0b 8c 58 84 5f 00 dc 47 4c 3a be ce 18 ea 50 58 c6 e6 fc 4d 7b 06 d4 ac 91 6f 09 b7 79 7d b3 99 5e 58 ea d5 f1 25 fe 5e fd ec db 66 e7 8e 48 3d b8 3a 53 c1 84 13 17 7c 7a 3c 2d da 01 b6 66 20 a5 0e 89 91 e3 f6 e7 c3 69 81 9e ae 5b b4 39 0e 76 95 ce 25 06 e9 75 ab ab 7f 5b 5d 23 aa ca b3 55 8b 02 70 4b 52 f7 98 1a 3c 08 74 06 1e 82 d1 d9 32 f2 71 11 e7 05 47 26 c5 9c c9 9d c5 71 e9 c7 eb 19
                                                                                                                                                                                                                                                                Data Ascii: zDcF8R5JTL3jTc/694vpAog||;aJ(8)L7bVHH3fuu!X_GL:PXM{oy}^X%^fH=:S|z<-f i[9v%u[]#UpKR<t2qG&q
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC4330INData Raw: 17 19 f6 4c d5 c2 a0 fe c0 3e 06 f5 66 34 08 6f 2c 6f 0b 17 0d 28 8f 4c 87 45 c1 8e b6 31 09 f3 f0 a7 ba 28 86 4a 93 84 1d b4 85 db 08 55 a5 24 7d 29 72 a0 97 ac c2 6f a8 4b 02 48 d5 ca 7f b4 49 cb 58 0a 9e 3e 65 81 c1 a2 44 b4 e6 0c 6c 20 8b 04 41 7f ad 5e 2a 61 94 9b fc b1 e4 63 3a cb 7c 0e 98 e1 6a 63 bc d0 3b 90 03 7e a1 54 47 c2 f1 8c 53 bf a2 70 cc be 2b a7 cf a8 97 32 ef b3 88 6c 78 cf 27 6a 6b 1b b2 49 1e a3 1a d3 29 3f 51 52 80 53 06 e9 d3 69 48 01 3f 9f 94 f7 99 4b e6 db 2e 3b 7f b3 18 20 14 29 a8 ef 58 f0 43 58 8d 19 02 1b d3 4c dc 60 fd 23 a0 ec 7e 89 4c 4f 1f a9 45 de f2 78 c7 fd 8e ed 5c 2d 42 48 7c 39 3a 4e 4d f2 be 73 7d fd 8f 53 42 39 55 fc 29 5a 9d b5 86 7f 8e cf 07 76 4b 76 d5 c0 58 5c ec 23 0d 3e 9b 58 94 ae 3b d9 4f 4e 36 c3 10 e4 38
                                                                                                                                                                                                                                                                Data Ascii: L>f4o,o(LE1(JU$})roKHIX>eDl A^*ac:|jc;~TGSp+2lx'jkI)?QRSiH?K.; )XCXL`#~LOEx\-BH|9:NMs}SB9U)ZvKvX\#>X;ON68
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC4346INData Raw: f8 96 06 61 40 47 01 b5 99 45 08 00 df 69 68 d6 07 13 63 0a a9 ca bf 6b 79 93 fd b0 f0 29 32 69 36 1b 60 34 7e 21 8d a6 e1 ba 2a ed 30 44 ea fe 96 8f a3 46 e5 6c 69 93 23 65 d9 12 f0 36 5d 15 06 a4 95 cc 12 ab ec 2f 0d 06 3b 17 1d bf 73 a4 e9 0d 47 b0 cd 3f 54 ef 63 4d 5e 72 36 fd 7a 99 1d de e7 b5 33 65 a5 c0 e6 12 9a c2 50 7a 12 fb 36 a8 02 0b b8 1d 03 42 d3 e4 7f 74 cc 6a 98 e7 16 57 7c 11 d8 fd b2 f0 a4 1e 47 68 02 bc 6c fc 4d f3 ec e7 db c5 b6 ed 14 57 71 24 e5 b9 dc b2 44 43 ff 1c a3 d3 f2 40 cf f4 4b e1 df 37 29 d7 cb 61 d4 85 d3 03 36 8d 90 6f c0 5b f6 1d 03 61 46 f0 be 4e 44 74 b9 8b 42 3c f5 99 44 37 41 10 f9 a2 c4 06 a4 c4 a7 c0 8a 0f f1 06 68 62 ed 11 7e f6 b9 26 09 60 f1 3e cd 17 b9 1a 61 62 49 da 4d 62 91 a5 c3 ef 55 eb 41 8e 85 86 29 d8 42
                                                                                                                                                                                                                                                                Data Ascii: a@GEihcky)2i6`4~!*0DFli#e6]/;sG?TcM^r6z3ePz6BtjW|GhlMWq$DC@K7)a6o[aFNDtB<D7Ahb~&`>abIMbUA)B
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC4362INData Raw: 92 45 44 ee 38 87 44 11 0d 2d 78 21 ab b2 c3 6f 9f 28 7d 5a 09 77 8f d1 68 1f 33 0e c2 12 99 75 86 05 54 b1 24 47 5b 63 7f 1e d6 c4 bc f5 3c 30 78 9f 66 8f 64 14 9e 36 4d 9e 32 cc 33 6d 93 75 78 83 ba ce d3 c5 12 c5 a2 36 c1 40 37 60 29 1f c8 db 76 e1 06 8e b4 ca be 74 ee 4d d4 71 4a 40 8d c4 48 27 c1 41 0c d8 f6 d3 4f 56 1c 23 30 73 89 d0 41 a2 92 36 c3 a3 f6 38 f9 75 5f d3 6a 8d 06 7b 61 b6 3a 61 ae 37 75 94 f8 dd 2d 79 9b 60 fc b9 d2 f4 a4 1a 42 bc 5a 30 d8 a5 a7 92 ca fe 36 15 c8 e6 ba cc c1 e5 5d 02 82 10 cd 1e da 25 37 11 a0 d8 42 07 4b 87 04 23 84 80 71 63 33 65 a1 25 21 24 14 ab 46 45 58 cc 92 7b 80 ab 79 35 8d 3d f4 06 e7 b0 bc 81 5a 74 eb 63 aa 6e 9f 5b 0a d7 2f 62 87 0c 9b e3 ed 92 74 34 2f eb 62 bd de 37 f4 17 31 03 56 ab 92 21 dc c7 eb a3 1f
                                                                                                                                                                                                                                                                Data Ascii: ED8D-x!o(}Zwh3uT$G[c<0xfd6M23mux6@7`)vtMqJ@H'AOV#0sA68u_j{a:a7u-y`BZ06]%7BK#qc3e%!$FEX{y5=Ztcn[/bt4/b71V!
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC4378INData Raw: 79 62 e0 c6 be 48 24 c9 d4 7e cc 30 9a 72 6b e3 b7 51 52 51 13 fd 00 0b 5f f5 dc 7a fd 3b 27 10 8a 2c 0a 12 3c 94 40 39 f2 8b 80 87 dc 79 d5 7a 47 65 01 93 54 c7 ca 77 6b d1 de 0f a5 30 4b 80 54 84 5c 68 7e fa 79 98 d9 c6 94 97 54 0d f9 23 07 a4 27 29 21 8f 04 d6 db 85 57 01 e3 c6 b7 97 a7 61 95 a2 4d e9 c9 a9 4b 8e 95 cd 61 07 1e 03 cf 3c 32 ae 1a 52 fb 90 71 8b 53 6e c1 42 0a a9 6e ae fb 76 2c 48 c3 d4 de 77 54 3b 38 51 ee c5 d4 cb e0 5a 44 c0 8c 0a fd ba 65 a3 87 b5 9b b2 df af 85 a3 46 a9 13 61 66 fc 87 fe 55 c9 b5 89 23 51 76 1b 29 10 c2 72 e7 8e ec 80 ea 2f 64 a2 a0 76 43 e0 80 c6 e7 a2 1b d1 8c 1f 6c 63 a8 43 86 46 dc c1 09 41 5a cf de ff 61 40 ee c2 15 3e 66 a5 02 2d 8d 03 19 98 ec 4d ee 28 9b 94 44 4d af e7 c0 61 aa 71 05 b4 86 b0 b0 e9 49 7a 23
                                                                                                                                                                                                                                                                Data Ascii: ybH$~0rkQRQ_z;',<@9yzGeTwk0KT\h~yT#')!WaMKa<2RqSnBnv,HwT;8QZDeFafU#Qv)r/dvClcCFAZa@>f-M(DMaqIz#
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC4394INData Raw: 6b 47 97 63 04 a2 29 e2 8e 5d 02 80 29 a4 3c 83 06 fd 2e 53 ae 09 8d 05 f1 cc ee 89 74 0d e5 f2 36 33 25 e3 65 2a 24 10 dd c0 b3 ba 85 16 97 4f d2 82 14 be eb 02 40 c3 a4 07 b9 05 52 12 2a e9 9c 1f 56 74 20 15 ee b6 5c ba c4 02 f3 93 6d d6 17 25 de bd d1 bf da 9c 96 c0 d2 c1 a7 34 29 fd 82 e5 9e 98 08 c9 da 40 86 67 9d 65 5d 97 60 57 2b b0 1c 4d 15 1e 90 02 7c 0b 4a e2 b5 fa e3 6d 34 90 47 d7 11 c8 51 c2 ef d9 80 73 e4 ee a2 7b c9 76 e2 37 45 2c 2e e9 53 1b 00 18 f6 4b 67 51 9f ad 85 a7 c1 07 4c de ea 97 ca 5f 81 f7 f3 df 73 b3 06 fb ea 5f 74 1a 2a 3d 73 45 e6 8e ef e4 42 2f d1 8a 9e 5c 89 0f 38 38 82 0a 12 fa d0 e2 34 eb 4e 8a 93 c7 b5 e1 c6 51 97 f6 1c b7 7c f9 ba 66 6a 66 89 49 9e 79 b3 23 f8 fe 07 37 78 f2 d3 b7 dc 70 3b ee ec e2 c9 1c ba 79 27 76 d9
                                                                                                                                                                                                                                                                Data Ascii: kGc)])<.St63%e*$O@R*Vt \m%4)@ge]`W+M|Jm4GQs{v7E,.SKgQL_s_t*=sEB/\884NQ|fjfIy#7xp;y'v
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC4410INData Raw: cf 54 08 e6 a7 fd 26 82 f2 c7 20 1a 55 27 30 55 35 37 1a c4 3f 03 09 a5 2e b7 60 fc 1c 2c f1 b9 bc c9 ee c7 77 1f 16 7f e5 cb cd 5c 67 14 e3 6a 68 d0 00 9e f7 ef 8d 73 ec 6f 80 62 c9 e8 f0 4e 30 80 e7 64 eb fd ce 87 36 9c 7f 2a 9a 11 e4 37 ad 8e 7c 75 39 0b ce ad c7 58 9f 6f 15 46 13 e0 24 29 92 59 a8 8f 69 5e e8 6d 2d 5b ce 2d cc 8a 02 d5 1c 9d cd d2 3c 24 f7 cd 94 71 d9 f1 de 70 f4 0e ad c0 ea 9c 67 96 3f 70 d0 0a d4 9e 60 f5 a8 ac 33 8a 21 61 37 a3 3b 3e 7e 5c 86 6e 9a a4 6b 3c b3 07 26 d5 aa ef 3d c8 a7 27 f0 6a d9 94 41 b3 d8 0b 16 92 1b bb b3 1c 80 39 82 e9 54 41 e7 51 5c 10 38 2d 75 c7 4e 19 e6 d1 a8 ff 87 75 34 10 2f 7c 95 c7 5d 86 16 9f 1f 6c 9a 34 25 ab 4d fa 3f 9b 65 fc d2 33 5f ba 35 dd 65 5b 89 cf 0b 06 68 ca f2 fb 56 2c 1b 10 7e 0e 26 79 38
                                                                                                                                                                                                                                                                Data Ascii: T& U'0U57?.`,w\gjhsobN0d6*7|u9XoF$)Yi^m-[-<$qpg?p`3!a7;>~\nk<&='jA9TAQ\8-uNu4/|]l4%M?e3_5e[hV,~&y8
                                                                                                                                                                                                                                                                2023-10-18 20:10:18 UTC4426INData Raw: 20 50 08 5d 85 16 2e 51 d8 79 8e 60 cf 93 55 b5 9a fa 97 d1 66 59 3d 61 aa 0d 09 4d 95 54 1d 79 ae b2 cc 5e c5 6d e1 c4 e6 ca 1b 0a b7 a3 7b cd cc d5 fd 8d 5d 86 78 d6 49 77 5c a4 a5 ef 92 48 7e 0e 0a 3b 57 07 f6 cd c6 7d 88 4e aa e1 ad ab 0d f8 86 db 8c 6a 6e 95 a1 5c f6 9e 9b 18 37 71 f6 7e 47 7b ed ce ce f1 22 cc 84 f0 fa 24 55 0f 64 d8 e3 ee 87 ab f3 d9 33 83 f9 2c b6 0e 12 f9 e6 d9 c3 ca 29 eb 75 d1 65 cf 9f 4b b4 d4 d4 de ed 4c 0c 7d d5 32 b4 93 28 cb e5 7b 30 45 2c ba 17 8e 00 75 b1 33 f8 23 b3 61 25 95 b9 7d 5d 0d 73 27 f8 e2 76 82 52 82 51 8b 87 20 95 5c 01 60 7f 66 73 a7 f6 aa 5b 15 f0 a5 fa 00 85 fb 95 75 44 25 74 e8 78 f4 56 db 5a 05 93 36 48 86 d4 90 8b 4b 53 20 5d ef e4 b4 51 80 67 48 92 24 1b f6 b2 da c5 41 17 91 70 b8 c0 f4 0c 7a 3e 8e 9f
                                                                                                                                                                                                                                                                Data Ascii: P].Qy`UfY=aMTy^m{]xIw\H~;W}Njn\7q~G{"$Ud3,)ueKL}2({0E,u3#a%}]s'vRQ \`fs[uD%txVZ6HKS ]QgH$Apz>
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC4442INData Raw: 8c 6f 05 7a 29 a8 37 00 05 be bd 0b c1 07 10 ef 81 d0 c6 b8 99 f6 5b b3 71 db c9 22 2d 44 9c 2f f4 4c 48 d5 42 7f ad 5d 42 f2 eb 33 8f eb 28 14 5c e8 36 57 86 61 3b e8 0f 12 8b aa eb 38 0c 39 13 eb b5 f2 c5 38 aa 4c 67 53 09 4d 6f b3 7d 4d b6 30 a4 fe c7 75 cd e6 4c bc ea d6 9d 7a ca 85 f2 4a 3c 59 85 20 26 ed 6e 26 5a dd 4a 0c 0a f3 01 4e 70 5b 60 08 3d de 06 9b 38 83 4d 12 1b 23 f8 9f 0e 5e 35 95 7c b3 d5 a6 98 f0 38 a8 b0 ae 96 ea 93 c3 6c f1 a5 3b bd cc 9d e9 57 30 f3 99 37 57 70 7b 22 15 ca da 49 54 7b 7e cb 3e ec 30 f5 35 b8 23 07 1d b6 df c2 87 08 57 76 67 77 0f 2d 82 db d5 6a 17 ca c2 d7 46 aa 21 af 12 b3 b8 86 df 28 a9 e2 ac 5b ec 77 49 54 b7 3f ee 12 3b 70 cb fb 66 fc 24 3e 03 2c 68 fc a2 02 88 e0 70 0f cd ec 31 60 2f f4 18 a1 9e 5d ee a6 57 8f
                                                                                                                                                                                                                                                                Data Ascii: oz)7[q"-D/LHB]B3(\6Wa;898LgSMo}M0uLzJ<Y &n&ZJNp[`=8M#^5|8l;W07Wp{"IT{~>05#Wvgw-jF!([wIT?;pf$>,hp1`/]W
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC4458INData Raw: 00 49 0f 36 64 01 03 7e 1d 0d a3 95 80 0f fc 2d 45 27 46 0e 5a 7a 3b 6f c1 9b 47 1e 9d 1d 95 a7 20 06 eb 6f 09 f8 57 aa 55 f4 58 15 8f 70 9c f0 4b 2d 3e b5 ba 06 03 9a 81 ed cc 1d d7 61 82 69 a5 60 bf b7 5e 0a cb f9 e5 64 54 c3 c9 cb 5f 37 5d 8e d6 54 65 42 c2 0b 17 21 d2 1e 4a 90 71 58 1a 75 89 d7 37 f2 69 e4 41 9f 6b 42 2b 2d 4b a0 03 89 c7 3a 1f 44 0e bd 5e 0c f9 05 fc 90 a6 bb 4b ef 19 3f ba b3 ce 23 a9 31 67 2b f0 8d 28 fc d6 5c 97 05 33 e2 53 f6 3b 4f c9 3a 7b 4b fb b8 55 52 d5 c4 5f 78 ac c2 a3 bc f5 22 18 2e 4f 29 26 90 8d 6d bd d0 bc f0 a1 88 66 99 9a 5e e0 f8 64 8c 40 0e b1 fe b3 44 6c 13 42 0d dc b6 02 e7 91 54 a4 19 a8 d1 55 65 f3 a3 6d 5f e3 b6 03 9b 6d 22 c5 8f 1a df 58 35 61 1b 89 cf b6 40 7e 37 4b 36 6b d4 6c 0a 58 c7 64 74 7e a7 a8 b6 0d
                                                                                                                                                                                                                                                                Data Ascii: I6d~-E'FZz;oG oWUXpK->ai`^dT_7]TeB!JqXu7iAkB+-K:D^K?#1g+(\3S;O:{KUR_x".O)&mf^d@DlBTUem_m"X5a@~7K6klXdt~
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC4474INData Raw: 71 8d fc 79 44 30 81 b6 bd 9b 59 0c 99 7a 89 15 7e 35 05 a9 66 b6 b8 42 4a 29 07 8f 46 11 7f dc 64 e0 d5 27 8f 94 f7 51 a1 2f 52 29 8b 1d 17 45 cc 2b 86 a7 6d 02 4c 8b 1b e4 ed 01 e4 e0 62 43 15 2c 08 a1 42 61 20 0a ca d3 62 88 00 82 fc 62 e5 24 ad 27 9c 8b 8d be 09 83 c3 de 78 a3 53 81 a0 42 c6 8e e8 0c 5c b6 ca d6 7e 83 41 cf df 92 6f 0d 57 53 81 ba ac c3 2c fb b3 b6 4f 4a ee 7d 66 26 66 4d fe ca 6a bc e7 88 bd ae 33 64 0d e9 38 2a 26 1c 84 fb d8 15 b6 1f 71 45 9b 8f 32 35 89 90 27 b8 22 8c 32 e4 b7 65 8b fa 8b b8 d7 f3 21 e9 4e 41 d1 82 78 7f 90 87 d8 85 26 90 2b 8c d3 c8 92 2d f1 a6 07 45 26 5e 19 bf 24 15 96 1f bc 28 3d ee 15 ab a2 da a8 37 23 9a 3c bc bb ec 3f 9c 3f 23 36 60 63 00 dc 64 88 32 61 5a 05 a3 89 86 96 a0 e1 b8 9a fe 4b 04 79 3e 87 3e fc
                                                                                                                                                                                                                                                                Data Ascii: qyD0Yz~5fBJ)Fd'Q/R)E+mLbC,Ba bb$'xSB\~AoWS,OJ}f&fMj3d8*&qE25'"2e!NAx&+-E&^$(=7#<??#6`cd2aZKy>>
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC4490INData Raw: ea 33 42 17 a6 bc 63 0a 87 6c 85 b3 ff 8f 86 63 1e eb b5 c5 23 0d d8 40 cb 8f 0b e4 49 21 0f f4 78 e8 7b 51 1d 66 b9 a2 29 65 a5 4c 3e b3 12 63 9e 09 42 ae 0b eb e6 8a 2e f9 68 1e ea 2c 5e 33 f4 d0 d6 3a 5a 39 ab e0 51 c7 d1 da 5c ab ea 75 01 47 36 b9 5a 86 1d 33 6f 4e 27 fc 76 df 37 01 53 4f 95 f4 fe c5 84 ad cc b2 7f 97 aa b7 ee b6 6d 8c 4e 8f 9c be 92 ce 75 30 15 3e d5 c3 80 58 7f 91 be f7 37 17 95 dd fd 62 25 1a 55 af 0b 3f 8d f2 90 41 90 9d a0 52 e4 8a 87 73 b8 26 7a 8c f2 ba 10 03 9f c5 2f 51 f6 6b 47 64 7e 14 11 ce 77 84 0f ca a4 3b a6 8b 1a e8 50 09 a1 21 b9 32 a1 5a 4c 50 53 95 3f b5 02 56 f0 b7 16 e2 ad 4f 0c e8 d0 65 a7 30 d6 cf 89 93 03 0e 8a aa 3e 3a 34 77 7b 34 b5 50 6b 8e 68 05 a0 a7 7e b8 6d 57 f7 30 ca 6a bf 04 de 2a bb 13 3b 59 31 07 e8
                                                                                                                                                                                                                                                                Data Ascii: 3Bclc#@I!x{Qf)eL>cB.h,^3:Z9Q\uG6Z3oN'v7SOmNu0>X7b%U?ARs&z/QkGd~w;P!2ZLPS?VOe0>:4w{4Pkh~mW0j*;Y1
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC4506INData Raw: fd ea 53 ec 6f 32 df 33 b6 d6 98 3b 7b eb bd 6a 66 db 82 d7 14 ab 0d bc 5c 8e 3f 33 40 4d bc a3 7c fb 38 74 d3 29 cd 7e 7a b6 d0 6c 36 5d 6a 2a 94 51 98 e7 b5 80 54 41 f9 d7 cb 57 34 60 ca 2e ae a8 fb 1f a6 32 12 ea b4 33 67 12 b5 9d b9 48 a2 37 bf c1 9b eb 4e 75 b0 1f 19 f7 26 26 c0 01 74 f6 e9 93 8a 2b 64 19 04 89 ca 4b 8f df fd 0d 33 53 3d 92 ef d7 67 47 55 3e 0a 08 f3 75 1c 71 c2 46 ad ec 6d 48 db e7 4e 1c e4 42 89 be ea 8b 7c c3 82 4f fa c3 9c ed bb f0 a1 6c 08 d2 ca de c5 a2 ca bb da 99 8c f7 40 31 bb de 59 33 15 8b ea eb 5f a4 dd 03 a6 99 e3 67 b4 84 91 77 b0 cb 5c 24 09 cc 19 4a 58 43 84 51 a3 c5 8b 23 0c d9 95 9d 1d 5c a7 68 2b bb 97 24 32 c7 13 4b dc 64 c9 90 cc 94 e7 df e2 d8 06 21 78 2a 37 13 67 5c 16 f5 7b 7c 0f 1b ff c5 06 0a 24 d4 ed d6 a6
                                                                                                                                                                                                                                                                Data Ascii: So23;{jf\?3@M|8t)~zl6]j*QTAW4`.23gH7Nu&&t+dK3S=gGU>uqFmHNB|Ol@1Y3_gw\$JXCQ#\h+$2Kd!x*7g\{|$
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC4522INData Raw: 1d 0a 62 e7 7b dd aa a5 9c ad f4 43 e5 cd d8 95 36 bc e8 1d 2d cf 12 a0 f2 e1 85 34 48 7c 8f f5 29 d1 21 f0 38 74 c8 ac c4 06 b4 89 d6 e3 3f 0a 65 6e aa d6 19 69 f5 b8 45 f9 e1 30 43 0c 1b bf dd 5c e1 92 0d 87 a0 2f ae 96 dc 41 36 75 2d e0 fb 81 82 aa a5 4e c2 4f ee 98 15 60 63 c2 a6 92 c6 83 11 56 ea f0 ca 94 14 c8 b5 62 25 b9 61 75 fb 45 d1 b1 9a 89 a5 71 63 df b8 9e 8d 64 bd 86 9c 36 2a f6 6c 82 86 ab 4d 0f f8 cd 9d a4 c3 4d 21 f3 ce b2 36 b0 83 74 21 4b 4c 2c 21 5b a2 69 a4 a0 c7 a2 7f da da ee 9d 67 9a d6 cc a9 11 ba 36 eb eb c8 08 79 66 4d 5b b2 9c b5 b2 b8 0e 40 53 44 bd 80 12 96 30 45 27 1d 29 2d 6c 70 a4 18 6d fd c2 9f ac 3e 0c 9c 1a c5 c9 55 ff cd 51 35 3f 4d 27 2f 64 67 83 bc 15 e9 30 c3 e4 52 47 cf d2 26 d5 33 49 a4 74 ac e9 77 1e 0e ff 13 d2
                                                                                                                                                                                                                                                                Data Ascii: b{C6-4H|)!8t?eniE0C\/A6u-NO`cVb%auEqcd6*lMM!6t!KL,![ig6yfM[@SD0E')-lpm>UQ5?M'/dg0RG&3Itw
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC4538INData Raw: 65 eb ac 9e 9e d3 99 cb 06 cb ae 8c 5f a6 0f c5 d7 04 f0 aa db c5 64 4e 65 98 b8 44 c5 fd d0 87 79 a1 74 2a 84 62 f1 76 d2 ad 69 02 d5 54 f8 00 42 ba e6 fb 67 97 36 c7 c9 95 f2 ac d5 9a a3 4a fa fd be dd f1 63 49 90 73 0c 1a a7 17 bc ed ff 41 e4 24 c4 31 8e de dc 25 6c a0 6e e1 4e 56 18 86 7d 50 a0 75 0c 57 a0 c4 c3 eb 1f 45 f1 b3 b0 c1 10 59 48 1c 5c f6 c2 b2 44 88 f0 69 d4 0a 21 e8 dc b9 2b 26 76 4b 63 4b 19 cc 4c 3a 36 9b 40 f7 99 07 95 f9 75 1e 45 5e 80 ab 62 cb e8 f7 b7 60 c0 14 04 ad b5 3f f0 f4 4f 95 99 a0 db cf 0d f6 28 99 54 6a 5f b7 3c 1a 5b 89 98 d2 72 b8 2a e3 07 67 0d 3f 19 1e d5 56 cd 64 fd 9e 0d 94 81 e0 62 ce 76 9d af 4b 48 bf 2b 35 d3 49 50 ee 28 21 8c e8 05 35 b9 a9 4c 5f d0 5b db 2f 41 e0 cf dc f9 d5 25 63 58 d5 97 d0 79 da ca 09 bc 0e
                                                                                                                                                                                                                                                                Data Ascii: e_dNeDyt*bviTBg6JcIsA$1%lnNV}PuWEYH\Di!+&vKcKL:6@uE^b`?O(Tj_<[r*g?VdbvKH+5IP(!5L_[/A%cXy
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC4554INData Raw: 9b f8 ce cc 84 8c 4b 34 a5 07 36 30 fa b1 17 b2 32 94 4e 5a 93 2b bb 10 2b 1f da 11 f9 a9 df 7d 29 8d df 9e b7 18 37 d1 2d a3 a0 d7 ae 3f fb b6 71 04 24 0f ae e7 b3 29 00 54 28 40 83 5b 5b bd 9b 57 c9 d7 86 81 f6 c7 37 5e 74 16 d2 8d 4f 65 e3 5f 7b fe e8 b3 b7 e2 9b ca 53 27 b8 90 1e ef e7 6c 18 a9 77 31 4a 5f 0e ee a9 4f fa 96 4d bd 2d 4b 4d 23 61 58 86 fa bf 39 f3 b1 4c 08 04 95 29 49 24 2b 43 16 b6 01 96 85 61 f8 91 bb 02 61 fc 90 ee 0d 86 21 14 47 d4 92 97 c4 91 46 6a 9a 9c 12 46 58 be 43 cb df db 40 fa 72 60 e2 fe 86 57 25 22 1e 98 6d ca 31 47 b9 4b 06 32 2d 60 b3 e6 42 6d f5 8e fa 08 04 98 c4 da aa 46 0c 99 57 9a 5e 07 0d 48 b8 4d 63 3d 43 e0 0f 85 ff dd c2 a3 83 76 bb 5a 59 a8 bb 4f ec 0c 74 6c cd 34 4d d5 97 2e cc f3 6d 55 00 93 5d 24 83 1e ca 85
                                                                                                                                                                                                                                                                Data Ascii: K4602NZ++})7-?q$)T(@[[W7^tOe_{S'lw1J_OM-KM#aX9L)I$+Caa!GFjFXC@r`W%"m1GK2-`BmFW^HMc=CvZYOtl4M.mU]$
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC4565INData Raw: f2 ff 98 85 32 38 65 3e 01 9e 6e 60 12 59 f7 0c 09 98 3a 61 c3 df 6e f4 52 25 74 cf 1a 57 a9 0f a1 82 e0 bc de 43 a0 0b af 6c 3d fa 37 d9 f1 d6 fe 4f 87 48 e0 19 63 4a 9b 05 13 00 0d 29 c0 1c d8 4d 9b 74 1a a1 fb c8 5c e0 38 1e 76 8c d4 79 82 2f f3 6c 8f b4 0f 57 27 5a 93 21 7f 45 4c f9 17 2c b6 33 1b 58 c3 76 e1 ac b3 77 bb 27 ee b0 5a f0 c8 63 82 e1 32 98 4d 4b a7 36 94 a2 1e 4e 42 3a ef a9 c0 4f b1 84 57 12 49 e8 ab 5e cd dd 28 19 84 c1 c6 89 0c bf 22 27 24 18 81 62 79 c1 b0 b9 35 26 a2 89 5f 48 38 32 86 23 31 36 26 be 0d 4a 96 18 cc 13 b6 df fa 43 d0 81 47 7f a7 c2 56 a9 e0 00 8e e2 c1 17 db 2f 42 5e 4b 36 5d 45 b0 55 43 1f 05 2c 16 3e 93 a8 61 56 38 b7 ba 93 88 40 cc 07 04 13 23 f0 e3 d6 db ed 55 44 9d 66 d1 3d 18 24 c4 6c ac 1f 8d f9 e1 23 df fb 16
                                                                                                                                                                                                                                                                Data Ascii: 28e>n`Y:anR%tWCl=7OHcJ)Mt\8vy/lW'Z!EL,3Xvw'Zc2MK6NB:OWI^("'$by5&_H82#16&JCGV/B^K6]EUC,>aV8@#UDf=$l#
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC4581INData Raw: 9c 63 07 f8 22 96 13 96 b1 9d 40 bd 58 c4 5d 6e ae 94 39 c9 55 1e 0e 57 0f de 1b ec 26 9b 67 70 ac 47 99 b6 44 4e 5f e2 0d 76 d7 a5 6b 6f b1 76 2a 9f 89 4d 86 9d 25 e0 78 9e 39 e0 9d 94 62 6a 9e ce 7c c4 15 06 83 61 78 96 52 30 01 34 2b 03 2a a1 d7 70 23 3c 37 10 18 f7 17 bc 9d 18 61 d6 65 45 86 f4 24 6f ea 9a 06 8d f4 2d cb d3 86 f8 bc 7b 9f 26 c0 d6 ab 20 55 d9 d7 ee 56 09 d8 d2 18 70 6e 35 f6 1d 64 b3 e7 da bc cd b5 d5 fd 15 fe 32 1a 23 3d aa 7b 72 12 4d 78 d5 c1 f1 3c 64 3b c5 81 05 a6 42 d0 5c 4b 5b 3e 83 06 fb 64 12 cc dd e9 94 70 cb 18 90 ec fb 56 4b 55 5e 94 ca c9 41 ee 00 17 a8 4c 7e 23 c2 e5 7c 17 a1 61 28 c1 fb 68 cd 58 7d 51 44 0f ea a9 f4 9b 2a fb 57 27 b0 9d 86 d1 d8 ee 73 d4 9f b6 a9 29 e1 c4 53 97 be fc 38 55 df 39 af 9a fc 65 b8 26 ac c5
                                                                                                                                                                                                                                                                Data Ascii: c"@X]n9UW&gpGDN_vkov*M%x9bj|axR04+*p#<7aeE$o-{& UVpn5d2#={rMx<d;B\K[>dpVKU^AL~#|a(hX}QD*W's)S8U9e&
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC4597INData Raw: c3 fa f6 42 41 f8 21 9a d0 23 52 97 3d af 14 44 db 45 52 9c d3 57 1b 5f 28 f8 69 f2 52 df 22 80 a9 67 68 1b 1d 8c fd 00 62 04 a5 ac 57 61 dd 92 47 32 93 70 7a da 7a 6f ae df 14 70 f3 5d 4c 28 67 2c 89 da 22 6e a4 b0 33 4f c6 0b 1c 35 8c 3e da e7 7a 0b 87 b7 71 d8 05 6d 84 da c0 31 8e 86 cb af 0d 87 d5 26 ae 14 06 bb 2f 98 d6 bd 5d 29 ce 54 bc 88 05 7e cc a0 54 ec 93 49 d5 55 bf ea b9 5b 75 d4 80 41 ba 7b 1a 30 04 32 26 0d b4 e2 50 b1 04 a5 39 7a d1 1e f0 46 b2 34 01 9c 86 6e 1e d6 d7 4d 10 58 07 7d a9 22 90 74 85 ee a4 ec 8d 36 4a 82 bd aa d7 56 dc 17 b7 27 91 2d 6a 28 81 22 0c 83 34 b3 09 ec 5e 43 2a 06 34 e5 a2 c9 9e d3 be 08 74 91 a1 39 80 03 5b bd b5 5f 07 7b f4 6c 3e 81 85 ec a2 c5 fa 94 a2 b7 9f ce be f6 da 81 fc 64 f1 33 7b ae f9 aa ef 38 0c 04 d3
                                                                                                                                                                                                                                                                Data Ascii: BA!#R=DERW_(iR"ghbWaG2pzzop]L(g,"n3O5>zqm1&/])T~TIU[uA{02&P9zF4nMX}"t6JV'-j("4^C*4t9[_{l>d3{8
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC4613INData Raw: 78 95 04 25 9a 29 14 e6 1d 05 c4 04 e7 63 b6 3f 35 b3 cd d3 fe f8 09 76 cd a1 19 4c 52 82 48 61 1c 80 12 68 71 ab 5c af ad 3b ff fa 41 49 75 96 6f 40 bc c3 25 8d 33 67 12 23 25 f8 19 54 4b 0b 04 68 81 f3 2c b7 b0 65 44 35 6c b4 e9 f2 21 93 26 f6 e9 e0 f1 bc 7c 7b e2 65 a7 60 bf 39 2a 51 ff 68 5f 0a f7 9e 97 9e 06 df 4a 00 0b 25 5f 0a 7a 1e 7d 07 4e ed 73 26 ff 0c 0e 6d 44 19 db 5f b3 60 b9 4f 3f 78 d4 7e 2a 93 2d 08 77 23 20 43 f4 c0 5a 59 22 2f 23 2e f3 32 da 0d 32 88 d5 19 aa ea 39 28 ab de ba ad b7 b7 7d fb 2d 82 1f 25 69 a7 bc 37 69 08 73 a5 d7 fc 5d b0 bf bd 82 06 90 8a 95 2e dc 3e f1 94 19 ff a3 34 ab 64 a9 d0 a2 84 ba 18 e9 e1 1f 83 24 30 6f 47 b5 f8 8f 8d f8 8b 02 aa 14 94 bd 6d 7e ef 14 81 ed fa d4 d1 3d 36 b2 39 36 05 71 80 36 d0 a7 67 16 f7 fa
                                                                                                                                                                                                                                                                Data Ascii: x%)c?5vLRHahq\;AIuo@%3g#%TKh,eD5l!&|{e`9*Qh_J%_z}Ns&mD_`O?x~*-w# CZY"/#.229(}-%i7is].>4d$0oGm~=696q6g
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC4629INData Raw: a9 99 36 09 49 2c 57 54 b8 d5 94 ef 0b 32 9a 02 d6 46 c8 d1 96 b0 a4 7f a3 37 3e 00 80 09 9c 40 de bd a2 24 c2 05 16 68 77 d0 94 0d 07 f9 c7 17 53 10 77 d2 53 e6 9f 5b fb 7f da a0 0a 85 ac 2a 9a 69 b6 7a 90 00 a4 c0 10 b8 88 a2 f0 5e c5 ba 30 16 dd 6f bf d8 14 49 44 b1 e8 5e c0 fb 98 b9 e6 0f 01 37 2c b9 59 a0 90 5e d4 7a 22 93 f0 a4 4f 15 3f 98 c8 a9 f1 dc 5c 49 99 4e 1d a0 cc 85 5b 87 b9 b9 73 02 98 fc 20 d3 8f 84 30 3f 2a 64 67 4f cb 82 e9 f7 0e df ba 48 76 91 8e fa 8e 82 ff e9 67 65 69 3b 27 bd 1d 61 48 61 2f f0 5d f9 43 75 48 01 87 d7 7c f4 00 a1 c6 51 f2 7e 7d 10 68 4a 78 f4 71 6f ee e0 cc 6a 79 12 f0 40 22 d5 70 cf f7 55 04 98 80 37 e8 77 83 32 8f 2c 26 ee b9 bc 34 d7 08 f4 2a 34 70 05 a9 04 97 bc 79 93 00 d8 dd c9 28 6e f0 7b 5e 8e 44 e3 91 f5 96
                                                                                                                                                                                                                                                                Data Ascii: 6I,WT2F7>@$hwSwS[*iz^0oID^7,Y^z"O?\IN[s 0?*dgOHvgei;'aHa/]CuH|Q~}hJxqojy@"pU7w2,&4*4py(n{^D
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC4645INData Raw: 4f f8 82 3d 25 07 3d ff f6 fb 8c 5a 1c 1a 17 dc a6 d9 0a ef 79 c4 6c 33 31 7c ed ef 86 b4 2e b3 8a 7e 5d 0c 5c ad 90 27 b0 83 4f 9d 21 68 3d b3 9a 0b 2a ff 72 b5 e9 7a 14 0b c4 e9 a7 89 54 cf 6f 9d b0 8e a5 3b ea 35 36 ea 35 f7 81 28 d2 6b 69 e2 5e da 6b c3 4a 0d 33 73 9b d4 87 04 5e 10 5b fc 75 05 52 94 52 1a 72 65 07 8e 85 6b 37 28 35 35 ae f6 f2 cd 35 6c da ef ab a8 9a 2b 6d 09 82 8b 48 b8 af 38 95 77 f7 ab 45 36 ee f1 30 65 0e 8f 69 eb de 62 48 29 60 b9 95 94 9d ea c4 85 70 ba fc 64 02 50 c8 fe ef a8 ff d5 70 a7 17 56 bd ff aa de 04 08 20 15 3f a6 df ad 6c 8d 30 08 34 07 bb b5 c4 7c a6 e9 ca 5c e7 e5 27 69 b9 bd 2c 6b d8 98 23 42 80 38 36 af da ca f4 26 00 99 82 ee 05 df 8a ea 56 eb 9a a4 ba 2b 81 7d 9f 0d ba da cd 9e 96 e6 15 55 15 4e be 50 9f 4a 49
                                                                                                                                                                                                                                                                Data Ascii: O=%=Zyl31|.~]\'O!h=*rzTo;565(ki^kJ3s^[uRRrek7(555l+mH8wE60eibH)`pdPpV ?l04|\'i,k#B86&V+}UNPJI
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC4661INData Raw: 9e 51 fc ee 82 4b c7 78 28 0a e5 ce 63 3d 4e 3d 4c 64 1f 17 2f f9 64 e9 c7 c3 ce 25 d1 bd 3a 4e dc 43 fb 8c f5 d0 74 ae cd de 82 25 4b ae a6 da 06 da cc a3 2d 08 c3 f3 13 a4 b9 fe 23 03 ab ed d0 e2 fa 42 6f 1c af 1c 3b 86 9e 69 01 f9 ba 3a 52 74 65 e4 98 b6 f7 da 9e cd cd 86 cb ae 61 41 46 56 f6 63 76 0c 67 f7 6b 37 0e f6 b4 88 1e 4e 4f 59 b9 3a 17 c0 6d 74 50 24 f2 33 86 85 a9 ba 1a a2 7a 77 34 e5 97 24 79 6a 10 9c 7a a4 9b ca 23 bf 96 b4 52 08 fc 67 f0 a0 bd 38 dd 98 81 33 77 11 a9 8f c6 60 8c c5 93 ec 8b 50 87 1c 1d 2c c8 23 40 72 f9 13 3f 35 0f af f8 27 21 4d 19 67 4f 0e 5e 2e 75 53 f3 ec 36 84 27 da 20 ee 82 bb 9e 34 87 85 d7 d9 c7 4a 8d fd 3e 91 0b f5 d3 a4 ab d3 56 74 79 0c a3 e3 1f 98 ba 52 bd d5 b3 94 01 50 eb 69 3c 77 44 65 66 ab 21 48 1c 40 59
                                                                                                                                                                                                                                                                Data Ascii: QKx(c=N=Ld/d%:NCt%K-#Bo;i:RteaAFVcvgk7NOY:mtP$3zw4$yjz#Rg83w`P,#@r?5'!MgO^.uS6' 4J>VtyRPi<wDef!H@Y
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC4677INData Raw: d6 36 4e 9c 1c 00 6b b2 98 43 56 73 19 cb 97 18 4b 4d 18 dc 8b b5 33 10 1e 30 36 da fd 67 9a 34 dc 33 a0 bc 64 19 1b 73 5b 58 b8 a4 f8 2e a0 4f 25 9a 31 d0 09 1d 80 18 50 a6 85 ce 2e 3f e3 c4 95 8d 4c f8 05 04 7c 4d 7d 8e c1 48 4e fb e9 db 0d bd 6e 37 8c fc 32 81 0c 38 f4 8b 89 e5 d1 bc fb d8 4f 07 f4 41 17 b3 54 87 99 1f 07 15 1d 61 c0 b2 6b 29 18 03 b3 04 40 6f 7b 61 67 a6 5e 2a bf 95 1f f7 71 3d c3 5c 34 94 e0 25 69 78 28 61 13 27 b9 9d 7c 68 94 d7 4c 45 ac 75 2b d7 e9 6d f3 3b 87 3a 28 62 bc 39 2b 77 cc c1 5d a8 32 bf d7 ea 7d 3c a0 78 e1 da 97 00 f3 02 29 d1 bd 0c ea b7 4b 9e 7d e8 b5 24 74 38 25 6a 49 80 89 43 d8 af 3f ab 5d 1d 1c b5 b2 24 9e 30 97 b1 dc 35 b4 82 50 a8 c2 34 d8 45 49 36 dc 71 a8 90 b3 7e 4d 5a 68 7f 4b 61 df b6 c0 f2 27 fb b2 90 9a
                                                                                                                                                                                                                                                                Data Ascii: 6NkCVsKM306g43ds[X.O%1P.?L|M}HNn728OATak)@o{ag^*q=\4%ix(a'|hLEu+m;:(b9+w]2}<x)K}$t8%jIC?]$05P4EI6q~MZhKa'
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC4693INData Raw: 83 78 a0 ce b2 38 c3 c4 e0 3a 23 94 f0 66 1e 5c 3b 15 be 84 79 b3 92 5e 50 92 63 6d 1a 4e 48 e2 f1 1a ee ed 3a 4c 24 52 13 66 3b 87 0c 35 f7 ea 03 58 a2 ec fc cd 1f 24 b4 5a a2 b2 ed 3d 3f 55 58 20 59 d9 66 55 54 23 04 30 ce 5d 8c db 0c ca d0 ed 21 d2 c9 bb 33 39 ef 55 7d 17 93 12 ff 21 4a 7a 6e a2 7a 4f b0 c5 76 4b 06 76 34 26 ae 00 17 44 7f 2a 2d 23 f0 0b 0d 97 2f ca ed 34 14 22 42 1b 5e 7f cd a5 87 62 e1 4d 0c 3d 4c 02 ba 4b 36 a1 09 bd 0e 0a 0e 2b b0 05 b7 85 b5 a5 a8 6d 57 b8 6b 18 30 4f c6 a7 e5 fc 9c 10 ea 6e fb 02 a1 fe 6b fd cd 24 bc 8c 8e 85 68 63 84 4a e0 92 2f 2e 87 15 ef 5a d0 5b c9 d8 28 ba fa 87 04 94 ef 6b 4e 1b ea 14 95 f9 21 f1 df 4e 6b 1d 39 5c 0c f0 a4 59 10 32 8d 67 35 31 41 a5 1c 36 19 e1 99 aa 92 58 a1 94 e2 61 2f 8d 77 26 8b 57 7e
                                                                                                                                                                                                                                                                Data Ascii: x8:#f\;y^PcmNH:L$Rf;5X$Z=?UX YfUT#0]!39U}!JznzOvKv4&D*-#/4"B^bM=LK6+mWk0Onk$hcJ/.Z[(kN!Nk9\Y2g51A6Xa/w&W~
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC4709INData Raw: a8 b4 10 11 7e 0f 5e 41 0d 8e 10 38 07 d6 87 b5 e5 a4 a1 2b 5a 60 a5 c3 af 4a e3 b7 d8 b1 df 6d df b1 3a ef bc be 7c 92 96 1e 82 1e 8b 68 01 bf 94 a1 8d a1 c7 c0 c2 74 e8 f6 ae f2 d5 69 dc c8 1f 34 2e 01 9e 22 89 fd 24 c4 64 2d e5 9b 8c d9 83 a2 9e 82 9a bf 6c cc c9 f4 77 d5 58 2a a2 94 16 d8 58 8b d8 f4 e3 f4 02 81 ed 31 50 1e 57 8c bb 6b 0f f1 3c 65 14 73 d3 6e b2 96 36 f4 a0 a3 7b 8c ef 68 05 97 37 07 d8 47 d7 ab 5e e7 51 3f 2e ca 7e 5e 25 e5 68 0e d4 ca 8d 06 f3 f6 a7 ee cb e2 b1 cd f3 24 79 73 18 86 12 33 28 3e 2f 18 85 62 81 66 46 0f 2c b6 4f 41 56 dd ff 52 81 09 3e 83 18 82 79 ea 7a 55 87 ec 44 0d 6b 42 9d 87 14 e6 84 d3 54 ff 15 87 c1 20 6e 3e 4e 31 92 fc e9 14 e7 e6 9e 4f 57 91 8d 90 07 68 d2 3c 40 c2 2b 0e b9 ee 00 fa 60 20 fb eb 0f 9e c8 d4 28
                                                                                                                                                                                                                                                                Data Ascii: ~^A8+Z`Jm:|hti4."$d-lwX*X1PWk<esn6{h7G^Q?.~^%h$ys3(>/bfF,OAVR>yzUDkBT n>N1OWh<@+` (
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC4725INData Raw: 58 a1 ab e4 1e 91 68 d6 54 f4 b3 53 c2 16 71 5e 42 b7 a4 2e 1f 47 2b cb 45 dd 7f 02 9e 5c fe 8a 2e 2a 81 35 b0 10 4a 40 41 94 30 b2 f0 be 3f d7 ed 12 74 ba 39 5b 27 8f 7b 3c 7d d9 21 78 34 e3 30 d3 c0 92 90 3b 71 31 08 d8 34 81 a7 6a 50 79 44 d7 d9 64 ab 46 fc f1 bd d5 ee 3c d4 c3 57 30 f1 dc 79 ed cf ba 87 30 05 d3 c8 7d 1e 0d 59 13 0b ac 37 a8 b4 2c ab 8d 39 b1 a8 f2 09 dd 8c fa a0 e9 27 57 87 12 63 56 2d 1c 34 85 84 9c 25 3b a4 9e 96 e2 88 2f 07 64 ee e3 7e 73 43 ef 90 04 c0 75 1e 0f f9 3e 43 f4 a1 af e1 8b 2e 3a fb c8 20 08 14 f1 1a 8c ea 7e 81 03 de 32 62 93 d8 be d9 29 81 1f 35 1a 14 62 4c 1c 0f 46 a4 09 83 79 95 36 1e 0b 52 71 cf bb d6 6f 32 b9 dd de 54 5e f8 80 d1 04 42 c8 f2 6f 5f 72 4c d3 d2 f5 71 88 cf 58 3b 34 88 19 2b e2 d2 83 6e e6 1c 25 a4
                                                                                                                                                                                                                                                                Data Ascii: XhTSq^B.G+E\.*5J@A0?t9['{<}!x40;q14jPyDdF<W0y0}Y7,9'WcV-4%;/d~sCu>C.: ~2b)5bLFy6Rqo2T^Bo_rLqX;4+n%
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC4741INData Raw: dd c2 d7 c3 d4 b7 5e e8 c3 0e bc ce 45 65 f4 a7 86 bc e3 85 7a 2c c1 52 b4 dc 9b e1 f3 3b 30 96 17 ae 06 7d 24 17 93 14 a6 8e 2f 9c 46 52 de 35 20 7a ee 1e d7 94 b0 36 87 ca 54 b2 39 5c 4d 81 17 ef c4 01 a6 c4 b7 ab f1 8f 2c 30 36 40 86 9e 1a b2 f2 32 48 80 b8 09 7a 53 a8 99 d6 32 86 81 83 1a 30 b0 c9 7a 52 70 be 87 6c 51 d8 fb c5 10 80 f9 bf 69 c7 e7 ae 39 a9 27 ee 7e 6d 0e b3 84 ae aa 31 7f b5 b8 53 c6 db 8e 9c 5c 57 55 9f 1f 10 a0 11 77 41 90 f0 69 76 20 cb dd 6a 91 24 1a df 92 f7 bb d1 9a d9 c8 f6 9e 42 c2 ad 08 8a 30 03 e6 1c 31 17 9d 5e 95 88 86 e1 da 63 8f 7f 39 95 c6 ca 6b 4b f2 20 a7 1b 8d 3f 4d 40 e6 b4 97 b0 0a b9 a6 c9 bb eb bf fa ff a8 04 47 2f 44 71 15 a6 8e 94 96 0c 8c e5 17 7c 04 6a 9e 37 54 22 5a e7 b9 3b 9f 38 cb ab 0a 71 c0 b9 90 8f ae
                                                                                                                                                                                                                                                                Data Ascii: ^Eez,R;0}$/FR5 z6T9\M,06@2HzS20zRplQi9'~m1S\WUwAiv j$B01^c9kK ?M@G/Dq|j7T"Z;8q
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC4757INData Raw: a6 fe a3 88 ff 64 ff 57 c1 61 ac 14 d2 2a d5 3c 82 89 64 b8 55 69 e4 2b c3 4c 0a 24 d7 f4 ce 21 49 44 9d c6 17 f6 16 3d c1 33 06 d7 01 dd eb d2 57 aa 5d 1b bf dd 16 88 94 96 de 69 82 2c 8a 35 74 4f f3 24 da 3c ae 48 ae b0 2b b1 5f 40 12 8f b2 ec 88 fa 2f a2 db e3 c2 29 ef 6d a6 73 cb 75 65 2a ff 7f e3 c5 c1 37 46 e6 2f b4 f7 da cb 6f fa 25 aa a9 f6 4c 32 87 87 ae 12 72 42 98 4c 1b 16 74 23 bd 90 97 06 83 d5 62 7b b5 c6 60 f6 a8 c6 c6 28 40 42 bf a4 a0 4d 18 f3 b8 80 5d 9a 07 9c 78 c7 fe a8 09 e3 c6 f0 20 be c4 d5 bb 0c 06 91 bc 27 8f 89 c4 51 ca e8 be a8 fb 76 19 11 1d 70 37 7b 38 df 56 31 a6 aa ab 74 ee 76 ea 73 e9 ec de 33 86 3f b0 bc 56 4d 2a 3e e9 06 9b f9 a7 96 31 ae 0d 1f 0c 6f db ca 2f 4d c6 83 da 66 21 d4 44 3d 94 70 47 de 54 b4 4a e1 8a 6b 63 40
                                                                                                                                                                                                                                                                Data Ascii: dWa*<dUi+L$!ID=3W]i,5tO$<H+_@/)msue*7F/o%L2rBLt#b{`(@BM]x 'Qvp7{8V1tvs3?VM*>1o/Mf!D=pGTJkc@
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC4773INData Raw: cd 5d ea f6 80 4c 8a 23 ce 94 10 51 e0 35 39 b2 a7 b4 d1 6f 98 92 00 83 f2 6a 10 e8 58 95 0d f9 42 42 a3 b8 d8 1b b7 b4 f0 7e 24 79 3d 12 33 8d 6b 86 2a 98 c9 68 83 f7 fd 50 b0 8a ad 67 e6 d6 e6 e1 92 37 9d e6 61 98 86 d2 1d cc 92 55 ad e3 bf 1b 1e c5 59 ce 51 41 5d cb 6e 26 da 99 99 a0 69 34 69 a8 bb ba e8 17 b1 ce f5 13 0f a6 b2 6a 4e 8a d7 37 a7 1f ce 4e be a0 ac 2b a8 dc 68 56 89 d5 a9 05 98 be a7 39 f3 8c 59 3f b2 4a 39 a2 d8 76 ae 81 d8 b2 c7 bd 30 5f bb 81 6c 8c 6a 64 b5 6f a5 86 e5 cf ff 54 c1 b2 83 1a 21 7d 8a 4c f3 95 8f 85 79 a7 be 73 f2 ba e6 f1 e5 36 1b 40 ae da 23 6a de ca 08 20 a4 8b d4 c1 64 07 a5 d6 b5 9d 64 f8 2a 6e f6 8b 63 e2 7b b3 81 61 b7 6a d3 0b f4 38 2a 43 f7 5a 1e 4c 8e 19 d7 4d a3 bc 55 f1 fb 46 51 7b e5 ac 3c 5c 07 49 33 f9 fc
                                                                                                                                                                                                                                                                Data Ascii: ]L#Q59ojXBB~$y=3k*hPg7aUYQA]n&i4ijN7N+hV9Y?J9v0_ljdoT!}Lys6@#j dd*nc{aj8*CZLMUFQ{<\I3
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC4789INData Raw: da 7a fc b8 b2 ce 0d 19 2f a9 ea 70 9e 61 db 86 5a 82 c7 94 49 5e 8a df 65 41 32 e6 70 31 94 5c 55 fb 06 28 85 a7 a0 a9 38 14 90 14 87 df 52 81 d6 42 cf f3 f6 a3 d2 0a 2e a5 10 45 e1 14 b9 1c 10 95 77 f9 bd de ac a1 9c 48 d1 f7 e2 20 dc d5 a1 42 05 0c 05 bf 5a 36 28 01 60 ae 63 20 5e c2 fe 40 15 47 96 8f 35 01 0a d4 3a a2 d4 86 63 6c e7 83 41 9c 3f 9a 75 40 4d 12 cf 9d 9a 6f 43 96 93 92 2f 6c cd be 8a ae 4e dc 54 0d 0f b2 4d 48 8b d1 a4 0d f5 45 ca 28 f8 33 d3 59 82 3a d0 8c b7 83 2b 1b 4c 8d b6 24 23 a5 6d 4c 00 bb 05 98 81 8f 64 34 b4 75 84 7f d4 77 77 69 ba 4a 20 8a 3e 41 96 6a fa f2 8a 9e f7 15 b7 46 92 0a da 7f ad 0f 7e d2 cc 8c 8d 01 17 fe b7 57 04 4a 8b 15 c5 38 63 37 72 8e 92 09 73 52 cb a3 68 4b d4 c6 0c 0f 7f 93 b2 bf 53 81 3f 62 bd 78 53 51 e3
                                                                                                                                                                                                                                                                Data Ascii: z/paZI^eA2p1\U(8RB.EwH BZ6(`c ^@G5:clA?u@MoC/lNTMHE(3Y:+L$#mLd4uwwiJ >AjF~WJ8c7rsRhKS?bxSQ
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC4805INData Raw: 01 bb 18 4d 8e 7b 15 4a 6e 2a e4 b1 ef e0 8c 53 5e 02 d3 68 ff 35 26 73 25 0c 1d 2c 21 e4 41 08 24 f1 03 03 62 1d ef cb f4 5f 7b b1 17 a0 cd c4 50 c2 c4 66 92 dc f8 22 e3 d3 77 6f cc aa 83 ea 91 80 96 18 7e 37 7a 1f 3c c0 0e 26 bd 7f 99 ae 9b 48 8e 5f 19 87 8c 07 c7 28 c9 c3 36 4f b4 a4 e4 f2 d3 bf 7c ff 94 96 2c 28 49 db 26 7e 07 73 fd 1d 6e 08 42 73 1c b9 7c 42 1a b6 54 c8 df d0 e4 a9 ee aa d7 4e 29 f6 72 12 97 4a e7 2f 05 4c 29 48 bc 70 8f 38 bb f5 cb 4f ab e1 83 f0 fd e6 67 d5 6e 1d 2c d9 ae 36 4d 76 68 49 8c d2 86 b5 5a 7b 64 41 87 0f 71 be 0a 1f af 7d 3e d1 81 76 56 0a 97 ce 45 c5 33 c0 f9 1d d7 4b 42 06 d7 14 c2 41 99 5b e1 70 6c b1 f4 09 16 b8 51 63 bb c5 d0 32 43 f6 93 22 37 63 62 53 c8 f4 6e 15 af 28 10 82 3e c9 fa 67 9e e4 00 c3 50 99 27 a2 a3
                                                                                                                                                                                                                                                                Data Ascii: M{Jn*S^h5&s%,!A$b_{Pf"wo~7z<&H_(6O|,(I&~snBs|BTN)rJ/L)Hp8Ogn,6MvhIZ{dAq}>vVE3KBA[plQc2C"7cbSn(>gP'
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC4821INData Raw: 29 e7 48 c5 b3 01 a4 1e fa 75 5f 8c fb b6 1d 22 8e 22 c1 47 91 4d f1 27 1d a2 e5 62 57 e9 b8 34 0b 47 ac be 35 3a d6 ad 42 c1 95 fd 2e 24 a3 66 09 73 7e bf ba 2a 1e a1 cd b4 d0 e2 7d 47 d3 04 d8 dd 8f 09 b2 91 b0 6e 87 87 df 0e 76 c8 11 ef 4a fc 0d ea 3a e0 48 0e fb 3d e0 90 2d 8e 21 d3 fb e2 ff 30 a1 35 f3 82 98 54 b5 68 ac a6 40 a9 a7 b9 1e 88 04 ee c2 e4 69 f3 37 2d 6f 76 37 f9 47 a7 4a 18 b8 d2 79 ef 79 92 a5 72 f8 a6 4b 53 55 85 3d b9 b0 8f 8c b2 9a 00 b6 2d f5 b4 b9 9f c6 e4 9b 34 2b a5 eb 1f 1e 68 88 a9 04 72 76 22 bf d4 b7 de 0b 76 3b 17 63 60 30 51 46 e3 ca c0 71 68 42 bc 06 95 25 74 67 06 82 2a f3 94 71 79 3b ad 50 b9 36 66 b7 1d 81 27 01 17 74 34 30 a6 9d 19 26 21 fe 24 60 88 c0 43 f8 47 5b 98 43 40 4b 73 0f 5f c1 e4 bf bf dd 44 b9 07 7a dc 9f
                                                                                                                                                                                                                                                                Data Ascii: )Hu_""GM'bW4G5:B.$fs~*}GnvJ:H=-!05Th@i7-ov7GJyyrKSU=-4+hrv"v;c`0QFqhB%tg*qy;P6f't40&!$`CG[C@Ks_Dz
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC4837INData Raw: 71 84 b6 61 08 64 4a 9f 89 fd 71 85 2e 75 67 43 7c 64 c0 d4 b8 db 5f 91 e5 76 fb 4a f0 b3 d3 65 27 0d 55 ec 32 9e 35 c9 4a fc 88 7a 95 d1 68 15 cb ce 2d b8 b9 55 21 50 7d 37 95 08 7d 7b 3a 4e 2f c6 d8 f4 72 2c f4 45 a7 37 3b 58 ae 35 8d 75 3e 3a cc 5f d6 d2 ec 81 99 5e 24 d6 9a 24 f5 a9 db 83 aa a7 c2 3c eb 6c 4b a9 69 93 0b 0f f1 33 30 6b d7 82 4d 31 fb 99 3f a2 0d 44 46 82 1c 0b a7 0c 7b 2d d1 74 b6 60 a0 78 69 44 7e 70 ae 10 cb 05 10 27 5a 48 7a 23 fc ed ce e6 e9 72 71 08 10 32 15 16 f9 ca b6 40 e2 8f 1e 9f f4 fe a3 cf a7 65 2c 64 18 aa c2 1a 84 3e cd 8c 7e 65 1a 8a 81 0e 5e 4a 59 7e 82 12 e5 b0 be e1 33 3d 16 66 6f 31 48 fb 01 e4 4e af 07 af 2e a8 b6 9a ce 93 c9 6b eb 77 fc 9b eb d0 a2 cf c5 4e 7a 65 b7 84 c5 97 aa ae 08 5b 40 19 f8 8f 13 02 fb 59 52
                                                                                                                                                                                                                                                                Data Ascii: qadJq.ugC|d_vJe'U25Jzh-U!P}7}{:N/r,E7;X5u>:_^$$<lKi30kM1?DF{-t`xiD~p'ZHz#rq2@e,d>~e^JY~3=fo1HN.kwNze[@YR
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC4853INData Raw: f6 5c 84 c2 bf 10 5d 36 d0 88 8a a9 5b e4 ec bb 90 1e ff 1e 29 cb 70 f8 a2 b8 eb 3b 14 63 57 bd cc 8a 97 26 38 eb 76 bf 2b 76 cc 96 2c d9 06 02 4d 40 4b 11 ce 23 a9 e7 39 ff d6 92 e6 1e e8 a8 f9 a3 7c 3e f9 47 d5 83 cd 60 d0 be c6 6b 1b 10 63 1a 47 7e 66 0d ef 95 3b 45 2b ae ce 7f 4d 41 fb 1e 98 8b dd 87 e2 bc f4 ab b8 db 34 3a bc 4a 4b f6 a8 b0 39 e5 79 e0 92 2c 2f 6f a9 f2 29 37 c3 4e e7 71 a9 63 42 ea 2e e6 b1 c6 9a 56 52 36 1e 0b 4e b9 67 68 3d 10 b1 25 44 ab 16 0a ca 69 7b 1c 2b 1c 53 bf b9 df 5c c8 9c ac fa d6 e3 67 17 ce 84 54 1b 5c fa aa b7 48 97 12 4f ff f9 2a d7 d7 a4 b5 bb 31 65 c8 07 29 ee 45 35 17 88 06 d8 dd 2d c1 22 ed 96 2f c2 05 3f 78 70 c9 e3 04 6e 04 67 f5 31 85 58 6c 3a 05 d7 81 68 03 3e 31 81 3b 1c fd ad dd 7d 3f 79 6e cd ec 33 24 5d
                                                                                                                                                                                                                                                                Data Ascii: \]6[)p;cW&8v+v,M@K#9|>G`kcG~f;E+MA4:JK9y,/o)7NqcB.VR6Ngh=%Di{+S\gT\HO*1e)E5-"/?xpng1Xl:h>1;}?yn3$]
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC4869INData Raw: 44 ab 24 a0 6b 22 c0 00 8e bc d1 3c 15 58 e8 5f 43 3b ec 65 d9 32 54 62 2b a2 a7 9d cd 21 e1 14 83 24 df c5 db a9 f8 94 b4 27 a6 d6 d4 33 02 44 ea bc e7 6f a6 53 cb 63 b6 2e fa 0b 1d 29 4e 3f d2 1f 87 5d 7d 44 84 96 cd 0b 4c 5b 21 ce d3 e5 ee 66 6c 22 df 18 0f 3f 64 c5 89 18 e1 66 29 55 c5 91 8a 4e 33 0e d0 92 66 db 96 89 3b bf 45 55 33 7e 1a 97 d7 a7 20 30 de 7c 44 77 06 9b 5c 38 ac cf af a2 66 81 ac c3 4c 5f 95 3f 33 67 92 34 f3 2f 36 4b 51 44 dc c2 93 53 14 48 fe a3 4a d8 89 3f 41 54 be 10 e9 35 27 db ad 70 eb 43 c1 99 7c 3a 6c e1 3c d4 fb 89 d8 58 d8 f3 5f 15 d5 6d 0e b2 45 a1 f6 6f f1 25 0b d8 2c cd 28 02 76 27 9c a6 de d0 8f 83 14 1a 3c af c1 8c 9b 53 ee 75 81 22 b9 b2 ef 52 df 71 bb f8 97 4d 4b eb 67 95 47 31 27 e9 b4 0d 5c d3 44 69 90 d0 40 cc ff
                                                                                                                                                                                                                                                                Data Ascii: D$k"<X_C;e2Tb+!$'3DoSc.)N?]}DL[!fl"?df)UN3f;EU3~ 0|Dw\8fL_?3g4/6KQDSHJ?AT5'pC|:l<X_mEo%,(v'<Su"RqMKgG1'\Di@
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC4885INData Raw: d4 ff cc 19 43 ed 23 0c 1f 3a e0 bd f8 3c 9f af 77 ab d8 97 06 ae 51 7d 51 ec 18 6e e8 2e 73 a1 72 90 b2 02 31 d1 55 91 a2 cc 99 30 5b 96 97 8a 38 a4 6b d4 72 2a 0b 3e e7 f8 aa d0 17 5f 17 b1 4c e7 fb ad 5f 44 21 9b 8a ef 09 33 2a 66 00 3e e8 fb f0 a9 86 7f 0c ac 06 aa 95 13 79 77 60 a4 9d 0f 81 f8 a0 3f 78 45 f5 2d 67 9e bb 8b be be 9b f3 dd 4e d9 92 ee 5d 30 6b f5 3d 3b 32 eb e9 52 91 7d ed 6b 56 80 b7 c4 f3 09 53 9b 9c 83 dd d5 1e 95 d1 53 c6 5a fc 4e 5e d6 55 3a bf ef 9d 21 97 9d 8d 44 b8 7c e0 56 5f fe ff 90 8c 9d dc 47 d1 83 fb 59 3c bd 22 c1 42 8a b4 c0 4f bd 56 f8 24 8b e2 7e 5c 60 22 80 30 03 5a 9f b3 6b 76 e7 36 92 99 cc f7 3e f1 7d 4c 8f 70 99 07 53 cc 05 1f 00 b0 f6 b7 8b fb 74 b6 5b 31 1a 09 00 0c 3b 8b 1e 32 1b 90 14 d2 c4 0e 72 6b 05 11 91
                                                                                                                                                                                                                                                                Data Ascii: C#:<wQ}Qn.sr1U0[8kr*>_L_D!3*f>yw`?xE-gN]0k=;2R}kVSSZN^U:!D|V_GY<"BOV$~\`"0Zkv6>}LpSt[1;2rk
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC4901INData Raw: d2 2e 8f cd 22 e6 66 cc e4 54 9a 35 53 3a 8b 3d 24 54 86 2c fa 61 27 99 b6 67 ba e5 fb 19 52 15 8a c4 7e 7a d0 79 4a 26 60 6b e1 b9 23 9b 89 66 8c 86 e8 8b 12 6e b8 aa 31 d4 3f 94 60 d4 29 7b 45 ec 3f 1c 20 bb d9 22 76 d7 c8 1b be a0 70 d6 44 4c ba aa 69 97 10 6c ea f2 f2 47 44 e0 51 59 fb e5 bf 28 e0 5f 60 77 04 33 b3 34 5e d3 c2 99 44 95 3c a8 f5 54 46 10 9c 8a e9 e3 ee c6 86 9c 4b 51 bd c3 dc 00 86 66 c1 04 f0 65 73 37 c5 53 42 1c 24 85 fa 8f a8 9b f9 e1 a4 af 51 c0 7f ed e5 f7 e4 5e df be 25 68 ba cb 8d 23 aa 93 ac 2a 43 4d 11 11 1e 25 2f 9b b7 b5 1c d9 6d 9b 1d 7a 9b 29 d8 76 8b 1d 52 d3 9c d9 83 60 d5 84 39 3d 4d a4 4e 15 6c 15 4d 96 a4 7f 75 de 1b 69 6a 90 0e 93 6b 9b 02 44 f2 ed 48 95 c6 e7 e0 a1 74 1a 68 37 20 a5 38 b7 35 b9 18 a5 ad 6c a1 8c d6
                                                                                                                                                                                                                                                                Data Ascii: ."fT5S:=$T,a'gR~zyJ&`k#fn1?`){E? "vpDLilGDQY(_`w34^D<TFKQfes7SB$Q^%h#*CM%/mz)vR`9=MNlMuijkDHth7 85l
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC4917INData Raw: 74 1f 8d e6 77 1c e1 2f 1a 86 78 d1 9c ab 23 c0 9e 3f 42 3b d9 39 7c 91 af 2b d3 a0 91 e9 8c 3c fc 51 9a 57 5f 80 94 cb d6 68 7c 20 d7 5e 3f 97 3b d1 3a ad c8 61 73 66 23 4a 6b 6b 6e 96 19 35 d8 71 0b 74 d8 fc 03 5f d4 da 2e 28 ee bb 83 09 d0 aa fe ee a4 d2 d4 f8 32 5f b1 7d ef f4 01 cf ef 88 ea 1f e4 b0 73 b3 30 67 95 0a 32 14 5e 9b 4f e8 a7 2d 9a 55 c7 52 60 43 ac 5e 0e e4 e1 10 e7 75 97 df 43 e3 7c 63 e2 47 ae 41 6b 6c 34 4c c4 e2 b0 7c 8e 41 91 c1 3f 2b 20 7c b3 87 8a dd 03 29 e3 ed c6 24 35 59 d0 5d 3a fb 7f 67 65 3d 32 c4 bf 92 5d 5d d8 ed f8 ed a9 3f f4 3c 8f 1f 0c c8 d8 23 70 bd f3 87 bb c1 73 d9 ab 6f 8c d5 5f 66 6e ca 12 02 c4 43 a6 e9 bc 36 eb c7 f2 68 57 70 89 ca 04 61 ed 18 7b bb 9a ca 66 27 e6 08 81 2c ad b2 ac 2b 3d 0c 81 fd 12 dc 11 8e bd
                                                                                                                                                                                                                                                                Data Ascii: tw/x#?B;9|+<QW_h| ^?;:asf#Jkkn5qt_.(2_}s0g2^O-UR`C^uC|cGAkl4L|A?+ |)$5Y]:ge=2]]?<#pso_fnC6hWpa{f',+=
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC4933INData Raw: 1a f4 6d 33 25 0d 60 77 38 c6 2c 9a 44 c7 8c 39 2e 9a 93 36 bd c5 d1 d9 cf b4 e8 3e 83 da 26 74 ea 68 f1 f5 11 2f cb 89 f2 ae d8 2e 63 67 87 7f fb b7 ec 47 82 89 cc 41 7c d1 61 0e 56 bf 9e 53 86 51 82 9b 0e ff ed b4 c5 30 f7 ef 9b dc 4e 55 a1 22 b8 d2 3d d1 e6 ce 6f 8c a7 b3 dc 1b 01 25 67 af 39 6e ef bd fb 39 40 3b 85 53 29 26 f4 c6 2c 61 c8 0b 8d 14 c6 de 11 6d e7 bc 15 e7 82 91 79 37 3b 10 64 5a 46 12 2c 2b 91 10 73 07 c4 b9 95 e5 7e 67 5a 7d 4d 4f 28 29 c6 cb 0b ba 27 b0 2c de ed 80 14 e8 f8 61 63 6d be d2 00 35 ed ce 5b d6 a3 40 bf 5c 80 d5 3d af 11 64 58 37 ec 85 fb 99 27 2d 68 ac 63 f9 35 05 49 c3 2f 22 c4 6b 2b 13 2f 41 32 c8 3d 47 9e 5a 1a 57 f9 12 ef cd 25 32 18 40 a4 81 6c 0b 2d 45 a1 47 e2 2a b9 be b3 86 dc 63 27 55 49 06 56 07 f1 70 43 23 95
                                                                                                                                                                                                                                                                Data Ascii: m3%`w8,D9.6>&th/.cgGA|aVSQ0NU"=o%g9n9@;S)&,amy7;dZF,+s~gZ}MO()',acm5[@\=dX7'-hc5I/"k+/A2=GZW%2@l-EG*c'UIVpC#
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC4949INData Raw: 5f 25 97 fa b3 e0 0b 2c 20 36 a6 be 73 e7 d6 7a 34 66 9a 6b 6a 37 85 04 33 de 21 86 c9 13 f2 4f 1c ae 09 b0 f9 e3 e4 11 b7 94 b9 4b 96 a6 1a 80 e9 29 d8 93 03 ad 8f fc 7d a6 6d 42 06 85 7b 92 48 69 e7 b5 5a a9 13 c3 c5 55 00 57 89 5a a2 ed 0d b5 fa 79 bf b6 3c aa a9 c6 fe 63 25 94 27 6d ac 25 74 51 92 b0 20 ab 61 7f 67 4e 76 c0 9d 67 e3 70 18 09 a3 e8 b0 fb b5 36 0b 84 f8 2e 57 5e 07 de 23 36 19 db 27 0f db c6 79 30 a9 47 df 41 a7 f4 20 36 4f 5c 92 80 50 78 84 3f b0 26 82 95 1b 23 4a 02 40 19 bc bf 6c bc bd 8a c3 89 da ad dc 49 a1 03 95 e1 52 ed 5d e3 cb f7 8f bb e9 e5 7d db a6 c3 20 2c 5f fb e1 53 7a 90 df d4 ad 79 3d 3a c9 36 59 1e fc 00 19 42 dc 0c 7c 9e 6e 8e 49 7f bb 4e 15 29 82 bc 83 92 76 46 cc ad 59 b8 57 2a 1d fe 83 df ef 5b a1 a1 6e d0 75 85 b6
                                                                                                                                                                                                                                                                Data Ascii: _%, 6sz4fkj73!OK)}mB{HiZUWZy<c%'m%tQ agNvgp6.W^#6'y0GA 6O\Px?&#J@lIR]} ,_Szy=:6YB|nIN)vFYW*[nu
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC4965INData Raw: e0 38 95 ba b0 55 70 28 cb be 5b b9 32 ce 5f f6 1e 60 12 8c 16 79 6d df ef 8d 3a 13 37 93 17 c0 dd 84 f1 b1 48 5f 9f 3c 21 f5 74 3b a1 51 ec 11 2d b1 29 eb 80 8c 8f 9a 95 cf df 66 5e 41 79 4e 03 79 cb 7f 31 0d d8 c6 62 fd 1c 2a 7e ac bd 22 da b8 d5 26 07 9b 0f 8a 0a f4 91 91 70 c5 39 04 1b e7 03 1f bc 9a 96 79 46 8c 60 34 15 76 89 bf c7 ce f5 2e 51 b2 6e 71 72 9a d0 07 66 5a 27 4e cd 55 6f 08 b8 59 80 f1 a4 2b 0c 18 dd a1 54 78 4d 0d f2 5a 08 e5 d2 90 ca a0 ec f3 39 dd 92 a9 22 f2 83 1c 2d 81 02 1c b9 b9 d3 8e a6 dd 29 d2 e0 e6 d0 9f 8e 4e ab 5e 6f d1 c9 92 fd 12 52 88 32 9a 02 6c 4e be a5 ee 8b f4 11 23 25 fa 81 c7 81 cd f9 e3 ba 62 df c5 80 64 cb 98 b7 9d 78 6e 63 19 e0 44 7a 08 8c 40 23 c9 53 d8 aa 96 6d 76 bd 2f 44 59 67 55 2f 27 b0 e4 22 d7 1d 90 e4
                                                                                                                                                                                                                                                                Data Ascii: 8Up([2_`ym:7H_<!t;Q-)f^AyNy1b*~"&p9yF`4v.QnqrfZ'NUoY+TxMZ9"-)N^oR2lN#%bdxncDz@#Smv/DYgU/'"
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC4981INData Raw: 63 00 23 12 d7 6e 12 b7 4e 0c 11 00 a1 1d d4 05 be 63 c8 f2 4d 47 a6 3e 27 e7 09 69 cc 31 a5 2f 47 6d b8 87 e4 a4 de df be 95 0b 03 f2 85 b8 4b 5e 2e 59 8c 34 58 81 5a 93 b7 f2 0c 01 3b 90 a8 01 36 d2 dd 00 67 7e 4d 43 b4 65 bb e2 22 fd c5 97 e0 b6 7b 93 cb 49 76 9e 3f 80 dc 34 85 36 a9 ba 4d cb 1d c3 03 ea f2 6c 51 98 ac e4 4c 33 6a 62 b1 6c b9 11 2b a2 46 3f b7 2b 85 b4 c7 aa 6c 30 71 c3 73 0e 7a 20 3b 58 7c 35 a9 29 03 fc dc ef b3 07 5f 5b df a4 4c c9 9f 6f 66 6c 9c 49 34 78 48 55 9e 4b 5b 76 cb f1 75 6c ab c6 2f 0e cc ab 05 f3 5f 69 b6 ff 4e 33 e8 08 1e db d5 26 fb be 35 7b bd 75 65 c2 a3 aa 14 99 65 a3 8c 8e ff dd 55 d0 ef c5 da 73 a2 c9 a9 0d e3 9a 64 58 98 4b ea 8b 87 16 85 14 38 b5 35 14 50 03 9c 75 d8 af fd 41 55 da 80 58 94 2f 50 2c 03 69 85 64
                                                                                                                                                                                                                                                                Data Ascii: c#nNcMG>'i1/GmK^.Y4XZ;6g~MCe"{Iv?46MlQL3jbl+F?+l0qsz ;X|5)_[LoflI4xHUK[vul/_iN3&5{ueeUsdXK85PuAUX/P,id
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC4997INData Raw: 9a ae 59 ae 96 77 4c de 35 dc 31 98 86 39 4f ea 8d ca 91 13 ea 73 6a 82 e7 b5 8b fa a9 86 56 03 7a 1c 39 37 bb 03 5a 28 b9 27 30 ff 11 25 c6 02 70 e7 6e d1 cf 5a 6f 01 88 99 80 93 c9 e1 32 2a db fc 80 7d 22 bb b8 6a fb 4a ee fb 1f e5 12 f0 dc 2f 12 a3 3d 3b 43 b7 ee 64 1f 81 4d 9f 2d 64 b3 d8 d9 7e 42 a6 01 6d 7f ec c8 e2 43 1a f6 d1 14 84 37 54 2f f3 e1 97 39 ef 03 73 e7 39 64 8a da 6e 23 f1 0d ae 67 c6 fa e3 59 bb 6e 3a 73 57 63 2c 33 4a 57 fc f7 67 cd fa c8 76 48 58 31 e4 7b 05 a3 13 b5 ca d2 b5 d3 89 3e fa 58 98 f4 13 39 c6 ef bf 12 2c 55 25 38 e6 54 1c cc a2 7f 7d 9a af 7c 0e a6 d7 48 1d ed 79 75 1c 81 f5 d7 40 ca d4 df 58 d0 db 98 d8 a2 27 35 fe 31 f3 59 42 54 0c 23 bb d2 de 49 9e 5f 43 e0 7a 4f c9 62 31 b0 2d ff 29 55 c1 76 fe 28 97 21 66 50 86 17
                                                                                                                                                                                                                                                                Data Ascii: YwL519OsjVz97Z('0%pnZo2*}"jJ/=;CdM-d~BmC7T/9s9dn#gYn:sWc,3JWgvHX1{>X9,U%8T}|Hyu@X'51YBT#I_CzOb1-)Uv(!fP
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC5013INData Raw: 8f 0f 8e 07 04 92 cf e7 ff 69 21 0d b8 93 ea ed f5 ba 15 5f 3e 7f 9b 55 74 21 c3 90 b1 1f 32 8a 09 63 e2 ea 57 5d 11 44 5c 89 a9 e0 d1 43 f3 d7 d2 51 fb 1c 8a 9e 9e e1 f2 b8 a0 77 7e f1 bd 20 96 6b 45 ee 00 37 a6 46 1a f2 17 66 15 e8 f5 69 88 10 a7 77 6b 79 be ce 81 32 58 af 3e 4e 9f 39 45 4b ba 28 42 aa ae f9 34 21 8d 9d c0 2b 2a 90 72 cf 69 7e d2 50 2e d2 aa c8 72 07 34 42 f2 26 7c eb ad 23 92 9e 4e d1 43 f2 6b a0 93 03 08 97 39 5d af 02 50 97 ee 08 1b 3b 65 21 38 be 98 7f 95 c9 11 ae cd 40 37 23 44 2e 71 dc 1d 6c 2a 42 a9 4c 2b 04 2a 43 6b 86 ec a9 76 ab dd bf cd 12 ad 73 6a cc 31 ea f2 41 0e 9f a2 9a 49 55 d4 54 31 a9 86 28 a6 f5 64 6a 94 cd 3a 70 0a e3 76 5e d0 76 2f 44 0a 47 b7 3c e3 17 d6 b6 c7 db 12 47 e9 2e 5c 8f 8b e7 9f 63 5b 66 fb c8 3a ab 7a
                                                                                                                                                                                                                                                                Data Ascii: i!_>Ut!2cW]D\CQw~ kE7Ffiwky2X>N9EK(B4!+*ri~P.r4B&|#NCk9]P;e!8@7#D.ql*BL+*Ckvsj1AIUT1(dj:pv^v/DG<G.\c[f:z
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC5029INData Raw: 77 30 47 6b 55 5e e9 5f b6 12 4e 9d 48 11 24 34 c1 3b 22 9a ca 7e c6 44 65 e6 1e 42 a8 77 81 b6 cb e1 fc 0d eb a2 06 f0 dd e5 b2 7b 62 9f 83 8a 54 e4 a8 e8 03 05 04 09 40 37 85 5a 64 6b 2e 8c 99 ca 99 10 52 fe 6b 11 48 64 65 f9 f1 5e 05 35 c0 42 0a 87 3f 69 fb b6 f2 d1 68 dd b9 e3 ab 49 e7 64 57 27 d4 da 3c 2e 1e 41 58 90 aa 75 01 55 55 80 2d f6 64 c3 38 04 c3 08 3d ae 1f c2 2c 24 53 fc 67 c1 70 fc e9 83 42 9a d4 4f e7 81 41 ff fc 3d 32 ff 6c 14 3c 04 ca 17 b1 53 a1 38 b1 0b 31 f1 3b e9 69 db 17 ad ee d1 0b 60 4a 01 3b ec e5 fe ab 5f 1d 6e 5e b4 13 d4 9c c4 0c aa 53 94 d0 f1 52 0c 1e 3c 86 c6 51 fd dd a3 3f 0d 34 7c 37 22 85 cd 97 83 73 25 a7 2c 8f 36 84 1c da 4f 4c b4 88 49 5c e0 81 ec c7 ad 4d 19 8d 6d ed 6b cc 4d 91 c8 9b f9 a7 1c 86 45 a4 b5 83 e9 f8
                                                                                                                                                                                                                                                                Data Ascii: w0GkU^_NH$4;"~DeBw{bT@7Zdk.RkHde^5B?ihIdW'<.AXuUU-d8=,$SgpBOA=2l<S81;i`J;_n^SR<Q?4|7"s%,6OLI\MmkME
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC5045INData Raw: 49 b2 7b 94 c7 cc 92 2c f5 2d eb ea b5 58 95 8d 4d 21 69 74 17 99 b8 3e df 69 08 de c8 9a a4 28 ca ee 7c 2b 6c 21 86 bd a1 32 83 d1 66 41 18 e8 6e 27 76 f8 ce cc 1c ad 42 b9 f9 b6 b2 8a 46 55 28 29 c6 a1 2f 5a da f2 02 32 9b 96 ff 52 59 76 71 a2 b6 20 ff 90 b6 b4 5d 55 1b 16 22 a7 4f 23 f8 1f ca 5d 4a f3 77 87 eb 77 1f 7c e5 77 7a c4 b6 ed 9c 6b a5 5c 29 c7 b5 a2 c2 ce 3c 3c ee e3 ea 72 12 f0 5e fe e9 e2 aa e9 c8 57 4e ae 61 bd c9 1d bc 28 61 23 a8 3c 59 8a 23 d8 eb bd 00 3f e1 24 48 86 80 93 52 fa ba d0 08 8e 3f df 3a cc 65 c5 13 4e 96 11 53 19 36 35 e3 5b 39 43 2b 7c 9a b6 68 de 1f 87 83 d1 44 e5 5a c0 cc 44 28 55 e8 fa 0d 0a 9f 07 32 cd b8 66 fe 31 28 59 d8 39 f5 9e 66 30 a5 58 77 f7 d9 53 85 97 bb b4 53 7f 1e e7 cb 5e 0c 56 ff 1f 05 aa 96 8a eb b2 d9
                                                                                                                                                                                                                                                                Data Ascii: I{,-XM!it>i(|+l!2fAn'vBFU()/Z2RYvq ]U"O#]Jww|wzk\)<<r^WNa(a#<Y#?$HR?:eNS65[9C+|hDZD(U2f1(Y9f0XwSS^V
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC5061INData Raw: 2e 55 65 63 58 2c 7b 5a 6e 9c b1 41 83 6a 57 73 85 2f 95 9f 4f 36 f6 52 7a ae 40 db f9 34 54 5a ab 59 53 22 05 63 4f 46 45 1b 37 4d 5e 8f 0e 5f 50 be 05 c1 48 52 22 bf ad be 6d fd 36 58 1e d4 5d bd 73 2e 3a f8 bf 1e cc 30 bd e1 c9 4c af b2 c0 ea 69 60 5a a1 a5 5e 6a 2b ae 8e 92 07 d8 6f 9f fe df 01 9b 4f 79 04 c8 f8 2b 0d f6 e1 5d cc 96 c9 2b 16 2f ea 4c 18 e3 08 67 e9 5e 8b 22 5a 5c f6 a8 38 0d 9c 0d c3 93 91 1e a3 c7 43 e5 f1 f1 a9 7f e0 3f 26 47 db 10 d9 aa 06 15 32 45 fb af 61 9a 30 3e dd 9f a9 c0 e6 32 6e 83 dc 9b 97 d9 f5 0e e2 51 94 0e 20 07 87 da ba 1a d5 d6 0c 8b d6 a4 17 7b 59 c0 cd f8 7b 32 a7 bc 58 b7 ce 6f c8 6a 3a 93 07 36 67 05 31 2a 11 51 8f e1 72 70 bd fd 8f c6 70 06 a6 4b 8f 60 68 9d 30 77 9f 3b 88 95 da 7d 74 63 70 3c 88 e4 7a dc 62 bd
                                                                                                                                                                                                                                                                Data Ascii: .UecX,{ZnAjWs/O6Rz@4TZYS"cOFE7M^_PHR"m6X]s.:0Li`Z^j+oOy+]+/Lg^"Z\8C?&G2Ea0>2nQ {Y{2Xoj:6g1*QrppK`h0w;}tcp<zb
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC5077INData Raw: 42 28 cf 51 3b 64 0e fb c7 19 67 ae 4d a9 7d b1 89 0f 1e 9b 78 4b e2 fc be 16 98 b3 69 07 71 c0 e7 19 f9 e8 da 42 0d fe b0 92 45 04 6f 23 d0 b1 da 28 00 b0 98 3a 75 34 b5 ea 13 0b 1c 86 31 1f 87 11 69 38 e8 57 50 5d e1 38 27 6d d7 3c 1c ad 2a 22 34 c4 3e 3d c2 16 77 da b3 61 59 f1 83 5f c6 24 be ed 70 f3 bd eb c9 d8 0e a5 29 74 b8 ac eb 73 75 d1 7a d1 8f 8d d2 9b db ec 01 48 53 5d 03 47 4f 71 87 dc 1f 2c cb f8 44 4d 54 f1 f8 8c cf 11 75 33 07 db 6a 30 c0 28 e7 9d d9 a5 62 73 48 ee 74 b8 3e 1c 2c c8 a8 22 be 28 c3 c6 11 44 fc 6b ae 79 d3 08 f4 d7 c5 0b 5f a6 e4 1d 93 a6 b2 5c 79 55 18 bf 43 2e 05 76 6c 6c 3b f9 bb ca 01 7a 5e 45 be b7 ed 21 e1 e2 d6 d7 8d 3d e4 5d 45 00 b8 35 af 29 c9 35 e0 50 95 67 de 9f f1 ad 6f 96 a9 83 5a b4 8f b4 fe 1a d3 4e 16 f3 61
                                                                                                                                                                                                                                                                Data Ascii: B(Q;dgM}xKiqBEo#(:u41i8WP]8'm<*"4>=waY_$p)tsuzHS]GOq,DMTu3j0(bsHt>,"(Dky_\yUC.vll;z^E!=]E5)5PgoZNa
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC5093INData Raw: 32 89 d7 ca 74 ff c7 d9 f1 2c a6 1e fd 62 30 57 c0 3d 3a 8a 6d 57 98 24 83 ea d7 ac 09 25 03 9f 7a ff e3 2e 51 01 a6 29 ec c4 15 7a bb a0 c4 3c 69 06 f3 fa 30 ec 33 31 4b 89 78 17 34 12 98 bf 9d 8e e4 ad c4 cb 3f 13 c1 a3 01 4d 75 2b d5 40 ae 54 01 cc af 15 0b be b4 af e7 c4 a2 f6 06 a6 76 a6 d5 ce 3a 12 5a 7b df 66 89 7a 33 2f f2 19 c5 09 39 ac c9 7f 08 e9 e5 4a f3 4d ea 5f cf 74 b5 bf 54 b9 ec 42 a3 55 1b 20 f9 ad ed ff 4c 9a f7 07 69 a7 6b 64 ad c7 59 64 4b fe 9d fa cd 42 29 df ba 83 15 12 78 7c 65 66 16 28 c5 38 2b 4e df bd c5 81 f1 71 24 4c 70 5c 54 c6 7e da 45 f0 42 52 22 8f b6 9d 27 68 4a 28 78 fa 1b 7f ea e1 1a eb e7 64 da 53 f3 34 9a 13 98 24 46 c9 01 25 04 b4 a4 1b 69 a2 91 34 98 56 0e e4 4f 9c 26 28 76 2d 3e 87 de bf ef 33 60 15 c3 cb c7 0c 6c
                                                                                                                                                                                                                                                                Data Ascii: 2t,b0W=:mW$%z.Q)z<i031Kx4?Mu+@Tv:Z{fz3/9JM_tTBU LikdYdKB)x|ef(8+Nq$Lp\T~EBR"'hJ(xdS4$F%i4VO&(v->3`l
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC5109INData Raw: 33 a7 2e 87 93 09 3a 4b 27 b6 fe 19 14 48 c3 c5 7e ed 2b 24 32 9d 50 b8 a3 66 9c 04 5d 4b 65 0f 0c 84 09 02 d3 af 86 a6 d2 99 62 4d 76 b1 5b 72 84 3f 54 09 e7 39 dc bd 72 78 5b ac 68 ab 8f 5b de ff a3 08 36 a7 eb 6a 8a bf 9d 2f 50 fa 7e ec 2d ad 43 74 45 f2 ab c2 cb cc 9d b2 d5 a2 1d dd 3e 7d 5b bb 4f a5 56 cb 30 17 88 49 f8 a9 db a6 19 c4 b5 26 f4 e8 fa 80 be d4 5d bf ca a1 dd 88 61 57 94 fb 94 5d 46 a8 87 db 6f 21 fa e4 9f 83 58 a1 b7 62 94 60 a3 25 56 3e e7 c4 6f 5e d2 67 90 20 7f 5f 50 30 d4 59 bd ee 10 aa 9b 85 cc 9e 41 56 f6 3f 8b 48 37 69 31 f3 4c 1e 94 e9 00 b5 89 2e db 4f 75 e4 d8 c5 a3 a6 e3 a9 a9 94 25 46 3f 2a de 63 d7 21 aa cb c3 d3 fd a1 a7 0e b4 24 2f 4b 8a e4 4a 96 4c 82 08 fe c6 30 1d 37 fa a6 6b d5 e9 bc d4 b2 35 83 bf 09 7d 8a d6 c0 5f
                                                                                                                                                                                                                                                                Data Ascii: 3.:K'H~+$2Pf]KebMv[r?T9rx[h[6j/P~-CtE>}[OV0I&]aW]Fo!Xb`%V>o^g _P0YAV?H7i1L.Ou%F?*c!$/KJL07k5}_
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC5125INData Raw: 86 f5 c2 f8 86 cc 5c ef 67 63 b0 30 eb e0 7a 4a 63 8d 74 fb ac 83 17 c4 1f d7 3d eb 62 d7 38 4d 1e fa 1d 71 44 8b 11 b1 97 93 f4 dc 93 6a c2 1e eb cd a3 97 95 4a a1 c1 71 9c c7 32 8d eb b4 d0 f5 33 3d 6f 32 dd 90 74 83 28 fd 30 b9 90 56 73 83 85 70 62 7e c6 48 8d f8 40 11 cf 0f 67 1d 37 1a 98 de a8 83 fb 9f 06 cf fb 95 f8 b7 63 e2 09 0e 15 20 a2 46 aa e6 f6 0f c4 11 73 d4 4e 88 47 74 3e ee 89 ab e2 f7 66 d6 b4 dd 54 4f 85 37 c1 8b 55 ce 39 96 6e 0e a8 4f 18 60 3f 83 39 ce 41 b2 f5 0c d7 16 83 0d 14 86 b7 7a da 35 79 cd 6f 6e d9 d7 b3 ac b2 0a 07 89 e7 eb 25 2a a0 98 06 ad 07 99 67 e4 34 f3 88 02 9a 3c 44 ed 8a d2 cf 4b 23 5a 22 c7 8a 77 9d 20 7a 90 a0 41 e0 a0 4c 97 ae a8 47 11 f7 7b 69 12 9b 6d c5 68 d2 96 fe 40 a5 28 de d3 d7 3e 6a 3c 0a c7 45 c3 b7 9a
                                                                                                                                                                                                                                                                Data Ascii: \gc0zJct=b8MqDjJq23=o2t(0Vspb~H@g7c FsNGt>fTO7U9nO`?9Az5yon%*g4<DK#Z"w zALG{imh@(>j<E
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC5136INData Raw: 03 1f 54 cf 9a 83 7b 40 99 c9 8f 14 5c 14 db d0 ad a9 bd 30 58 7c 79 df 9c 23 26 42 f2 bb 79 cb 7a 3d 04 5c 0e cc b5 ce f7 92 41 f5 b8 a1 56 60 fd 69 0a 49 3c 4a a6 cf 9a 50 61 ef d2 77 c6 71 ca 1d ec 8d b2 45 c4 25 7c 65 64 46 fa cb ba 57 36 6a e3 48 93 7e 35 3d d8 25 5b 46 ce d3 64 4e 87 58 03 9d 0a cb ba 75 d0 bf 21 06 61 9c a4 c0 4d 90 e0 15 0c ea 0a 8d e2 cc 3a 5e 60 bc 7d 59 b7 d1 3d 62 9c 2b ff 5f 99 f8 7b 74 f9 7c cd 7b 46 b1 fa e1 18 18 67 94 26 02 fe 85 b2 8b 0d 23 f5 4c ef 41 a8 11 b1 82 3e f5 52 1e a7 c2 a0 5d 74 6e ce a4 91 84 6b f6 0e 96 d8 52 da 2d 2c 36 3e 50 da 58 0a 48 53 0e 17 4f c1 5b 87 fa f6 85 45 28 38 40 07 5b b3 de 5a b0 7e c1 11 48 e1 e2 a8 5e 21 2d 70 ff 19 4e 26 d0 8b 36 04 7b bf e4 43 8a 91 5b 7b ef 4c c6 19 32 11 70 99 14 56
                                                                                                                                                                                                                                                                Data Ascii: T{@\0X|y#&Byz=\AV`iI<JPawqE%|edFW6jH~5=%[FdNXu!aM:^`}Y=b+_{t|{Fg&#LA>R]tnkR-,6>PXHSO[E(8@[Z~H^!-pN&6{C[{L2pV
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC5152INData Raw: b4 b2 b2 1f 16 39 35 5b 71 b8 f5 4a 6f 0d 07 49 04 d4 fc 91 5d 7d d3 07 c6 ca 55 a4 5d d5 c0 1d ec b3 fe 73 06 9b 84 5e af b5 2c be e1 d0 fc a5 38 31 40 5e 55 30 ac 9b 68 09 3a f7 e5 0b 5d a4 98 0c d9 73 7d ab b8 39 bc ee 7b 52 fe 78 36 88 9b 55 f4 d7 a8 95 ee da 49 07 ab 5a e1 b7 4c 7c b9 57 ec e4 d7 40 3c 93 67 db d8 3b 18 fd be 68 af 67 e2 0d 13 b6 2c 8c 57 45 82 89 09 70 d0 8c bb 3e db d6 c2 e7 f2 ac c6 75 77 d8 fb 17 50 50 c2 67 20 a4 d3 14 44 10 b2 ed 4f 20 43 df bd ef 7b ab a3 ea db 64 f5 63 ae 58 2f b4 3a ac 1e 93 7e b2 23 67 e8 76 f5 b8 77 8f b5 a8 d9 5a a1 8f e8 68 7a f8 be df 76 d2 11 e6 25 65 70 bc 92 13 7a 80 3c 65 48 91 31 6a 93 d3 61 36 3b 28 34 5b 35 c6 73 30 db f5 fe 5d 3b 75 69 67 ae 93 9c 54 d3 74 6c cf c5 a0 ab 07 db b1 41 91 44 8a c0
                                                                                                                                                                                                                                                                Data Ascii: 95[qJoI]}U]s^,81@^U0h:]s}9{Rx6UIZL|W@<g;hg,WEp>uwPPg DO C{dcX/:~#gvwZhzv%epz<eH1ja6;(4[5s0];uigTtlAD
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC5168INData Raw: 26 46 f3 1f 5d 86 ea 7b eb d2 26 97 3b a0 ad 9b aa be d7 8e fc 6d e0 61 ef d4 0a ed 06 ed b4 db 24 17 d0 b2 29 83 84 01 a5 ae 3f 1e d9 5e bb 39 aa 63 07 31 77 c8 80 51 47 37 27 cc fe 67 8e 92 85 90 5f d0 35 d7 47 1e ca 59 0f e1 5c ec 67 b0 9d 76 19 83 e8 5c c9 0c 4a ea 07 79 62 66 1d 1b 6f 3f 70 4f 26 4c b9 b7 0f e4 c5 0d 89 72 7d f1 d9 2f 87 7d e8 1f af a0 3d 6c dc e4 75 51 b4 ab 4e fd 35 34 0e 12 d6 38 4c 06 e2 3c b8 0d 15 1a 10 75 07 17 9d 2f f1 b3 07 74 66 21 6a fe 63 d6 74 59 e3 c9 04 a4 48 77 3d 9f c6 2b df bb 4a 8d c7 cc 14 55 fa 68 ba 7e 44 a8 9b ef 8a 6c 71 e3 67 e4 d0 9f de c1 61 ae 70 3a 22 22 ac 69 0b b5 39 5d e5 0e 08 b6 81 e7 e2 8e ee 4d 2a 60 17 52 0f 1d 83 60 bf 3e 40 af e5 ea c3 69 d7 b3 2c 58 0d b1 3f f8 31 ca ed 5d ba c8 bf d2 29 73 b1
                                                                                                                                                                                                                                                                Data Ascii: &F]{&;ma$)?^9c1wQG7'g_5GY\gv\Jybfo?pO&Lr}/}=luQN548L<u/tf!jctYHw=+JUh~Dlqgap:""i9]M*`R`>@i,X?1])s
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC5184INData Raw: ea a4 fb af 76 ee f6 66 16 cf 36 db 85 1c c0 3c 24 2a 3a 36 7c 00 60 2b 7a aa da b3 43 46 bf c0 86 ec a8 e4 99 51 75 28 e9 0f 58 f3 f9 6c 13 64 7f 8e 1d d5 d2 6f f3 ef 25 7d 6b e6 14 62 62 96 5e 49 74 0f bf 0c d6 25 8f a5 f4 f5 2b c8 8a 2c 3d 86 2e b8 3a 69 ca 8c d8 ba 9e a5 f0 c7 9e 82 c5 6c ce bb 1f 59 2d c0 67 4b a0 37 04 bb 9e 6c 82 70 7f cf cb 76 7c fb b1 28 06 20 26 34 de cb 17 ec 83 13 50 ed c1 a5 80 d1 69 ad d6 00 33 ff e5 06 9e 00 9c 6b 51 72 1c f2 94 a0 04 ae 07 54 43 9b 5b 2b 9d 24 a0 8f da 30 b1 b2 da 86 bb ca 97 a3 b3 ea a0 10 7a 8a 43 01 d8 3a 33 c8 a1 5f d1 6a 03 b6 b3 8d 3e 3d f5 4f 6f 61 b4 ff e0 c4 95 51 fd eb 65 b1 1b b1 90 c0 af 54 3c 59 b4 6c 00 ce cf 05 d5 43 b9 19 6c 37 e4 ff 3d 77 aa 1f 4a 45 0c 1d 33 98 26 30 13 cd 0b 93 f8 a3 89
                                                                                                                                                                                                                                                                Data Ascii: vf6<$*:6|`+zCFQu(Xldo%}kbb^It%+,=.:ilY-gK7lpv|( &4Pi3kQrTC[+$0zC:3_j>=OoaQeT<YlCl7=wJE3&0
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC5200INData Raw: e2 4a 04 0d b3 d3 39 5d b9 4e 9c 30 55 e2 f5 0d 67 a9 74 fc 1d 05 b8 0b f6 99 13 8e 19 5b 64 56 4e b5 d0 e3 08 1d ea ec 03 d0 df 05 b6 05 30 59 0b 64 7a be 3d 39 37 c3 78 04 b7 f1 a8 24 af c7 1e d5 25 2a fd d3 29 92 f0 90 f6 c8 69 1a e4 d2 6d 83 8b 4d 98 51 3a da e7 d4 27 f6 31 7c d0 0e 8c 92 53 59 c7 a8 f2 21 5c 09 a0 fd 8b 10 3a c9 86 b5 51 fd eb bd c1 61 06 24 f2 8d 85 e4 ec 02 99 c3 75 db 17 45 d5 3d db 26 4e b9 a3 3b 86 4d 90 2b b0 60 13 4e d1 0c 00 04 72 20 82 89 eb 9b e3 59 37 2a 20 fc 4e 4f 35 fa c8 23 c0 47 c7 94 d9 a9 b8 11 89 93 53 88 19 8f 97 eb 57 71 4d 1d 14 43 31 3c 91 d5 a3 ac b2 ac c3 e8 d6 aa 9a 6a e4 0c 11 d7 d1 6f d9 ab d9 9c 4c cf e8 24 34 08 4a 78 37 e8 04 54 db 1e cc ee f2 c2 47 79 ff 32 17 85 8c 5a ee 0e 78 78 f0 02 d8 da f5 01 cc
                                                                                                                                                                                                                                                                Data Ascii: J9]N0Ugt[dVN0Ydz=97x$%*)imMQ:'1|SY!\:Qa$uE=&N;M+`Nr Y7* NO5#GSWqMC1<joL$4Jx7TGy2Zxx
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC5216INData Raw: 94 64 f4 72 89 9d 5f b1 a2 c0 01 c1 f8 2a 1e 30 1e 4f a3 b1 27 55 09 1d fe 70 65 c3 0e 1b 15 70 65 73 d2 d9 75 ff ec c8 e7 41 0d 6a d0 89 24 e0 0c 8b 41 9b cd 89 2e 0f 3d 16 13 74 0e 91 83 25 3d 57 25 a2 26 d6 f4 50 70 6e 4f 63 7f a6 06 a4 9b 06 15 4f 74 c6 ac ee 96 fc 9e 03 19 df a4 3c 00 55 ef 1d 3a 5c f3 e6 be 94 6f 0d 31 d8 b4 36 b6 9b c5 1c 22 71 77 65 f3 79 84 67 fe 57 41 17 05 e1 3b 62 db 83 84 6f 89 52 a3 3d c3 f1 6a 08 af b0 04 3d 72 74 b8 a7 f2 b1 d7 ba 50 28 a7 de 69 bd 1e 8f e9 f8 09 67 e1 ab 57 eb c0 45 97 7a 3d c2 a6 36 be 1f b4 e1 83 40 63 46 b2 fd 8f 5c 20 6c 4e 7b 52 2b 25 7e f6 b1 7b 79 4b 5e 13 39 2a 32 d0 6c 43 40 e1 cf 27 f7 4c 72 2a a1 b2 36 88 89 5f 77 3e b6 7d a0 6b cf e9 9d ac 5a 1f 8d 7b 81 27 b8 11 bd 0e a5 d8 01 c8 f1 99 89 2c
                                                                                                                                                                                                                                                                Data Ascii: dr_*0O'UpepesuAj$A.=t%=W%&PpnOcOt<U:\o16"qweygWA;boR=j=rtP(igWEz=6@cF\ lN{R+%~{yK^9*2lC@'Lr*6_w>}kZ{',
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC5232INData Raw: e1 76 71 2b 12 2d 95 92 94 1f 26 05 94 f3 92 70 ab 85 93 21 20 73 ab 97 bd cc 7e 51 0f e7 8d 63 9d 19 ee ae ee 35 cf 71 e0 b8 52 31 04 2f 1c af 2d ed 2c 09 5d 52 f6 93 8d 6a a3 10 7c 34 97 d7 34 11 05 88 45 2c 27 90 63 45 de 38 c0 19 16 7c f6 97 80 29 99 26 fd 42 d5 dc a9 43 16 16 a7 74 00 af 58 67 4e c3 42 01 30 02 b1 aa 88 56 25 64 ed 1a 8c f3 fa 77 5d fa 4c 29 fe dc 88 fa 93 dc 61 b8 f3 22 7c 54 98 a9 62 00 2c 6c 2f ae 27 15 b4 f7 13 13 79 4a 6d 35 e6 6d 2a c7 0e 36 4c 6e 9a 05 f2 8e 4a 4e b2 04 f7 d1 99 f7 cc d4 30 89 a2 df 9f 99 3f 9c d7 9a cc f6 6e 33 fe 7c 17 aa ef b0 93 b2 40 9d c9 1c bb 54 86 b6 51 c4 65 9a 01 fc 8a 64 b5 cb b2 ef b3 17 11 bd f7 9c a0 e5 51 51 8c a2 d4 b9 8a 5c f3 b2 50 21 9a eb 26 30 cc 76 00 87 89 68 34 dc be ad c6 15 0e c2 f3
                                                                                                                                                                                                                                                                Data Ascii: vq+-&p! s~Qc5qR1/-,]Rj|44E,'cE8|)&BCtXgNB0V%dw]L)a"|Tb,l/'yJm5m*6LnJN0?n3|@TQedQQ\P!&0vh4
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC5248INData Raw: 44 c3 78 1f c8 72 f2 74 46 e0 4d 64 a2 df 5e af 64 3f e5 a2 7c 91 4a e1 61 49 2f d7 7f a0 5c 68 c8 e4 94 76 28 bc 8d 8d 9e b5 b8 97 30 da 6c 74 9a d9 04 b0 ea af e3 74 94 3b fe c0 3d cb da 61 93 dd e6 36 67 11 b8 c1 8a f8 7d 38 ff 13 a9 b3 e6 c6 f4 90 69 e4 2f b2 8b e6 25 47 fa d2 54 90 19 f8 a1 33 e9 e1 9b 0b 8c 85 40 5c a8 c4 04 24 a1 68 86 c1 a8 e9 47 39 1b 3d cc 26 de 6c aa 00 a5 b8 55 c5 e5 96 1d 3f 77 91 75 06 67 7a b1 11 44 9e a3 47 3e 00 34 67 e9 ce f4 d9 47 8a b2 d4 b5 21 83 35 5d 63 82 5b e6 1f ba 1a 27 76 22 3f 32 87 dc be 0f 26 be ac f3 88 db 30 92 3a 7a a8 cc 7b 8d 98 8e 32 9b 44 8d 47 ea 50 b3 0d 42 07 78 20 5c d0 9f 74 6a fe ba 22 87 85 b8 68 a7 2b 5c 21 23 71 22 1e 44 79 ed 53 32 65 99 b6 b9 56 b6 b7 44 95 4c d0 34 d1 cf 36 18 d7 a7 be 4c
                                                                                                                                                                                                                                                                Data Ascii: DxrtFMd^d?|JaI/\hv(0ltt;=a6g}8i/%GT3@\$hG9=&lU?wugzDG>4gG!5]c['v"?2&0:z{2DGPBx \tj"h+\!#q"DyS2eVDL46L
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC5264INData Raw: 4f 8c e5 06 7e 03 7b cd ea 94 fd b1 92 9a 63 38 fa 29 36 1e b3 b2 f4 9b f1 1c 12 14 57 4e ac 4c 85 b4 71 b0 3e d1 3c f9 a1 02 5e 7b c6 04 51 d9 08 a4 75 87 33 33 d0 42 f9 4b c9 71 a8 20 11 d7 cd 4b 28 1c c1 5f c4 4f b2 13 f1 cd d3 f1 39 87 f8 9e 04 61 6e 62 4a eb f4 a6 b4 ef ab ff db e0 b4 a3 78 f2 92 11 c2 be f5 2b 59 32 4c be 7c 7d 9f 17 14 05 70 a3 e5 cf b2 e4 f8 24 fc 57 b8 31 37 48 c6 b4 93 af 94 3c 51 08 07 e3 01 4c 3d a0 2b f1 b9 68 d3 51 d8 eb 6c fe 92 30 56 8d 3e 03 9d da f2 bc 99 dd 5c 3c 23 57 17 38 ba 33 58 9a 73 ab 22 b0 d3 cb eb 61 44 54 5f 94 c2 e6 bb a3 88 3f 7a c2 b5 da 34 ff 90 47 e3 2f a1 ed 93 ca 81 49 f1 61 53 3e ed c7 bc a4 e7 63 87 c0 e5 4f ab cf 6e ab 9c 70 f5 51 00 a0 8e 54 b4 f6 24 6f fb 2e 55 7d 3b ac 07 ec ad 3f 02 7f c1 51 17
                                                                                                                                                                                                                                                                Data Ascii: O~{c8)6WNLq><^{Qu33BKq K(_O9anbJx+Y2L|}p$W17H<QL=+hQl0V>\<#W83Xs"aDT_?z4G/IaS>cOnpQT$o.U};?Q
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC5280INData Raw: 8d 67 1e ac b2 c6 39 2c 1a b7 7d 4e bc 38 fc 2b 0d d0 7a a6 4d 59 70 06 8f 49 5f f7 e2 6f 7e 71 07 2e 35 d4 b6 73 58 4e 97 ab e0 99 76 c5 04 24 be 69 5b 59 0c ac 6c 26 d5 38 72 13 64 10 25 7b 4c 36 c9 b5 eb 8d 79 7f 8c 39 32 f7 41 73 0b 81 0d 67 d2 fe ff f9 87 a8 09 43 b0 42 3a ff ab 36 00 4e bc fa f4 48 01 dc e0 2e 6e 8d 51 a2 b6 45 ba 5d 0b aa bc d1 26 71 8f 57 60 95 91 27 2a 3a a6 cd 90 bd 5a 9d fb ac 47 a7 52 86 e7 ab a5 19 7d 89 60 f4 93 f6 8c 38 50 ac e6 35 87 25 62 a5 9d 1f 74 46 23 87 b9 23 77 fe e8 4a 51 af 04 ef 9d 4d 14 00 10 31 0a 8c 3c 65 56 5b 83 49 5e fb 31 08 a8 24 5d c0 57 91 80 7c e4 e8 79 f2 ae fe 79 eb ca e5 22 c6 b2 66 58 5b 27 d4 56 d4 54 9e 20 99 8c 71 d3 e7 00 d9 f0 5f 25 49 e2 71 1c 7a 19 03 30 22 87 08 5b 27 0e 60 6b 74 4e 7f a8
                                                                                                                                                                                                                                                                Data Ascii: g9,}N8+zMYpI_o~q.5sXNv$i[Yl&8rd%{L6y92AsgCB:6NH.nQE]&qW`'*:ZGR}`8P5%btF##wJQM1<eV[I^1$]W|yy"fX['VT q_%Iqz0"['`ktN
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC5296INData Raw: 7e c8 8b 25 48 59 11 5a ac c8 31 c7 25 e8 20 dd e8 13 5f 23 57 1f c5 4b 2e b4 da 7a 37 14 30 8f 12 dc 75 cb 51 95 59 49 fc 16 5e e2 55 0f bc 25 79 8d 06 f7 b1 66 a9 81 9f 1c 38 ef b4 71 62 14 7e 7b 0d 57 58 85 1f a6 df 2e 64 7e bf ea 44 07 2f da a0 7c ba 48 c0 c3 a3 98 c8 a9 b6 08 2a 27 3d 57 28 fc 25 bd f5 14 34 00 ee 41 5f cd 5a 56 bc eb a9 8a 2f 52 b1 76 a7 df 5b da a7 93 01 d9 6d 2c 48 07 0f 30 6e 79 83 dd b8 80 d6 8d f2 b6 de d4 39 37 1a c7 cc b3 a0 33 2e b0 fa f0 3f bd b6 9b 22 aa 54 a3 78 13 04 30 0d 39 5a dd 09 e1 f6 0c 27 20 39 48 b4 c6 3b 93 08 3d 11 af 7a f4 b1 c6 63 c4 11 e3 58 65 9e 6c 00 74 c6 43 72 49 7c 4d 25 ee 6e 7f 46 4e 9b 79 8b 2d d3 d1 62 8c 0a 61 5d 94 46 8c 18 49 ee 27 29 73 b0 69 fb 50 d1 ba ce 95 48 5e be 4a 5d 4d 48 0f 95 bd cd
                                                                                                                                                                                                                                                                Data Ascii: ~%HYZ1% _#WK.z70uQYI^U%yf8qb~{WX.d~D/|H*'=W(%4A_ZV/Rv[m,H0ny973.?"Tx09Z' 9H;=zcXeltCrI|M%nFNy-ba]FI')siPH^J]MH
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC5312INData Raw: 69 9a dc 14 c2 45 2e 35 f3 50 4b f9 70 8f 8d 70 74 da 9c 81 22 df 6f 85 e3 82 40 dd 8f 22 be 36 1c e8 5f cb 43 0f d2 f7 da d7 41 28 1a 20 a4 05 e8 25 7a 80 e4 da bd 55 c9 7e 1b e2 96 12 b7 c4 01 35 62 b1 b7 c5 73 29 6a 2e 86 06 c2 51 04 7c 15 d6 62 41 31 3e e1 8d 56 47 bf 28 f0 e7 38 a1 69 55 17 39 8e 6f d2 eb bf 92 47 58 5d a6 4e 5f ab 96 d6 17 69 e6 58 06 89 16 09 fd eb cc 1d 33 6e 7d 61 5f d3 a1 82 ff 22 78 fc 1c c0 ec 65 2e e4 dc b7 fe 8e d9 3e 4e a3 5c 0e 8a 9e 7e 36 7d bd 44 bd 3d 67 6f ef a3 0b e4 e1 b8 fe 9e 80 1e 5b f7 7a 78 3d 8d e8 10 fa 09 8f 9d 71 7c 88 ba ca cc c4 f9 e8 e6 22 2f e1 38 6a f4 7d 42 e2 12 ea 62 28 c5 c0 38 28 e5 2a 8a dd 53 4d 0d fd dc 14 af f3 f3 e8 97 e7 b3 d0 94 1b 1c e0 c2 41 e5 5c c4 0e 85 6e dc aa db d6 71 b8 ad 0c 5d 2d
                                                                                                                                                                                                                                                                Data Ascii: iE.5PKppt"o@"6_CA( %zU~5bs)j.Q|bA1>VG(8iU9oGX]N_iX3n}a_"xe.>N\~6}D=go[zx=q|"/8j}Bb(8(*SMA\nq]-
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC5328INData Raw: 58 69 c0 4f 16 f2 03 ef 72 24 91 72 09 b1 55 ed b9 87 b2 6e 4a 6e a7 8e 92 69 8e a5 92 10 c7 d6 04 7d 21 4c 7c ec 48 d9 e6 55 53 52 d1 b2 21 db 57 70 81 5d 63 22 30 a4 7b 4e af 2a f4 b3 5d 14 16 22 76 af 0b 27 cd d6 5e d3 aa 56 e1 4d d6 4f dd 92 0f 5a 6a 91 7d 43 79 93 95 f3 08 fa 2c 14 8e e7 1b a0 c2 03 58 7a 65 bb bf ba ad e0 18 f4 87 ea d9 74 6f 15 2b 31 d5 1a 8c df f8 4b cf 6a df 0f 5e ff 6a 4a a5 26 a7 51 e3 72 ca 4e b5 d5 f7 fd e3 72 61 7d 6c cf e6 d1 be b3 eb f7 39 6b f7 78 3b 13 c7 07 06 0a 7c df b9 4d 89 14 9d fb f8 f5 8e 27 41 96 a9 ae c4 19 ab d7 9a ae 07 49 89 1c 94 11 49 4b f7 d4 86 8b 38 64 d4 8d df df ac fe 5b c4 1d 67 63 8a ec cc a2 ee 8b 4f 6b f7 ef f9 48 82 d5 5e d5 79 e6 d3 9b 53 f6 c4 e8 40 26 65 24 e6 e8 d2 93 ac b5 fe d1 b5 a5 83 ca
                                                                                                                                                                                                                                                                Data Ascii: XiOr$rUnJni}!L|HUSR!Wp]c"0{N*]"v'^VMOZj}Cy,Xzeto+1Kj^jJ&QrNra}l9kx;|M'AIIK8d[gcOkH^yS@&e$
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC5344INData Raw: d9 da b4 41 93 61 df 70 d8 b3 d5 1b 0d 88 13 9e 3e 0d e1 91 67 b3 e3 43 fa a0 e3 aa c7 2f 5c 00 20 d2 2a 3f 0e 1b b5 b4 01 b5 5c c9 50 bd c7 fe 99 b9 84 c0 10 e2 02 f4 00 2a ea 58 c3 da 8a 2e e7 cc c0 d7 3f 70 eb 8b b3 b7 12 f8 e6 58 bc bf 35 85 67 f8 11 b6 c2 25 38 2a c5 ee ac dd c6 2c 43 d4 73 6d 2f 6f cb 01 11 4d 26 0c 07 e9 e2 36 d6 18 7c 99 21 9a e8 ba 9d d5 35 e5 1f 39 bd 6f 1d 7e ba af 5d b0 f9 d8 06 ec f1 ba 29 10 5b f9 e8 47 c1 33 06 8d 73 14 cc 79 0f fd a4 a0 79 1d 02 10 ed f4 54 a3 ca 32 da 15 23 89 b5 da e4 56 06 27 c1 24 ff 46 8c 57 1f c1 57 58 62 f0 e3 27 cc ff 88 25 ab 70 39 1c a7 43 b7 b6 2c e3 7a 7a 7b 88 64 4a 18 38 e4 61 46 0e a3 7c d2 37 f4 ff 6b ff b2 9e 24 45 a1 b0 a5 34 cb 82 98 15 ae c9 6e 62 35 3e 3d f4 3d b8 78 1a 12 a1 09 51 16
                                                                                                                                                                                                                                                                Data Ascii: Aap>gC/\ *?\P*X.?pX5g%8*,Csm/oM&6|!59o~])[G3syyT2#V'$FWWXb'%p9C,zz{dJ8aF|7k$E4nb5>==xQ
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC5360INData Raw: cf c1 bb 2f 2c 00 a6 2e 65 4f 26 07 29 f3 36 24 54 b8 ce ba 87 94 3f 6a cf 96 ed c1 aa 65 7f 16 43 68 60 0a af 8c ea 5c 11 41 fb a0 b5 e7 04 82 81 a9 d0 d3 68 72 ad 8b 5e 7a 89 2f 30 f4 76 8f 64 24 e1 70 0c db cb 2a eb 39 fa 04 1b db 91 6b 6e 29 c1 11 fc 0b 67 a9 7a 01 92 57 2a 91 6b 39 8e 8f 11 a1 3d 03 c5 f1 89 07 a3 e0 c0 a8 4c 2f e1 b8 a4 0c 10 7f 1b 40 9e 64 cc 5b 56 ff 56 a7 3b 77 96 de 43 be 60 25 0c 38 de 62 71 60 8e c8 39 8e 9b 64 47 56 8e fd 1f fe b1 43 db 33 28 b4 b8 bc ad eb 2d c6 d5 50 f9 7d 34 de 9f 06 0c 88 11 b9 a0 4e 57 cf 65 cd 9b 5d c0 5e 05 62 20 5c fd 52 c2 c2 40 a1 a9 09 d3 d9 d9 a9 a4 dc 6b e5 37 ae a2 71 6d 57 d6 3b f7 3c 6a c0 e7 da ed e1 54 16 d0 a6 46 bd 04 54 67 1b 19 83 de d6 fc c7 47 b4 9e 3c 92 d2 09 60 04 80 10 fc dc 8d 94
                                                                                                                                                                                                                                                                Data Ascii: /,.eO&)6$T?jeCh`\Ahr^z/0vd$p*9kn)gzW*k9=L/@d[VV;wC`%8bq`9dGVC3(-P}4NWe]^b \R@k7qmW;<jTFTgG<`
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC5376INData Raw: aa 0c 17 80 95 eb af fc 20 2c 24 d5 e2 22 18 2b b8 7b b1 77 20 2b b1 ed 97 fa 17 ba 25 3a 71 f5 4f a4 f1 1b b8 72 20 78 5a 74 2e d7 02 8b 56 9a a8 5d d1 e0 16 1a af 78 4c c4 da b2 1a f3 4c 57 81 f1 5e e4 4b 2b d4 9e 17 65 14 a3 0f c2 d9 c6 b8 90 6b 90 dc 69 b6 11 31 2a 40 2c 54 02 19 f5 c3 5b bf c2 ce 61 25 8f e3 9b f1 f8 39 90 00 c2 69 43 ee 6a 45 ad 51 70 a2 52 f5 29 b5 f1 7e b9 71 06 29 f3 96 1b a9 f4 e9 32 69 5d 30 af b3 70 8d f4 97 2b 55 79 26 76 26 5b 5e 85 4b 3c 14 45 58 b0 73 b9 74 b3 b8 ad 29 aa 7e f3 71 00 cb b3 58 bd a7 fe 8d b3 48 dc 65 5c 5b 41 38 a9 72 10 4e 5f 16 24 62 cc f6 fd 39 c5 d4 ed f3 ed aa 7c ec 37 7d 66 c1 db bb 34 d4 f4 50 33 6b 9e ed ae f4 0f 91 68 6b 4c d8 b3 f2 fc a3 6a d2 8e 31 9a e1 d2 b2 74 1f 1d dd 36 7f 1a 9a 54 d6 02 a4
                                                                                                                                                                                                                                                                Data Ascii: ,$"+{w +%:qOr xZt.V]xLLW^K+eki1*@,T[a%9iCjEQpR)~q)2i]0p+Uy&v&[^K<EXst)~qXHe\[A8rN_$b9|7}f4P3khkLj1t6T
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC5392INData Raw: b9 9f 6a e8 22 a8 0b 96 6a 5a 55 9c 48 26 5f a2 58 11 54 55 11 5d 22 40 01 35 8a 8b 99 6d 57 a7 94 00 e1 2d 2d ef 7c 5c e2 1e aa a9 23 bf c2 45 25 b3 ce da eb b5 2c 03 b3 e7 ca 5b f4 70 41 f1 a6 57 80 a5 61 54 85 99 5f 4f 17 1f 83 e9 c0 c1 21 76 d3 c4 58 76 8e 25 9d 9e 8c 39 a4 52 17 71 9b 10 37 88 7f c9 ef 4d 52 6e 0c 0a d2 92 80 06 ed 99 cc 6f 06 b8 13 e5 44 47 1d 6e c9 7e 73 1d 1c 69 b4 cb 9b 15 60 2b da 9e 96 bd 44 5d af 41 56 a0 f5 83 48 7a 7f 22 0e a8 f1 33 b0 78 4e 30 de f8 8e 41 fb 8e f4 81 59 32 6b f6 b5 0c 22 24 24 32 34 92 92 15 0b ac 15 6b 18 39 cf ac 03 7b b8 71 58 90 69 42 fc 35 44 15 9b ce 2a e0 4e 68 89 f5 98 08 28 04 d4 40 a8 38 b5 0e 0e 6b 7c 4a 1f e5 9d 37 da c2 99 68 cd c7 ec ea 55 1b 55 b3 ca 09 c7 df c5 a1 df 05 9c de 75 54 e9 35 e5
                                                                                                                                                                                                                                                                Data Ascii: j"jZUH&_XTU]"@5mW--|\#E%,[pAWaT_O!vXv%9Rq7MRnoDGn~si`+D]AVHz"3xN0AY2k"$$24k9{qXiB5D*Nh(@8k|J7hUUuT5
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC5408INData Raw: 03 f8 e9 28 44 89 9c bb f8 1c d3 11 81 02 02 3b 22 98 37 14 29 8c 32 5d 5d 1f 8b f1 66 19 11 f0 d1 0e a2 57 66 3f 11 09 ec 10 1a 16 be ef 31 2c 9b 71 fc c6 90 ce 17 db fd 5d bf 2c ec 2a c9 fb b8 99 24 b8 2d 55 2c 77 8d 74 78 46 89 66 00 37 57 62 7e b3 e7 54 94 eb 0a 4d 2a bb ef 48 47 a3 14 15 cf b1 d8 b5 3e 55 29 0d 39 5b 2b 52 46 ec 1e 1b 7e 7d 55 85 4c 3c fb ab de 19 65 f6 82 cc de 73 62 d0 c0 65 f5 e0 e0 27 e4 6d ff 5b 9a 18 01 aa 49 3f bd a2 82 3e cf ce 84 74 e2 88 16 4f c2 fa 7e ba 6c 4e b2 79 44 d6 2d 8c f9 77 4f dd a4 b4 12 50 e7 ec aa de c0 aa 5b 6e 96 0e 1f 20 83 3f 59 8e ef 49 2b de e1 42 71 6a ca 1e 38 aa 20 72 a7 1e 22 81 8a d9 1b a2 24 2f 1e 4b 02 10 03 27 4c 95 71 ab cb 4e 4b e4 7a fb 4f ef 8d 8e dd 5b 4e f5 d0 9b 72 15 e5 4b 73 f8 05 02 93
                                                                                                                                                                                                                                                                Data Ascii: (D;"7)2]]fWf?1,q],*$-U,wtxFf7Wb~TM*HG>U)9[+RF~}UL<esbe'm[I?>tO~lNyD-wOP[n ?YI+Bqj8 r"$/K'LqNKzO[NrKs
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC5424INData Raw: 25 3e 0e fc cc 19 5d 82 fd 19 6f 58 89 e3 8e 1a 8f ba f0 dd 49 17 8b fa 60 43 78 94 1d b8 c8 c2 72 bb 42 ba 45 81 1d fe 04 2b 78 14 4b 38 1e 00 fa f5 ff 22 c4 b8 77 6d 46 d4 18 3a 8f bf ce 03 5e 5f c1 89 97 a4 ae a3 9d 9a 69 c9 ff 47 a1 4f 52 0c 0d 32 53 fe e5 d3 18 34 c9 3b 89 48 33 55 96 c2 63 80 37 83 72 25 51 11 d2 3a cc 98 3f b7 03 ea cd 67 bc ec 7b 85 6d 61 00 f0 ee 0e 62 09 28 7e 1b 91 61 20 17 ca 8d 86 7b 7e 6d 75 71 2c c2 7d 25 d8 ab 0a 7b 60 d9 b8 2b ee 27 3b 1a b8 41 b3 53 69 5a 54 be 7e 1a e2 46 81 22 74 4f 3d 57 8c 61 b8 d5 fe 6c 3e f3 b1 94 1d ce bc 0b ce 33 fd cb 6d 16 8c 0d d9 c5 c2 b7 56 ed 51 a7 8e ee b1 3e 39 1b 55 ff 0b d1 11 32 af d6 09 82 7d e3 66 a8 0c e4 05 c2 3b 64 cb 03 9b b1 fe ec 00 5e 74 21 8a 04 c3 9e ba 5b 41 b5 1f 8b 3c 74
                                                                                                                                                                                                                                                                Data Ascii: %>]oXI`CxrBE+xK8"wmF:^_iGOR2S4;H3Uc7r%Q:?g{mab(~a {~muq,}%{`+';ASiZT~F"tO=Wal>3mVQ>9U2}f;d^t![A<t
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC5440INData Raw: 7a 8a 7f 0c 18 75 88 58 67 bf 01 3b a4 3b 91 89 81 bf bf a1 74 89 9f d2 d3 72 9f 89 a7 72 f9 11 b0 fd 88 66 f4 89 76 a2 9f 44 66 ab 93 b5 12 c9 f9 6d 27 32 79 45 75 62 14 00 c9 12 96 e9 67 8d 85 cc 33 97 37 42 59 f5 f8 fb 59 99 73 d9 aa a4 63 6e 72 bb f3 c0 78 c0 67 53 eb 3a 93 b2 2c 9f 21 6c c7 90 ca 1f d8 89 d7 12 7f f9 c4 c6 95 09 5c 8e 80 d5 45 78 fa 54 de 64 35 bf be f9 c9 dc a7 23 f8 3b 5d e2 ad 26 9f c2 39 1b a4 7c 7c c8 eb cd 5c 81 d2 10 d5 e9 db 94 be 09 3e 56 97 c7 51 89 cf b3 3e 4c 18 81 f4 72 1d bf 10 91 af 87 b4 82 40 7b 8a ec 9e ae b8 92 c7 8a 3a 61 d3 ca 49 d6 bf 85 7c e2 93 b9 8e 32 5b 97 b3 40 eb bd 76 61 68 9a 10 5e 74 39 f7 dd ec a6 12 d0 67 2f 6b 38 7d 2c 0e 90 0e bb af 83 0e 98 aa 50 cb 69 a3 ab c1 f1 20 27 f9 2a e7 c0 f5 ae fd 6f 48
                                                                                                                                                                                                                                                                Data Ascii: zuXg;;trrfvDfm'2yEubg37BYYscnrxgS:,!l\ExTd5#;]&9||\>VQ>Lr@{:aI|2[@vah^t9g/k8},Pi '*oH
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC5456INData Raw: 9b 1e 48 d2 73 ef 8b 83 4f 34 b2 0f 65 99 52 97 b7 ff c7 99 dc 21 28 24 15 79 9e f0 b1 09 1e f3 dd 7c 67 b0 19 be 06 21 5d 0e 8a e8 9f d7 9e fa 91 67 2e 3f 9a 73 a1 15 eb 18 b8 a9 b2 02 5f 06 dd 5f 56 a0 d0 8f 3c d0 5b ca be 2f c4 0c 2c d5 ab 1d 78 7d 91 88 02 d6 8c bd 58 92 d8 77 3b 0a c3 58 51 c5 9c 8b 5d 94 56 77 71 e8 92 c3 5f 96 cc c6 a8 03 2b 5f a8 4e 0d 1b 0b b3 1e df 5c 1d 47 b2 58 ff b1 6f fc 28 af fa 90 d3 2b 5d 6d 52 7e 9a d0 63 c0 70 11 c4 8a 24 50 27 d5 9a 9a d3 1c c7 69 cd 05 c7 07 b7 2d 00 55 87 0a 1e 82 72 c2 e2 e6 f7 36 9c 20 4f 6b 81 ce b7 ab 55 9d e8 d0 e9 70 47 07 a8 46 ca 17 01 b0 17 40 9a 7c a0 f4 53 08 ff 70 c6 2f 47 19 a3 69 c6 16 7a 85 31 f4 16 5a aa 4c 3f 77 08 53 99 99 3d cc 94 32 1f e0 91 35 64 ea c5 a5 d8 e6 b1 c8 00 95 42 a3
                                                                                                                                                                                                                                                                Data Ascii: HsO4eR!($y|g!]g.?s__V<[/,x}Xw;XQ]Vwq_+_N\GXo(+]mR~cp$P'i-Ur6 OkUpGF@|Sp/Giz1ZL?wS=25dB
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC5472INData Raw: 79 6d 98 50 99 6c 6e 75 04 b6 24 6e 02 78 a0 a0 19 dc 32 6e bb 7e 68 10 c5 76 26 dc 46 7b 37 8f 4f cc 1e d4 40 55 7e d8 a2 07 bf 95 f2 08 7d 64 69 92 c2 ea e1 3e da 30 c9 c0 72 d0 a9 a3 e7 a4 36 d2 af 10 33 13 ec ff 27 bc 65 5a 67 98 00 bb a9 cb bd 70 da 19 00 f0 c3 2f d0 6a ca 20 b8 40 0b 38 bb 71 a5 fe 10 0b 86 81 e5 0e aa be 4f 9b e7 27 96 e6 ff 2c e8 c6 1a ce 70 58 7b 7a 27 13 d5 45 a5 cf 50 e5 33 13 fb e0 c8 da 86 c4 cf 05 b1 14 ef 26 f4 c9 63 30 3e 83 02 94 ca 92 e6 b4 eb 85 30 55 d5 c9 60 70 ed 5e 35 6c 2c da d9 36 b0 e2 28 0a 20 f3 b8 29 55 6b 51 de 45 6c f5 89 59 45 3b fb a0 bb 1d 5d 84 66 09 5d ce d8 4c 4f 43 93 6c a7 00 00 ea 95 e7 24 d0 42 35 bd de a8 ca c0 f1 91 14 2d 3d 5d 6d 3c 58 ab 53 ee 08 65 5e 91 4e d3 9c c4 f6 98 00 38 48 a1 64 56 88
                                                                                                                                                                                                                                                                Data Ascii: ymPlnu$nx2n~hv&F{7O@U~}di>0r63'eZgp/j @8qO',pX{z'EP3&c0>0U`p^5l,6( )UkQElYE;]f]LOCl$B5-=]m<XSe^N8HdV
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC5488INData Raw: 39 a1 d5 14 9b eb 70 d9 d9 26 72 7c 3a 9e 42 34 e4 18 81 73 0e b8 1e d7 e9 ea e8 f3 91 5a c5 01 05 72 e8 04 a1 9b ab 08 9c ab 45 d3 a9 b8 d9 7c ab a6 87 3a 43 ee 44 1e dc f9 0d 5e bf 61 fb 94 85 1c fd d0 6c 4f 51 fd 93 23 e5 25 46 1f bd 67 58 fb 22 7a 02 85 68 1d 45 21 06 15 e5 8f 42 8e bd 06 34 d0 89 b0 40 b4 0f 84 fa db 08 dd e9 74 a6 ce f6 ac 2f 19 89 9a 6c 61 dc d1 7f 17 06 60 ef da ac d0 77 b1 8d 89 41 02 6e 93 84 bb 68 51 a8 8a 29 6f ae c2 d1 7a 5a 57 b8 fd bc ce c0 c8 34 ca 04 38 a8 13 8f 94 7a a2 d8 e2 80 69 eb 87 df 0f c9 7e 8b 53 57 c7 11 52 14 92 f2 95 16 64 3a f8 fd 93 41 90 cf 1d af 96 88 b4 93 04 9d 6f 48 d1 18 9f e7 fb 79 cd 63 69 e5 10 69 7e 08 77 a0 5d a3 90 28 c0 51 14 a8 e0 78 0f 62 ba 39 d2 50 f4 7e b2 5d df be d9 39 64 ab 82 26 3a cd
                                                                                                                                                                                                                                                                Data Ascii: 9p&r|:B4sZrE|:CD^alOQ#%FgX"zhE!B4@t/la`wAnhQ)ozZW48zi~SWRd:AoHycii~w](Qxb9P~]9d&:
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC5504INData Raw: 60 c9 e7 f0 b9 46 dc c2 49 c1 57 3e e5 c0 df 7d f0 5b 2e 85 42 2e dc f7 b8 08 8a c3 b2 47 9b 2d 8c bb 1e 5e 4a 7c df aa 3f 5c f7 6c f9 39 cd 4c 4b ad 46 ca 41 8d cd 78 38 43 b0 75 d4 4d bc c4 53 f9 da dd 34 1f 9f 1f b6 5d f4 ce bc 0f bc 7f 31 cb 5a 81 b7 c7 1b 9c d3 33 76 50 8e 94 9d 74 35 3e b3 3a f9 bd 86 20 b0 1f f9 64 1c 75 5a 2c 82 a6 2c 4c a4 b2 3d 08 5c 3b c4 1e 54 77 56 24 77 22 8c 8e 7b 43 fd 72 a9 af d3 0e eb 98 8c e0 4c e5 6c fb 54 11 a1 7f 52 a2 9a c9 62 aa 38 dc f8 3e e2 1f 71 bb 28 2b 83 33 0b 85 96 ee 7e a9 72 2e 19 6c 58 58 4f 88 a5 c0 c4 ef ff d3 5c 30 bd 91 93 4d d2 28 af 10 c5 c4 ab 32 7b 6a b1 2c 61 36 4e 51 35 1f 80 ca 02 c9 4d d1 73 f4 a5 6d ae ab 12 91 2e 96 3c 18 47 30 4e 43 89 95 b8 92 8b 27 89 4d 1e 7f e7 5e 37 4c 1c 32 59 64 fc
                                                                                                                                                                                                                                                                Data Ascii: `FIW>}[.B.G-^J|?\l9LKFAx8CuMS4]1Z3vPt5>: duZ,,L=\;TwV$w"{CrLlTRb8>q(+3~r.lXXO\0M(2{j,a6NQ5Msm.<G0NC'M^7L2Yd
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC5520INData Raw: 99 c1 90 69 63 97 e5 39 c1 60 e7 d8 4e 25 c4 7a ea 75 5a 7f e3 08 ad 44 fb b3 54 2c d2 f3 7d bf 3f 3e 76 43 fb a9 5a 83 3b 06 5c 53 1e fe a8 22 58 01 55 21 83 ff ad 8a 3b a3 30 8e 1d 5f 9c f7 a1 35 d3 18 df 49 82 fc c1 6e 8f 87 4b 3d ac 8a 72 62 82 9f 79 6a 7d 6d 2f 5f 78 c3 d9 d0 89 7b 9c 10 01 2f 39 99 bd 47 f5 1b 90 52 a5 ab 33 29 c7 29 8c d3 df f0 52 5b f9 fd 31 0d e8 0d f8 d8 7b 1c b9 e5 52 3e 80 75 db 3a fb 2e 47 ae b1 63 1a 0e d1 e4 f1 e5 c7 35 5a 82 60 64 ec f4 3e d1 de 2b 21 b1 19 77 be a2 a4 41 19 21 78 c5 6a 4d d9 aa 3a ea c5 75 b4 56 e1 e5 3e 79 22 70 80 cb 54 8d c4 f4 a8 ea 80 2e 77 92 dd ff 68 3f 3f c0 59 f6 57 b6 71 e2 b4 87 f9 65 a6 66 2b 1a fc 3a f9 88 95 0a 15 7f 3d ca 1f c4 4b d3 65 40 53 82 29 0f 16 a2 e1 7a 65 23 81 d6 60 29 ab 5e c9
                                                                                                                                                                                                                                                                Data Ascii: ic9`N%zuZDT,}?>vCZ;\S"XU!;0_5InK=rbyj}m/_x{/9GR3))R[1{R>u:.Gc5Z`d>+!wA!xjM:uV>y"pT.wh??YWqef+:=Ke@S)ze#`)^
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC5536INData Raw: a8 f5 6b 1d ab 58 0f b9 c1 bc 8f c7 45 29 c6 2e 1a 7a 2d a3 8c f1 e7 c7 4f a4 20 a2 e1 67 9a 61 75 10 61 80 38 b8 ba 5a d9 2c bb 1e 25 72 0b e7 c9 b6 46 1e e8 9c db 67 ae 96 49 e1 62 ab d6 40 50 51 6c c5 95 71 24 ca 5e 49 67 1c 1f dc e1 06 0d 27 d4 df ee ad d8 83 e5 d9 96 56 15 9c 09 07 2c c7 66 c7 17 dd ad 83 96 7e c1 f4 09 22 81 a5 d2 b5 a7 56 1b 53 fb a5 d1 c4 e7 47 e0 08 01 ce a7 23 a5 5f d1 4c 12 92 52 f8 c4 f3 0c f1 04 99 17 76 9b 7c 21 47 d6 24 00 d8 49 03 65 5a 0d bb dd 02 e7 4e 84 30 a8 f4 6b 20 fb a5 53 21 cb 0b dd 00 1a da a9 2f db dd d0 36 c1 e3 3d e8 68 76 4e 9d 72 e7 21 d9 c4 3a 85 6a 58 01 c7 91 1a a3 ca 17 9f 3f bf 1d b0 5e 63 dc 48 a6 33 2c f6 a1 ea 26 d1 63 5a 48 57 66 57 2f d4 5e 34 9b 0a 56 65 45 41 76 b9 01 60 b9 9e 9e b7 34 64 4e 9c
                                                                                                                                                                                                                                                                Data Ascii: kXE).z-O gaua8Z,%rFgIb@PQlq$^Ig'V,f~"VSG#_LRv|!G$IeZN0k S!/6=hvNr!:jX?^cH3,&cZHWfW/^4VeEAv`4dN
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC5552INData Raw: 20 81 82 5b d9 17 55 5c 80 8c 96 23 5b 51 79 8e f1 53 54 82 ba 9c cf d4 aa c5 62 9a 4c 04 b7 7f b6 7f a9 fd 75 fc 1a ae 24 8f 5e 61 72 d0 c3 2c 31 b5 70 a5 ed 90 e9 24 9c 61 79 d3 ed 4b a5 b0 09 3e a5 53 cc cf 87 dd 22 8c a6 5c 8b f5 ce b5 7d 44 fc ae ba f2 42 15 90 23 51 fe 5d be c5 23 69 64 13 e7 6e 1d 08 18 12 11 d3 b0 a4 fe 4d 63 d2 8f bd 25 22 12 53 20 0d 2b 9b 91 9d 9c d0 e3 d6 eb 50 08 de 1b 9f b0 7f 0b f4 d8 3f 54 46 5f ce 08 33 36 de b8 8d c8 24 23 7f 2a 12 36 3a 37 87 76 8c 20 71 3b 4d 1d 11 b0 23 35 5f a5 06 a6 1d 14 fb 2c b6 5c bf 8e 7b 89 29 b4 10 15 de d2 6b 96 74 84 a3 81 48 23 e9 3a b1 2d aa c5 3d 4b 55 a4 76 87 be fd c2 d1 76 7f f2 bd af cd 4c 10 f5 96 dd d3 ce b4 a4 82 b5 ab 3e 67 45 cf dc 4e 83 14 aa d4 85 7e b4 d8 e4 49 28 66 e3 e2 18
                                                                                                                                                                                                                                                                Data Ascii: [U\#[QySTbLu$^ar,1p$ayK>S"\}DB#Q]#idnMc%"S +P?TF_36$#*6:7v q;M#5_,\{)ktH#:-=KUvvL>gEN~I(f
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC5568INData Raw: 00 9e 3b 91 13 9e 73 1b fd 3d 96 60 e0 ca 4c 19 ae f7 47 de df 2d 58 e4 fe 15 1c 40 0a e2 a0 00 41 19 d1 03 2e fb e2 19 3b 3a ff 15 1c b5 4b 01 78 e7 fa 40 31 d8 00 4e 98 c6 31 8f a5 30 d9 dd 0f 7f 13 83 a2 19 aa c2 2a a3 01 4b e4 c3 8c ef be a5 a6 de ed e4 4f a8 30 71 fa 4f 71 f7 43 31 8a 0d 60 6a 5f bd b4 52 e6 d6 fc e8 ed 1c 60 1e e7 9a c7 6b b4 3b 50 c5 b5 4f c5 66 50 d4 48 3d f8 6d 91 d6 c8 3a 60 cb 36 12 ae 3a d9 9d e9 91 53 c4 25 a4 41 56 66 b6 35 16 ce 21 8a 47 d6 01 29 64 91 c9 9c 89 6a 30 db 83 11 98 7e a8 cb 56 35 df 5f e7 a4 9a 5e e1 0c e7 ff c3 3e 68 e6 60 da b1 23 e3 8d 03 e0 87 d0 79 dc bf ea d8 f2 7f bb dd 64 2d fc b4 8d 74 b4 db e0 ac f7 fb 83 08 c8 b8 10 c4 e8 57 96 10 98 33 95 17 80 d3 7e b8 92 14 26 82 45 8a 87 06 23 bf 41 0f 9b 8e 41
                                                                                                                                                                                                                                                                Data Ascii: ;s=`LG-X@A.;:Kx@1N10*KO0qOqC1`j_R`k;POfPH=m:`6:S%AVf5!G)dj0~V5_^>h`#yd-tW3~&E#AA
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC5584INData Raw: 24 3a 25 4a 83 85 f6 b6 e8 f0 d4 36 b3 8f 7b e1 51 e4 08 82 96 13 6a 39 15 99 82 db 7b a7 65 1d 5d b3 78 26 d1 4c 09 8d 9e 29 9a 3c 97 0b 11 c6 d4 93 67 28 d4 78 ad 95 7c 17 ab d3 70 d3 73 ff 5d 6b b2 bf 79 09 24 1d 83 f6 85 4c 53 e3 51 14 e9 f3 80 6b 32 24 be c5 26 2c 33 d1 f2 ed 21 7e 7a 4c 1e 8a cf 0f 9b 56 9e 92 61 8e 49 54 eb 74 3b 7a d3 7b 35 fb 6e 5b 76 da fd 37 ca 7d 4d b8 49 53 bb de 2d 32 25 81 28 1e ef ab e4 15 55 d3 f8 4e 49 29 34 59 17 88 4f d4 ca 75 67 17 2d fe cb 10 78 aa bb 9b 8f 61 5a 5b a3 73 0b d6 cf 06 2b e9 58 88 7c 64 47 2c cd 79 14 f9 39 bd e6 81 0c 6d a0 49 ae 41 e7 f8 33 2f cd f6 68 8f d0 e0 7b c4 aa 91 b3 4f a0 89 04 72 e7 5d de 58 01 9e 66 cf c8 c7 85 f7 d3 38 4f 97 0e 3d 41 31 ea 27 cc 9d ff e8 23 45 3c 7f e3 78 4f f0 af 78 c5
                                                                                                                                                                                                                                                                Data Ascii: $:%J6{Qj9{e]x&L)<g(x|ps]ky$LSQk2$&,3!~zLVaITt;z{5n[v7}MIS-2%(UNI)4YOug-xaZ[s+X|dG,y9mIA3/h{Or]Xf8O=A1'#E<xOx
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC5600INData Raw: 58 74 aa 4f ce 7a be b6 0f c8 a0 17 5a 77 a8 b2 72 24 ec c2 59 1a 75 c5 ca 2b a1 0d 93 fd 3c a5 de 75 a8 c4 b2 b0 41 4b d1 0d 15 83 62 91 78 21 c0 40 00 f2 20 19 d7 c8 d2 eb a6 24 48 01 15 4b 3c 6b 98 bb fc 94 b5 ce 91 73 71 48 5a 2d 57 b8 6d 00 37 6a a5 91 fd 35 ee db bf 18 ce 46 bf 76 0e 0b 9e f0 13 1e 67 6d ee 89 1f 6d c9 bd c1 53 76 df b3 b8 85 52 58 3f 86 7d c5 56 44 02 90 f5 b8 9f fe e2 83 ba 9c 8b 1b bb 4b 30 0c 92 a6 43 b8 46 d4 1a 8b 81 25 e6 44 d2 e2 d8 84 5c 43 e0 43 d3 16 e6 59 7c 2e c5 2f fc 63 8c 01 ff 0c 68 4d 73 50 ee 19 e9 fc 5b ca 2f 44 e8 68 ee 9d a4 d2 2e e2 ca 16 5a b5 3e 3f d4 5b a3 ea 50 f6 a1 90 b5 6f 93 1e 4a d8 c1 1f aa d9 2e 7f 6d 68 a5 d0 2c a5 a3 dd 27 f1 6c b6 eb f6 89 f6 83 ee 70 13 28 44 49 49 70 6f 9b ba c6 8e 05 0e 54 20
                                                                                                                                                                                                                                                                Data Ascii: XtOzZwr$Yu+<uAKbx!@ $HK<ksqHZ-Wm7j5FvgmmSvRX?}VDK0CF%D\CCY|./chMsP[/Dh.Z>?[PoJ.mh,'lp(DIIpoT
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC5616INData Raw: 0b 2b b6 53 68 15 d9 4c b5 3a 3a f8 f7 f5 5c bf 34 dd 3a c6 84 2b dd 2c 0f 69 27 a4 7c f2 02 d4 bf 49 1c 9a c6 68 4f 7f 1c 68 04 74 2f 8a 42 5b 6f 6b 9f 31 e8 97 e0 a7 78 e9 7f b6 5e c3 d1 e0 59 45 bd d1 d7 59 a7 cb e1 2c 22 2b 29 57 7b 8a 77 98 3d bd 23 b8 2a 79 ef f7 19 df 7d d1 da ab 5e da b8 71 4b 94 26 b0 25 ee 79 fe 68 ea f4 2d 60 32 19 89 82 af 53 e6 5e 02 9d 2a fc 83 f7 85 f1 9c 23 dc 3b c6 d1 36 82 5b 7e 80 40 09 5a 93 0e 00 c4 fb b5 be f8 87 81 cd 68 21 46 b7 fe 26 95 65 3a 5b 06 c1 a5 83 08 13 82 72 52 98 a8 84 74 73 ec 75 f2 48 5d 4e 62 fe d4 b5 6a ce 92 e4 ee fc 9e e6 18 8e cf a3 02 4e 0f 0c 2a 8e 79 78 9e 75 57 cb 80 57 4d c8 2b a7 97 7b 0f 07 75 84 cf 94 d0 e9 69 bf 77 35 00 99 91 d7 d2 23 26 b1 8e 6d 12 c3 8a df 18 7d ef 58 bc 4c 95 40 3a
                                                                                                                                                                                                                                                                Data Ascii: +ShL::\4:+,i'|IhOht/B[ok1x^YEY,"+)W{w=#*y}^qK&%yh-`2S^*#;6[~@Zh!F&e:[rRtsuH]NbjN*yxuWWM+{uiw5#&m}XL@:
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC5632INData Raw: bd 89 a4 d5 30 56 25 c3 64 ff b0 9f 2c f8 b0 6c b9 8f 6d be a3 4d 05 82 b8 33 a3 5f c7 81 4b bb ef 11 3d ce c2 64 f8 ea b1 b9 bf 3e 5f 4e c5 82 ad 3e 3e 0a 7a e0 4e f4 33 50 ae 9d d5 7b 76 74 59 e4 ec 90 a6 08 43 dd fe 1a 07 7f 83 ac 55 f0 ff 17 70 b2 5c 4a e0 80 be 20 05 2a bb ed d5 78 84 6d d4 d8 23 89 4f 54 d8 8e c5 9a af 5b 3b ef 84 a7 84 f4 5c d5 7d 66 0a c8 83 4a d6 2b 50 4c 34 e2 cc be d3 a2 1c cb aa a6 8f e4 dc c0 ad de 87 dd 5e a9 a6 90 f4 d2 ff 77 57 fa 5d 41 6b 5e 7b 62 eb 33 df e3 ac 80 c7 f6 83 da 51 7a ca 29 b7 36 42 27 77 e7 63 96 26 bd 10 70 09 0e 44 f6 8c 36 9e 89 39 c4 fb 08 a5 1b 7d 47 8d 7f 47 78 76 e3 1d eb d6 a6 73 86 d0 ac 9e 36 f4 ca 15 a6 f3 0d 78 22 dc 6a 8a 94 46 06 fe aa 6a 53 2e dc 2f 8e ea 46 88 7b 93 fa 6a c3 77 4d 91 fc 23
                                                                                                                                                                                                                                                                Data Ascii: 0V%d,lmM3_K=d>_N>>zN3P{vtYCUp\J *xm#OT[;\}fJ+PL4^wW]Ak^{b3Qz)6B'wc&pD69}GGxvs6x"jFjS./F{jwM#
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC5648INData Raw: ce 74 20 75 55 4a 91 6f 36 58 7c ac ca c6 ac 98 c3 4c c8 b3 d0 e2 cd 7c ec 6d 02 58 f2 a7 dc d3 c6 4b d2 26 08 17 de 51 f6 32 24 1b 4f a4 9a 41 45 4b 62 c5 78 4c 0f be 91 5b c0 f5 b2 2b 91 91 5b 78 10 c8 ee 7c af c9 ca bf 6d 20 45 8e 4f c1 d2 a5 b7 3e 70 b8 7c 67 82 69 50 1f 76 5a 50 57 b1 52 fa c6 b2 82 5e 66 c0 31 09 9a 2c dc 61 cc 62 79 00 ad 07 16 1a 44 13 c9 8c 53 73 a0 eb c3 08 07 a6 1b 02 4f 36 99 1a d5 a4 b7 07 19 c8 24 9f 9f 18 49 87 ce ad 0a 1d 14 24 6e 92 ba 92 4e 65 2c 60 47 cd 01 5e 57 7d 87 d2 8e 01 42 01 1e ff 2b fe 5e 58 9a a9 9a 14 b0 a3 9b bf 85 ed 41 d1 54 6f 8d d2 09 79 c9 47 1d d9 0a 1c a1 2f eb 06 42 ae 46 6f bb 3d 41 23 7a b6 cf 81 f9 5c 3a d9 f7 25 24 30 7e 3a 53 04 29 29 f6 18 5f c6 61 0c c2 e4 8e 48 f3 e7 16 b6 16 06 57 52 9c f2
                                                                                                                                                                                                                                                                Data Ascii: t uUJo6X|L|mXK&Q2$OAEKbxL[+[x|m EO>p|giPvZPWR^f1,abyDSsO6$I$nNe,`G^W}B+^XAToyG/BFo=A#z\:%$0~:S))_aHWR
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC5664INData Raw: c0 69 3f 32 5a 62 33 a1 0e 5b de 06 28 67 cc b4 30 31 24 8e ca 1d f1 6d 1c de e0 e2 9b 66 af 5f b0 4d 2a 0f 75 2c 8b aa 3e a6 f6 ab 83 a2 50 bb 62 6e a3 d1 90 39 b6 13 34 61 ca 5a 46 10 f4 13 ce ee a4 92 b1 81 11 2f 8c ce 3a 32 05 e0 a1 5b b4 e3 a9 6b 20 b9 77 98 bf 76 3d 07 80 97 d9 fa 2c 72 33 99 e6 0b 9b 8b b7 06 e1 f6 50 58 ef 4d ee c1 0e 20 92 8d 54 1c 4a 67 9d c6 85 c9 73 b9 60 77 d6 65 ff 0c 78 f2 6e 82 2e 8e ee ac 09 a8 ee 5e f5 c2 5a 10 29 d2 5a 44 60 dc ac ed f7 d4 ea dd 9f cc e3 63 ea eb ce 46 18 c4 bc fd 49 92 f9 63 50 e6 da 84 b9 8d 4b 6a 93 4d 7f 91 1f 18 f2 81 88 b6 66 e0 c7 e1 91 11 e5 5a 9d 85 02 7d 4c 8a 0d 27 20 50 8c 7a e6 d3 0c 64 75 63 2a e5 48 1f 03 37 c2 41 29 ef f7 78 1c a8 72 6e f1 14 92 d3 e9 e8 de 9d 0c 6d 1c 0a 54 fc 49 40 ea
                                                                                                                                                                                                                                                                Data Ascii: i?2Zb3[(g01$mf_M*u,>Pbn94aZF/:2[k wv=,r3PXM TJgs`wexn.^Z)ZD`cFIcPKjMfZ}L' Pzduc*H7A)xrnmTI@
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC5680INData Raw: 79 23 ab 55 7f 08 f3 1d 86 f3 b9 0e 27 b1 d3 49 e4 1f 53 c5 48 cd 78 d0 5a fb bb d9 96 67 74 84 d3 01 02 7f 75 e8 86 b7 17 ec b8 f2 de 72 c7 69 1f 9d a9 46 ba c1 a3 5b 17 78 b7 28 a7 a0 5d 90 e8 f4 5f 27 d6 1f 89 7e 57 8b d0 d2 0f 95 0a 0c 12 c8 55 69 63 70 86 93 e4 2b a3 7d ca 28 e3 ba bb 2b 7d f5 15 d9 5f 19 53 14 06 8f 26 10 bd 14 91 e3 34 72 e2 74 09 17 6c cd 10 3b e4 df 06 b1 ac f1 90 bd 3d 96 1e f1 13 41 2f 3a e7 93 48 9d 8f 29 d8 a0 1e 98 7c 62 02 37 4d df 90 df 40 ce f5 0a 40 df 42 ad 04 f7 bb 58 ce 10 ca dc f5 44 2b 7a 3f 46 57 62 18 cc 39 04 6d a7 36 7b 78 d7 1d 47 89 af 2c 2c f4 11 bf ed a4 87 16 33 06 74 19 4d 21 bb d6 a1 49 f3 3d d6 94 5d cf 59 66 2e ac 76 3f 52 69 02 68 14 c0 f4 08 fa 00 49 b1 e3 e1 44 35 8d b2 c7 fc af e7 3c ae e9 d3 64 88
                                                                                                                                                                                                                                                                Data Ascii: y#U'ISHxZgturiF[x(]_'~WUicp+}(+}_S&4rtl;=A/:H)|b7M@@BXD+z?FWb9m6{xG,,3tM!I=]Yf.v?RihID5<d
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC5696INData Raw: 33 19 20 ad 66 3f a0 f5 b0 ab 4c 85 0f 8d 8f 90 5c a3 5a 2b bd 81 f3 e1 9f 26 c0 a7 96 cf 4a e2 0a 7b b1 97 f7 c2 aa 11 e1 22 6b c3 76 bc 81 51 20 1f 82 91 84 78 12 ed 04 2d 7f 41 f6 2d 3b 21 1c a0 5c bf ca b6 f3 6f 03 c5 8d ef e2 b1 79 de 07 5a ed 66 cf a4 a5 01 29 c5 04 71 ae a4 fa 9e 02 36 1d da d6 67 4d 7f 16 7a e3 17 e5 a2 8c 24 0d cc ea 81 34 11 57 d5 a7 90 46 dd f4 15 23 8f 28 40 22 12 65 c4 4d f2 13 79 c3 be 10 52 6e 55 4c 08 c4 f2 15 61 07 db b1 90 49 8a 58 be 29 0a e6 f5 a7 74 4f 1f 24 f5 bb 0a e5 17 6e 0d 41 e1 3d 10 bc 0b 58 94 9a 2e 2f 4d e6 7f 78 88 a8 61 4e 7d 7a d4 91 93 0b 0e 61 89 64 13 58 2a e5 6b 4f 67 3a 49 8d ec a8 83 53 80 76 1c 7f 84 f8 b9 b7 f9 3a c4 85 39 f6 b8 1b 41 43 c1 90 92 75 d8 94 c6 5c eb 70 15 18 f8 5d 3f 0c 8f eb 11 1b
                                                                                                                                                                                                                                                                Data Ascii: 3 f?L\Z+&J{"kvQ x-A-;!\oyZf)q6gMz$4WF#(@"eMyRnULaIX)tO$nA=X./MxaN}zadX*kOg:ISv:9ACu\p]?
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC5707INData Raw: 8f dc 48 a3 4e 12 e0 01 0e 92 ff 3f 62 fc bb fb 8d f8 a7 f3 86 73 21 24 6a fe 8d 52 b4 9e 55 97 b7 49 29 6a 08 09 98 c9 13 14 5e 07 50 89 9f 64 60 e3 0e 58 aa 9c ce 26 cf 35 b8 78 fd a4 3f 24 a7 45 7d 76 27 05 8f e3 ef a2 e4 88 52 8a af f2 2b 5a ab de 03 a1 60 2d 6a 75 0f 2a 0c 85 6b 9d 55 60 02 b3 80 c5 e3 79 c8 b7 e7 98 54 2a 02 8c ea 16 82 a2 b6 2b 79 09 f5 94 5a c6 22 81 16 75 52 61 79 12 ed 1f d1 9e 66 92 23 6c 1e 07 8e ce 45 83 b3 98 42 e1 5c eb d5 0e 34 f2 be 5c 9a 82 ef 4b e8 50 92 05 69 a4 e1 60 50 e4 dd 02 10 c4 ba 4d bb 88 cb 2c 01 1e 94 b4 4a 21 6c e5 81 d8 00 6e e0 2e 30 1e dc b4 4e 47 f6 8e a4 4e 6c 53 60 29 b6 d4 77 21 61 32 bb cb 1a 7e a8 32 67 95 31 15 fd c8 4d b0 a2 a1 14 4f b6 16 bd 17 67 31 d8 dc 8a b6 c1 c5 43 da aa db 79 42 a7 6f 94
                                                                                                                                                                                                                                                                Data Ascii: HN?bs!$jRUI)j^Pd`X&5x?$E}v'R+Z`-ju*kU`yT*+yZ"uRayf#lEB\4\KPi`PM,J!ln.0NGNlS`)w!a2~2g1MOg1CyBo
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC5723INData Raw: c2 b0 74 f2 fa 53 91 ff 85 c8 e8 71 96 d8 ef a1 52 1c 43 50 c6 56 4f 65 97 00 ef 1d 97 96 87 26 80 17 ef 29 3c 48 9e 97 92 f8 7b 17 d9 e8 ce 52 16 27 0a 34 f0 86 a6 91 73 6d 93 67 09 20 72 7a 01 11 b3 31 22 84 5b eb 97 3c 06 6f d2 29 ee 62 80 36 5e 6c 17 f0 58 a4 fa 07 14 38 55 3c 30 99 b3 da 11 0d 00 09 08 a7 19 6c 71 7d c6 24 d5 60 a7 18 fa a2 9f c0 46 07 8b 5b 30 7f 48 ac e9 8b 01 52 be df 82 5a 9a cc cf 04 e1 6c 9c b5 20 1f e8 2d 11 82 ad 12 fe 08 ab 2c 61 c3 f5 e7 e2 de 5a cb fe 68 f7 75 99 09 b6 e3 2d c9 c5 c6 c3 1c 86 5f 25 6f b1 73 3a 13 b5 5b 4b 25 b0 1a 10 1d 81 95 ee 79 ab b1 ed b6 c8 38 9a 8f 4b 4a 28 06 a9 78 e2 28 3b 58 bf 82 a6 40 2d fc 90 23 df 35 e0 95 9a 68 6a 90 6d d9 94 0b 7c 9d 23 d7 66 2a d8 8b 05 7f c2 f9 b6 8d 70 dd 62 f0 ac 8a 78
                                                                                                                                                                                                                                                                Data Ascii: tSqRCPVOe&)<H{R'4smg rz1"[<o)b6^lX8U<0lq}$`F[0HRZl -,aZhu-_%os:[K%y8KJ(x(;X@-#5hjm|#f*pbx
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC5739INData Raw: 77 1c b5 60 b9 90 4b f1 f4 6d c3 a5 ca 6e 72 9f d0 7a f9 35 fd ab 4d d0 27 83 b0 19 85 cf a8 e5 08 17 32 89 d9 20 83 df 67 66 b0 58 75 df a5 f2 76 ec 40 d1 a6 93 d7 31 d4 6b ca c5 93 06 be 53 78 d8 a7 4d 72 d7 8b 22 3d 8c 08 ad e2 06 9b 3b 31 ae 98 c8 09 db 6b 6d c5 92 86 9b f7 e8 8f 8f ce 4e 73 a9 1d dd d7 26 66 e3 76 47 f7 4d 85 d9 34 24 a0 84 04 02 75 e1 4b b7 7c e3 c1 ff 94 43 4c 8c e7 e6 f5 da 40 d1 50 c6 2b a2 1a 53 ee 1e 70 12 3a f3 4f f5 10 15 b2 91 c7 29 6b cf 0d 0f 43 a4 e3 33 da a7 fc 53 13 c8 34 80 f7 1d 00 d5 be df 66 47 34 d5 22 92 89 24 a9 99 26 27 e8 d8 2a a5 01 49 ab 0d 01 8e 6a 5f 5e 1a 93 5f a7 33 cb dc 05 77 ee d1 d8 69 de 77 5e 37 6e 53 9c 61 4c d1 d9 3d 2d e5 0a f3 3b e6 92 3f 33 57 89 0e 5a 76 70 24 94 f1 69 65 e6 7d bd 29 35 7f ea
                                                                                                                                                                                                                                                                Data Ascii: w`Kmnrz5M'2 gfXuv@1kSxMr"=;1kmNs&fvGM4$uK|CL@P+Sp:O)kC3S4fG4"$&'*Ij_^_3wiw^7nSaL=-;?3WZvp$ie})5
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC5755INData Raw: 27 a5 db 0a 18 c8 07 4e 80 a0 16 32 08 48 ed 22 9c ff d6 ca 44 26 45 53 db 07 d5 60 40 9d e7 d2 e6 75 ba c7 6a 1d 18 03 21 8f c7 5c 6b f5 8f 7d 41 e2 f5 e8 ca 3e b6 74 73 e9 69 33 f4 1d 42 51 74 4c 02 8c 1b 18 fc 51 1f ef 8f 1b 70 4d 63 ea 56 02 9a 25 02 23 6e 25 85 cc be e2 2b 4a df a0 bd 88 72 b5 1f f6 0a 6a 9e 05 b9 b2 d7 0f a8 c6 e2 bf 02 6c c8 d7 7f aa d4 d8 59 a4 24 98 2e 93 37 c5 d7 d6 5c 37 4a c6 be d8 8e d4 fc 15 b0 33 2d 49 d3 5e 25 07 f0 2c e3 b5 2b 11 ec 3e 6d 73 35 9d 66 68 50 86 a0 c6 27 e4 56 47 f6 90 50 84 fe 57 d8 e3 5f bd 21 8e 5e 6d 0e 68 0e 29 ec 14 99 26 13 75 d7 a5 f5 87 40 4a ab 84 0b 38 cf 8d 77 2f d0 6d 6b 7a 27 0a f2 a7 db 7e ba 19 c9 4d 42 6c de d1 be a1 ef ac 95 fe 63 74 d5 f9 e4 91 1b ea d6 87 78 20 26 da 64 0d 9e 49 d8 57 15
                                                                                                                                                                                                                                                                Data Ascii: 'N2H"D&ES`@uj!\k}A>tsi3BQtLQpMcV%#n%+JrjlY$.7\7J3-I^%,+>ms5fhP'VGPW_!^mh)&u@J8w/mkz'~MBlctx &dIW
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC5771INData Raw: 69 fe 6e 3e b8 f2 2a 81 09 a3 0e 9e e4 d9 66 7a 9a 64 8d c3 75 cc b9 fe f4 45 76 98 88 de 61 9c 31 42 a9 4f fe 9a 5c e8 5d 9b ad 12 f1 91 ce 9b e2 21 30 08 a3 e7 62 3f bb 85 e5 26 1d ac 23 57 1c b1 5a ce bf 5e ad 48 4e 82 da 7e 0d 16 72 c7 22 3e ef 12 56 7a e7 14 e7 3a f9 9c e6 6d 46 88 9e 8c 27 b2 52 69 0e 54 ea 87 12 f8 8b 78 62 64 3a dc ad 4b a5 27 3c 77 10 70 81 3c fa 2e fe 7b 5a 76 2e f7 1b 98 15 03 19 4b 22 c0 14 c8 71 bb 46 9f fa 71 91 c0 22 54 66 96 85 94 99 1e b5 88 44 64 56 63 2a cb a2 79 98 a3 51 3b 5c 5d 02 d4 04 d1 8d 7d ef 66 25 bb 29 12 05 11 26 89 03 42 7d 68 6c f0 41 ae 96 f4 2d 44 7f a0 6e f5 4f 0a 2b 6f 5b e1 70 8e 3c e4 f3 50 d3 f2 5e 20 de 64 26 72 3d 6c f8 f4 90 88 20 e0 bf 0a 31 e5 b7 97 8a f8 d5 e0 b8 da a5 44 78 af bc 04 8b 05 f8
                                                                                                                                                                                                                                                                Data Ascii: in>*fzduEva1BO\]!0b?&#WZ^HN~r">Vz:mF'RiTxbd:K'<wp<.{Zv.K"qFq"TfDdVc*yQ;\]}f%)&B}hlA-DnO+o[p<P^ d&r=l 1Dx
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC5787INData Raw: ad 0c 95 79 c5 a3 b8 cd d2 db b6 83 72 00 63 72 61 11 25 50 1a d6 f7 03 0a 5e 51 d0 5d 76 c6 c3 92 9c 93 af 5e 3b e9 75 6f e1 58 35 e6 b5 3e d2 a9 99 be 7b b1 85 10 fc 7d a6 18 0a e7 a7 fc d8 c2 43 97 aa 8f cf 96 5e c7 32 f9 13 9a b1 8f 4e e2 10 1d ce 93 d0 b0 74 f2 10 aa 9b 16 30 5b 4a 90 d2 3c 6d 9d 15 b3 5f 9d 6d c6 00 6d 7f f0 70 da 8a 56 06 cb 74 0e ec 4f 63 2f 6e ae 65 1f 35 05 af b0 b4 92 b8 d2 46 f4 41 f4 f1 85 60 61 dc 66 2f b0 c1 31 e6 c5 ca 97 eb 61 cc 81 44 5d 9a 4d b8 f4 6e 2f c4 93 01 ae a2 76 4f 7e 89 7c e2 d2 06 c2 9c e5 61 27 73 ba 4b 12 2f 32 68 48 66 ba 7a 51 f0 24 d7 b5 05 e4 f2 16 f1 32 5a 95 3a a3 ee db 76 01 52 93 e6 37 84 69 b0 0b d7 b5 0c d6 b7 bd e7 7a 28 26 3c 30 d6 55 8a 6b fb b2 28 9b 4b 56 28 5b 97 59 95 72 e5 06 0a ed 12 4a
                                                                                                                                                                                                                                                                Data Ascii: yrcra%P^Q]v^;uoX5>{}C^2Nt0[J<m_mmpVtOc/ne5FA`af/1aD]Mn/vO~|a'sK/2hHfzQ$2Z:vR7iz(&<0Uk(KV([YrJ
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC5803INData Raw: b3 23 25 2c e4 71 f8 9b 03 65 22 0a 99 11 a2 af b2 41 b6 01 bf 06 5d d4 52 24 51 89 d5 fc 1d 7e 25 69 13 53 b5 18 f7 43 c3 ff ac 01 96 fe 96 28 41 56 90 14 7a 23 af 23 1f ca d4 29 c5 b9 7e 02 64 24 8c c3 52 1a ad 4f 09 47 84 5d d6 ad cf 79 35 95 b6 a5 d1 77 72 24 c5 b9 7f 53 e0 0a 31 54 90 33 a3 3e fd 00 7f f9 57 de 87 2d ae 71 99 16 f7 57 a9 81 7c ba 70 39 83 e2 23 28 1b 2e c4 d5 02 f6 4b 89 6e e2 21 37 f4 ca 4a 2d 32 b5 94 d7 72 4c 13 e5 c5 00 e4 13 3d 47 02 d1 10 23 c5 88 62 27 cc eb b3 c4 e8 0d ba 3d 02 1e 27 e6 89 c1 3a 3d ae 0b 15 a0 0b eb 92 89 4d 8a 42 46 16 cc db a4 0e 3f b3 8b f6 91 33 bf 35 b9 5e 82 eb 10 36 c0 c0 46 97 50 ab c5 c7 b2 af 9c e1 09 42 bf 6c 0c de b6 dc 4e 03 22 80 7f 29 ce 62 30 65 77 61 d0 42 78 a3 94 48 27 27 45 bb 42 59 dd 80
                                                                                                                                                                                                                                                                Data Ascii: #%,qe"A]R$Q~%iSC(AVz##)~d$ROG]y5wr$S1T3>W-qW|p9#(.Kn!7J-2rL=G#b'=':=MBF?35^6FPBlN")b0ewaBxH''EBY
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC5819INData Raw: 33 fb 31 f6 cc 3f e1 b5 48 88 25 07 cb 22 84 02 46 e6 6a d2 d7 2c ae f0 9e 28 42 d3 09 c5 24 d2 0f 83 3d 96 19 6a 91 fc 8d 3a df b5 1b 13 d3 61 c2 24 15 95 20 f5 1a 5a e4 cc 0e 1d ab 4c 2a 90 5e 28 ad c3 a4 c9 54 02 b9 c8 80 86 39 b1 49 b4 91 46 26 07 9e 22 58 9e a1 3f 2b 28 7d cb 98 a1 de 30 03 d7 41 a2 69 11 f7 0c 3a e0 3f a4 a3 b0 c0 9a f9 88 90 93 b5 3f 9a c6 9e c9 2d 8f ac 6b e0 b3 fa 83 8e 66 eb 99 e6 7a 55 6d 34 b9 e2 c5 d6 54 5c 01 92 ac 75 5d fb 5f 2a 85 47 6c 2c a0 a9 ee b2 a4 84 08 1c 57 7e 5e 75 82 27 fc 58 ff 92 65 77 03 22 ac 6f 89 d8 ba 66 aa 36 85 7a 17 14 52 50 8a f6 d1 59 17 f1 ce 6a 94 a9 71 3d 5c 0a cb 40 e5 9e 27 59 d3 70 0d f7 43 a8 7c 20 d7 06 05 4e 75 9a 00 39 bc b1 74 2b 99 c1 00 93 cb 7c 67 c5 3c 15 42 a2 4e 53 53 6a cd 2b ad b9
                                                                                                                                                                                                                                                                Data Ascii: 31?H%"Fj,(B$=j:a$ ZL*^(T9IF&"X?+(}0Ai:??-kfzUm4T\u]_*Gl,W~^u'Xew"of6zRPYjq=\@'YpC| Nu9t+|g<BNSSj+
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC5835INData Raw: cb c9 eb e0 fb 9d d0 ec 0c c8 c3 5a d9 45 a2 f6 38 87 72 cc 58 7e df 50 94 ff e7 ef 89 3c f0 f8 15 8d e1 4f f5 77 69 12 64 bb 1d 4f c6 dd c1 42 6d 4b 7a 86 ea 50 9f e7 f8 ce 0c c8 0f 0e e0 d5 52 1b 9f 63 73 6d f0 af 0a 5b f9 87 a4 3e a6 24 3f 75 33 72 42 a7 1a db dc 5e 4c d5 78 ba 4f e4 8a dc d4 ec 83 be d4 9a dd 6b 1f da b1 6a 6c 0a f7 9c 31 d8 d7 fc b7 c6 bc d8 72 3b 21 28 69 41 6a fc c6 f0 3a f4 70 08 3c 89 65 03 31 79 e0 53 1f a7 a1 56 ff 4c d7 c5 8c 69 8f f5 9e 73 e3 42 95 6e e6 ba 29 86 56 1e cc d4 0d 31 f6 0d 0a 5a bf 99 8f f3 a5 55 06 b4 8f 97 ef c5 1b 39 37 0e 77 b0 a1 61 1b 82 d1 49 19 f2 9e 31 86 11 c7 a5 cd d2 b9 4f 16 f7 ed 48 cb ce 95 2d 3d 62 0d e8 d2 d1 aa 6a 17 a3 14 7a a9 e7 42 17 ba 61 80 10 e2 2c bb 51 6c fb 95 71 34 b0 c3 87 0a 2d ff
                                                                                                                                                                                                                                                                Data Ascii: ZE8rX~P<OwidOBmKzPRcsm[>$?u3rB^LxOkjl1r;!(iAj:p<e1ySVLisBn)V1ZU97waI1OH-=bjzBa,Qlq4-
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC5851INData Raw: 3d 68 1d a2 5b 81 87 ea 48 2d 4e e3 17 b8 15 54 9e b2 69 e8 df 05 3e dd d4 c8 f7 a8 33 12 69 d0 93 22 6d b3 53 43 40 e7 58 26 0e 53 e1 92 06 1b 4b cf 43 63 1e 81 f9 a8 03 9c b0 5c 33 12 b1 5a 3a fe 8d 6b 05 4a c4 53 67 ac 96 0e 95 e7 e8 4d e3 b5 ce 4a 50 5b d2 f1 8a d1 72 eb aa 61 98 28 f5 67 e4 63 57 54 1a e1 5d 70 72 f7 fc bb b7 ef b0 63 1b 23 4f d4 3e 24 a6 b0 c2 6a 5e 68 f8 fd b5 31 51 cd e8 d9 37 fa 4d 82 c6 9a 47 c1 9b 6e 6d 56 01 0f d9 0f 12 8c ec ad 8c eb ed f8 4e 2a 31 c8 72 70 49 b7 6e 3e 53 83 78 8d de fd 8f f5 43 82 0d c0 ee 71 14 c3 0f a4 2c e3 5f 52 68 54 35 81 c0 d4 71 49 91 a4 bf 71 22 05 88 cc 9c 57 35 39 fe 68 25 4e f5 86 0c 5d 9b cd 32 61 45 98 1d dc 8a 68 a0 d4 d6 93 c5 42 01 e1 03 19 e1 f2 c2 a9 2e 92 14 7b 41 94 0d c6 d5 b2 df af e4
                                                                                                                                                                                                                                                                Data Ascii: =h[H-NTi>3i"mSC@X&SKCc\3Z:kJSgMJP[ra(gcWT]prc#O>$j^h1Q7MGnmVN*1rpIn>SxCq,_RhT5qIq"W59h%N]2aEhB.{A
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC5867INData Raw: af 01 a3 47 df 1e 9e c9 7c 77 2b 73 ae 3c f2 16 74 27 61 4c e3 73 8d 0d d1 e7 48 9e 10 79 a0 a1 2a ed ea 32 66 31 66 51 21 c0 e1 e7 44 83 6f d6 39 21 bd 94 63 3f e3 d2 3d b0 65 4f 7f 7c 92 9a a2 c6 8b 0f b1 66 a5 4a e7 12 a4 f9 55 52 16 29 55 96 4a bf 74 b6 de 6b 17 18 bd 9c 77 36 89 1d 95 e6 15 fc 50 16 a4 80 5a 9e f1 6a 8a bb 4e 4e f1 c0 47 68 ee b1 7e 8e fd 90 d8 83 ac e4 33 12 50 81 82 ce ad ce 03 d1 79 89 0b 39 22 ba 8f fc eb e4 70 5e 58 c2 d3 8b b0 a4 ec 9a 03 9d ae 7b 69 72 03 89 a5 82 f6 49 b9 7d b1 f4 d9 9d 0c fe 8b 9b eb 4c 66 21 42 f0 ce e5 a7 74 83 2d 46 74 0a c0 3a 68 74 e7 a2 06 0c cf 09 70 ca 26 2e ca 7d 8a 32 33 a6 79 b8 15 09 21 07 0a c3 96 7a 4e d2 19 98 97 f5 62 6f b0 a0 78 ee 40 bb 30 1e d0 99 56 ff 78 b4 f6 06 57 77 75 d1 d6 8c 99 24
                                                                                                                                                                                                                                                                Data Ascii: G|w+s<t'aLsHy*2f1fQ!Do9!c?=eO|fJUR)UJtkw6PZjNNGh~3Py9"p^X{irI}Lf!Bt-Ft:htp&.}23y!zNbox@0VxWwu$
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC5883INData Raw: 9a 15 da 5e 7b 85 74 ed 69 cc 37 ba 19 5d bc 93 05 b1 43 73 9e 8f 36 38 fc 10 6a 30 66 df 0f 58 2b 60 5f 07 e5 84 bc 59 08 93 06 29 c5 d9 96 ad 09 f0 6e c8 9c 63 9e 41 57 a3 c5 57 a0 3c f3 7e 2e d9 6a 2d 5e 88 9c c0 57 16 25 9e fc d1 9d 5f 7a 29 e2 cf bf ed f0 3d 68 9e 3b ec 35 0e d1 e0 1e 0a 69 ea 34 1c ab 75 78 b2 13 7e 0f e1 37 e2 35 81 f5 50 cb e0 a2 0c 94 e2 db d6 2a 23 0e c2 34 ea 6a f0 2d ee 84 91 da 67 50 76 73 7c 5f c7 b5 2b c2 e8 7d 15 ce f7 0f be ae f0 6d c9 93 98 95 09 c0 97 ab 35 e6 30 7c 6c c4 0d a1 db 5a ae ba 19 a4 53 05 7e 7a 43 df 6d 55 c0 3c 07 fa 97 76 de fa 8c 8c dc 7d d7 5d 8f b6 93 24 0c 37 6e f0 3f bb 4e d2 70 9a c2 fc fa 57 9d 67 96 00 9b 5d eb bd 80 00 95 80 87 e1 a2 95 3b 46 51 ef 07 d9 60 2a 31 56 d7 3d 23 d5 85 2a 2e 90 18 e9
                                                                                                                                                                                                                                                                Data Ascii: ^{ti7]Cs68j0fX+`_Y)ncAWW<~.j-^W%_z)=h;5i4ux~75P*#4j-gPvs|_+}m50|lZS~zCmU<v}]$7n?NpWg];FQ`*1V=#*.
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC5899INData Raw: 19 14 57 50 7f f0 a3 5f df 55 ac 94 f2 12 97 d9 ea 91 04 2c 12 bd a8 14 20 c7 d4 2a 30 3d 65 c5 26 cc bc 4c 90 ff 33 86 42 f3 ae 7c cf 95 9e 7d 7c cf d4 19 86 21 07 98 c5 30 f4 e8 64 83 ba 1c 79 13 53 91 0d 45 ac d2 d1 ac f8 7b 41 08 fe b4 5c dd 3b f5 57 60 47 c7 14 8f d8 a0 12 57 87 11 fe 69 46 8a 87 ff af a9 23 60 7e e1 30 5a 38 3e a3 58 f3 c5 b7 1d a2 c2 72 f7 12 26 0a b0 8d dd 9f 21 97 6f 9c 01 e5 9f 26 63 61 c1 5b c6 6a a7 79 8f 01 0e cc a8 60 ef c9 de ea d5 9a 0d d9 ce 56 c4 aa 9d 67 40 17 d8 17 72 90 26 1d 4d cf 9f 8e 52 c9 45 63 79 85 b5 87 2d e2 08 1c 8c 1d fc a7 8b 23 ed e4 79 58 f0 b1 9a 83 54 5e 27 0a d4 32 4f 7c 48 a3 0c 9c a4 3f 55 fe ac 60 cd 60 1f 3d b1 58 68 97 04 dc 9b d9 1a 52 8e 11 f1 50 9f 3f d6 c1 d6 d5 82 de 15 90 3a 32 f2 1b 46 68
                                                                                                                                                                                                                                                                Data Ascii: WP_U, *0=e&L3B|}|!0dySE{A\;W`GWiF#`~0Z8>Xr&!o&ca[jy`Vg@r&MREcy-#yXT^'2O|H?U``=XhRP?:2Fh
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC5915INData Raw: 94 2c 3d 74 9f 76 40 6d de 6c fd a5 fb dc 09 39 0d 53 fe 89 17 34 03 31 03 92 0f 19 81 5d 43 1b 92 68 4f 86 29 9e 00 b5 d9 19 4d 36 f7 96 09 a5 fc 55 a1 d3 1e 11 dc e3 70 1c df ab 1b ab f1 2b a3 f2 00 c5 fc cd 00 ce be 6b 9e 5b d0 bd c1 b3 d0 62 47 f1 73 83 c0 cc b6 bb 73 ab f8 e4 a5 10 2f be c0 5b f2 5f aa 43 b8 59 47 9f 73 d6 80 09 7f bd 45 27 bc 0c cf 2b 34 f2 15 08 bb b1 b8 c0 d2 a1 e6 20 25 c8 05 0a 9c 1a 78 11 2a c4 dd 20 18 77 76 74 c2 44 e8 71 93 d1 49 55 ed 3c 3f 3d 7b 50 6b 3b 09 34 9f 05 2f 75 99 d6 ee a8 6e 78 20 ac a6 5c 87 25 60 4e 5c 8b 6f 35 63 59 ac cf 12 89 27 0c 51 dd 91 50 39 51 a2 09 61 34 94 32 c7 d9 a7 d2 91 b5 f9 67 5b d4 a0 43 9a 0d 84 f3 2f 24 f3 42 2b c6 05 ec 32 2d ca 11 e5 6c e0 06 b0 8c 78 09 f9 39 54 8b ed bc 1f 60 04 36 79
                                                                                                                                                                                                                                                                Data Ascii: ,=tv@ml9S41]ChO)M6Up+k[bGss/[_CYGsE'+4 %x* wvtDqIU<?={Pk;4/unx \%`N\o5cY'QP9Qa42g[C/$B+2-lx9T`6y
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC5931INData Raw: 2b 00 4c 8b 2d ac 9d 4d f5 c4 7d 4b 80 4c cf 71 95 d4 ab 22 20 9e c3 b4 ec 08 3c f9 a3 bc 1c a7 24 d3 98 93 88 ea 80 6c 3a 45 eb 6a c4 77 ba 24 03 6f 69 78 d4 de 48 fa c0 f5 7a f3 d6 89 2c 72 64 5b 6d 36 a0 cf 60 06 f8 e4 5e 13 33 36 46 8a a2 61 d5 a5 15 1a 78 4b 55 02 bd 8b 36 cc c8 ae 6b 30 b2 72 5e 47 1b be 6d 7c 95 7e 51 77 91 2d ca aa b6 29 73 0b 61 ea f1 0f b6 02 8e 82 29 81 8e 86 35 94 7f ee 1a 1b cb 76 d9 88 5d 6f 75 28 3c 40 85 e9 00 6d 74 0e e3 1c 53 15 27 33 a4 e3 c3 e9 23 07 ee 20 d9 aa fd 39 cf b9 9a 77 23 7a 17 6f 66 ff af 97 30 dd 2b 30 40 02 20 e2 49 f2 09 24 42 32 34 3c a0 66 b6 4d 9f 63 06 64 b1 a4 80 4c 90 85 e5 34 dc 5a 29 95 6e bf 05 8d 99 6c 1e fb d4 78 4a fd c4 9b 8d af b6 d3 f6 d8 dd 3b ca b5 ef d5 dd df ec 5e 1f a5 5e 2f 14 51 85
                                                                                                                                                                                                                                                                Data Ascii: +L-M}KLq" <$l:Ejw$oixHz,rd[m6`^36FaxKU6k0r^Gm|~Qw-)sa)5v]ou(<@mtS'3# 9w#zof0+0@ I$B24<fMcdL4Z)nlxJ;^^/Q
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC5947INData Raw: 96 84 55 d4 92 ab 32 90 36 a8 4b d4 08 88 49 8e 03 a8 f4 cd d3 94 7d 34 3b bd c5 13 fd 54 4c c2 65 b9 af b7 dd 02 58 1d 34 9c 2c 54 90 a0 14 3e 07 49 ba 3d 04 15 c4 2f ef 85 b1 6f 8a 2b 75 c5 b8 69 91 2c 0e 30 08 52 df 34 5d 78 19 73 30 8a f6 64 59 6b 2c d4 45 70 47 8f 9b ed 7b 84 32 fe 5f 89 64 97 0c 49 20 7d 30 57 5e 5b a9 7b 3b 2f b9 85 e2 b0 8a c3 3a bc 6f cd 0e b5 11 9f 18 ee de 46 f4 a7 5e 89 f8 6a 96 82 89 35 e7 d8 39 9e 42 cf a3 aa 6a 31 d0 57 c6 47 b0 b4 47 94 b0 e7 69 ce fb 77 69 65 43 cb dc c1 98 a9 3e a0 47 88 4a 9f a3 df 07 87 48 2e 56 7b 0d 4f fc 35 0d 40 63 86 77 ad cc 98 e3 01 b2 45 65 30 e5 d5 86 1e 78 c2 57 af 42 19 f5 42 35 30 40 62 05 b3 13 cd b8 e4 c9 9d d9 1e 72 2a 87 b2 d3 37 27 5b 25 f1 ec 78 76 75 b4 e8 40 0e 26 fa ac 65 79 ac 52
                                                                                                                                                                                                                                                                Data Ascii: U26KI}4;TLeX4,T>I=/o+ui,0R4]xs0dYk,EpG{2_dI }0W^[{;/:oF^j59Bj1WGGiwieC>GJH.V{O5@cwEe0xWBB50@br*7'[%xvu@&eyR
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC5963INData Raw: 11 c7 d5 45 96 b1 ad 75 f1 63 55 d4 28 2e fc ad c5 d4 26 23 61 a6 d5 72 d9 bb 5d 3d e3 07 54 00 66 66 94 5a b5 49 12 0e 00 22 85 a1 6d 02 f7 39 9a e8 9d df f5 37 2f 2d 9b e9 6a 7f ce 99 1e e0 b1 fc b2 ef 2f 92 27 cb be 31 05 59 a1 c0 f3 9b 3e 71 03 88 b9 6e ab b9 e1 1a 0b 45 da 96 90 11 b7 b9 9c ac dd 22 38 70 8e b6 64 9b d0 e0 ab 79 86 6c 93 40 7b 07 c6 b1 c1 f5 12 c5 c9 cd b7 0d ca 00 44 46 a4 89 92 fe 7b ed fe 2e bf da 20 9d 6b 07 4f 83 56 fd 2c 97 b4 86 b6 d8 a9 67 05 e0 e6 a6 30 05 69 9d 7c 40 57 fd 7d 4f 61 d2 a8 91 1a 28 76 33 4d f8 10 15 ed e4 22 dd 9b 5a c3 2b aa 6a d6 bf 0a 7e 28 18 11 d5 2b 26 45 d5 1f 80 a5 12 e7 88 ef f7 42 6e de a8 82 e4 9b 6d 6d b2 b6 ad 5c ce 33 ee 24 d3 c9 b8 f9 32 28 2a 71 8b a0 fc ba 9f f8 30 6d 2e 7c 3e 1c 10 30 4f d9
                                                                                                                                                                                                                                                                Data Ascii: EucU(.&#ar]=TffZI"m97/-j/'1Y>qnE"8pdyl@{DF{. kOV,g0i|@W}Oa(v3M"Z+j~(+&EBnmm\3$2(*q0m.|>0O
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC5979INData Raw: 77 40 68 28 a7 ca ca 46 a2 3e 87 e2 29 49 11 10 12 1f 10 d4 a6 49 13 04 48 3b 04 93 32 40 32 dc 91 61 35 8f 23 f3 66 e4 a2 8b 82 c3 57 3c 72 8a c7 90 72 e0 bc 86 e4 b9 3d 61 2e da 83 00 dd e3 56 3b 87 00 38 2d 2d 8b 7e 47 4f 7d 53 a8 59 bb 89 e7 e6 a0 c9 21 8a fd 17 8b b3 0f 0b 91 53 f5 a8 3e 93 d6 7f cb e7 bf 97 18 21 a5 ac 63 31 bb f7 b4 38 80 21 88 b6 6b fe cc 43 68 f1 e1 21 ed 30 fe 54 0b 22 44 23 aa aa ef a4 b7 82 bc 52 a6 6d 95 6b 11 26 61 29 08 6d 38 66 3e 51 60 cc 42 67 f2 7b 18 66 0a ad 75 0b a7 bc 40 ee 20 08 f1 2f 32 f9 c1 c4 be ee d6 a0 cc fb d8 45 f7 5c af c3 9d fc c8 d7 99 c6 54 a9 5c 85 c9 5d 2f 3b ff 00 ba 87 e0 fd 74 47 2c 10 c0 81 d7 ee 05 89 6c 4c 85 4c 6f 92 22 5b af c2 7f 5f 26 28 b4 ba 66 65 9e 8d be e4 f6 74 9d 98 1d e0 4b ed f1 21
                                                                                                                                                                                                                                                                Data Ascii: w@h(F>)IIH;2@2a5#fW<rr=a.V;8--~GO}SY!S>!c18!kCh!0T"D#Rmk&a)m8f>Q`Bg{fu@ /2E\T\]/;tG,lLLo"[_&(fetK!
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC5995INData Raw: e0 0d 99 47 71 ca 32 e5 82 b2 fa 55 67 a3 dc 14 f8 77 b1 46 62 c4 89 5a 68 c3 df fa d0 33 c3 40 f4 cf 77 19 fc 69 9b e0 eb 1d 83 cf 7b 27 03 5a 49 78 2c a6 00 e3 53 59 9a b8 78 60 d0 1f 76 2a 1f 6a 5d 48 12 1a f6 a3 7a 7f 26 d1 2b 79 d4 65 2b 65 75 de 6c ea e3 ae c3 a5 3e 4b a4 95 09 59 70 ba 89 86 c8 64 38 97 cd d3 55 f6 a6 d1 95 97 f9 2e c1 95 60 76 bb 9a 91 68 2b 15 9c 48 e9 2f c7 83 2d e5 03 92 c1 d2 b7 c5 8b db ab 73 86 99 f1 ff d5 e9 ab 8b 1d 17 d0 7d c0 b5 c2 d7 c8 f4 1b c4 a4 0c b8 75 2f 0d cc 27 ad 6e 97 63 93 12 c1 3a f0 c1 4e 74 b8 50 fa b8 69 34 e1 4c da 7e dd 11 55 d7 e4 71 61 82 ec 5d 28 03 17 c6 c5 f2 69 53 f8 c5 f5 2f c4 4d 5d 26 fe 97 bc 3a 2d 05 0f b3 2e 03 36 70 24 70 6e ca c8 91 20 f6 ab 82 79 09 4c 22 a4 9a b1 4e b6 80 94 db c5 ad 5a
                                                                                                                                                                                                                                                                Data Ascii: Gq2UgwFbZh3@wi{'ZIx,SYx`v*j]Hz&+ye+eul>KYpd8U.`vh+H/-s}u/'nc:NtPi4L~Uqa](iS/M]&:-.6p$pn yL"NZ
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC6011INData Raw: a3 91 97 b9 ca e8 91 c2 c9 7a 01 10 9b 0b 37 70 64 df 4d ba 01 db 45 97 66 51 4b c7 43 79 56 d4 e9 79 de b5 cd 10 0e d6 c5 89 ea d3 a0 04 78 87 d9 e5 b3 88 41 13 19 17 8b 21 e7 0d 92 8d d3 84 9b 94 c6 fa c1 04 49 aa 25 8a e3 8f c3 7e 5a 62 94 2c 98 a3 65 c7 3d f2 40 b3 2c e2 0d 02 3e ca 6e 48 3c d3 2d dd dc a7 55 20 f3 72 48 01 94 2d d7 3d c2 05 43 25 81 00 a7 39 a5 2b e7 59 c8 51 f0 62 4e c5 35 03 32 b9 07 fc 6f 60 e4 fb 63 9b fc cd 29 c7 c3 65 cc 6e 5d e6 91 b8 87 d3 5c 37 ff a4 ae 4a 60 09 31 be c2 09 c9 9c b6 a7 29 8b a5 dc 6d 76 e3 e5 88 60 1b d0 47 8d 3f 85 78 75 e9 18 0f f5 7e 76 9f 7f 2f 90 23 e3 1a 4f 3f d0 0a 97 97 7b 7a a2 74 6a 28 4a 79 66 1b 62 20 3a dc 6a 0a 34 e4 79 d7 f6 dc 9d 8b 7d 00 e6 a1 a4 88 59 4f c2 c8 42 a9 54 3e 60 be f9 47 2c 95
                                                                                                                                                                                                                                                                Data Ascii: z7pdMEfQKCyVyxA!I%~Zb,e=@,>nH<-U rH-=C%9+YQbN52o`c)en]\7J`1)mv`G?xu~v/#O?{ztj(Jyfb :j4y}YOBT>`G,
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC6027INData Raw: 52 44 26 a3 aa c5 30 5a 0b 2c cd dd ce b6 f3 78 40 ff 23 ac de 94 95 f1 16 7b d1 a7 70 e5 3f a3 84 d2 7c f0 c8 e8 f8 ea 1d 4c c7 37 fc a9 ef f8 f6 b2 98 08 b2 ee bd 9f b5 dc 32 61 80 15 a9 4d 99 dc ee cf 0e 78 68 b4 71 65 22 20 10 20 7f 8f 20 b4 40 78 e8 9b ce f4 4b 35 04 83 93 65 9c 6e 24 1f a0 26 55 ab 39 49 8a a7 f2 9c 42 34 a6 1a 52 e1 16 a2 35 54 48 a7 41 70 d2 50 0c 9e 51 9f 3b a4 23 e5 41 be ab db c9 24 b2 62 5a 4a 47 9a e9 3f ce 86 4b 5a 9b be 79 96 57 b2 58 46 5b 36 0c 4d e9 d4 12 55 22 32 d0 46 79 89 ce 3a 57 9f 92 66 03 32 74 de 40 68 1a 21 8e 26 cd 04 f0 c9 51 d3 59 6f 7b 2b d5 7d bb 12 1b d3 43 e0 21 51 c4 71 96 6e 3a c3 8b ff 2a fe ef a5 30 74 50 94 2f 98 b2 d2 da 2f 3a 8d 69 fb 19 8a bd 35 f5 67 4a 88 63 fe 9f 1c f7 3c 76 d4 db b9 b4 8d 3f
                                                                                                                                                                                                                                                                Data Ascii: RD&0Z,x@#{p?|L72aMxhqe" @xK5en$&U9IB4R5THApPQ;#A$bZJG?KZyWXF[6MU"2Fy:Wf2t@h!&QYo{+}C!Qqn:*0tP//:i5gJc<v?
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC6043INData Raw: 3a 85 69 36 84 d7 85 ab 36 ea 7a e5 f6 aa 47 fe e0 75 72 38 4b 49 ad 67 e5 b2 e1 27 4f 98 3e 34 15 ac 5a c4 33 2f 1f 38 36 f4 f9 0b 8e 1b 15 cc 19 b6 b0 fc c3 07 1b 33 9d 3a 51 9b e2 28 77 ee 3d e7 9e 84 f5 ed ce d1 92 a0 56 18 cd 82 44 5a 4e 28 51 77 a4 ee b3 2b 65 d8 49 2e 52 73 94 1a 6d b7 b6 71 71 c2 cf 24 bf e7 8e e9 bd 66 38 f3 9d 4b ae 05 f0 78 75 b2 2b b9 49 33 df 28 af 9c 0c bb 85 b8 ee c7 9c e8 82 ad 01 d7 48 65 a2 b6 71 65 6e 6c a4 45 1d 6d 07 06 fb 50 d5 b7 8d 78 ad 27 72 ae 0a 2c 4a f0 30 be 55 17 2c 59 3a 5b 52 b5 66 a0 06 e6 c4 57 7b 05 4b e3 52 41 3d 3c 19 f8 76 89 10 d8 be c3 37 19 ab 87 ef 4c 10 ab 20 88 1b 72 13 0c 4d 73 0d 36 cb af 43 34 37 82 ea 29 15 6e da 1e c3 cf ea ad 09 82 2e 15 c9 c5 9a d8 e8 4f 61 48 1f 4f b6 93 20 e3 8d bd 24
                                                                                                                                                                                                                                                                Data Ascii: :i66zGur8KIg'O>4Z3/863:Q(w=VDZN(Qw+eI.Rsmqq$f8Kxu+I3(HeqenlEmPx'r,J0U,Y:[RfW{KRA=<v7L rMs6C47)n.OaHO $
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC6059INData Raw: 5e 74 45 bc 99 4d 53 a3 16 31 75 69 cc a2 24 0a 4c 9a fb 8f fc cf 84 04 9c e5 bd ef e8 7e b4 de c3 a6 8f 64 ee 46 af ec 62 9a 82 cf 93 47 2b 20 6d 6e d9 3f 89 bc ad ab 89 5b 75 11 3a 98 ba a9 4e 2d 8a 11 fe 05 54 0b 89 df 8a a0 d0 f8 dc 09 6e 2e c0 67 a6 de 64 fe 56 bc 55 76 3a c2 37 20 a4 40 84 9e 5f 71 21 47 13 af 4c 1c e1 9a 02 a7 6e 7f 3b 95 52 a0 a6 a6 68 f0 fd 68 03 6f 16 50 79 c9 b3 d1 94 90 27 30 47 52 9b 92 ad 2d bb f2 47 f0 a8 ea 64 46 6c 8e 8d 6e 3b bc 11 89 37 a7 d2 ec e3 7c 1d 32 4c ce cc 49 92 e9 ad 61 a1 5b 2c bd f6 28 2e 84 ec 1a 8c ad d2 ba 0e 51 d9 fa a2 d3 e9 43 8f 3d 58 6e 70 dc 1a 18 44 6e 97 c8 cb 30 2a 85 b5 b1 29 bd e3 25 3e ba d2 9f 1d e9 0a e7 96 31 d1 fc 15 17 45 6d bb 5c 3a ca 19 6c 87 50 cf 90 83 c1 3b 77 04 36 e6 44 cd fd 24
                                                                                                                                                                                                                                                                Data Ascii: ^tEMS1ui$L~dFbG+ mn?[u:N-Tn.gdVUv:7 @_q!GLn;RhhoPy'0GR-GdFln;7|2LIa[,(.QC=XnpDn0*)%>1Em\:lP;w6D$
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC6075INData Raw: fd 12 34 43 4a a2 ba 48 db 18 17 ec e6 2c 93 1c 30 b5 ed cf 32 aa ba fe bc aa 69 48 4a d9 65 08 75 3a 14 0f a3 db 8a 9d 16 9e ce 1c 35 bb 2e 69 86 bb ad c8 57 67 6b a0 19 3d 47 4a 15 3a e7 2a a3 7b 79 3f d4 30 dc 6f 95 0b 98 40 1c 08 3a 98 09 de e6 9d 60 fe f9 d7 41 ca e3 ad 89 5e 74 fe 39 8a aa 95 b1 6e 65 5e 84 16 5d 7d 17 dc cd 1f e9 7f d3 df 63 e2 62 54 33 f0 20 b4 71 01 3b e8 0b b3 39 2d 44 13 61 96 50 e8 d0 fe 16 cc 73 65 c5 5d f0 79 8a 30 6e 1e a5 fd 0f 9e ef 38 71 0a 6e 7a 50 c5 47 82 3a 63 5f 30 d4 67 9e 16 ef 7b 4a 81 63 9b 6e 44 28 60 25 df 0d 1a 32 79 ca a7 c9 8f 2b 2a 6a 6b 8e d1 09 b6 92 5e 09 f2 19 b4 43 ac a0 7b 31 a2 d8 33 fe 9a 8b 71 ba 70 13 e4 e8 cf f3 48 53 f4 7b 7e 9b 35 e0 90 88 e0 3f d1 61 11 25 c3 ab 03 89 ce a0 f4 2e 59 b4 fb 16
                                                                                                                                                                                                                                                                Data Ascii: 4CJH,02iHJeu:5.iWgk=GJ:*{y?0o@:`A^t9ne^]}cbT3 q;9-DaPse]y0n8qnzPG:c_0g{JcnD(`%2y+*jk^C{13qpHS{~5?a%.Y
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC6091INData Raw: 9a 54 30 17 d1 df 0c 80 de d5 5b 49 98 6f 8d 77 9a dc 31 d6 9f 8a 28 18 86 f0 51 47 43 6d a8 f4 e4 ad 32 62 51 1e a9 d2 37 cf c9 5b 02 e1 5e 05 d7 17 4d 6e 37 d8 f8 e5 c2 02 d1 2a 90 ce 2e d3 61 8f bf c0 30 57 3c fe b4 6b de 7e e2 92 e4 19 a7 c0 1c fe 34 9b 6c b1 0a 75 ad 41 db 96 f5 41 f0 a9 de 54 aa 9b 73 87 14 c4 8c 95 71 ae 09 99 2c 0c 3d 8d 0f 08 0f 99 56 5c a1 93 83 68 e9 93 a9 49 ab b0 27 bc 84 5f 7a 2e 4d 52 e4 e2 54 56 83 16 2a 29 85 ba 0a 15 61 d2 79 c6 ea 72 f8 dd d8 81 41 ea bd 8f c1 e3 ab a4 75 21 be 4c 10 b0 07 59 26 43 72 28 3d 21 c9 a0 c6 c3 25 2e 44 e5 0e 2c 1d f3 cf d0 16 8b 0b 2d f0 9c 9d 09 99 16 74 22 cd dd 01 08 5b ea b2 e9 e4 a3 fd 4a f1 c7 0b 3f 8e fd 12 5d 70 7a 5d e9 8c c2 7f f9 8e 8c a2 c4 0c a2 36 ed 15 41 ab 08 bb d8 ba a2 85
                                                                                                                                                                                                                                                                Data Ascii: T0[Iow1(QGCm2bQ7[^Mn7*.a0W<k~4luAATsq,=V\hI'_z.MRTV*)ayrAu!LY&Cr(=!%.D,-t"[J?]pz]6A
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC6107INData Raw: bf 15 08 b2 72 57 ea 0c e7 1a 1a 93 3b 6d c3 5e aa f8 df 19 b3 fe c7 fa 2a 00 db db e1 ed d6 5c 6d 0b c0 79 2e 93 4f 90 5b 39 3f 43 a5 5d 5c 66 d8 9f 2e fc f5 4e 08 85 7e 3f 9e d6 c4 32 bf ce 28 96 13 4c b9 b2 20 5b 7a a2 16 cf 10 ff 25 23 44 23 49 a2 2c 01 e5 e2 77 61 a1 3e 83 da bf 21 cb b1 ce 55 ac 14 fc 48 ec 29 0c 07 b1 2e fc 29 b0 a6 f9 71 98 13 08 67 eb 84 e2 2d 21 5c 5e ca 15 fd 2a e2 2e f8 9b 34 9e 23 90 89 82 65 80 ba 25 92 a1 a6 9e 7a 83 bb 94 b0 82 af d7 2c 25 c4 5e e6 ea be 0f 5f 9a 74 a6 8a 6a 1e ad 21 f0 ae b6 18 8d 35 2a fc 1f f4 c6 5d 08 78 c4 16 ca 7c 01 a6 38 a9 8a 95 d4 15 4d 4a 06 0a c3 4f cd 99 64 df 28 07 3c e6 ed 9d 14 6f 78 95 df 29 40 84 d8 6c 31 16 a3 23 e2 74 12 d5 85 a5 97 42 5a dd 84 df 53 9c 59 ab 07 b4 ee e4 97 df c9 00 1e
                                                                                                                                                                                                                                                                Data Ascii: rW;m^*\my.O[9?C]\f.N~?2(L [z%#D#I,wa>!UH).)qg-!\^*.4#e%z,%^_tj!5*]x|8MJOd(<ox)@l1#tBZSY
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC6123INData Raw: 46 84 9f 15 8c 3d 35 09 1c 87 10 80 f1 b3 a0 49 0c 31 a4 5a b4 be 6f 28 d5 00 c7 95 3f b6 a1 7d 54 6a 9b dc 8b bc 2e 9b ed 5e 83 96 ce 14 90 5e 53 8e 62 c5 36 e5 25 11 5e 35 d9 21 c8 90 dd 1d b0 7a 84 4c 8e 48 f1 9c f9 69 9d 38 cd e9 7a e1 ad ca 86 93 28 29 2e 90 13 16 d6 b1 6a d4 81 65 a8 bb a2 f4 4b c4 3d 18 7c 8c f1 11 94 49 d8 23 55 87 1a da 2f b3 13 0e 75 49 2b 29 b1 9e 9d bf 0b 24 57 85 48 9b b3 f2 7f 36 c8 05 d3 1d 82 30 14 f1 6e 8f ea ff a7 37 f7 66 40 af 24 23 30 54 68 52 56 b0 0d 4f c0 f3 45 fc fa 02 03 e2 3d c7 b8 b0 19 25 fd 5f 6d 8d ab e3 aa 81 7a aa bb 5b fb ef 8b 59 33 2b f2 91 e8 72 a3 3f 6f 41 f1 d8 d8 df 7e 4f 78 a0 ee 57 7d a4 46 86 db c6 8d 1f 36 63 e8 9b a3 01 dc 05 f4 f2 9e 44 99 b8 ee 7d 8c a2 e7 f1 3d 08 e2 9d d2 ec a6 1d c5 e3 5f
                                                                                                                                                                                                                                                                Data Ascii: F=5I1Zo(?}Tj.^^Sb6%^5!zLHi8z().jeK=|I#U/uI+)$WH60n7f@$#0ThRVOE=%_mz[Y3+r?oA~OxW}F6cD}=_
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC6139INData Raw: a1 42 53 b2 87 d6 a1 ff a3 ed 88 53 27 8b c4 2e 85 65 ea de f0 b6 88 e9 b6 52 b8 65 4e df ac 81 7e d3 48 2b 8e 73 52 76 4e 6d 44 7a 4c 37 5a 08 76 ee 83 aa 80 89 c3 82 6e dd 76 d5 57 4f aa 37 73 23 64 60 a8 1c 57 b9 42 e5 de a8 a8 76 5a cc 03 da ac 67 6b 37 0a 30 ea 54 5b 66 c3 29 47 dd 28 65 62 39 b7 d5 c1 d5 83 a0 71 1f fc ef 75 af c2 17 9c 1f ca 91 f6 cd b8 0b ed b1 dc 8b 07 76 be 81 30 d9 96 43 2d d8 e3 93 c7 30 c6 a4 c1 a4 fe f8 93 a2 13 76 1d 06 85 0a ba d9 da 47 88 e7 ff b9 95 fc 27 03 1b 2b 6e ca 5f 08 79 f2 8d ab 78 74 6d b5 21 94 3c c6 e9 36 80 26 9e de 9a d7 bf 7f d1 91 0a be 31 47 e1 69 d9 1d f2 d4 02 3c 74 a4 d5 be f1 f0 95 62 d7 60 2c fa 08 08 b6 7f ef a7 5b da 3b 5c 14 24 ae 5c 4f f8 91 4d 58 fb b1 d2 33 35 e1 83 40 83 1d 5e 5b 7c 58 61 b9
                                                                                                                                                                                                                                                                Data Ascii: BSS'.eReN~H+sRvNmDzL7ZvnvWO7s#d`WBvZgk70T[f)G(eb9quv0C-0vG'+n_yxtm!<6&1Gi<tb`,[;\$\OMX35@^[|Xa
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC6155INData Raw: 45 3d d8 02 d3 09 83 3f 20 d4 41 0a 1f 5d 7c 49 59 77 b6 9c 58 8c 64 98 6c f2 c9 83 50 8b dd bd 50 b3 f2 37 f8 96 72 a2 50 27 0e db cd b5 1f b8 c3 74 d0 d5 ef ed 98 4a d9 1b fe 0d 8b ff b9 df 7a ab 4f 95 78 a2 f1 1b 6c f9 2b 29 df e3 cd 34 41 26 a9 d6 6d b1 42 e5 75 76 13 31 12 bc 5e ce 5c e2 b8 d1 2d 2e d9 5a 51 bd e7 f7 1a e6 0e 40 02 c6 f3 83 86 89 fa 8b c1 e5 cf 9d d7 9c 22 dc ab e0 72 e0 d7 1c 4d 17 12 b1 72 fb 75 48 bd b2 df 3d 91 2a 52 40 3f 13 b4 32 54 c6 59 0b b5 af a6 e8 3c e9 3e 71 95 36 ac 0a 82 00 5d fe c0 26 f0 6a 23 77 13 22 6b 11 fb 06 8c d8 60 73 ba 3e e2 e3 84 1e fb ec 03 9b 56 23 f7 40 a7 c6 53 38 ca 73 69 cd af 96 87 b8 4d 4c b6 df 1c a5 ee d7 c6 a3 22 84 01 92 08 17 11 0e 73 55 4a 11 6b 17 ee 8c 7f f2 2c 44 f0 c9 25 86 a5 8f 90 ec 3e
                                                                                                                                                                                                                                                                Data Ascii: E=? A]|IYwXdlPP7rP'tJzOxl+)4A&mBuv1^\-.ZQ@"rMruH=*R@?2TY<>q6]&j#w"k`s>V#@S8siML"sUJk,D%>
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC6171INData Raw: a4 c6 de 5f 11 18 69 aa 7b 3d 16 9a 67 95 4d af da 67 32 2a bf 79 c6 d7 be ec ae 62 9e 27 82 ce f9 82 b6 f3 f3 a7 7e d4 8d 70 33 3c 05 bb 40 2f ec ff 1e b4 38 8d 39 2e 58 78 ba 1d 2b 0d 74 a4 06 48 4d c5 d2 74 81 04 14 55 0d 90 b2 9f 1f dd ed b8 06 8d 0a 4f bf bf fb 1e 16 28 e4 fd ee d0 21 b2 ea 71 fa 78 1e e3 8d 8e 66 4d 50 0a bc b7 57 41 56 81 a5 0e 3b 2b 94 1c 09 b2 b9 9c f9 51 24 69 1b 4a 94 63 c9 eb b6 cf 03 5e 22 7f 84 b6 52 29 b3 12 9e 21 a0 f7 46 b0 34 8e de 47 58 91 54 cf c4 91 7b 50 55 1d 5d e1 3f f5 07 1e 03 e9 be c8 e1 6f c4 57 40 cb a2 57 1e fd f6 69 b8 71 c1 ca bb 67 d4 68 8d 10 dc a3 19 1b be 70 49 a7 bb 7d f3 55 29 a7 86 c1 f0 c9 a4 cd 33 fa 98 b2 44 f6 d5 a5 af c5 1d 70 d7 ae cb df dd 5b 11 0f 88 df 61 d5 37 79 d8 3f 38 96 fd 12 3e 4d ee
                                                                                                                                                                                                                                                                Data Ascii: _i{=gMg2*yb'~p3<@/89.Xx+tHMtUO(!qxfMPWAV;+Q$iJc^"R)!F4GXT{PU]?oW@WiqghpI}U)3Dp[a7y?8>M
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC6187INData Raw: 06 7e 10 61 99 59 a8 70 14 1d c3 72 82 cd 1a 2f 36 2c ae ca 07 5e dd b4 ca e1 30 d4 98 4d 13 00 4d ed 03 a8 fd 41 7e e5 3a 51 f5 02 d4 ef f2 02 2e b4 aa 98 34 42 b2 6f 3b d7 4c d1 22 b8 f3 04 73 ce 17 cd d8 a7 3f a1 7d 5f 1e de 8a d8 33 ba 50 d0 02 74 ad 51 aa 93 98 91 30 56 28 2b bb a1 f2 ca eb 9d 17 41 36 34 d6 f0 0a 4f 8a 33 b2 e6 d5 6e df d4 dc 5d 75 db c7 99 7b 75 1c 06 1a 85 2c 53 50 c3 53 f8 b9 cd b6 db 38 9e b2 1f 7a 83 35 f4 94 15 5f 66 3a 96 7e 68 b4 80 f9 57 2c e7 36 ef 7f e6 e7 72 8b f3 07 8f 17 21 20 e6 d6 a3 5b 1a d8 f1 e2 7d 30 49 19 4a 83 96 54 9d f6 15 4a 48 eb 17 61 92 db 98 7d c4 56 ce 0b 54 0b 38 30 bc ff bd 40 f3 0e 38 7b ba 82 a3 e4 da 4e 4e 6a eb a5 66 ff 58 9f 14 2e b9 2c f4 48 50 9b 79 72 e7 36 01 af d5 7c 4c 03 09 fe f9 9c 65 48
                                                                                                                                                                                                                                                                Data Ascii: ~aYpr/6,^0MMA~:Q.4Bo;L"s?}_3PtQ0V(+A64O3n]u{u,SPS8z5_f:~hW,6r! [}0IJTJHa}VT80@8{NNjfX.,HPyr6|LeH
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC6203INData Raw: a2 b1 3d c9 17 cc ab 77 6f b0 1b 6d 13 10 ee 81 e9 a5 e6 10 a2 32 4a 68 15 59 97 f7 db c7 df 25 04 81 92 81 21 a7 8c 75 d3 a1 fc 61 ff 8c c7 8d 23 fc a7 42 77 07 7d 44 b8 f7 c0 64 dc d4 a9 84 e2 9a 27 55 ac 59 6a 53 45 ed 3a cc 16 99 d8 86 41 b4 57 8d ac 84 5a d9 da 40 7b 41 bd 5e d2 6c b6 ec e8 65 f7 f3 c3 32 d4 e3 e0 7c 1b f1 00 b7 96 75 80 62 06 ea 1b 86 7d ea 11 93 39 4a 85 24 7f 16 8d eb 3d 57 d7 60 55 d3 40 1e 46 09 eb ad c9 31 be 88 8b eb fc 3e b1 ad 84 f2 99 16 e4 11 15 d3 60 d1 7e b6 51 bb 6b 10 bc 37 e6 3b 81 b8 67 65 3f eb 2d 41 8c 45 87 21 0b 41 da 20 4d 68 bc bf d3 e6 26 90 67 ae 33 80 e9 3a 77 af 19 93 c7 98 1f 79 09 20 5f 06 a1 ea 28 13 94 7a 78 81 c7 21 9c 3d 1a 7c d1 be cf 54 ad a6 4f 71 cd ca 24 28 54 3e 84 4c c7 49 c6 f9 de 20 e6 5b b3
                                                                                                                                                                                                                                                                Data Ascii: =wom2JhY%!ua#Bw}Dd'UYjSE:AWZ@{A^le2|ub}9J$=W`U@F1>`~Qk7;ge?-AE!A Mh&g3:wy _(zx!=|TOq$(T>LI [
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC6219INData Raw: be 10 e6 01 83 4d 57 74 e9 32 cb e4 22 33 29 fd 2f 0a 44 c7 b6 c5 0f 0b 7f 9d a5 23 ec b4 6c dc 2e 86 b7 12 aa e5 9b ce e5 fc fc 53 56 e3 46 2c 2f 9c ed 66 17 24 e3 c0 2e ec 4a 34 ef e6 cb d4 e4 36 c3 0f bc 6b e0 00 2e 26 0f c6 c7 64 a5 b4 22 10 2d 3d 30 7d 53 c3 38 53 ce 15 f5 58 77 7c 3a ec 90 c5 00 1b 53 0b dd 13 f9 2f b5 9c f0 b1 72 06 72 53 b0 a5 6c 0a 3b 63 60 b1 5e d5 90 88 c6 78 b7 33 1b 6d 7f f3 13 b3 48 42 d6 8a ba b0 62 7d 21 f3 1b 69 eb 9f 54 8c ed dd 52 2e 41 b1 e1 61 41 47 c4 80 bf a0 d1 d8 10 48 2c 03 bf ce c9 73 ac 2f 92 13 de 69 97 27 7a 44 1d 09 b4 57 2d 57 16 a3 28 fa 74 b4 60 50 95 e1 a1 89 4c e1 df 7d 9d 1a 1d c1 60 4e e0 49 04 3d de 2c a1 5a 6f cf 16 c8 90 d2 f3 df 44 b1 b8 d0 0d c8 7d 36 5b d0 5f c1 69 0f 55 c5 f9 ee d1 59 e6 df 3b
                                                                                                                                                                                                                                                                Data Ascii: MWt2"3)/D#l.SVF,/f$.J46k.&d"-=0}S8SXw|:S/rrSl;c`^x3mHBb}!iTR.AaAGH,s/i'zDW-W(t`PL}`NI=,ZoD}6[_iUY;
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC6235INData Raw: 13 b1 d9 d5 07 10 cf 2f 21 57 88 57 8c 0a fd 83 b8 46 f9 99 f2 a2 61 4c cc 95 9c 48 4c 62 3c 01 c0 84 a0 79 0c 75 7a e1 98 f3 2f f2 fc 21 1e 20 70 bd 9a 14 05 c3 cc 7c 9e 43 4a 45 6b 99 f9 6e 52 44 e2 08 a0 1c 05 db d2 db 17 5f de cb 07 4e 5e 80 61 17 c2 7d 70 88 81 3e d0 fc bc f8 59 37 da 2e 56 f3 85 d8 ea 20 b7 35 a4 fa 24 75 6b 32 84 e2 75 c1 69 15 fc 7a d2 76 a9 5c ed 2a 92 7e 18 19 36 f5 d7 c9 73 93 b4 36 06 d0 f9 9f 84 1d f4 56 5e 6a ad c8 91 00 37 4d 9e f6 6c 6f a3 94 53 f0 52 94 71 fa e8 68 94 cf a1 b8 4d 85 36 d1 c1 27 82 6a d3 06 a8 45 e6 34 ed 4f b5 b6 5b 9e 1b c1 30 55 01 35 bd 04 c6 e2 ad a2 ee 9d e8 12 4e 54 e0 fb af 28 10 fc ff 3f 59 bb 03 b2 3b ac da 9f c7 78 c8 a2 2c e1 a6 f6 a3 db 3c 5d a6 3f a8 e4 45 71 07 24 94 7c 63 80 10 df c3 4c 6e
                                                                                                                                                                                                                                                                Data Ascii: /!WWFaLHLb<yuz/! p|CJEknRD_N^a}p>Y7.V 5$uk2uizv\*~6s6V^j7MloSRqhM6'jE4O[0U5NT(?Y;x,<]?Eq$|cLn
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC6251INData Raw: 90 46 4a 93 c8 ba e4 71 ad d0 01 80 4b 35 08 93 ee c6 e1 dc 0b 56 e2 53 82 b3 18 b7 67 dc 98 4d 2c 52 e4 0f 7b fd 02 8b bf 71 dd 22 f7 44 24 70 27 f0 f2 a2 e1 5a dc b6 e8 e4 d1 c7 51 6f 9e 3f 56 f7 89 61 b7 b3 66 4a 12 5e 01 22 0a 1a 46 b4 87 b9 95 b7 7c be fe 9c ee 99 24 ca 84 57 e7 c3 67 c4 35 b0 e7 ee a1 0b 68 b3 ec 7d c5 a4 64 7e c8 6f 38 85 7e a5 3e 4c e8 01 f3 ba da 69 7d 35 fd 37 a6 d5 8b 20 3c 55 f8 58 5c 13 f1 fc af ba bf 11 06 19 5c b1 da 87 6b a6 05 14 bf b0 9b fe 81 19 16 15 ef 1f 59 b4 46 04 23 b3 37 9e 81 0e 5a ae 71 ac bb 58 6a 4f 98 2d 3c ed cb de 33 64 56 5d d5 f9 61 91 f5 a2 a1 70 e6 84 b7 ca 64 e3 ab 0b 0b 49 01 a7 cc 28 d6 1d 5b 10 36 6e a2 ef 64 1c 9a 48 c0 8c d1 a6 e1 af af 6f 24 6f a0 c3 ea 61 66 85 a7 11 8d 55 e0 42 07 0f 37 f1 dd
                                                                                                                                                                                                                                                                Data Ascii: FJqK5VSgM,R{q"D$p'ZQo?VafJ^"F|$Wg5h}d~o8~>Li}57 <UX\\kYF#7ZqXjO-<3dV]apdI([6ndHo$oafUB7
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC6267INData Raw: db c2 ba 07 fc 35 b4 cb e8 51 d4 84 b5 0d 5d fb 78 1b 6d 80 cb d1 29 6c 0a 5a 2a c3 17 0e 17 ee 2e 83 41 17 c9 3b 10 f9 10 5c 3f 08 83 b6 d8 ff f2 51 1b f3 d5 89 ff f0 28 1a 2a 2c 9f 2b dd 44 08 7b 8e e4 ba 86 f5 ee e9 41 2d 96 a9 d5 b6 19 64 09 d0 c1 b3 5a a7 e2 c1 94 b1 df d4 48 cc 36 6d 59 84 27 12 51 9f 18 08 8f d5 df 6e be 11 7f ec 5a d3 aa 43 9f e0 32 5d 21 8d fe 53 a1 6c cb 81 2e 43 a2 93 14 36 ee 36 2d 2e ad 2d df 13 6f 56 bd a1 36 8d 14 16 7e 51 68 a8 a5 2f c2 f1 a2 4e bd 2e 4e c4 48 2c 6a 6d de 5f 80 1d 93 b3 b9 8e 2b d4 c6 95 ee 87 d1 aa a4 8b 12 ec fe a1 5c ec 6a b7 8a 91 9a 88 28 92 7a c1 47 d6 5f 7b 28 6d b1 31 7c 71 c7 c2 9f c2 e0 b4 9f 72 e5 20 c8 8c 40 30 34 80 17 8e 27 57 2e e6 38 81 d3 8d a5 96 70 4d 39 c5 77 87 90 bd 41 a6 18 08 3b 2e
                                                                                                                                                                                                                                                                Data Ascii: 5Q]xm)lZ*.A;\?Q(*,+D{A-dZH6mY'QnZC2]!Sl.C66-.-oV6~Qh/N.NH,jm_+\j(zG_{(m1|qr @04'W.8pM9wA;.
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC6278INData Raw: a1 be f8 03 1d 28 65 a3 f8 92 0d 88 ea b9 a6 bc 4a 82 94 fd f0 f3 86 d9 15 64 64 8a 4d e3 1f d4 f9 1a 74 f3 79 82 29 23 6c dd 15 08 37 e4 1b de a4 c9 90 93 b7 8e 2d a1 87 75 a0 5c 77 53 20 ce 06 1a 4b 55 8b 5d 9a 4f 6a cd e0 87 5d 58 08 49 9c f0 2f 75 f5 94 6e 91 c8 53 82 19 e7 c5 79 a2 2a 0d 90 ce aa 66 c1 e6 46 09 8a a2 b2 7b 8f 41 a0 7a c4 06 cb a4 ec 8d fd 3e bd 86 08 6b 41 1c 4b 4d f5 c0 f0 5a eb f8 6f 4c dd e9 e2 2d 36 86 f8 d3 db d7 21 1e 5b 3c 8b 66 c0 8e 92 cb c0 2a 05 68 68 ca f0 5e 32 ec 97 9e 03 2f bb 75 82 b7 94 2f d6 c6 2d 8f 7f 29 df 64 82 fa 3a 66 c1 1f 33 7b dc c6 d8 9c a1 0b 6e 97 cd af 62 1c 9a 67 a3 c5 40 87 5f 6e 7d fd bd a4 2a e1 2d d4 a2 4a 28 a7 a5 be d9 84 f5 60 17 2c 07 16 19 d6 98 90 de f9 86 61 45 b3 00 e9 f0 d3 2e 05 92 0e ee
                                                                                                                                                                                                                                                                Data Ascii: (eJddMty)#l7-u\wS KU]Oj]XI/unSy*fF{Az>kAKMZoL-6![<f*hh^2/u/-)d:f3{nbg@_n}*-J(`,aE.
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC6294INData Raw: 20 0f 07 f5 90 13 05 cc 6a e5 0f 62 7a c0 28 bb 44 9b b9 c8 f7 19 c0 7b c8 47 ee d5 61 96 db 17 bb 9a 9f 0f cf cb 94 3f 0e 6c 25 12 8e 93 fa 0b e4 c7 95 e1 e8 d5 b2 f3 e0 d8 4f f1 db cc 81 a0 4b 36 28 5e 19 1f 7f 27 a9 6b 11 57 d0 20 14 5e 2d 4e 37 31 27 a7 db ae 63 65 f5 21 ae 8d d5 55 11 e1 17 b6 d6 5f f2 56 2e 74 d5 57 de fa 4a 32 c5 bc 8e 73 88 61 71 f7 1a 46 8d 12 7d ab e2 20 af 75 ee 47 a5 25 05 e6 87 52 69 0f 3f 8e b6 6f db 66 88 3e 8f 99 c7 8c 23 24 6a 69 5a af da 3b 89 ec 69 1a d7 16 11 e2 a9 15 d5 8a 33 19 ba a1 1e 62 9a 1e 99 1e 9a b6 56 40 23 7e ce 1d ca ec 5b c1 b5 3f 30 c3 d9 73 25 1c f4 e4 0a 23 83 05 ca 6a e1 11 f6 ae 94 47 69 e5 e3 b7 42 f5 8b 45 1c 04 7c 76 50 d4 1a d3 2e a4 83 e7 7e 5c 47 14 59 73 d0 8c 4d 9f f4 a6 48 d5 de 97 93 48 27
                                                                                                                                                                                                                                                                Data Ascii: jbz(D{Ga?l%OK6(^'kW ^-N71'ce!U_V.tWJ2saqF} uG%Ri?of>#$jiZ;i3bV@#~[?0s%#jGiBE|vP.~\GYsMHH'
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC6310INData Raw: 83 23 77 f4 ff 04 81 98 76 0a 1b a6 4a 5f 49 fc f8 41 c6 24 30 e5 11 99 e2 6d da bc cc df de bb 91 0e 5e 76 7c f3 6d fb 3a a3 42 3b f5 c2 44 73 cd 08 4c b0 80 fc 19 20 a3 d5 c5 9a 70 e3 f4 77 6e b9 b8 6c c2 93 0e 95 1f dc d6 d6 17 df b0 ad 81 da 86 cd 9e 9c 7b d6 33 37 1a d3 f6 e9 7e e0 d5 e2 d1 7e 47 34 b5 0a 7e d4 d2 c0 88 70 42 20 2e ae c3 a6 c0 e1 54 94 6d 5c 4b d7 26 42 76 96 21 59 dd 9a 8a 33 e4 62 26 0b cc 29 49 5c 0e 5e ea f0 52 ca e1 30 df c2 a0 be f3 51 52 aa 82 94 b7 99 6b eb 57 ab f5 81 1c 62 9d 27 87 d6 8d 60 f1 78 81 4f ac 62 d3 05 be 04 07 91 68 57 d5 24 ed 86 44 dd 1d 84 c3 4a 5f 33 ae 5a 44 59 35 7b 8d d3 6a dc 6a 8a a5 ad 8a 4f b6 c0 e2 64 f2 a2 1f 35 50 59 20 25 c1 ce 22 4c f4 57 80 a8 4e 85 2b 93 3c 41 2e 2a 7a c4 9f 7d d8 3a f6 bf 3a
                                                                                                                                                                                                                                                                Data Ascii: #wvJ_IA$0m^v|m:B;DsL pwnl{37~~G4~pB .Tm\K&Bv!Y3b&)I\^R0QRkWb'`xObhW$DJ_3ZDY5{jjOd5PY %"LWN+<A.*z}::
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC6326INData Raw: e7 cb ec ef 56 4e 64 1c 93 3b f1 e7 81 fb f0 98 9d c6 19 49 ab 02 6c c9 e0 59 92 f3 53 c4 98 ac 7b 99 54 a9 d2 82 49 40 59 db a9 5b e8 ad c0 c7 44 7b a2 a6 a1 85 50 33 7d 0e 14 99 a1 24 09 00 9f d4 5a a8 8b 8e 8d b3 38 32 94 b5 7f 40 83 b3 a4 50 f2 90 56 17 27 89 23 38 cb fb a8 c3 62 30 39 dd 4e 77 16 12 f1 85 44 69 e5 90 0f 6c 88 19 99 7c c7 be eb 4b 7f b9 17 dc 6a b5 85 6f e8 49 69 83 1a 76 40 3e ab 1c d1 3f e6 8b 39 f1 87 33 f1 53 b4 c4 9f 94 a6 63 fc 30 18 3d 52 0f e9 c7 f1 29 e7 46 1b c6 78 c0 e1 0c 0b 94 6d c6 be a2 8e 15 38 22 e3 6c c8 dc bd b2 34 aa d9 99 f6 8d 89 4f f7 2c 2c d9 56 83 09 d5 ac 07 1a af fc 90 9d d2 8a 08 1c f5 ea 3e 53 09 a4 87 a6 e7 cf f3 e3 65 9f 3a 8d f2 64 a0 4d e2 70 21 9f 1a 97 06 5a 3c 4f 78 d1 8a ba ab 39 6c ef 70 38 df eb
                                                                                                                                                                                                                                                                Data Ascii: VNd;IlYS{TI@Y[D{P3}$Z82@PV'#8b09NwDil|KjoIiv@>?93Sc0=R)Fxm8"l4O,,V>Se:dMp!Z<Ox9lp8
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC6342INData Raw: 55 cc 84 cd 1f 3c 20 3d 78 46 cb ea 57 ff 7e 50 43 1b d5 db 05 d8 8a d7 67 d9 b3 d8 88 b3 8c 7a 8b f8 9b d6 5e af 3f 10 93 bc 8b 5d 77 1c 0b 12 5a d2 76 7e 3f 44 1b 81 9d 49 1b ce 0d c3 a9 40 50 54 c0 d1 f4 d1 ea 2d 9f b2 03 da ff e9 5d 3f 4b fd da dc 79 d7 25 73 3c 83 dc 14 da b0 c3 06 e8 72 a9 b6 d3 67 8e bb 21 e1 ad c4 35 f8 fb 3d b8 fb 33 4e 9a 3c 91 08 71 63 4f 32 be 85 34 9d 5c f4 0a a2 a7 b9 50 f9 20 ab 34 93 b2 24 ce f7 f3 56 02 6e e8 ea a0 25 8f a2 e1 a1 ed 8e 58 2a 66 db 52 99 fa be e2 45 9a be 1b 65 cb 31 64 91 d8 c6 09 17 eb 22 c6 3d 75 75 45 e2 e6 05 de 6e 83 3c fe 59 6a 85 29 e4 fe 7d 11 f8 bc e9 1a 7a 50 fe c9 88 0e c4 bf 8e 96 0d 1c d1 31 10 ce b2 a4 df a1 38 8a 69 5a 0b 01 e4 88 88 d6 39 4a 74 6d a9 4f 5e 49 07 bc 7b 46 a3 c2 f6 91 93 dc
                                                                                                                                                                                                                                                                Data Ascii: U< =xFW~PCgz^?]wZv~?DI@PT-]?Ky%s<rg!5=3N<qcO24\P 4$Vn%X*fREe1d"=uuEn<Yj)}zP18iZ9JtmO^I{F
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC6358INData Raw: 31 9d dd e3 87 dd 8a 8b 62 39 67 a3 61 75 bd 82 45 72 c0 0c 6f 7c 92 ae 4d 6d 80 b6 6a 38 b8 92 da ce 4c 25 03 ac 77 78 25 5b 52 85 3e e0 8f ff af 39 19 35 fc 57 e0 73 af b2 0b c0 3d c9 94 c5 9d e4 66 27 ff 19 04 38 21 92 94 57 25 87 2c 9c 0a be 4f 74 50 3b b4 63 a8 d1 85 94 42 1a 98 91 22 55 8a dc 27 91 f1 77 d4 27 bc 10 7c 6d d6 dc 8f d0 73 a1 10 d9 55 5c 64 57 bb 3b cc 3f fc d4 c6 9f fd 49 4c c7 51 cb bd cc 4e 64 38 3c 70 b1 82 46 d4 36 d2 b2 38 3b 10 ee 45 f7 8a 2f c7 31 57 78 0c 00 95 1c 78 c2 71 61 47 fa a8 65 31 cd f7 a1 2a 13 42 b4 a3 3c a6 d5 e8 17 53 0d cb 88 bf 7e b5 7c 6b 52 1f 0e ba c3 11 5b ff 4a e8 67 3a f1 8f 35 fd 4b f2 b3 dc 59 ec 06 b1 50 cb dd 73 fa cf df e6 b4 ad 43 db 01 da a8 a8 9e 44 42 12 df 42 c2 bf 6b 3d 4c 6a d5 3d cf 53 d6 41
                                                                                                                                                                                                                                                                Data Ascii: 1b9gauEro|Mmj8L%wx%[R>95Ws=f'8!W%,OtP;cB"U'w'|msU\dW;?ILQNd8<pF68;E/1WxxqaGe1*B<S~|kR[Jg:5KYPsCDBBk=Lj=SA
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC6374INData Raw: a8 1a 0b 0e a6 ae 10 3d 66 57 ab f4 b9 10 9e ec 85 1b 4f 0f 55 29 cf a4 d4 a9 cc f8 e6 3e 02 a3 1e 50 55 14 b8 16 d4 33 74 c5 5a 93 88 9e ff 0a df 1e c9 df ec 89 57 bf 1e bd 17 11 e1 ad 8d 2d a4 0b 5b 9d 95 69 c7 f1 f1 0a ea 4f ac ff d4 a2 ea 2b 7a 1f 71 53 58 56 c2 cd 39 48 d5 16 e3 34 05 29 5f 3d a8 7e 5b ab e5 ca e0 0b 17 df bb 55 31 e7 23 d8 24 42 59 8d 35 c6 80 66 c4 6c a2 ff dd fa 55 39 d9 7a 1f cf 2d 95 4d 75 2a f2 7d 35 bf d7 f0 05 41 51 33 eb 91 e3 19 c9 07 1d 2d 3f ba 7d 63 f6 18 a7 7e 86 2d aa 1e 05 c5 0c 79 95 53 a0 6f 17 0e 9b 9d 3b c1 17 74 bc 53 7e 85 4e f4 46 a5 3e 79 52 53 d0 86 b4 5b 97 7e 63 ff 60 66 34 91 07 60 01 60 e3 e2 2f 56 63 f9 be bc 66 fc 0d 84 9e 39 ed 5e c1 bf fc 88 ef 59 dd 10 9a e2 c0 d1 f0 a9 3a 1a 55 7a 21 65 31 3d 84 f4
                                                                                                                                                                                                                                                                Data Ascii: =fWOU)>PU3tZW-[iO+zqSXV9H4)_=~[U1#$BY5flU9z-Mu*}5AQ3-?}c~-ySo;tS~NF>yRS[~c`f4``/Vcf9^Y:Uz!e1=
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC6390INData Raw: d6 9c 98 07 34 5d b5 de 77 6f c8 ed ac 39 2d 18 b4 7a 93 88 a2 f1 49 6b 6a 78 ea 63 df b7 ad b5 48 b2 c3 b1 46 0e 77 3d 83 4e 0c 21 3d 5a c4 7c 09 bc a0 ed 77 bd 3d 11 6f e0 76 f0 a3 7b 74 06 f0 a2 75 bc 5f 62 32 0b 5a 2f f6 02 b5 6d dd 96 b5 43 60 ec b7 4e 07 17 28 3f 00 4e f6 10 9a 52 09 36 d1 83 16 ad 52 9c b0 a7 40 46 ba 0d 8e a2 b3 aa 9d ff 04 35 cf d2 ba b9 86 3d 1d c4 d2 f4 46 2a 1f 80 82 5f ba c4 bb 83 95 ad 58 21 69 4f 09 b6 8d 61 87 c6 77 b6 7d c9 91 6c de 75 63 c1 c6 fc 83 25 a7 ed 52 05 5e 4a 30 a1 f6 fd 13 74 f8 fe c2 5a 00 ea 87 d2 88 53 16 b9 0b e6 f2 03 80 3e 12 1a 3b c4 5d 1b d5 11 5c 8a bd d0 5d a9 d1 fd e6 02 4e 21 c1 4b 02 d0 0a ad 97 d3 6f 9e 87 ad 10 80 db 3e 16 e4 75 71 c3 fe 47 0b 67 43 10 5d 30 f5 59 74 8e 17 ed 8d 05 84 bd 2b 94
                                                                                                                                                                                                                                                                Data Ascii: 4]wo9-zIkjxcHFw=N!=Z|w=ov{tu_b2Z/mC`N(?NR6R@F5=F*_X!iOaw}luc%R^J0tZS>;]\]N!Ko>uqGgC]0Yt+
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC6406INData Raw: 8e b4 f4 f2 00 7d 5a 0f 96 b5 84 58 91 56 1b 86 f1 e2 58 7c e8 83 08 57 b9 30 35 7c db 77 c0 84 bc 98 f0 c4 20 df 15 84 12 bc 56 33 4d 97 18 53 b6 fe 32 b4 b7 ca 8c 98 bf b8 b2 9e 2e 54 90 95 bc 88 e9 ec 67 8a b2 65 e7 b1 eb b3 b2 bf 53 cc 38 81 d4 bd 93 75 f3 10 3d da b3 97 8c 8c c2 78 0d d2 48 74 b1 c2 25 65 9e a9 23 34 98 84 e0 9b ad 6d 07 c1 c8 56 93 29 20 ce 7e 81 5a f2 7d 44 24 f4 87 66 b0 83 7e a7 06 bc 2c 4d ec 0d 17 ca e0 f4 8f 67 53 de ac 54 72 6d ef 68 e6 0b 9e ea 14 ce 14 30 41 d7 6d 46 78 f5 63 55 76 8c e1 cd a1 61 3a 8d 9b 46 fb 49 ed d8 06 3a 41 38 bf 77 ad ac c1 06 9f 7e e4 04 b5 cf 5d 92 99 49 0d 18 bb b9 52 c6 ce 10 cd 5a 1e 75 0c f5 28 cf 2c 2c 12 3b fa ed 46 dc 19 32 61 76 18 36 10 a0 f5 63 52 b0 c8 49 72 c7 46 99 55 a0 08 48 fc a7 2c
                                                                                                                                                                                                                                                                Data Ascii: }ZXVX|W05|w V3MS2.TgeS8u=xHt%e#4mV) ~Z}D$f~,MgSTrmh0AmFxcUva:FI:A8w~]IRZu(,,;F2av6cRIrFUH,
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC6422INData Raw: af c2 96 08 e2 69 05 b3 55 3d b1 50 bf 9e 8f ca f7 dc 58 6a b3 93 06 3b 87 6c 6c c5 5b 2b 48 f7 8b 5c ee d8 03 d8 a6 4e 3d 34 63 36 06 85 5a 83 b6 cc 91 30 b6 d4 0f 9b 73 28 84 ff 25 8e de cd 56 41 af de 02 4c 43 dd ea d6 d6 fd 19 b7 e7 dc e9 56 d6 bd 0c 4e d5 53 28 a3 b6 d4 d6 e9 4b 54 50 5a 86 27 38 9d 10 e2 34 c3 4d 63 cc 45 f8 8e 5a 0f 00 94 27 6c 45 5e c3 1c 18 66 22 35 cb 40 d4 eb 8d 60 74 28 bd 23 3d 26 e3 6e 96 43 fa 0c db ca 34 cc 2c 2c 9d 28 38 72 8c 59 38 e9 49 c4 c2 d5 38 14 67 48 cc 48 90 35 61 f0 5c f6 19 f5 14 19 e6 e3 72 0a 57 29 39 0b 3f d3 e9 85 48 85 9d 79 6c c3 be bf 88 89 ac 8d 37 68 73 f7 9b 7d c1 fd ce 54 4c 55 c4 50 27 b5 d8 65 f0 4c 37 cb cb eb fc f4 3e 94 da a0 c8 34 af cc 95 e2 99 46 bf 12 6e 94 f3 fa d2 0b a1 ea e1 38 24 2f 81
                                                                                                                                                                                                                                                                Data Ascii: iU=PXj;ll[+H\N=4c6Z0s(%VALCVNS(KTPZ'84McEZ'lE^f"5@`t(#=&nC4,,(8rY8I8gHH5a\rW)9?Hyl7hs}TLUP'eL7>4Fn8$/
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC6438INData Raw: f5 d5 03 9b c1 47 b9 b7 7b fa 87 d2 29 03 d2 24 18 67 2e 51 a1 5a 19 a4 71 46 d9 a7 1e 0c 22 24 92 64 91 49 aa 61 93 c9 2a 2c 09 1e df 0a 29 63 22 ee 3b 9a 62 83 51 24 88 68 34 ec c0 d3 ca b5 e3 80 ff 13 21 2e 0b ee db 4d 58 da 74 f9 6e f0 fa 8e f5 1e 94 9d 66 43 b4 e9 fd c6 cc 4b d7 90 53 29 fb fa 44 e6 c9 12 84 e1 b1 5d df 2f 79 41 85 1b c7 6f 1c 32 78 ec 02 e5 bd e7 d1 38 ee 05 5b f0 73 76 4f ec 4f f9 6b 0d 03 72 62 15 17 15 79 df 74 d1 f3 80 70 81 04 18 30 5b 98 e8 fd 20 41 57 1b 7e b1 de aa 9c e9 97 78 4d 5c a7 28 31 5e 53 4b c1 c4 2a 87 38 d9 7b c4 fc 04 1c 47 ac c8 1a 04 eb 2b 27 19 7a 2b da d1 66 f2 28 07 fc d4 57 bd c5 2f cb 93 fc 5d 10 64 e2 6b 0b 3a 3e fc 74 62 75 2d 3f f4 3c c5 b9 ed d9 ce 71 be 84 b4 7a ac 89 9a fc f5 0b fe df d8 1f 8d ec a5
                                                                                                                                                                                                                                                                Data Ascii: G{)$g.QZqF"$dIa*,)c";bQ$h4!.MXtnfCKS)D]/yAo2x8[svOOkrbytp0[ AW~xM\(1^SK*8{G+'z+f(W/]dk:>tbu-?<qz
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC6454INData Raw: 6f 0e b8 d2 49 4d 8e cc 40 9e 01 ae 88 2e 59 6e 05 b7 f6 ea 7c f6 a8 eb 89 b8 bd 2f e9 c1 6a 20 ce bd 87 e3 80 90 aa ea de a8 30 fd 6b 8f 29 14 e7 d5 27 25 90 f7 15 8a 58 81 16 db 6a 01 5d 87 0a b0 bf 5c 9c 7f 77 e8 89 08 16 52 96 5f 11 52 02 09 0d 63 b8 12 04 bc 40 9c d0 d9 b8 0a b3 ff ff 69 99 e4 25 31 6e 47 b1 24 30 02 75 33 ad c9 99 47 6d 19 4a 6f 6c b4 58 49 7b 68 82 4b 47 e9 71 1a a7 a9 8c fc 32 fd 0b 5f ce 39 fa 1f 68 10 b7 45 16 07 d1 95 14 b9 5c 2f e5 a1 5a 14 8e 41 bb ff 3d 44 e0 55 10 7b 5a e4 f7 ce 34 e1 d5 73 58 cf b5 bb 95 c9 2d a7 3d 2c 9b 3d e2 3d 49 85 2d 0d f4 76 33 63 87 d2 b7 27 22 e1 21 47 17 12 a8 6d 7b fb f2 78 a5 33 07 c8 06 98 92 17 92 09 29 28 e7 c0 65 b5 99 c0 36 ec 99 a2 a8 78 30 2f 38 2f 89 f1 41 01 dd 80 eb 57 a5 a9 9a 0f 58
                                                                                                                                                                                                                                                                Data Ascii: oIM@.Yn|/j 0k)'%Xj]\wR_Rc@i%1nG$0u3GmJolXI{hKGq2_9hE\/ZA=DU{Z4sX-=,==I-v3c'"!Gm{x3)(e6x0/8/AWX
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC6470INData Raw: 6e f5 97 43 91 92 f7 ee ad 44 d7 c8 e1 15 b8 7c 81 66 0a e9 93 54 74 76 43 cd ad 7f fe 6f 8d f2 b6 79 b9 9b 7e 5d ab ec 33 4c cf f2 c0 50 5b 8e 18 39 2a 3e 4e e5 6d 57 6c 08 10 02 bf cf a9 33 ec 05 d7 76 cc 75 a8 bd a0 8b fb 57 1c ae 05 f0 e5 79 ae 7c 42 b4 f5 89 0e 5f 32 8a 68 a7 3c 25 87 5b 61 1d 2d 95 09 f4 5e 1d 83 a4 1a 6a 71 52 12 24 0b f1 1e 97 3d ae a2 f5 48 4a 58 5c c7 99 6d 95 3c e4 7e 9d 70 2c e8 99 dd 51 52 dd 10 23 d6 a9 ff 1a b9 15 29 7c 55 06 04 9f 2b e5 df 04 b3 c2 a2 1c ff 8e bd ac 14 6c f9 fd 5c 3e 11 cc 8d f2 b0 1a 0b 26 23 ab 60 f0 48 ba 6a 28 e3 37 d7 57 80 38 b4 49 58 08 6b 56 f1 78 40 c9 2a 86 c0 c7 50 19 08 b0 98 22 34 fe 3d 33 24 df 0d a6 f2 f0 54 eb 17 7f 9e 30 49 b9 fc df 54 7c d6 10 e2 b3 e3 32 5c 9b bc 47 13 15 1d 0a 73 d2 9d
                                                                                                                                                                                                                                                                Data Ascii: nCD|fTtvCoy~]3LP[9*>NmWl3vuWy|B_2h<%[a-^jqR$=HJX\m<~p,QR#)|U+l\>&#`Hj(7W8IXkVx@*P"4=3$T0IT|2\Gs
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC6486INData Raw: 3a d3 e3 ce 41 1d 9e c9 0e be 25 b6 e3 27 51 4d 12 a4 82 63 5c 58 3f 10 21 0b 77 d9 a8 9c b0 2d c2 79 df b5 05 0d c9 db ff 20 32 94 34 ef 27 e1 4f f1 21 3b 12 d5 28 c5 a1 5f b4 2d 32 46 36 94 1f b2 a5 22 8b 0d 46 3d b7 c4 06 94 ca 77 55 8e 6e 92 6a 86 76 a1 b1 72 83 f3 c4 2a 1a 4b f7 f0 be 64 ec 13 10 17 e4 5a 29 ea 55 2a 25 86 17 78 79 d5 c4 d9 53 90 b6 96 0a 9d 39 e9 86 72 9d 0f b4 5b cd 28 f2 d0 c2 43 e9 b1 71 07 10 2b cf e3 24 4a 3a 14 71 55 54 e6 8a 86 40 da 59 c3 1d 27 7a b2 01 ce 56 b4 47 0f 69 4d 03 cd 6b d9 d4 25 90 d2 c9 29 dc d0 16 55 93 46 a8 85 9e 45 79 98 10 7a 4e 6c c5 30 4e a5 cd 8f 7c 3d fe 2d 65 fe b4 03 23 7e 99 9e 85 ed a1 8b 6e eb 19 3a a0 5d 6f 1b 52 fd dc f3 e1 6c bd 40 21 27 2a be 6e a5 10 45 de 81 dc 70 76 b4 50 dd 44 31 30 19 a6
                                                                                                                                                                                                                                                                Data Ascii: :A%'QMc\X?!w-y 24'O!;(_-2F6"F=wUnjvr*KdZ)U*%xyS9r[(Cq+$J:qUT@Y'zVGiMk%)UFEyzNl0N|=-e#~n:]oRl@!'*nEpvPD10
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC6502INData Raw: 50 8d 8c 2e 33 a2 40 0b 68 cd 45 03 fc 30 c1 95 7a 6a 0b a1 af 13 77 67 83 22 17 2f fd a7 94 a1 f2 2d e2 a7 1e 6f 02 6a e0 97 c8 c8 8f 3e 11 a9 7a 74 9e 2a a5 e3 6e c6 40 94 b1 12 1b 43 bc ea 70 99 b6 67 8b 5e 78 79 9f 41 e4 04 cf fa 4b 59 2b c4 92 87 1d 68 03 99 0e e3 b3 ef 16 ad a0 3b 66 74 f0 2a 00 81 22 3f ee cf f5 8d 1d 4a da e3 3f cf 0f 8b 77 b2 ac 31 76 ce 94 61 77 d8 fb 23 83 62 4a ee 9e 55 ea 5f 9c 48 72 99 91 58 bc 83 ca e2 36 12 8a e9 84 07 3b e0 35 09 74 18 25 a5 0b 39 54 7a e7 72 99 03 31 d6 63 0b 99 49 d7 c3 51 f8 92 7d 3c 50 9b 9a 16 92 3a 6d 36 62 89 7a 85 b2 e2 08 89 a3 69 1b 9d b6 be 52 c6 8f 39 7b e2 74 03 62 1e 77 d3 2f 4f 2f f8 3b 83 95 c4 52 58 2c fd 7b 4b e4 d3 ab 00 0d 01 a3 57 de 07 df 91 fc d5 26 ae 91 69 60 cd 61 82 11 d4 ed 0a
                                                                                                                                                                                                                                                                Data Ascii: P.3@hE0zjwg"/-oj>zt*n@Cpg^xyAKY+h;ft*"?J?w1vaw#bJU_HrX6;5t%9Tzr1cIQ}<P:m6bziR9{tbw/O/;RX,{KW&i`a
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC6518INData Raw: fe c9 cf 5e 69 4d d8 c8 fe 64 69 3e 0e 11 4d cc 79 7e 4a c9 08 1e 8d d7 7b 1d f4 0d 7e d2 16 74 b1 12 2f 9d 1d 95 47 fd 80 41 2e 5d 14 b2 e1 8e e9 a1 6a b5 8a 39 50 9f b7 86 90 76 9f 34 ad e0 bb d8 56 d9 55 fd 54 2f 60 78 5a 69 78 27 4c e2 d7 58 74 80 1d c5 fa 79 b8 a7 bf f9 68 66 31 e4 34 80 9c 59 e9 cc d7 fd b0 9b 26 c2 51 31 f4 75 43 9e b3 e9 8f 32 99 5f 83 4f c6 64 e6 3f d0 cd e9 68 51 ba b3 c6 c3 96 22 1b 3a 68 b8 93 d5 b8 20 b1 b5 8c 9d ab 50 93 2c 94 09 9c 22 35 e0 48 c6 ac 56 54 f0 78 50 05 92 fb f2 f4 62 74 c3 4b 0b f6 39 1d 96 0e f9 0c 0e 9d 65 57 1f cd cc d6 2c 9d e6 1b 76 24 74 1f c6 6a 6d 9a af 41 33 27 b6 95 66 3e 3d 3a 4d ae 20 06 d6 78 dd dc 16 51 78 c1 c1 e5 d1 26 a9 83 b8 9d 65 35 bc 8d 66 87 eb 06 84 37 16 c1 5f f2 f3 54 b6 ac b6 0d 66
                                                                                                                                                                                                                                                                Data Ascii: ^iMdi>My~J{~t/GA.]j9Pv4VUT/`xZix'LXtyhf14Y&Q1uC2_Od?hQ":h P,"5HVTxPbtK9eW,v$tjmA3'f>=:M xQx&e5f7_Tf
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC6534INData Raw: 64 26 a4 bd 0c 4c 50 de 33 c8 17 fe ae 8f 4d ac 96 b9 6e fb 9b 64 b5 0d 18 7d d2 c3 d8 d8 aa 7c 7d 5f 69 fc 1c fa 2f d9 65 be 7f 53 2e 06 25 bf 1b 4f 65 c2 c5 60 4c e7 85 59 17 de 84 15 ac 75 06 8c 09 e6 10 89 3e ab c5 fd 49 14 17 a1 5f 99 1c 3e e1 2d 95 b8 ea 35 14 e3 5a 0b 62 00 a5 ac 8a eb 08 05 63 3e 35 cc 1b 6b 33 29 2f d2 75 17 36 c2 52 0d 0e 76 51 49 85 7b 06 d8 48 57 0e 55 f7 38 42 32 1c 21 dd 99 44 d2 02 a2 cc 51 8d d8 59 be 35 0a 7c 71 71 c5 14 9d 71 89 29 7d cb fe 16 a2 a2 23 dd ad d9 4c dd c7 54 bf fc b2 f7 56 17 1a 3a 41 05 f4 9e 90 f1 1b 37 32 bd cd 59 77 61 a8 57 75 96 de 36 c6 55 8c f9 86 5e 18 88 14 f7 dd ce b3 29 50 9a df b8 0a c3 99 6c 31 26 b2 12 68 11 7d d4 a1 fb 44 be 95 99 0f 36 0d 28 7b a1 44 9c 27 ec ec 07 bb b9 ce b2 fe 3d 48 46
                                                                                                                                                                                                                                                                Data Ascii: d&LP3Mnd}|}_i/eS.%Oe`LYu>I_>-5Zbc>5k3)/u6RvQI{HWU8B2!DQY5|qqq)}#LTV:A72YwaWu6U^)Pl1&h}D6({D'=HF
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC6550INData Raw: c8 c8 d6 52 a5 e1 f2 49 7a 43 86 57 27 c1 ee a7 69 f1 eb 95 10 15 ed 31 5f 4c 0b 5b 9c 35 b6 b3 68 76 3f f5 7c da 8b bd 54 93 8b 9d cf 5b 57 0e d2 cb 3d 51 97 d2 87 55 67 5b 37 55 9a 38 ca c1 56 8d 16 c4 bf a6 d6 c3 41 1e cf 39 61 8b 55 9d 00 d1 bb 7d 15 e6 84 61 0d aa 4d 19 c8 71 f2 9d a9 25 7b a7 20 ef 79 08 75 36 d5 6e 00 d1 55 49 c9 13 36 ff 07 27 53 ad bc 59 05 f4 52 1a 2b 42 d9 13 05 1e 90 8e c0 f4 ed 11 c5 89 e1 e3 b3 1b fe 7e 33 78 93 91 a1 1c e2 7b e7 86 ba 5a e1 12 46 98 d6 f6 28 8b 9b 80 8e eb 75 2b 5f 70 2a 0d 70 f3 0e 16 98 cb 47 71 39 9a 73 43 cb f6 09 12 28 8a 00 f4 8c 89 a5 8e d9 02 56 85 1c 8f 8e 64 8c 95 e6 32 c1 72 25 cf 42 5d 27 a4 3e 55 4e 5b ec ae 8a 2f 94 b0 9e f3 5b a0 5d 17 a6 a1 fb 1c 31 42 00 7d 30 00 4a 35 9f 29 1a cf 66 31 ea
                                                                                                                                                                                                                                                                Data Ascii: RIzCW'i1_L[5hv?|T[W=QUg[7U8VA9aU}aMq%{ yu6nUI6'SYR+B~3x{ZF(u+_p*pGq9sC(Vd2r%B]'>UN[/[]1B}0J5)f1
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC6566INData Raw: 24 83 c6 9c b4 e3 d5 61 31 31 44 21 fd ae 10 8c 6a 82 ce 01 aa 19 58 31 bc 42 dd 94 22 c8 82 88 48 81 d3 45 ce 7b b2 4c 9e 04 e9 f8 61 9c d2 08 3c 9b 79 4b f3 0d f5 7a 71 24 f3 91 be 14 87 01 76 99 9c a6 18 47 8b 84 18 78 b7 66 8b cb a3 f2 ca 4a a3 15 33 52 fc f2 b7 25 59 27 95 40 ba bc 83 55 d8 9d 07 42 2b 8f 33 77 2d c0 81 f6 e5 af 97 71 39 0a b2 fc 94 f0 28 f5 7e fa fe 14 74 59 4e 9b 0d 1e d8 80 27 62 8f 2f 60 4d 1f 05 b6 cb 06 f6 80 92 f1 8b 34 e4 2b c0 83 2e de a6 37 14 a9 34 40 c7 33 3d 11 f7 33 fe 96 eb c4 a6 02 52 8f 11 4e cc 0e 66 40 ff 9f 83 21 b1 3d 68 db b3 9c 02 84 9b 8c f3 61 a1 e5 9d 49 f1 63 7e 6c 99 52 01 c0 54 b5 83 20 83 33 6d 56 ef 2b 0d 79 2f a5 7d 10 1e 36 5f b0 64 34 66 1d 0a 7a 73 4d 60 ac 0d c3 e8 fe cd a7 6f ac 33 23 3a 08 c6 50
                                                                                                                                                                                                                                                                Data Ascii: $a11D!jX1B"HE{La<yKzq$vGxfJ3R%Y'@UB+3w-q9(~tYN'b/`M4+.74@3=3RNf@!=haIc~lRT 3mV+y/}6_d4fzsM`o3#:P
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC6582INData Raw: 75 fd 93 3e 55 a2 95 b2 8a 24 2e 07 88 48 87 79 28 b2 3f 3c 1e 43 11 08 43 7a bf 79 ec f9 74 c7 18 dc 3d 5d 88 a1 4a 67 3f 3d 5f eb e7 8c 4f 29 e2 53 6a aa b8 96 36 69 24 a7 0d cc de 40 45 f9 50 d1 3a 6e 74 c2 0d 3e c0 40 aa 70 20 53 4f 47 d9 d0 ba 9c 7c 8c 38 48 2d 0e 25 75 60 54 bc d6 8a 3a a3 b2 9b bc 7e 04 ef 5e 63 15 fe f2 d0 ea fa 54 4f c0 58 0d ee 01 da 93 bd f5 ac 72 05 7a bc 1c d9 de e1 e3 31 d7 fd 3b 35 37 08 44 6b 1f 29 94 a4 4c 35 29 09 70 44 f1 7c c1 1d e6 6c 5b 61 ed a4 76 4c 7a 63 0a b3 ca 26 bc 5d a3 e6 88 90 7f 56 39 78 46 f1 ed 2e c0 d2 65 ff 9f 11 8a ab 69 d9 aa e8 c8 7c 5e fc 85 ff bc 3a 98 39 fe 38 16 48 3c 99 93 77 96 ba 0a c7 35 c3 d5 66 92 eb ba 69 1a 36 c9 d4 a9 0a 57 ee 38 2f 1f 73 12 33 57 f9 f5 09 bc d3 f8 10 74 f1 e5 33 0d 4a
                                                                                                                                                                                                                                                                Data Ascii: u>U$.Hy(?<CCzyt=]Jg?=_O)Sj6i$@EP:nt>@p SOG|8H-%u`T:~^cTOXrz1;57Dk)L5)pD|l[avLzc&]V9xF.ei|^:98H<w5fi6W8/s3Wt3J
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC6598INData Raw: 89 48 a4 69 c7 35 df 5d 4d c6 43 cb c7 9f 01 be e6 61 66 f4 bc 01 17 3c ad 20 4f 7a b4 2a 80 d5 fd 33 ea e4 19 d2 e2 73 85 61 9f e8 49 24 90 12 96 1c 8a 9f 22 05 89 bb 21 a3 1a 3e 57 17 d8 b4 d4 aa 81 11 b8 7c 58 d0 3e 72 73 f4 c1 d5 44 4c 13 78 b9 a1 5e ae 38 5b 05 7d 07 49 35 ed e4 ee 13 f5 56 a1 83 d2 43 62 2f d4 30 52 f3 64 b2 f6 40 ca 2a 63 66 08 d2 20 2a 5e b8 b1 0c fe d5 7b ea 1e 72 72 32 ef 5b d1 f4 9c f1 cf 18 6c 90 0d 13 a9 65 d8 d2 a9 5f 9f ea 2d 9b 41 65 1f 39 7c d0 ed f1 44 9a e4 37 47 c8 57 84 9a 8e 8b d4 a2 48 e5 c6 ed 70 56 ed e2 8b 9e 66 96 e5 9e f9 97 98 86 f5 31 f7 86 ff 37 2f a5 ca 49 b4 a4 8f d1 b8 d2 43 9c c5 24 54 43 f6 43 21 a6 81 49 92 c4 81 6e 75 a9 ad 79 0f b4 98 0b 88 6a 05 26 92 96 a0 ef 89 ca 30 84 87 c2 48 68 ab 4f cd ae 02
                                                                                                                                                                                                                                                                Data Ascii: Hi5]MCaf< Oz*3saI$"!>W|X>rsDLx^8[}I5VCb/0Rd@*cf *^{rr2[le_-Ae9|D7GWHpVf17/IC$TCC!Inuyj&0HhO
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC6614INData Raw: ac 02 dd 3f c5 c7 08 4c 53 46 3b 74 df 33 28 8c fe 62 38 66 1b e7 1c 27 e1 d3 55 0c 5c c0 41 34 24 7f 8b 59 50 29 2d f2 f9 c2 cf 29 64 bc f7 68 c7 ac b9 e4 45 d5 96 a8 8b 64 ce b0 0d 27 97 84 22 d5 39 b4 2e 42 c6 a1 46 ad 2e 1c 09 77 c6 17 f9 ed a3 c8 6b 46 0e 1e e1 0b 3f 28 e4 e4 11 84 a0 60 86 98 3a 85 ff 37 4f d9 5b 09 d8 25 36 83 a8 b0 d3 b7 0a 34 2b cc 84 29 f2 f8 c7 1c 54 ab d4 cf 5a 0d 57 26 21 bc 62 a2 8b 3a cf 6e b4 60 58 a4 18 54 b9 9e 03 fd 11 70 15 05 54 ef 04 66 8b 25 7f 54 73 78 ae 0b 79 27 8f cf d3 ed a6 71 04 1d f5 37 48 e6 6d c7 0a a1 02 b3 3c 6f 40 69 c8 3a 39 86 2e 86 6f fd 32 ec f7 8c ef 65 a9 ca 06 50 26 f4 ef 32 36 ff de 41 d2 92 aa 1e 4b 28 55 ae 2c 41 13 35 bf 7a 2d c4 3d 2b 18 3e 5f ed 65 2e f3 b4 d3 12 24 72 4d 8c 74 e4 ac 56 5d
                                                                                                                                                                                                                                                                Data Ascii: ?LSF;t3(b8f'U\A4$YP)-)dhEd'"9.BF.wkF?(`:7O[%64+)TZW&!b:n`XTpTf%Tsxy'q7Hm<o@i:9.o2eP&26AK(U,A5z-=+>_e.$rMtV]
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC6630INData Raw: e9 34 54 32 b3 10 3c 38 24 d2 76 d5 f3 18 b1 e9 80 8b a8 19 cf f0 c1 42 8b 34 68 77 cd 19 f6 83 f1 4b 62 9e 2a e1 25 e8 c5 ff 73 22 cb 9a 93 ab b5 f6 02 47 82 87 d9 7c a1 0c 89 3a eb c7 23 81 59 37 75 1d 8a cc f9 f7 7b 51 4a 77 f7 7e 6d 14 b0 eb 5e 86 f2 2a 50 cd 9b c0 31 77 c1 fe 94 98 d2 ef 4a 17 cb 6f d1 3a 0e b4 55 ad fc 17 5b 57 1f 7b 86 78 97 77 2a 13 3d fb 99 69 49 3a e5 bc e1 23 15 86 60 b8 cc 72 0e cb c9 78 80 98 bd 56 a0 d4 88 a5 e2 49 e2 54 5f 24 aa fb f6 8a ff a1 3a 6b 5c d9 c0 43 25 bd 65 50 d9 f7 d6 bf d6 d4 3d 53 36 df 72 65 e9 0e ff 32 5b d3 de 59 30 1e cb ac e4 0c 34 6e 05 dc 1c 12 6c 74 35 8b 3b 5e fe 81 95 de 7a e4 8b 62 b4 e4 8a c2 4a 08 b7 05 7f 17 7c d1 00 a2 0b 86 43 8f f2 9d a5 95 24 52 fd ac 0b 90 26 3b 0f 3e 47 a6 cd f9 42 4b 96
                                                                                                                                                                                                                                                                Data Ascii: 4T2<8$vB4hwKb*%s"G|:#Y7u{QJw~m^*P1wJo:U[W{xw*=iI:#`rxVIT_$:k\C%eP=S6re2[Y04nlt5;^zbJ|C$R&;>GBK
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC6646INData Raw: b3 14 ae eb 47 a3 ce 13 7f 41 b1 8f ba 5e 40 0d 29 66 59 22 69 76 5d 14 28 6a f6 4f f9 62 ad 3b 68 bd 59 7e 52 a1 54 d0 99 17 24 08 04 0c c2 7d 55 05 2c 15 0e 4a 34 27 cd e1 39 56 48 16 44 5f ad 2b c0 53 0f 58 cb 47 e1 39 c8 d9 87 b5 ee 31 60 a1 29 ba 54 f0 1b 2f e9 8d 74 85 3e ca ef 60 ff 1c d2 f4 97 b7 fc ea 1f 18 4b e4 43 5c ab e8 96 cc dc 32 d3 50 91 fa 18 32 54 57 b4 ba be 8a 1e c1 ba 88 6f 0c fb f4 62 bd 0f c0 24 2e fe 03 38 db e4 37 1e 14 db 8f 26 cc 02 a7 ec ea 61 54 aa d7 71 89 9a 58 63 49 14 d2 5e 0b 81 5d 7b ac 2d 85 5c d9 61 a4 a2 73 42 f2 ab 5b b1 d2 5e f7 f4 8c fd 9f 26 b9 b3 ba fa a4 8c 16 23 7d e7 21 a4 27 8e c0 80 c0 42 70 d5 0c e6 b7 75 69 2e 6b 54 0d ad 45 bf 7e 37 d6 29 53 c4 0e 72 98 e4 b3 71 fc b2 93 ef c1 3c 94 ac 35 49 c6 fb a8 e0
                                                                                                                                                                                                                                                                Data Ascii: GA^@)fY"iv](jOb;hY~RT$}U,J4'9VHD_+SXG91`)T/t>`KC\2P2TWob$.87&aTqXcI^]{-\asB[^&#}!'Bpui.kTE~7)Srq<5I
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC6662INData Raw: 37 03 4f 16 95 00 54 73 7f 4d 5f 64 1f 9c 04 19 55 88 e7 fc 71 03 14 db cc c5 ce 8f 0b f2 6a 66 83 14 c5 66 6b 09 57 77 fb b3 a2 f7 13 42 41 12 fa 03 92 fe a6 5a 85 83 9c 3d 8e 24 fb 12 27 d2 ea 78 f8 f9 b4 d4 57 ce 99 4e 96 0d cb c5 0d 5b 16 44 08 d6 a1 22 80 4e ea 7b 85 96 08 46 ca 8c 72 e7 ea 51 b3 8a 1d fd 0a dc 51 0b 61 ca 52 65 05 63 f7 93 11 fc dd 2a 8a 2d 26 e2 fe 22 e6 89 30 cb 89 43 01 3b 93 86 69 04 d5 14 9c 38 c8 74 0f 3a f9 28 85 47 2d 61 5a f3 c6 78 7e 9c d8 98 1c ca e8 fe f2 8c 93 6c aa 9e 59 26 8b 59 f5 03 c1 7e 46 f6 b4 e3 28 e1 24 27 ec f0 dc fa 81 4d a8 40 7d 7d d3 18 55 05 ed cd a5 b7 c7 83 2f 9e e0 78 7c 60 89 c9 11 5d 11 2c 19 7c 22 44 9a c1 6a 68 b0 92 75 21 05 a9 1d 51 c2 ff 16 9b 8f 5c 53 b1 b2 98 fc 51 69 9b b4 06 2f 37 5b 8e e4
                                                                                                                                                                                                                                                                Data Ascii: 7OTsM_dUqjffkWwBAZ=$'xWN[D"N{FrQQaRec*-&"0C;i8t:(G-aZx~lY&Y~F($'M@}}U/x|`],|"Djhu!Q\SQi/7[
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC6678INData Raw: 63 7f 48 8b 97 57 17 37 10 58 36 d4 22 7a 28 f7 ef 96 0f f1 1d 2f 73 cd 49 4b d3 07 6d 4c da 1d 49 3d d0 3f 44 27 8f 62 35 37 10 00 a7 09 3e d7 c8 7f 2b 6b 6b ec e0 57 94 86 28 5a 08 76 20 1f 62 4f 5e 52 ec b3 c2 7e 72 4b 7e 12 06 12 c6 84 bb 88 f9 bd f5 91 18 de 1d f1 72 af 35 82 a7 03 e2 4a 12 89 ec 4d f1 5c 32 02 77 b2 ef 1d 19 c6 1f 0f 71 eb ad 8d 3e 29 5d f6 e2 26 5e 1b 18 c4 fd 02 22 2f 4b c1 e5 2e 57 6f 98 9b 7d 23 f2 64 6f 12 83 6a 8e a3 bd df 5c 4e 66 61 ec a8 e1 50 1d ab aa 30 f2 3f 31 dc d8 9f c8 a4 9f 84 8e d1 96 08 43 94 89 08 e8 ad f8 10 c8 b6 3f e7 7d 1f 7c 8c 88 b6 1f 2f f7 3b 37 01 ca 32 04 2b 83 47 49 90 94 13 83 aa 58 4d 59 4f dc b0 69 3a a4 5c 8f 65 f1 13 57 f4 51 1f 0b f2 23 cd f4 0e 02 e7 92 1b 49 fc 8a 0a 32 78 ff 6f 48 e6 26 74 bf
                                                                                                                                                                                                                                                                Data Ascii: cHW7X6"z(/sIKmLI=?D'b57>+kkW(Zv bO^R~rK~r5JM\2wq>)]&^"/K.Wo}#doj\NfaP0?1C?}|/;72+GIXMYOi:\eWQ#I2xoH&t
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC6694INData Raw: 8e 9b cf 4d e6 e9 2a 0c 84 2c a4 0e 3c 49 82 17 db 94 5d f0 47 e0 3d 51 01 66 1a 08 0c 01 6c 2b f3 9e 9e 33 cf 93 83 ec c0 a5 6d 3d db 5b 6a f5 c0 91 4f 83 eb 45 25 13 ca c2 f1 61 3a ff fa f5 cf f2 29 71 45 49 47 d2 64 97 fc 23 3f f4 2c 58 6d 9c 5c fb 81 d9 a7 a5 22 a8 e6 a6 e5 4a f2 6c 94 49 bf 57 3b 6d 72 e5 66 4d bc d4 60 ff 99 f8 e8 76 ed 57 4f 6d 26 fc 2e 7d 6b f2 e3 55 96 33 c0 b1 cc d4 15 a1 4a 88 5a 85 83 cf ba 9d 27 bf 95 de e1 1e e9 70 d8 54 26 76 78 75 65 36 8c 4c c5 3e 3c 34 c0 d6 11 56 66 4c 33 1e 39 df d7 39 0e 9e 45 d9 40 1f b2 ff cf 54 e7 5f 8a d1 19 d8 e3 97 0c bc 1a 83 f9 5a 51 ce 55 8d 86 e4 59 77 bf 15 6c a1 ef 0d 39 94 30 94 3f 99 62 40 6a f8 9c 64 96 73 45 03 ec e7 19 2c ab c0 4a 11 64 27 20 a6 84 d1 09 cd c9 2f f9 19 d4 30 2e 4f a5
                                                                                                                                                                                                                                                                Data Ascii: M*,<I]G=Qfl+3m=[jOE%a:)qEIGd#?,Xm\"JlIW;mrfM`vWOm&.}kU3JZ'pT&vxue6L><4VfL399E@T_ZQUYwl90?b@jdsE,Jd' /0.O
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC6710INData Raw: c2 5c c1 5d b3 92 38 de 12 8d ae 6d c9 6c 88 9e 37 93 f0 fb 80 02 d6 dc 05 c4 5d d1 10 a1 ea 2d 15 15 8c 4e 9f be 4b 05 32 88 cb d7 3e 25 5d d7 53 4a 8f ac f8 7a ab 95 b7 3c 1f d1 1b 23 42 a6 4e cb 66 2c 95 39 2b 90 5b c2 32 87 21 09 0a 2f 59 cf 4b 75 77 ef 46 95 23 54 08 be f2 02 76 a6 f4 b9 64 58 f2 a9 b7 10 45 28 20 22 a3 d5 e8 ea a5 d1 2b 4c ae 8a 89 0f b3 f9 e9 da ce 2e bc c4 8b d5 9a d4 b0 f2 66 8c 5d 0b 76 c2 79 bf 67 43 9f e5 38 e9 48 64 8e 27 ea be 54 4c a8 1f 08 3e ca b5 e1 68 10 01 b1 b4 b8 27 1a 58 8f bc 8f 1c 89 c1 ae e4 a0 ff ca d3 66 70 4d 65 30 7a bb 4b 0f 9f cd 15 3e 59 41 eb 6a 56 b6 49 1c 48 ce 80 54 fb f6 01 7e 2d fd 8d 57 b0 4e 79 30 2f 38 0e 66 a0 13 83 5c d3 bb e8 de 00 e8 80 2f 9d e4 e9 74 fb 65 b6 49 cd dd 66 48 ab 7f c8 ae 94 4f
                                                                                                                                                                                                                                                                Data Ascii: \]8ml7]-NK2>%]SJz<#BNf,9+[2!/YKuwF#TvdXE( "+L.f]vygC8Hd'TL>h'XfpMe0zK>YAjVIHT~-WNy0/8f\/teIfHO
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC6726INData Raw: 67 9b 48 ba 20 db 99 fb 75 f9 37 e3 f6 f7 96 03 76 18 b3 b8 fd 1e b1 cb 11 b4 13 7e 72 42 e7 1d 7b d1 8f 59 c6 e7 7c 83 6f f5 4a f6 74 69 43 d2 37 a4 fe 67 26 5c 33 79 c5 12 38 e1 4b be e2 bb ee fe 52 07 62 79 e7 c8 d3 7d 6e d4 69 d7 41 fb 26 c5 b6 31 32 bf f8 03 38 51 0e 9d 03 5b 67 f4 a7 41 99 47 a3 17 0f 35 4f 28 1a 24 d2 f5 04 61 1c d9 a9 b6 cd a5 c8 40 a1 36 64 8e ce a6 6e e4 a3 26 eb 66 c1 22 8d 33 03 a9 3d 0c 4a a8 14 fa 37 93 f4 38 03 8b 00 41 15 d5 3b a9 7a 2c 74 9c 1a 2f bb 9e e5 18 72 0f 4e 6b e9 c4 eb 81 2c fd 02 ea a4 4a 5c cb 8a 55 a3 d8 9a de 59 87 57 57 34 9d e5 5e 3d 07 48 9e 09 6a c7 02 ad e3 91 c1 d5 57 a6 47 ac 67 78 f3 79 7d 9c 0d a5 71 46 90 96 d0 8d 69 3d 75 78 34 50 c0 ca 37 bc fd 64 00 38 9b fe 7a 93 db 96 0c 9f aa a6 88 16 9c e6
                                                                                                                                                                                                                                                                Data Ascii: gH u7v~rB{Y|oJtiC7g&\3y8KRby}niA&128Q[gAG5O($a@6dn&f"3=J78A;z,t/rNk,J\UYWW4^=HjWGgxy}qFi=ux4P7d8z
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC6742INData Raw: 63 1b 43 2f 48 cf 53 d8 7e 34 47 1d e2 6a 7a 35 2e 44 9e d1 cd 03 7d 49 40 dc 5a 9c 1b 01 af ff 21 b5 a4 df e1 5a 3f 93 35 c7 df 2f 45 70 6d 4c 9f 08 b5 83 78 2e f3 5b 1d fd 45 9e dc 53 0c 92 b1 b9 6e f9 9b 11 e7 58 62 e7 b5 65 7b ff 93 77 72 59 f4 d4 f8 bb b6 ef 24 a5 2e c9 a0 af d4 79 35 db bb fa 67 e7 7b 39 94 45 50 20 1f 7a af aa 03 14 19 1a 22 f9 d4 bb ae 62 7c 60 e5 8d 4c 4d 0b dc 6d 00 66 0c b4 12 1e d9 39 b3 e5 55 82 ce be 95 22 39 e4 f1 e0 5c b2 b9 5a 35 6b 1d a0 fc 47 c8 09 b0 87 80 f5 5e d2 43 ad 65 c9 25 35 38 56 18 5e 3f fe 62 fc fa 50 a1 64 30 f6 0b 8a 78 68 b0 75 e5 4d a5 d3 a6 bf 3b 48 dc 7c a6 b4 7a 70 8a 2f 09 b7 77 c5 7f 4c 14 19 bf ae 1a ea 84 03 53 5d 04 26 26 af cc d3 7f 03 de ab 28 9a ac 0d 28 ff 20 d3 3f f7 d8 d9 61 f4 8f b8 a0 08
                                                                                                                                                                                                                                                                Data Ascii: cC/HS~4Gjz5.D}I@Z!Z?5/EpmLx.[ESnXbe{wrY$.y5g{9EP z"b|`LMmf9U"9\Z5kG^Ce%58V^?bPd0xhuM;H|zp/wLS]&&(( ?a
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC6758INData Raw: a8 e3 a0 9d 14 78 28 24 87 51 00 a0 9c 41 a6 43 2c ae 25 9b c5 e4 0a 66 53 93 51 b5 87 8d 83 a7 a1 63 7a 26 27 4f 14 f9 db 0f a1 b2 80 10 48 0e c4 bb fb ec eb 1f 10 38 e2 e6 6e c7 1d cd 6f 76 e1 05 ef d1 b6 83 37 15 95 36 eb ff d4 da 80 da cf a7 c4 96 01 19 c9 d9 83 00 60 87 74 37 6d 99 de ef 33 39 50 5e 25 c7 e6 1c e2 81 c0 f8 dd fa ea f2 07 15 2d 34 9c df 1a 2e 53 9b 73 d8 19 b9 30 7b 65 3c 83 8d 9b a6 a2 35 06 1c d5 3e dd 84 ad f4 c6 f5 23 1f 1a e5 46 4a 2f e8 01 fd 8d 84 88 9c 9c 66 6f a4 78 33 c3 8e b6 8c a8 9c bc 9d e9 3d 62 c8 36 56 e2 9f 12 43 2d b0 b1 d3 4e 64 a6 fc 5d 88 27 fa c7 40 21 42 f3 72 6a c8 15 6e ed 8a ba 1a d6 22 24 b0 c1 e8 2b 94 a4 f3 95 f7 d6 02 ef 6a 31 10 54 df 03 75 ab 8d ee a8 59 69 5d 50 df ba 7d 55 63 0a 01 86 8d 46 01 5a 4f
                                                                                                                                                                                                                                                                Data Ascii: x($QAC,%fSQcz&'OH8nov76`t7m39P^%-4.Ss0{e<5>#FJ/fox3=b6VC-Nd]'@!Brjn"$+j1TuYi]P}UcFZO
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC6774INData Raw: ce d7 f4 6b b7 ea fe 82 6b ad 18 b9 25 57 4e 9e ad d8 4f 98 ce 79 dc d6 b6 b2 56 1f d3 f8 a3 27 6a db 7f 90 29 aa df 15 cc 3d f2 04 0c 2b c5 80 13 23 94 5a 95 30 ab 96 65 01 b1 13 4a 4f e2 e9 88 34 95 95 85 b5 43 c1 1f a2 c0 7f b7 f1 5e 06 31 5b 95 3e b6 45 c6 4e 42 05 29 a4 df 62 3d 14 aa f6 33 88 ba 5a 44 df 6e 77 03 e0 aa 69 94 df de af 87 6a b2 34 7d fd f7 f1 de cb 16 8d 28 61 22 45 35 68 80 41 c9 00 87 3d 50 df 7d 72 8c bc a2 b4 f9 1b d3 11 35 50 7a d7 93 ff 38 a1 09 51 2e f2 90 72 cd 0c eb 93 ec ee 56 2d 3c 53 49 31 31 6d 06 a7 c4 36 4d e4 54 d3 a3 73 b5 fd 94 6d 87 25 9a 6c 9e 5a af c9 18 2b dc 81 fd c8 84 14 b3 14 e9 3e 33 b4 f8 25 de 08 44 39 2f c1 fa b8 c8 ce de c6 1b b7 dd 63 4d 31 fd 20 b7 5e cf 89 bc ca 32 3c f2 a2 e1 20 7d c0 ab 7b 44 49 bd
                                                                                                                                                                                                                                                                Data Ascii: kk%WNOyV'j)=+#Z0eJO4C^1[>ENB)b=3ZDnwij4}(a"E5hA=P}r5Pz8Q.rV-<SI11m6MTsm%lZ+>3%D9/cM1 ^2< }{DI
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC6790INData Raw: a8 1d e5 0e e1 79 65 04 ba 09 f0 60 75 96 7f 7b c7 b9 5c 1b 55 51 f4 30 63 ce 28 4c be 7a cd fc 5e 07 8e ed 56 b6 5b f9 a3 81 3b 7b 5c ab 4b cf a2 7c 04 e6 2a 81 2f e4 68 63 c1 f8 3e 56 67 ad d8 67 19 e7 13 e4 7c 36 46 10 7a ac e7 a0 4c fb 14 b0 c2 df c1 4d 44 ef f0 bd cb 44 15 e6 a5 6b 24 b0 cc e1 e0 58 68 a2 e3 bf 51 d4 31 f3 aa 93 c6 fb 4f 42 65 ea f1 eb c3 a8 34 44 90 af 2b 0d e1 c5 0e 42 5a 48 91 cd 7f 17 08 46 bf 49 a6 6b 90 85 f4 46 0e ad b1 29 4a 38 25 7d 0c e0 e5 4d b8 8d 2b fd 08 2b d0 09 6f 41 2a 27 9d ea 0c 29 c4 4e 9a 62 a2 c8 92 dc 1e 82 65 83 05 32 1a 6b ad 94 c2 48 8c 2e cd ea fc ac db 1c e6 65 89 0c 3d 03 7f 85 99 7a c0 06 bf e8 21 f6 50 73 23 82 81 92 62 14 18 73 95 b2 ef 06 d2 87 90 a5 2a d3 fb b4 50 5f 52 6a 0f 45 94 74 ba 4f fb 96 6a
                                                                                                                                                                                                                                                                Data Ascii: ye`u{\UQ0c(Lz^V[;{\K|*/hc>Vgg|6FzLMDDk$XhQ1OBe4D+BZHFIkF)J8%}M++oA*')Nbe2kH.e=z!Ps#bs*P_RjEtOj
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC6806INData Raw: 21 20 03 d0 48 3a 9a 7a 3f 2d f0 6a a8 b4 44 44 92 7c eb 7d d1 ca 13 df 44 d8 34 e0 b7 07 ed 9e b7 61 78 ee 4e 3f fe c4 4d 64 54 e1 50 c3 15 be b1 16 92 5d 4c de 92 20 f3 17 00 f8 2b 67 24 8e 59 ce c5 c9 c6 e2 85 b3 3e 9a 0f 26 a5 03 cf 88 02 23 21 67 10 48 7c 9e 15 92 df 50 57 fc 7e 37 29 19 51 6a 6a d8 b6 49 60 6f 96 25 ad 75 f2 87 bc 15 e2 8c 1f 94 f5 ac 78 99 b6 89 7e 9e 6d c3 ec ec 22 63 df 44 5d 8e f9 7d 9c 0f f4 9b 14 76 17 e7 1c 03 9b f8 d5 71 da a1 5a 3e e9 6d 2d cc e9 d2 2b 60 e4 7b 98 98 cd f6 9c e7 9c ae 06 61 c3 ed 05 2e 77 f2 cc af 18 37 66 27 10 4a a2 72 72 2a 65 94 e2 c0 4b ba cc 4c 60 9c 0b 7e 05 ec 05 7b 45 82 58 19 d9 7f 5a c1 f8 91 da e3 00 d1 9f e7 6f 5f e1 fa 46 e9 89 08 68 3f 89 5e 0b ea 83 35 4c d3 0c 9d 07 fc e3 b9 90 5b 5c e0 83
                                                                                                                                                                                                                                                                Data Ascii: ! H:z?-jDD|}D4axN?MdTP]L +g$Y>&#!gH|PW~7)QjjI`o%ux~m"cD]}vqZ>m-+`{a.w7f'Jrr*eKL`~{EXZo_Fh?^5L[\
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC6822INData Raw: 73 cc a4 26 f0 7c f4 84 41 b8 53 28 1c 46 05 cc 02 b9 8f 4d 8a 1d 5b 03 02 be f9 7c e4 66 b9 6a 36 f5 96 ac da 56 57 5d 7b 40 0f d3 58 ce b8 b2 74 dc dd 48 9a 10 e2 a9 2c 15 91 0c 4c 0f 8a cd 81 9c 9f b9 e0 e1 f1 34 14 2e 9f 28 50 57 9a bd d3 32 c3 28 5a 40 c1 21 f8 8a 2b c5 e5 41 9d 3c 4d 3d 74 05 c8 17 49 17 ae 93 b3 5c a7 e8 b1 27 7f 2d ee 0d da 2f 0e 10 85 0f ae 53 a4 1e 46 2e a3 0f 61 70 40 41 e7 47 82 5a df db 7e 44 c1 ee 96 70 69 cc 26 d7 03 df 69 34 62 c1 3c 71 94 40 71 67 0f 4b 46 bf 78 ed e6 b4 05 2e 2b cc 7a 9d b0 a7 21 57 50 28 5c 08 c5 55 f5 03 3d 14 f6 c2 b6 04 3a 7f ec 79 c3 ad 11 67 a9 31 65 3e f5 a4 8f 47 4d 82 dc 85 98 aa 47 ea 1e 68 c5 2c 08 04 28 de 22 26 8a 81 3c bf bb 4c 77 c9 02 e1 da 30 cd ee 78 4e 36 9d b6 ce 74 0e 8a cc 61 fe 0e
                                                                                                                                                                                                                                                                Data Ascii: s&|AS(FM[|fj6VW]{@XtH,L4.(PW2(Z@!+A<M=tI\'-/SF.ap@AGZ~Dpi&i4b<q@qgKFx.+z!WP(\U=:yg1e>GMGh,("&<Lw0xN6ta
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC6838INData Raw: 0a 49 c7 60 43 62 55 4f f0 99 26 c4 dd 06 ad 73 4e 79 d4 e6 ce 41 9a 7e d6 59 0f 45 48 18 d1 59 40 36 61 8c 28 b7 84 e1 fa a6 14 07 f1 19 8a c9 9e ca 72 21 0f 26 0e 47 ce 77 50 e0 b6 13 50 44 75 5e d9 6f a0 c9 ba fc f2 6f 2c 45 30 4f 36 92 7f 91 2c 17 f1 af ac 35 c6 da 02 e9 98 96 10 82 74 cc 09 50 0c c4 fd cb 91 06 7f 6e 5b 27 c8 6f 12 2c f9 43 fb 3a e6 e6 e7 39 39 71 2c 3e a3 60 23 2c 10 fc ba c4 5f 4b 69 c3 1c 12 e8 e7 45 ac d8 77 45 df 08 6e 14 3a 5c 31 12 07 97 4d b1 27 c0 f2 b6 fd a6 64 8d af 87 20 2f 02 58 0e 6e db 84 44 b6 8c bb 7f d2 f0 1c 6f f5 0a 9a 2a 06 2b 70 f7 40 9d cd 1c 27 9c 2d e8 15 18 41 af 79 a3 87 d2 e0 ee e5 f2 81 09 9c 64 68 04 79 32 bf 3b ad a9 b5 af c0 33 d1 3b 0d 33 43 c5 3a 16 04 36 b0 ec 2c ee da 54 61 d5 3e 98 df d2 3b 52 5f
                                                                                                                                                                                                                                                                Data Ascii: I`CbUO&sNyA~YEHY@6a(r!&GwPPDu^oo,E0O6,5tPn['o,C:99q,>`#,_KiEwEn:\1M'd /XnDo*+p@'-Aydhy2;3;3C:6,Ta>;R_
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC6849INData Raw: 13 7a f8 b7 7b 0f 10 90 ee 86 5b 25 39 f2 d6 48 ef c0 c3 1a 93 19 33 bb 43 92 8d 6a bf 06 3b aa 05 eb db dd 46 d1 34 88 b9 2c bf 6e 24 30 71 81 06 b7 7e 8a 3c ff 11 71 ae b5 34 17 88 3d c3 ed 55 3c cd 3c f8 bc 25 dd fb 37 31 0d 9c d2 a2 1c f1 c0 5e 30 c2 7f 7d a8 4d a5 d9 22 68 04 e6 a0 c9 69 65 78 30 66 0e 43 34 6c ff f8 b6 6d 2b 83 db f0 d1 f6 98 4b 5f 2e 1a 64 6d c2 3e a7 a5 12 8c 87 b3 09 05 38 a3 a1 43 e9 93 81 2b 18 a6 27 1b 9b b1 7b 09 7e 0e 55 46 b8 24 6b bb 46 ce a8 a9 22 f3 dc 1a 9c 0f 03 f1 d8 01 05 29 42 97 ac 59 b7 b3 12 73 43 fd ee bf e0 4b 3d 10 37 38 d3 ec 22 6e 8e 4f 59 75 b2 16 db a7 ee e0 c2 02 7b 7d 27 17 c6 0c 65 8d e0 82 eb 2b d7 62 0c 80 0f 81 da c5 dc 30 45 10 7b 90 70 28 d7 7d b1 99 ca a7 b3 aa ae eb c0 55 b8 ac a1 73 ce 97 34 c2
                                                                                                                                                                                                                                                                Data Ascii: z{[%9H3Cj;F4,n$0q~<q4=U<<%71^0}M"hiex0fC4lm+K_.dm>8C+'{~UF$kF")BYsCK=78"nOYu{}'e+b0E{p(}Us4
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC6865INData Raw: 0c d0 8d be 51 de 4a 95 ee 7e 26 05 53 94 08 e9 f1 42 1f b0 d5 25 3b ca 3b 70 c9 54 e9 47 64 be e1 07 d2 ba af 73 85 70 bd 03 19 5d 92 38 d9 cf 28 f1 07 8f cc 4b fb 1c c1 ff 7f de 4b 46 46 d4 7a 23 c3 f0 8d d4 2b 8e 2b 05 32 50 ef 17 c2 dd b8 b5 d7 f2 12 92 2d e0 4e 9f 6c 46 46 29 1b ca 40 d3 66 53 83 78 66 6a c8 c9 85 fd 58 86 b5 30 5f 67 27 8f 6f 76 b4 69 36 3a 13 df 4c 83 16 7c ed ca 0f a7 96 c9 e4 98 90 4d bb 10 96 4a 21 e4 25 4a 69 72 9d e1 f3 85 04 5a 22 ec 3d 4e c3 19 10 f9 7f 14 ef 6f b7 cc bf 81 76 ab a0 d5 51 80 29 22 63 10 c7 db 0c c6 92 40 d7 e7 5c f0 c6 fc 1e 05 67 56 ff 56 a2 9f 07 55 09 30 21 50 0f 7a 38 c2 e7 5a e4 52 99 13 39 d6 4b ab d7 ea 72 0e d6 e3 d7 44 bf 97 56 34 ec 77 05 91 37 56 cf 0a 38 21 b1 7a 0c 81 cc 7a 75 9b 6c 38 5a 85 a4
                                                                                                                                                                                                                                                                Data Ascii: QJ~&SB%;;pTGdsp]8(KKFFz#++2P-NlFF)@fSxfjX0_g'ovi6:L|MJ!%JirZ"=NovQ)"c@\gVVU0!Pz8ZR9KrDV4w7V8!zzul8Z
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC6881INData Raw: fd 1d 3d f0 c9 1e cc 35 64 68 3f 38 c8 87 9b f8 67 65 4e 59 f4 23 7e cc 33 71 7a 86 1e ef 30 d0 ae dd e7 26 09 a5 f5 c8 96 95 c3 c8 24 cf 90 ad a8 31 d9 9f 63 6a 57 45 ab bb e1 f6 9d 66 6c d1 f2 23 71 d8 7e e4 0c 3a c8 2e c6 bc de a6 b3 a8 d7 2b 38 59 08 ae 35 74 66 67 fc 61 6e c4 55 36 30 fc dc 20 81 d3 80 82 2c 5f d8 d0 91 62 74 81 b1 57 a6 9c 5f d5 ef 05 97 07 6e 09 7a dd d5 2e 13 e8 89 e6 10 ca ca a4 39 39 45 20 1e 8e dd 6c 7b 6c 35 0b 56 8a f9 60 19 a6 7f f9 4c 24 e8 6b 06 e8 e8 96 70 ba 9b e8 4c 1d bf e5 1e f1 5b 14 89 58 b0 ed 41 4e 42 ec 45 a5 96 df 15 4e 06 e9 a1 87 db 14 83 04 7b 67 99 2d d8 0d 40 98 4b 60 84 5d 2d 22 61 48 fb be 42 06 2e a0 9d a6 b5 8c d1 2d 78 15 8c c8 57 d7 0a cc 4b f3 b7 65 80 3d 09 d8 78 3e 84 75 06 35 15 fc d7 c6 05 5b 88
                                                                                                                                                                                                                                                                Data Ascii: =5dh?8geNY#~3qz0&$1cjWEfl#q~:.+8Y5tfganU60 ,_btW_nz.99E l{l5V`L$kpL[XANBEN{g-@K`]-"aHB.-xWKe=x>u5[
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC6897INData Raw: 7c 8f 60 b3 02 3c 1b c1 20 b9 f2 44 55 c0 6d a6 92 cf 10 4e 88 fd 77 84 e9 08 9b 06 ba 52 27 e0 37 14 15 4f 57 d1 f7 d7 2c 20 92 86 3b da ae ca fe f1 22 62 5f 66 68 ec 59 61 bd e0 75 f4 36 76 98 56 ff 23 05 e2 41 af 29 0c e9 9b 83 c3 fa 72 1e 65 22 6a 61 6d 6b 95 68 2b 32 9c 00 10 a3 ce f8 24 a8 ed 01 6a b7 e3 e0 f2 c6 85 dc a0 d6 dd ed 94 37 a6 64 97 f2 41 4a 23 98 4b 9a f1 25 03 38 ec a4 ae 2f 31 2f b4 52 f9 f5 ac b3 38 18 bd c6 cc 3e 84 e4 c0 bd f7 00 87 90 4a a3 65 02 06 34 45 e1 2a 30 06 f2 85 d0 42 8c ab 23 fb 69 46 a9 26 2f c1 fc 8f d0 bd fe 7f 11 9e 4c 90 1d bb f9 8a 59 f8 25 52 22 20 50 92 89 ec df 73 f8 3f a9 45 ec 0b 01 fe 46 8b dd 2b 3a 19 4d e6 e6 38 37 6f e1 25 14 55 09 10 25 5c b2 cb d3 91 4d 52 14 c0 01 46 bc 18 07 0d 4e c9 be 8b ae 7b 1b
                                                                                                                                                                                                                                                                Data Ascii: |`< DUmNwR'7OW, ;"b_fhYau6vV#A)re"jamkh+2$j7dAJ#K%8/1/R8>Je4E*0B#iF&/LY%R" Ps?EF+:M87o%U%\MRFN{
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC6913INData Raw: c5 2d 1a 96 74 2d d9 8e 27 40 df 28 17 81 ff dc 57 40 8d e2 81 99 d6 88 9b d7 90 9d 40 1a 63 bb af 13 82 f7 f3 c0 f0 22 69 bd e9 e7 d5 f6 8a 22 89 70 51 58 ab 92 21 98 d4 af cf ed c5 ee 26 6b 8f 80 30 da 3a f3 50 8d 97 38 aa 2e d1 96 57 66 3d 3e 3d d9 b7 76 22 bb d2 32 13 75 74 c8 d5 f0 fa a8 86 c5 2e cd 6f 27 59 a3 e7 76 f2 15 85 47 bb 6f 92 d0 7f 15 6c 6c e5 4b 3f d7 3a 16 58 0b a5 83 d2 aa f8 a4 ac 6b 69 f1 16 50 5d 2b fb 1e 3b a6 ef 49 99 d9 b8 6c 1b a5 a1 76 71 16 e9 0a 2b 5b c7 1b b2 06 d0 64 ba 96 83 d6 7f 25 1a 72 25 1a c2 65 5d 98 91 b9 82 7e 52 df 73 be 0b 67 94 70 61 7f 53 ae e2 7c 18 5f ce f1 26 d7 31 f6 c7 fc 0b 4c a6 bd 03 17 d3 91 0d e0 a1 d8 9a 46 fa 2e b8 ae 20 f6 9b ba 75 d4 1f 27 b3 23 d1 da f0 46 24 2b 24 36 d4 33 19 84 a2 be 2f e2 9f
                                                                                                                                                                                                                                                                Data Ascii: -t-'@(W@@c"i"pQX!&k0:P8.Wf=>=v"2ut.o'YvGollK?:XkiP]+;Ilvq+[d%r%e]~RsgpaS|_&1LF. u'#F$+$63/
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC6929INData Raw: b7 a0 da 15 ac a2 ba 17 72 4f 2a 0d bd 59 e8 4f fb 1c 77 71 1f 43 e2 47 0d aa fd 0a 99 a5 5a 9b 9c e6 36 e5 21 dd 48 6c 15 ac 5a 95 c4 8a 27 0a bd 24 9b 34 84 e4 ad 66 c0 46 2b 6a 39 da a5 15 af 49 86 7a 24 be f5 ae ce c1 77 b0 9f 6c 98 69 2c 33 61 be df c4 b1 78 28 66 27 95 83 86 4b 02 e1 91 f5 77 c8 5f f0 9a 82 ee 69 52 f8 08 90 8b 8a 2f 2f d0 1b bc f2 05 90 cb ad 21 e2 75 7a 5e 75 bf 6d ee d4 60 8e 1e 7a 53 83 2c 91 bb 1b fc a9 a7 ef 39 36 43 6b c0 9b b5 af 63 67 85 68 4b 70 23 e5 1d 99 72 db b4 dd a2 3d 1b 97 30 00 73 d3 23 7d ab 3a 1d 37 f6 4e 5b 3f 3b 56 9e be db 6f a5 5d 13 c7 c1 3c fc 07 8c bc 1a 36 92 09 3e 17 84 d8 6a 39 c7 35 64 01 c4 dd 24 41 ed e9 df 6b 43 16 10 01 d5 aa 51 df 92 41 31 5c 7e a9 80 22 cc aa c5 8b cd 2e ca 24 b9 cd eb f9 4f 70
                                                                                                                                                                                                                                                                Data Ascii: rO*YOwqCGZ6!HlZ'$4fF+j9Iz$wli,3ax(f'Kw_iR//!uz^um`zS,96CkcghKp#r=0s#}:7N[?;Vo]<6>j95d$AkCQA1\~".$Op
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC6945INData Raw: 56 1f 07 0f c6 c3 7d 92 f3 13 ec 60 4d 57 05 ea 38 eb ed 3e ff e4 e3 dc 1c 6a 3c 87 30 25 7f 96 e9 64 7a 2b 48 9a d9 eb b6 b6 8a 2e d6 04 7a f9 1c eb 97 5b 90 1e ea 1a 29 77 2e aa 1b 9f b6 c4 c8 06 95 1f 63 34 4a 04 67 b4 5b 0e 5c 3e f7 31 dd 1d 18 38 b2 0b 97 c6 32 56 c8 0d 47 8a cd 26 78 98 a4 56 69 a5 46 cb 97 0b 53 0a b9 ca b6 4f 51 de d0 39 af 01 0e 0f d7 c4 bb fb dd 53 ba aa 5e a6 b5 d8 cc 18 cd 08 b9 6a fa a3 7a 35 ce 94 18 a7 cf 1e 06 17 5e 59 0d 9f 36 a7 dc 09 38 52 5f 5c 14 64 23 7d 17 f7 30 3d 64 88 ff eb 03 5f c8 0c d5 66 52 c0 43 cc 12 f7 23 0b 91 86 d2 63 53 a6 35 96 e2 67 46 fc 53 94 68 37 9c 3a ca 01 d9 d0 e8 b4 42 f9 27 20 69 f8 5a 82 05 16 fc 5b 11 9e e8 c3 4c c1 52 55 38 de e4 d1 f7 0b c5 a5 df 27 bf 0d b8 d4 ed 38 81 bd fb 09 87 ef 68
                                                                                                                                                                                                                                                                Data Ascii: V}`MW8>j<0%dz+H.z[)w.c4Jg[\>182VG&xViFSOQ9S^jz5^Y68R_\d#}0=d_fRC#cS5gFSh7:B' iZ[LRU8'8h
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC6961INData Raw: 59 34 f1 27 d1 f4 7a fb b9 a5 6e 64 b0 f4 e4 43 e1 03 a1 64 16 4a 41 8c 35 67 9f d7 f1 8d 0d 9a a9 2e 69 dd 80 14 ae 19 a6 0e e4 24 d7 c3 a2 b6 77 e1 22 9f 55 5b 24 b4 df 1c c5 ea f7 72 96 8f 72 af b8 d2 54 2d b8 34 a9 c3 50 1b 6d 5f af dc b3 9c 77 bf 44 ab 1e 07 c4 2e 0a 17 9e ae 44 33 04 64 6d 2d a2 86 3f 47 a0 04 6e cd a2 3b 17 2d 59 26 1a 5c c4 1a 51 dc db dd 2b 11 7d d9 9a c4 8f 52 ca 7a 6e 3e 28 b8 77 60 ca e9 ff 3c 78 97 1e 04 73 39 f1 c2 1c e3 02 b7 a3 52 6e db 94 0d 14 4a 21 77 26 1f fa fb d4 24 81 d7 15 eb e5 3f 02 8f d2 d6 ca 69 30 c0 56 19 a9 ca 49 49 72 1b b7 86 cf cf 40 72 3e 0b e8 c3 dc b4 79 28 5f 8e 8a 5c 05 16 ae 64 2a 94 9f ed 5c 2a cc ae 07 9d d8 de 66 a7 0f 82 0a 6a d6 f6 37 37 fa 37 ab 4e 83 f6 3c ed 1a be f1 f1 03 0f b0 ae 79 fe e5
                                                                                                                                                                                                                                                                Data Ascii: Y4'zndCdJA5g.i$w"U[$rrT-4Pm_wD.D3dm-?Gn;-Y&\Q+}Rzn>(w`<xs9RnJ!w&$?i0VIIr@r>y(_\d*\*fj777N<y
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC6977INData Raw: a0 f8 a4 2f db 21 90 2f fb c6 1c 74 3f 57 e4 5a d7 6c 61 16 5e 36 29 d8 88 72 c4 85 5c c1 86 b7 77 a7 e2 dc 47 b9 ba 14 47 11 6a 76 ca 5d d2 fd 1d 6f 9e 05 8c 14 56 c0 db 62 66 9d 64 75 38 cf 17 7b ed cc 0d 31 b5 fe af c6 c1 12 e0 19 bb 5d 30 98 5c 56 2c 4a fd bd 45 14 6d f7 a7 b8 c6 b6 5d 56 c3 3a 98 1a 8a c0 25 c3 3a 77 ef f6 fe 63 97 ef d9 ae 12 3a 7f 84 1c 01 45 60 33 dc 21 4f b9 01 e7 a0 d2 3e 00 9b 3b 88 ff 1e f9 cb d8 b6 95 b4 c9 8d ad 54 16 cb 46 08 20 eb 06 a0 2b 91 4a 0b e8 c3 d2 34 06 37 4b b8 d6 69 44 14 87 d5 10 04 94 a5 93 d6 e9 c8 32 eb 1e 8e e5 1a be 0e a2 84 d6 a6 11 c4 60 04 95 57 2a eb 33 0f 5d 7d 6e a3 32 d0 18 80 53 a7 1b 0c 8c 4c 8c f5 86 8f 63 20 41 b0 c1 d3 c9 55 c7 35 98 b9 52 3a 07 c9 12 fd 62 d4 3c f5 6e 68 a9 dc f5 b6 c7 41 9b
                                                                                                                                                                                                                                                                Data Ascii: /!/t?WZla^6)r\wGGjv]oVbfdu8{1]0\V,JEm]V:%:wc:E`3!O>;TF +J47KiD2`W*3]}n2SLc AU5R:b<nhA
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC6993INData Raw: 72 1a ff 7c 5b b8 c4 13 29 89 79 77 83 d5 b7 b4 28 01 b4 c8 00 bf cf 91 31 fc 3f 9e f9 96 75 5e 6f 55 fc 50 68 cb 57 89 84 ae 16 5f 6d e8 4f ba a0 f8 42 f8 02 01 56 3a 59 5b 22 5d 8c 3d ef 0c 1b b6 5a cc 20 e3 1e d4 b6 de 44 10 3c 23 ac d4 0e cf 67 7a 7f fa 42 15 96 96 34 e0 d7 55 28 f3 f6 bc c1 ea de e3 8c 53 2d 60 91 61 55 f2 0b fa 54 ee a1 89 8d 41 d5 0f d1 9b 1a 18 3e 4a 0d 47 5e 56 6b a2 fa 8c 32 d2 61 93 ae c4 c1 cf ee f1 6b c8 7c 77 15 3b 5f 01 84 c6 5c 21 9a c4 9b 5a 0d 6d 70 4e 9a e6 96 18 d6 91 a1 26 1b c6 23 c1 57 97 81 0e 6c fe db 99 ad d8 26 d7 95 28 5a 31 30 40 48 e9 bf 6d 97 93 90 61 fe 07 8d 8f d7 50 91 34 28 b0 a4 10 bb 0f 4b b1 e6 32 de 7b 48 37 7a 09 f1 46 b6 e0 62 ff aa 86 b2 80 00 cc 61 2a 09 10 1c 05 94 b5 2f 6f cc 1e 70 b0 d3 56 2c
                                                                                                                                                                                                                                                                Data Ascii: r|[)yw(1?u^oUPhW_mOBV:Y["]=Z D<#gzB4U(S-`aUTA>JG^Vk2ak|w;_\!ZmpN&#Wl&(Z10@HmaP4(K2{H7zFba*/opV,
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC7009INData Raw: 8e f1 f9 b8 68 19 b1 95 d9 97 a2 ca 31 07 31 09 40 b8 47 ec 00 2b c9 35 f6 5c 1f e1 4e d9 80 16 7d aa 33 c7 2a f8 21 a9 22 fb ef ea 79 70 fa b4 66 79 75 57 f1 d4 f3 c9 9f a9 60 50 05 1c fe 68 72 14 cf dc 39 1d ca d7 d4 5c 50 9f 97 b7 4c 5f 8d 84 a8 2e 80 0f 0e ee 19 7d b0 a8 76 5d bf 6e 35 44 a2 d3 74 b1 a0 8f 12 32 8c 1d c6 0e f7 53 e9 37 b2 ec b8 f3 09 c9 25 8e 4f 1b f4 81 d8 a8 07 2b 2b 85 20 33 dd ec 00 59 44 c2 85 38 6e 13 e1 9b c3 cf 0f 90 41 8a 3b 9e 63 99 8a 65 cb 87 50 ae 41 2a ad 87 b0 6a 5f 8f c3 37 d6 fe 5d 68 f5 60 75 4b 18 01 76 c9 65 4f 78 7b 71 68 a0 57 bd eb 39 78 aa b4 e3 1c 06 22 08 44 6e 38 48 41 6b 2b c8 3d ee 42 2e 15 b5 7d 08 4d fb 5d 7d b4 18 af d4 2f dd 79 8a 9f 46 98 5b 60 36 3b 57 cf fb 57 1c d4 db 08 fe b1 5c 86 71 6c d5 3d 87
                                                                                                                                                                                                                                                                Data Ascii: h11@G+5\N}3*!"ypfyuW`Phr9\PL_.}v]n5Dt2S7%O++ 3YD8nA;cePA*j_7]h`uKveOx{qhW9x"Dn8HAk+=B.}M]}/yF[`6;WW\ql=
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC7025INData Raw: 7e 64 d8 11 8f e4 03 c4 c0 5a c0 fe 64 d7 b4 06 f9 46 8d ff 95 cb 96 91 91 5f 72 35 2e fb 01 b3 38 ae 03 21 3a 79 86 af 53 a2 52 ee 76 c3 14 06 f4 1d 26 5b fe e5 22 6c 02 e8 9d ae 85 7b 30 7f b8 77 46 59 9c 2f ac cb 67 bc 50 4a 56 e7 3a 5b 76 67 17 75 35 bf fc 30 cc 21 65 85 90 42 ce f5 53 cf 59 6e e7 67 db c9 45 1a 38 d7 b4 d1 75 e6 0f 92 8a 19 60 73 23 69 03 07 c9 26 50 3f 40 2f a6 fa b4 f1 d0 f6 26 63 b0 75 cd 4c 0f fe 89 97 db c4 cc 29 e3 89 e7 b7 d5 51 f0 91 1c 5d 32 6a 3b e7 36 04 95 e8 b8 b2 65 c2 0b 03 27 83 56 71 f9 2b 8b 67 5f 70 33 1c 1c 97 aa 98 ef f1 a5 20 fd b5 f8 fe e8 de a6 62 a1 9a d5 59 31 9f 26 63 48 41 ad e7 c4 3a 18 89 52 2d e5 bd 32 c6 b9 40 7d cd f6 01 0b 0e bf 0b 7c 50 d2 31 a0 82 76 c4 40 c9 2e a3 e5 c4 1e 40 12 39 79 55 e3 33 fe
                                                                                                                                                                                                                                                                Data Ascii: ~dZdF_r5.8!:ySRv&["l{0wFY/gPJV:[vgu50!eBSYngE8u`s#i&P?@/&cuL)Q]2j;6e'Vq+g_p3 bY1&cHA:R-2@}|P1v@.@9yU3
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC7041INData Raw: 42 be 1f ce ca 71 87 81 8e b6 d8 9c 0a b4 3c 04 c9 91 56 7e 9d 85 b5 30 2e 7c 8e a9 36 72 38 44 f9 14 f5 a3 ba b7 6e db ce f1 5d 0c e8 b7 75 30 ee df 78 c6 34 2b 9b 90 d0 b9 20 10 59 a1 76 be bf ce 8e cc 9b 53 5a f2 32 8f 23 bd e2 ac 9c 58 c7 f6 ee 82 57 fd e7 e1 59 2e c0 d3 5a fd 38 f7 21 c4 5a 7e ef 01 d9 9c 23 6b 38 47 ef f4 7d ee 54 ad 23 0a 36 16 49 0b c2 b9 42 7b ca 56 cb 08 6c 89 03 56 f9 d9 0f ec d5 23 c2 82 d1 d1 ef 48 6a fd 21 ad b5 90 9d f9 7c 5e 30 30 fe 0d f7 b9 0f 11 82 af 3e 16 09 43 f0 e5 27 52 58 5c c2 2c 07 6b 42 58 e7 d5 dc 1f 3e bd f3 65 52 bb e5 a7 78 35 3e 36 03 d1 5d 39 62 86 50 82 12 af 89 89 65 00 a5 b4 9a ba b7 c0 c0 2a 8d 3e 21 7e fc 76 1a 1a a9 4b 45 4f 4e 57 a8 cc 76 48 4e 11 92 a6 a0 58 49 fc 54 4a 60 0a 23 64 20 da 42 0a 17
                                                                                                                                                                                                                                                                Data Ascii: Bq<V~0.|6r8Dn]u0x4+ YvSZ2#XWY.Z8!Z~#k8G}T#6IB{VlV#Hj!|^00>C'RX\,kBX>eRx5>6]9bPe*>!~vKEONWvHNXITJ`#d B
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC7057INData Raw: 2d f7 1a 78 40 ad c7 89 e1 a8 42 a5 cc b9 2c 0c 8c 77 a7 44 24 65 d5 f0 48 13 64 13 bf 27 99 ed 42 2a 8c cb 33 e6 a6 f3 d1 fe 86 3b 6c 0d a8 7d d6 b7 ee 54 d8 1d f7 8a fa 3f d5 b6 57 d6 93 b5 16 b4 ce 59 47 cf cc 88 9f b5 cc b1 16 e5 a9 9a 6c cc 9e c1 bc 8c 23 67 29 3a f4 da 60 a1 e9 0a 3a 8f 91 9e 15 db d5 b8 08 69 aa b4 aa bf ec 1d 78 57 b9 0f ae 6e 62 fd 3a c0 31 85 05 bb 82 e7 90 5a 74 26 39 ec 84 d5 a0 b9 5a 91 d6 71 00 6c ac d8 cd 71 16 0a ab cc 39 c1 1b 71 ed f9 c5 76 df dd fa c1 8c 22 7d bd 7f 76 89 4d f9 4e c4 3f 17 d7 8a 6c 9f e6 34 fd da a4 3e 79 a3 76 90 ea 15 5a 2a 07 cb 1b 65 ca ed e6 ac cd 77 9f 87 63 d1 1e 80 17 91 b9 f4 97 9b ff 19 db d6 f0 7f de ac 20 cb d4 c8 a6 18 46 a7 84 e3 6f 9b d1 7d 92 03 eb 56 26 bf 9e 22 c7 e0 15 b4 77 f9 48 d8
                                                                                                                                                                                                                                                                Data Ascii: -x@B,wD$eHd'B*3;l}T?WYGl#g):`:ixWnb:1Zt&9Zqlq9qv"}vMN?l4>yvZ*ewc Fo}V&"wH
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC7073INData Raw: 3e f1 fb 90 1b fa 7e 9d ce 88 c9 00 23 71 be e8 6a 58 cb b6 05 89 b0 77 e1 35 b0 57 e5 de e9 c7 f1 7a 93 98 dc 6c e6 f1 9c 92 d6 52 64 5f 38 f4 78 05 8a f9 18 ef 3c 68 be 36 2a b2 a5 b1 08 90 c4 56 27 fc 8e ca da de ca 46 fd 6b 29 41 3b 3b fe db b9 41 4f 50 44 82 e7 44 6f 06 12 ec 21 d3 0f 68 ca c2 52 37 44 4b 0c 01 67 d8 0a a9 16 a7 16 ab 2e 04 a8 c6 60 f6 0d c8 bf 4b 22 3a 57 2a bf 62 f4 53 01 9d 91 2c ec da da 47 9f 27 ae 28 20 16 f1 28 9b 68 1d 0f 86 1c 1b 11 c3 33 d2 9b c2 ec f5 0d 50 2e 20 a9 b6 bb ea 8d 27 aa 25 f8 59 a0 9e f1 82 bf c1 ab 79 a6 e5 50 1f d9 37 97 e4 9f 8e 3d 12 68 7b d8 26 b5 ad 83 5d 08 e3 a2 c0 6c 26 08 88 a1 7c 52 0b 06 13 b1 e2 6e 98 7f dc 40 14 36 9c fb 50 03 bf 2d ce a3 75 ec 34 c1 a5 98 8e eb b5 74 a5 63 98 8e 86 d7 fd 52 b6
                                                                                                                                                                                                                                                                Data Ascii: >~#qjXw5WzlRd_8x<h6*V'Fk)A;;AOPDDo!hR7DKg.`K":W*bS,G'( (h3P. '%YyP7=h{&]l&|Rn@6P-u4tcR
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC7089INData Raw: 5a fc 4f 68 a5 b9 4c 5b 73 02 3e 3a cf 6b e7 62 f9 4d 3f 3a 51 b3 de 8e 5c 35 98 3e 9d e9 7f 1b 67 7c de 50 17 eb 16 a8 87 87 83 1a 3a b4 3e 47 b2 1b 73 75 f4 19 54 2a 9e 24 ab 24 fa 24 68 76 66 df 84 e8 ec cb a0 92 a3 40 29 3a 6a 35 59 72 72 37 a1 b5 e7 cd 07 63 a3 66 68 35 df 86 f6 cd 6b c8 8b 11 8f 3a c3 0d f8 6d cb 66 ab 07 a9 ce 5a bf 51 45 7b a5 63 44 28 d2 ee fe 60 6f 44 90 a3 7d 39 7b 52 f5 59 37 84 cb a2 b6 0b cd bb b8 84 df de 7b a1 5e d1 4d 63 dd a2 a2 37 d5 50 d2 88 dd 4e 9e 6b 29 fc 76 c4 00 a3 54 16 c9 8a 81 08 13 45 e1 8a 6f 23 ba d7 f9 db 99 4a d9 ea c0 0c a1 6e 67 30 45 1a 33 30 aa cf f9 26 0a 32 fd a4 bd ba 9b 8f 90 b4 29 40 49 05 01 d5 62 d9 b9 f0 dd f1 f8 00 e6 9a ae a9 53 93 75 1b 07 93 61 6c a9 99 29 03 23 c9 1a 1b c0 e9 37 fd 39 ae
                                                                                                                                                                                                                                                                Data Ascii: ZOhL[s>:kbM?:Q\5>g|P:>GsuT*$$$hvf@):j5Yrr7cfh5k:mfZQE{cD(`oD}9{RY7{^Mc7PNk)vTEo#Jng0E30&2)@IbSual)#79
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC7105INData Raw: 40 21 e6 1b 18 e2 e5 dc de 6a ef b6 ff b6 3a a6 fb 36 5a 13 43 36 1f 09 20 9f 3b bc e4 d3 18 54 35 2b 17 a1 c4 99 fa 4f 58 ca 5c fd f8 2d 96 fa 13 fc 9f 99 90 e8 17 3d 78 69 85 1e 85 f5 9c 01 72 12 48 9b b0 16 0d 6c 69 a5 24 60 bd a0 4d 79 4f f2 28 b5 61 e3 41 b5 a9 d0 9b c3 50 70 ea 97 d7 03 42 8a 32 08 e8 cc 8c 9b cf 12 f4 3b 02 5f 8c 5c 29 b8 ef 34 27 7a 5c 24 d2 39 11 3b 6e ff 2c b0 4b dc 19 82 32 6b b0 76 df 1c 2e 0f 37 b0 27 5b f7 68 c5 f7 a1 3c 97 bc ba d9 20 9e c7 e4 9b 7c a7 a5 0b 64 8a be b3 f8 a1 ac c0 65 74 36 0f cf b3 97 51 bf 0a 43 3b 02 4c 26 d5 d1 d0 ed 6d 56 89 02 8f 51 e6 ed 52 14 c6 99 e8 ee 9e 44 da c8 f8 2c be cf 0e 9f 52 61 14 38 08 ab 84 5c 13 49 a0 22 41 b3 40 53 5e 8f 1c 68 a2 23 08 51 88 f3 ee 7f 49 a0 43 41 34 cc 05 d0 b1 b6 90
                                                                                                                                                                                                                                                                Data Ascii: @!j:6ZC6 ;T5+OX\-=xirHli$`MyO(aAPpB2;_\)4'z\$9;n,K2kv.7'[h< |det6QC;L&mVQRD,Ra8\I"A@S^h#QICA4
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC7121INData Raw: 2e 9a f5 f1 96 8b db 8c fa 09 45 71 c2 cd 33 71 6f f8 bd bb 60 57 7e 6c ed c6 8f 00 25 72 09 97 8f 66 68 68 7c f0 ac 3d 8d ad 5f 72 96 94 a6 38 1c 34 88 27 7d 49 9f b3 82 ea 47 5b 2c 4e fb 86 83 4f 23 91 13 30 81 8a 00 8f b4 2b b3 70 8d 3d 96 29 e2 66 d6 df 02 60 1c cd 14 42 de 4a bd 35 79 2d 1a c6 c5 32 c6 09 bd b2 8c d5 a4 f3 7f 2c 23 cb de 32 a0 a8 4b 71 6b 81 1c 6a 74 21 47 49 f2 5e ae 25 db 83 04 35 05 ab 2a 5e 95 b9 5f c7 b5 33 5a 4e 8a 89 c3 8a 32 7f ab ac 32 3f 95 62 cf 09 c8 89 cc 85 73 e2 b4 19 c5 ec 26 62 79 ab cc 83 58 44 80 7b 19 d7 a5 0a 38 d7 9b c7 10 8e c2 55 30 4b 0a f3 39 3c c1 4d c8 80 54 84 57 7c d4 33 91 4c bc 81 8a 60 43 11 cd 58 0c 17 b1 2f 8c 36 ff 26 40 6d 61 cf 48 6e e7 d3 40 19 68 4f 0e 8f 98 53 bd 52 b5 1c 8b ed 5e f9 09 8f 69
                                                                                                                                                                                                                                                                Data Ascii: .Eq3qo`W~l%rfhh|=_r84'}IG[,NO#0+p=)f`BJ5y-2,#2Kqkjt!GI^%5*^_3ZN22?bs&byXD{8U0K9<MTW|3L`CX/6&@maHn@hOSR^i
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC7137INData Raw: 39 1e 4e ba c0 a2 92 b9 18 d1 25 6e 0a 18 4f a5 9b f4 ea a2 a7 40 4e ba fc f5 d1 28 da 60 b4 67 99 e2 68 61 0a 0c 0c 81 59 8e d6 7e f5 ca 6d 56 e3 30 5e 87 b6 49 4d f4 4d 39 31 0f 62 3a 62 86 c3 84 5e 06 36 cf 4d ba 26 67 7d 06 15 fb 13 11 96 7c 14 11 1f e1 6f 4c 6d 48 7b a9 cc 52 95 fe 0f ee be e0 96 cf 08 a3 be 3d bb 53 99 6d 36 89 5e 29 aa d3 2e 9d a0 dd 0f 2b 4f e0 4e ec f0 38 36 fe 5e 48 57 dd a5 44 4b 40 98 6c 8e d7 69 3c 86 b0 21 f6 72 bf 0e 68 fa 68 b7 2b 82 2e ea ec 76 7d bf 54 97 95 03 56 bb cf af 4f a5 7e 03 3a 14 35 a1 4d 2c c2 29 68 76 9b 44 67 4f e7 4c dd 79 d0 fa aa b2 bc 68 08 c5 6c be f6 9d ac ba 7c 4f b1 10 ee ea 93 39 81 e0 fd eb 89 d0 9c 11 e9 fc 27 87 ff 6e de e6 0e 2c 10 22 67 f3 31 bf 89 5a 87 7d 0c f5 13 20 5b 62 34 5b 2d 55 89 3c
                                                                                                                                                                                                                                                                Data Ascii: 9N%nO@N(`ghaY~mV0^IMM91b:b^6M&g}|oLmH{R=Sm6^).+ON86^HWDK@li<!rhh+.v}TVO~:5M,)hvDgOLyhl|O9'n,"g1Z} [b4[-U<
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC7153INData Raw: 46 62 d1 28 54 52 41 4a ef 6d 2b 56 92 69 ec 89 b6 03 06 96 f9 a4 cb b8 91 ee d8 2b a7 b2 02 30 8b 8f 9f ec 98 a6 64 7b 02 82 7e 24 15 0b fc 10 3d c9 fe 85 06 6d a0 66 68 09 e9 58 89 2d e9 3a 27 0e e8 c3 02 eb 83 a4 b5 d0 cb eb 1a 9f 63 a0 53 5c 5b 09 de 3d 08 7d 82 7e 16 7a 36 e7 f9 1a 62 44 1a 0b b9 68 ce 81 91 e9 a0 63 91 8e e8 76 96 75 f1 4c 1b 6b 82 d0 ce b6 3b 17 33 44 b9 7a 39 6e f8 d3 6f 43 a9 08 55 f0 d4 3b 4c 35 f9 f1 06 c4 50 77 3a b4 53 ab 37 f4 b9 70 ec 85 cd 15 16 7e 03 91 a1 53 67 1a 4f 4a 9f 7b 60 4a 2c dd 2b 5c a3 0c 87 5f fe 51 43 95 19 4c 40 3d 30 a3 b1 a0 99 0c b7 9d f1 43 c1 e0 44 5c dd be 0a 8a 6f a1 ea 03 eb 04 15 e4 b6 2c 75 f4 62 de c3 7b a0 38 85 ef 97 c7 0a 35 02 0b 80 35 6b 28 27 ef 6e 49 bb 32 09 8e dd 74 6a 98 a9 4e 66 1c 66
                                                                                                                                                                                                                                                                Data Ascii: Fb(TRAJm+Vi+0d{~$=mfhX-:'cS\[=}~z6bDhcvuLk;3Dz9noCU;L5Pw:S7p~SgOJ{`J,+\_QCL@=0CD\o,ub{855k('nI2tjNff
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC7169INData Raw: 42 7b 6f 20 f5 da 32 0a b0 b6 53 27 df b9 e8 5c e4 21 49 e8 f4 2c 3a e9 52 31 3d 4b f5 d3 6f f1 5f d8 6b 20 b7 48 92 ab b7 b1 5f 64 37 c5 48 5a a0 57 9a 96 03 10 d7 64 87 cf f8 d5 ce 51 b8 84 64 d5 22 e9 43 34 f4 dd e0 57 a3 ba b9 f2 34 a3 86 8a 31 69 ba f7 44 96 5a 80 35 25 cc 32 0e 9f 99 53 54 55 90 b5 9e c4 00 9f eb 87 68 be 55 72 dc cc 31 62 22 ea d9 18 0e 10 b1 7f 33 53 18 97 e0 ca 9f 47 d2 ab 54 40 31 0c c0 c2 24 26 74 e0 3d 24 4b e2 7f 23 29 64 ae 02 43 77 43 21 bf cd f9 8f 5c ae 7d ee b0 8f 7a 85 3f 88 31 81 62 47 20 b7 87 7e f5 22 39 b1 16 a6 e0 16 38 66 5a a3 1b 9d 8e a3 dc f3 7e 61 37 b9 96 c8 11 cd f8 1d 2b 7b 86 2b 13 6f 93 83 98 19 f2 c7 01 87 10 84 41 bb 96 e9 c3 37 70 d2 42 f2 a0 64 ee 98 20 3a fb 96 d9 89 94 e2 3f 7c e5 c6 6c 4e f0 ed 44
                                                                                                                                                                                                                                                                Data Ascii: B{o 2S'\!I,:R1=Ko_k H_d7HZWdQd"C4W41iDZ5%2STUhUr1b"3SGT@1$&t=$K#)dCwC!\}z?1bG ~"98fZ~a7+{+oA7pBd :?|lND
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC7185INData Raw: d6 ea 16 4e b5 3a fc b1 4b 72 0d ab 21 84 4d df 1c 25 90 44 bf 96 76 92 56 87 30 0d 47 74 c1 9d f5 9f 10 25 20 ac 28 ef ea 8b f4 26 84 94 a0 ed be 54 51 92 5d db e3 dc 3d 49 a1 2a 45 f0 ff ec 25 90 e9 a6 9e ba 5c 3c 15 01 58 b6 3f 11 41 db d2 e2 c9 c7 ac 94 d5 81 54 6a 2b 97 ed 1e 07 33 89 66 6c bb ac b4 b1 37 31 b5 76 7b 99 aa 5a 06 08 6a 7b 4e 76 9d 7d e8 70 3f 46 59 cd e1 20 3c 54 ed c7 f5 97 88 6a aa 02 07 dc 5c 93 9d 84 d4 cf cf 51 a4 cd 65 27 86 c0 91 bf 17 7c 34 4a 95 32 f4 ac 57 5d 7e ce 46 05 18 da 1d bd 0c bc 40 aa 30 46 60 36 b2 0b cd 1f b2 e6 d8 0f 46 da 5b 5c f9 14 12 ba f7 f4 77 57 ea 6a 56 ab 40 67 5a 83 28 fb 54 94 1c 01 14 dd 05 aa 38 71 0a de a5 15 15 05 63 cf 11 30 dd 05 04 77 a9 6c 85 20 ca 11 f5 e8 6a 3a f8 9d 0a 34 87 4c 4e 25 fd 34
                                                                                                                                                                                                                                                                Data Ascii: N:Kr!M%DvV0Gt% (&TQ]=I*E%\<X?ATj+3fl71v{Zj{Nv}p?FY <Tj\Qe'|4J2W]~F@0F`6F[\wWjV@gZ(T8qc0wl j:4LN%4
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC7201INData Raw: f7 3b 2e 44 50 08 ec 9c f6 46 d2 2b 5c cc 92 8b 48 f2 b2 af 1f a6 41 c1 d5 6d e6 41 a5 3c 5c f1 0e c8 7f c3 7d c0 fe fa 67 44 4c bd 50 e1 47 62 7d ea cd 48 e6 98 71 f4 70 73 e4 4d 48 a0 40 4b 3d 68 56 64 6b f0 85 c7 89 f4 0a 20 7d 93 3b ef 07 e1 86 d0 4b 70 9d ec 76 d7 c1 45 26 52 d9 f7 c6 97 de b4 a7 80 39 64 ea 00 11 4f 09 43 8b 45 05 bb 2c f8 69 11 c2 f3 22 82 81 98 05 5a 08 b4 5e ca cc 10 19 ea b1 b2 42 c5 7a ad 25 65 8b 93 85 bc ab c9 f5 ab 0b 6a 6c 2f 6b 6d d4 70 69 89 15 21 62 4d 5b ec 77 6b de a6 ae 77 46 d1 5e 2b 27 bb b1 f6 25 20 b8 dd 7e ae 6f 3a d8 92 67 0a d7 33 73 99 e4 16 e7 9a 8b 1c a2 c2 07 45 6a 21 0a c6 93 68 39 2f 99 ba 04 42 74 60 b8 35 cb 60 34 92 2f 76 cb ce 65 8e 5d d6 5a d8 e8 e4 11 16 6b ef fb 23 e0 6e 1f 23 a4 91 b9 d7 dd 7e 8b
                                                                                                                                                                                                                                                                Data Ascii: ;.DPF+\HAmA<\}gDLPGb}HqpsMH@K=hVdk };KpvE&R9dOCE,i"Z^Bz%ejl/kmpi!bM[wkwF^+'% ~o:g3sEj!h9/Bt`5`4/ve]Zk#n#~
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC7217INData Raw: 32 0c 4a c4 80 75 33 89 cf 91 6d 7e 91 c6 5c b6 4c d0 8d 83 6d a8 69 d9 22 8c cb 77 80 cb 28 c3 da a0 f2 27 c0 f3 05 b3 39 b2 47 1a b5 64 26 54 90 ae 94 0c bb b4 d5 07 33 c8 2c be 46 1e b8 19 62 a4 41 f4 06 98 95 fc 2a e7 e8 85 54 7f 75 e6 63 de 48 fb eb 42 8d c0 50 aa 0e f2 97 35 a5 c9 7b 47 ab 6f e5 10 46 b9 ee 2c 61 bc 07 82 59 ba 62 54 47 cd 59 98 37 9d 86 96 34 b7 2f 2a 24 b1 4e c2 42 de 85 23 75 61 e4 af 75 97 f8 10 b7 3e 53 e8 2d c2 fc 75 fb d5 98 f3 86 d7 d0 78 3c 1a 2a 8f f5 8c f6 37 a0 3e e6 9f d5 ae 75 35 96 13 f7 4f 65 be 5e dd 11 6b 89 a7 dd 3f 90 6e 0d 00 1b ea 71 03 94 1f b1 82 0d 2d ea 89 7b 69 61 ea ab 3a 2b 43 28 77 c3 06 5e 1c 5a 34 52 70 5e 37 ef 98 91 17 51 8b 69 73 3a c1 4b 3b cc 87 29 f1 6e b3 62 8a a5 3c 5e cc 23 fe cc 64 39 79 4c
                                                                                                                                                                                                                                                                Data Ascii: 2Ju3m~\Lmi"w('9Gd&T3,FbA*TucHBP5{GoF,aYbTGY74/*$NB#uau>S-ux<*7>u5Oe^k?nq-{ia:+C(w^Z4Rp^7Qis:K;)nb<^#d9yL
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC7233INData Raw: 00 69 b7 59 45 d9 bb 1d 4f 1b d9 54 00 cd 1e db 0c 9d 2d c9 69 a3 d2 f7 e1 f0 95 8f ae d2 22 df bf 3c e0 e1 a5 dd 29 1d f5 c9 85 a9 7b 51 f3 05 c0 1a a9 55 3a 02 e2 eb 52 7b 47 d0 de e9 b0 bf f0 8e 91 c2 eb c1 02 c0 6b 92 7c bd 74 99 cd 15 3d 0d ef 58 a4 b9 09 4c b0 a6 55 ea 27 d0 ea c4 18 f1 4f de f7 2e f4 6c 39 9a 58 dd ce b8 b8 75 60 2a a4 7c fd be b3 17 57 a6 f1 ad 82 f3 f0 52 c3 c4 c1 e7 20 61 a2 a7 e7 9c b9 f0 19 c6 49 97 37 0f ac 0e 78 9f 8e d0 49 e0 77 c3 5b 19 59 2a 07 33 eb 67 54 ac eb 4b 1c e4 8f ad 7d 67 9c 69 7b a3 50 be 01 c9 65 94 40 75 3d 63 cf 69 fd f1 ca b3 61 18 d6 b0 47 de 0b 9c 21 57 72 95 b7 ef b1 ea e7 ed 82 a8 c6 64 b4 a1 96 9e dd 60 57 7b 82 78 0e f5 ce 94 41 be 08 84 d5 3e 0a 28 39 67 88 89 b4 64 56 ff 4d 95 a7 b8 32 12 54 f6 dd
                                                                                                                                                                                                                                                                Data Ascii: iYEOT-i"<){QU:R{Gk|t=XLU'O.l9Xu`*|WR aI7xIw[Y*3gTK}gi{Pe@u=ciaG!Wrd`W{xA>(9gdVM2T
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC7249INData Raw: 47 43 4e b9 1c 73 4c 78 b3 3d 70 46 9d f5 72 5b 04 cf 00 1c 3d 9e b4 28 b4 d9 21 d5 ab 79 9b f2 3b 72 40 10 29 aa ed e1 94 9a 44 a0 3b 9b 60 bf 22 14 0f d7 6a 99 13 ed 26 48 eb 03 14 6c bb 86 82 69 64 e3 f1 a9 c1 44 35 0d b3 b4 94 70 04 16 52 6a b0 ce c5 93 c5 39 87 9f 57 b3 98 97 6b 21 88 21 c7 8a 99 8f 5f ac f8 e1 25 05 2c 95 29 06 bc ae 91 a5 61 0d 2e 5a 70 dc e4 e6 18 6a 11 87 61 64 5b 69 12 4d 51 a7 4e 14 31 c9 2d d0 94 cf e7 c7 0b ba 76 e5 1c e3 24 f4 c6 7d a9 ef 5d df 17 22 d4 80 b6 2b 8a 34 2b e9 f8 03 eb 24 72 e4 45 b4 c1 6a 16 93 dd 6d 4c fd bd 15 aa d4 61 8c 30 b0 c0 ad c7 3c 0c 1b c4 0e 38 bf a5 e3 84 79 b0 3a 37 18 31 79 5c 5c 8b 60 ba fb 5a 00 ea 62 c0 1e 7c 46 b4 89 cd b7 44 b3 dd 4d 8a b3 78 13 c5 6a c6 16 13 9b 6d 45 79 0c d0 75 a9 d9 96
                                                                                                                                                                                                                                                                Data Ascii: GCNsLx=pFr[=(!y;r@)D;`"j&HlidD5pRj9Wk!!_%,)a.Zpjad[iMQN1-v$}]"+4+$rEjmLa0<8y:71y\\`Zb|FDMxjmEyu
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC7265INData Raw: 3a 4f b2 02 1c a0 ef 6a 83 4c 85 83 80 e6 90 04 b6 30 4a e3 17 e6 80 35 57 7f 9f 13 ed 8f bb 9d 7c a9 50 6f bb 99 fa 77 a6 58 30 74 4b bb 39 48 90 d4 f1 e8 e1 02 9a c6 93 3f b2 f8 fe 10 7a aa 2d da d0 29 d0 d5 9a 4b c8 eb 53 dc 7a 8a db 6c d0 cc 12 9b cd 4e a9 0e 80 d8 41 a0 76 99 53 fa 29 cc 1c 97 8a 08 e7 e5 cb 68 46 13 6e 3b 9f e8 3e 78 09 49 7b 84 10 d3 51 d7 dd 08 59 8c 12 f5 18 ec 15 e6 ef 10 77 ff 60 4f 0b 7b a4 85 df 20 37 57 47 29 48 40 36 bd 25 b6 14 7b 38 4f 5d 14 4f b6 f7 5c 51 de ef eb ed bf ee b8 a6 04 74 ef 25 1d 81 e7 6a a3 58 c3 0f f3 ac 43 97 64 04 66 bc e6 24 4b 65 bd cb e2 f2 af d8 df f0 d0 fd 06 31 4c a0 7d 03 fc c3 f8 59 af ac fd 9c ec e0 7f e0 2d 1b cb 0b 2e c0 d6 98 d2 35 31 d9 74 4f 4c af 94 0f 71 6c fe 97 cb bd 1e 0f f5 2b b9 55
                                                                                                                                                                                                                                                                Data Ascii: :OjL0J5W|PowX0tK9H?z-)KSzlNAvS)hFn;>xI{QYw`O{ 7WG)H@6%{8O]O\Qt%jXCdf$Ke1L}Y-.51tOLql+U
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC7281INData Raw: 49 9b d8 2b 89 1f f7 59 22 de 36 4e db 6b fa 1e 39 ae c7 2e 3b f0 72 e8 14 0a 5f 58 6d e6 32 1e a9 45 c2 e9 cd cb ab 87 fb bf bc 1a 40 ec ac cb 55 c0 81 c0 2f e6 b3 71 ec 6e 33 cb a2 d2 e4 97 a7 99 94 25 63 25 bf 68 76 88 fd 6e 06 34 2f db f6 8c 28 e5 54 4e 3e ef 42 3d b4 b2 f5 da d8 0b 5f 50 37 7e 84 73 92 ba 2a c9 2a eb b8 c3 7a c1 e6 9f 49 0d 6d 87 e8 8d f5 37 6d 1d f3 a0 b3 c1 ca a7 60 9f eb e5 4b f3 27 1d c6 7e 93 8e ac 9c 80 b8 2d fc 6e 4f 60 43 80 f9 7e e8 cb d2 79 4e 95 58 06 8f d3 0e 6a 2e a2 ab 2a 53 2d c6 84 ef f4 ba 30 5a d6 c2 0c ed 27 dc 1e 67 f5 62 4e 66 32 17 99 ba 8f f9 d3 82 5a 65 d4 d6 de 7d ba 2a 52 37 19 a2 27 79 ab 28 6a d2 cc e2 76 dc 9b 19 1e cb 00 ba e7 e0 34 fe 3e 94 49 0c 22 bc d4 4d 17 2b 43 95 0e ca 1e 8d 7e e0 cb 98 17 9a 65
                                                                                                                                                                                                                                                                Data Ascii: I+Y"6Nk9.;r_Xm2E@U/qn3%c%hvn4/(TN>B=_P7~s**zIm7m`K'~-nO`C~yNXj.*S-0Z'gbNf2Ze}*R7'y(jv4>I"M+C~e
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC7297INData Raw: 8d 83 10 02 82 d4 bd b7 43 3c 85 12 68 6e 39 39 80 33 c2 e6 86 67 cf 6b af ad 32 4c b4 07 be c8 1e c1 dd 77 9d 3b c9 63 92 85 bf 64 20 ab a1 55 8a 5d 1a a2 31 16 e2 93 6d 5a 26 5a 64 f3 5c 4f 63 ba ca 5a 9e b6 da 02 b2 b5 6e 29 32 03 81 11 56 f1 2b 97 c0 a3 37 e1 ab 6d dd e9 9a 4d b3 10 d3 c3 bc e9 58 ac 7c 41 bb 27 00 88 6e 38 45 c3 59 6a ca e0 b9 1c 76 02 5f 8b 99 f1 47 03 dd 7a 7c c5 1d 74 b6 06 65 b5 ee 26 3c 25 17 35 ad 46 72 b1 24 e2 23 b7 79 a0 59 ac 9a 46 a9 8a 40 bd dd c2 f9 ca 14 fa 2e f5 45 de f8 96 13 2d 8d 32 06 0a 2e 8e a9 2e 01 47 4f 4b 32 2a cf e4 18 86 ee f6 87 61 3e 06 8a 91 7b ef ed 07 9f 3a f3 be d1 bf 87 2c 2b cc 4f f0 49 80 32 8e 7b e6 c6 1b 47 3e e9 4b 6b ac b9 a4 01 b3 af 59 2e 8d 70 1b 48 a3 3f 9e ba dd 74 26 86 3a 54 f4 11 3f 75
                                                                                                                                                                                                                                                                Data Ascii: C<hn993gk2Lw;cd U]1mZ&Zd\OcZn)2V+7mMX|A'n8EYjv_Gz|te&<%5Fr$#yYF@.E-2..GOK2*a>{:,+OI2{G>KkY.pH?t&:T?u
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC7313INData Raw: 5e a7 96 ef 90 47 bf 40 d1 34 4b 90 dc 72 ca a4 f4 15 69 7e 63 eb 79 c9 8b 06 24 db b0 bf 95 2d a5 34 90 4f 2a 1f 09 2e 33 f1 03 7f d3 49 97 04 a8 b9 ab 27 d8 67 6d b4 23 2d 4f c7 25 c9 9f 08 71 bf da 53 7a 35 39 5f c1 8c 1f 82 c9 d5 1e 04 37 f5 30 4e 0e 0d 7a 12 41 3d 04 f1 60 aa 6e 36 f1 fe 33 37 0e 42 fe ef d6 d9 4a c6 65 d4 d5 8d dd 4b 3d c0 75 1c a2 12 b9 6d f8 51 1e 09 07 b4 11 24 0d e1 78 85 d9 7f 9b ff 12 a1 df 8d 01 c8 90 f6 b0 26 17 67 f2 18 a3 d1 dd 98 74 a7 9d 0e 61 c0 ed 52 96 61 1f 87 c6 3e cf b9 b1 bd 0f ea a4 85 1a 25 eb 67 95 b9 d1 8f 23 17 09 c0 0e db 24 17 1a 3f 14 4d 27 59 52 79 3e 84 3c 16 c7 5a 15 80 94 5a c8 5b 62 9f 82 a5 2e 8e a0 6a 20 4d 0f 47 02 7a bc 3b 8b 14 31 58 d8 8e e6 27 ba 47 64 b3 db dd ed 90 ba be e3 c8 ec be cc 6e 37
                                                                                                                                                                                                                                                                Data Ascii: ^G@4Kri~cy$-4O*.3I'gm#-O%qSz59_70NzA=`n637BJeK=umQ$x&gtaRa>%g#$?M'YRy><ZZ[b.j MGz;1X'Gdn7
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC7329INData Raw: 1d d8 c0 a6 9c c6 8a 1e 59 b7 ee e4 e5 c2 d5 56 2d a0 cb 4f 8b 07 50 b1 01 83 6c 90 47 db 4f 11 81 d2 78 e6 7f 8f 2d 1d 92 fe b3 93 6f 8d 90 40 8d 29 db ab 33 4b 8d f5 ed 91 74 e9 81 4a e8 b0 95 b2 60 67 f0 4b c5 1f 30 40 5e 9f 50 9b 16 2e d2 a5 dd da ed 13 c9 8c ec 4a 2b 98 de c4 05 b8 ef 2f 46 3e a5 a2 3e c5 bf 3f f5 bb c0 80 c6 5a 91 a7 a0 bf c4 7b a4 bf 63 1c 13 32 35 f0 53 c4 bd 91 f5 29 dc ef d6 a4 6e a5 23 2a 33 a1 48 18 7c b0 bb d7 a7 3d 65 f7 26 55 dd 97 50 b4 33 fe 2e ac 19 7c 6b 72 5f ad d3 32 f9 67 36 5d 52 dd d7 ec 8b d5 55 bf 40 4c 47 ad 39 18 8c f1 d9 7c a9 af 20 10 d6 ba c6 08 5b 0d 71 ed 25 26 6b 9f e9 2c c2 37 59 db b5 fe 7c ed 42 26 fc ef 39 5e 69 44 f7 b8 a2 6b 2b b9 05 96 86 4e 93 9c 55 1c 56 95 56 80 a6 7c 2c 5c 76 66 d6 ad d6 d4 2b
                                                                                                                                                                                                                                                                Data Ascii: YV-OPlGOx-o@)3KtJ`gK0@^P.J+/F>>?Z{c25S)n#*3H|=e&UP3.|kr_2g6]RU@LG9| [q%&k,7Y|B&9^iDk+NUVV|,\vf+
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC7345INData Raw: 6a 78 67 2f f5 6a 4d db 69 e0 e9 d1 f5 60 b4 39 cf eb 97 3d 5c 95 85 98 b5 80 e3 4e f3 72 6e c0 40 0c e4 da c2 db a9 40 86 29 fe 2e ec d1 2e 02 47 4e 03 ea ca 99 95 90 15 2c 9f 92 67 ca 0f f9 13 59 aa 91 2b 28 78 51 b7 33 4f ff 91 16 79 48 8b b0 2d ce 4a 3c 09 9e 21 ca 12 7c 9b eb 80 72 18 b2 1f eb 7f c0 6f 2a e0 82 26 b7 4d 9e cd bc 7f a0 e9 a4 ae df 55 98 7a 66 8e 6b 3c c5 b7 f4 b2 9c 83 21 c9 c0 c0 d0 5c 00 7a ed 4d b8 ab e5 8d 91 b7 ee 4e 62 ff 9b b5 7d 6c 1b 56 93 8a 6f df 34 b7 c5 08 47 7a d9 2f f1 92 33 6b d5 86 c6 75 00 d7 10 d3 86 81 b4 2e 82 f3 a7 67 3c c6 2a c6 c6 28 83 74 57 57 3d ad ed b8 03 08 ba 4e c1 33 b5 db fa 70 08 a9 ce fd 65 53 c8 e9 01 c5 f5 cd e0 c7 29 87 cd f0 5d 24 8b 05 8c fe fb db d1 8b be 4c 20 ba 90 7b de 56 0d 70 2a 51 d1 60
                                                                                                                                                                                                                                                                Data Ascii: jxg/jMi`9=\Nrn@@)..GN,gY+(xQ3OyH-J<!|ro*&MUzfk<!\zMNb}lVo4Gz/3ku.g<*(tWW=N3peS)]$L {Vp*Q`
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC7361INData Raw: 35 c0 4c 82 bc 5c 72 98 86 cd 4c 89 c4 22 22 59 ff 95 90 81 0f be f9 b5 ce 48 3f ff 52 47 aa d6 29 3a b7 79 2b 95 c8 42 e2 1e b9 00 73 3f f1 c6 bf da e0 b0 22 f2 28 4f 65 7e b3 a3 51 96 34 21 3b ea ae a6 47 d7 b1 7f 0d c0 2b 67 e0 18 21 be 6d 17 55 c2 30 08 eb f1 49 c7 3f 99 82 76 25 2d 31 15 90 56 b7 d6 e0 82 8c 0b de 56 d6 6c 01 fa a6 d9 7b 5b 39 66 25 ed ce b7 48 93 d6 e8 e6 4c d8 10 c7 48 60 55 1e c0 b0 1a 8c 24 9d f4 07 e6 98 d3 13 ca 9f d5 2c 72 4d fc b5 75 5b 74 50 d3 20 e5 a5 96 bf 7a b8 40 42 21 43 20 84 b5 d2 d9 78 b5 28 4b 12 07 ca c2 e6 20 1e a3 0d 1f 8c 29 d4 10 83 e4 c0 7e 45 c4 65 65 3f b4 f4 ef 3f d8 93 40 97 b0 0d 04 2f eb 82 8f 89 99 a9 20 52 18 ff 86 9d fa 01 d6 13 f9 78 90 36 c3 6d e2 99 9f e8 44 c3 0e dc ed a5 c2 eb fd 2a b7 ea 5c 96
                                                                                                                                                                                                                                                                Data Ascii: 5L\rL""YH?RG):y+Bs?"(Oe~Q4!;G+g!mU0I?v%-1VVl{[9f%HLH`U$,rMu[tP z@B!C x(K )~Eee??@/ Rx6mD*\
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC7377INData Raw: e8 35 79 2e 2a b8 36 fa 9e dd bb 64 84 02 34 14 13 3b b9 55 59 a4 d3 0b 92 ad c1 91 cb c3 cc 46 c5 ad 6a 33 8b 63 df c6 7f 4b d4 34 1f a4 0c 9a 1e f5 69 49 bb 53 d4 a2 e2 4c b0 a9 32 7d 08 40 5f 51 5f b1 f0 f1 47 ca 53 f2 12 1a 07 88 5e 57 6b 04 15 97 72 08 d4 5f fa 72 31 3d df 5a 4d 9c 4e 0b b5 27 ad cc fe 1b 63 68 8c 77 43 a5 a1 cd 90 bd fb 89 78 0d 8a 0f 5b c9 84 b7 f0 4c a9 de 41 05 d6 63 15 0e 43 f1 3b 1d 99 37 2f e3 6d 5a 64 0b c6 41 95 33 8b 2b db 2d 64 6e 4c 42 f7 35 bc f1 f0 fc 10 0e e5 e1 60 a2 0b 8a b5 40 93 b9 09 ce a7 6e 16 0f 39 9b b2 ea d6 f0 fb ec f2 e4 21 43 fd bf d7 28 fe 30 db dd 00 9f 47 30 91 45 c9 6e 27 a0 a7 b7 c0 aa 72 f5 0c 0f ac fc 82 4a 70 bb 9b 6f a5 fd 80 44 98 c4 b4 a7 69 8e 35 76 09 f4 42 4a 74 e1 62 0e a6 3a ed 0c 30 c8 36
                                                                                                                                                                                                                                                                Data Ascii: 5y.*6d4;UYFj3cK4iISL2}@_Q_GS^Wkr_r1=ZMN'chwCx[LAcC;7/mZdA3+-dnLB5`@n9!C(0G0En'rJpoDi5vBJtb:06
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC7393INData Raw: aa 28 0c fe 58 1a 4e 27 8c 8e 4d 7d 07 c7 01 f6 ad 1e b3 59 36 63 93 2c f3 8c ba 9d 6d 17 35 a8 ae 7f 92 9c 17 16 c2 f5 09 3f 73 55 7e 82 b8 eb d7 53 68 b8 3f 61 23 7a bb 83 05 7c ad ae b0 e7 ee 68 53 01 7c 67 05 a0 9e 81 30 cf 43 04 f0 f7 47 b3 18 eb 89 db 21 4f 0d 90 34 29 df 0e c7 b9 1b ad d0 32 a9 1c 61 cb 3c dc 8b de 76 19 fd de a8 b5 c1 40 c5 c1 5c 16 dd c6 5f 66 ce 42 65 eb ba 58 50 45 0f 38 09 b3 a3 ea 1e ea 35 e3 a2 7b 03 45 3c c4 55 67 68 ac 8f a0 f4 de ed 88 44 32 98 41 4b cf 01 bd 1c 8e e0 b7 4c 53 97 f8 f7 46 3e a3 ef ab a6 5f c1 75 29 b6 51 ab dc a5 b3 86 70 3c 4b fb b9 3a 5d 49 09 26 45 47 d1 e2 a1 ee 4b 99 bc 5f 5b 04 39 af 62 38 c2 6a bc fa 0f b4 14 1e 56 2e 9d e3 40 d7 03 ce 05 89 8a b6 fc e2 de ee 11 8d c4 87 08 9e 04 89 6f 7a 57 0b 5d
                                                                                                                                                                                                                                                                Data Ascii: (XN'M}Y6c,m5?sU~Sh?a#z|hS|g0CG!O4)2a<v@\_fBeXPE85{E<UghD2AKLSF>_u)Qp<K:]I&EGK_[9b8jV.@ozW]
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC7409INData Raw: 2f f3 dc fa 70 65 27 7f 72 d8 c3 00 53 28 26 d3 cd 1d cc e5 db b0 9c 70 e2 8f ec c5 37 e0 29 e2 de a3 f4 2c 90 24 4b 40 b5 bf d5 b4 54 91 66 33 79 8f 49 0d 3c e9 a0 40 eb 0a c6 7e 9b 61 6b 7b 1d d6 16 c4 e8 16 44 ef 41 a5 77 a7 b7 ed ed 9b 5d 6a 99 3b ba b4 e6 25 de ab 73 88 d0 2b 48 31 bc 08 84 c9 7f ea 9e 32 66 48 c7 e9 21 be a7 69 d5 af d5 99 48 9f 66 fe 05 f0 31 2b d5 7b aa 9e 91 32 11 4d 32 86 14 c0 27 47 d2 0a 09 75 1b a7 95 25 ab 62 39 27 ac ab ef e7 f4 e7 35 82 20 25 55 52 87 be 25 62 c9 33 36 ac 6c 99 bc 5a fd f1 bc 2e bd 58 e9 91 3f 2f 81 50 aa 6f 41 92 c9 1b b4 80 6d 50 65 05 99 7a 2a 63 dc 18 1c 43 43 79 d7 1c 99 1f 27 af af cc b9 9d 26 e4 b9 d4 0f 31 24 0b 77 f3 ba fc eb d6 d7 21 04 4f a7 04 9e f7 97 fa d6 7f ab d6 d8 95 52 28 cb 36 7d 5e 37
                                                                                                                                                                                                                                                                Data Ascii: /pe'rS(&p7),$K@Tf3yI<@~ak{DAw]j;%s+H12fH!iHf1+{2M2'Gu%b9'5 %UR%b36lZ.X?/PoAmPez*cCCy'&1$w!OR(6}^7
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC7420INData Raw: 75 09 3e 7f 54 16 4b 4a a4 e3 89 be bc 16 95 28 fe f9 81 f4 d9 21 5d cf 8f 67 0b 62 ea bc 79 bb d3 67 61 f9 93 e5 c6 73 3a bc 5e b4 e4 2d 35 2b 81 3b c9 21 34 da 19 c1 3f c0 7f a8 9c e6 12 07 da 11 7b 05 e9 e7 8e 9f d7 e2 11 82 a3 a7 81 3e b1 1d 9c 37 f6 46 ab f5 49 a5 b1 ab e9 f7 c1 5c ca 53 7d 99 3c e8 d3 d5 18 9c 49 72 7d 23 43 4d bb 95 71 4e d5 5f 7c 79 98 fd 65 c8 88 7c dd 2f 5c ec 4d 11 d6 cd c9 9f 3c 63 31 21 e1 a0 76 49 a8 82 cd b3 ff 65 d1 5f 66 79 c9 dc f4 81 38 4d 3b 14 c8 c7 bd 11 e9 38 74 e2 25 f7 4a 8f b2 1d 6c 7e 69 45 ea d7 03 f9 ff 69 cf c1 3a b5 81 6e a6 a0 04 61 50 23 4f cb fa f7 41 26 5e 45 8e 18 34 1c 72 99 74 c0 5c 76 79 32 3d 0c 62 7c 48 e7 59 8d 1b 98 08 74 39 23 28 48 83 b4 12 2e 4f 82 dc 75 b7 e6 17 6e cf bb c0 17 e4 42 c0 f4 28
                                                                                                                                                                                                                                                                Data Ascii: u>TKJ(!]gbygas:^-5+;!4?{>7FI\S}<Ir}#CMqN_|ye|/\M<c1!vIe_fy8M;8t%Jl~iEi:naP#OA&^E4rt\vy2=b|HYt9#(H.OunB(
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC7436INData Raw: f7 42 00 ad 86 86 2a d0 3e 96 d8 b0 35 59 43 5a dd 69 cc bf 5a bc e3 92 d7 ce 6b bb 09 de 1a 3c bb dc e4 81 f6 33 ca 1e b8 8c 40 f6 d4 44 af 7c a0 65 b7 4f a9 27 a4 0b 36 93 1d 72 81 1d 7b 18 33 ab 29 2e 8e 95 7b e2 bd 59 11 2a bc af b8 54 5d 56 d0 c0 75 d5 e3 7b af a7 d0 23 8a 39 ac 24 ad 01 3b 6b b6 26 ea 5c 57 19 d5 d4 a7 bf 8b b6 f2 9b f1 d5 c2 66 d0 49 2c 10 22 ae 5f db 15 79 b5 21 78 9a c4 16 c6 bb 20 2a 41 37 f7 72 ec b2 4f 14 4c 04 34 4a d1 7b 4a e2 a0 72 70 e7 95 2f 85 da ec 67 19 40 23 89 4a 8a 73 0f 29 d4 ce 71 43 c9 87 7c ed 91 5e 88 e0 cf 1f 9b f7 88 d5 86 f5 bf 1e bf 88 b9 d6 5a a5 31 15 24 00 0b fa 59 af 87 20 fc 20 57 1d 4c b4 74 00 7b f3 36 d6 7d 1f d5 fc 11 20 ed fe 59 d3 1c 52 52 9f 3e 08 c3 2d 8f f1 8c 53 c7 bd 32 a7 52 99 f9 5d f3 72
                                                                                                                                                                                                                                                                Data Ascii: B*>5YCZiZk<3@D|eO'6r{3).{Y*T]Vu{#9$;k&\WfI,"_y!x *A7rOL4J{Jrp/g@#Js)qC|^Z1$Y WLt{6} YRR>-S2R]r
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC7452INData Raw: 5e 0d d2 9c 36 71 0f df c6 8b 33 c5 0f 84 2e 95 62 ce ad cc 3a f4 69 99 ef b6 2b cd 28 bc d1 d3 a1 f8 e6 67 5a 31 c5 c0 cb 88 8c c8 ee 84 22 27 ff 98 16 15 27 f0 6e 0e 62 62 07 6f f0 97 2e 81 55 bd 29 6b 0a 16 89 2e 4a 77 3e b1 0f 59 88 2d 8c ae 0c e8 df 41 de 3e b3 a5 be a2 63 da 4b 23 91 f8 60 b8 ed 48 cd a5 b3 aa 69 44 40 72 c1 9f 1e e7 d5 9e 9d d0 b2 5f 76 09 5b f8 66 6f 51 a8 36 00 c0 5e 82 1f e4 86 92 fd 22 b8 b4 26 ab 5d 7c f1 81 a1 67 16 e8 c0 37 f7 7b 9b 17 0c a0 a7 0a dc 69 ff de b8 c7 14 80 9c 2d 1b a8 14 5e 21 ad ab 7a b4 3f 6d 05 b5 ef c8 3d eb 3b ca 3a ed 28 45 59 65 52 43 82 08 2f 43 30 02 15 7d d5 9e 51 c8 cd a0 e6 20 3f 24 69 27 89 dc 61 61 e5 00 38 9c 00 30 a5 e0 de 08 99 52 ea 17 05 79 b0 23 92 d0 82 c1 28 fd 06 74 b7 cc 93 a8 7c 54 4d
                                                                                                                                                                                                                                                                Data Ascii: ^6q3.b:i+(gZ1"''nbbo.U)k.Jw>Y-A>cK#`HiD@r_v[foQ6^"&]|g7{i-^!z?m=;:(EYeRC/C0}Q ?$i'aa80Ry#(t|TM
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC7468INData Raw: 80 3f 12 ec 6a 9f 2e b3 e4 33 51 fb f2 34 af cd 3a 17 c1 c6 9a 3e 51 f7 a1 1d e7 88 84 c3 e7 a3 2c 24 af 52 b7 e4 79 05 7f b5 28 85 82 14 be 1a 7c 47 d7 98 8f f1 f3 22 ea 89 55 0e a2 29 33 a7 8b c3 1d 26 47 ca a4 78 b2 6f 2d 05 40 20 94 b0 f4 72 43 28 a5 9e 0b 4e 7e 9c 61 54 7c 3e bd 55 1c d2 ac a5 e6 c1 4c 3d f6 a1 da 95 a9 76 60 24 e8 f5 c3 45 75 9e 5e f7 56 6c 12 b6 c0 b2 6d 12 7e 96 77 a0 8a e9 2f 4e 9c a1 b5 91 2c 48 08 b1 e7 f5 76 9b 08 99 9c 3f 23 31 d2 bb b4 f9 f6 b5 27 62 6f 8a ad d4 8d a0 41 40 cc d3 51 f9 d9 fc c3 9a 7c 56 34 59 36 92 a2 b9 5f 37 4b 4d ef f3 56 53 0c 4e 73 fb 63 6a ef 45 fb 05 2d c3 ae 0a 0c a8 e7 d2 f0 3d c8 03 dd 5e fc 75 08 1e 6d 6a 38 4f dd a2 6c b0 f7 b7 a0 82 3f cb ba d3 db 1c d9 3e 1a df 0a 44 86 3f 9b 72 48 c5 5b 12 24
                                                                                                                                                                                                                                                                Data Ascii: ?j.3Q4:>Q,$Ry(|G"U)3&Gxo-@ rC(N~aT|>UL=v`$Eu^Vlm~w/N,Hv?#1'boA@Q|V4Y6_7KMVSNscjE-=^umj8Ol?>D?rH[$
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC7484INData Raw: 2e 97 60 26 8c 1b 35 83 a5 55 74 11 0b ec 91 e4 e5 6d 98 18 39 44 ef ac e9 4d b7 0e 33 a9 b3 5e e2 b8 fe a7 ef 98 b0 38 17 c8 47 41 5c 60 84 df 20 42 b1 59 aa 96 39 8e 6c fd 31 ca c7 f2 9c a7 1a 56 27 0c 79 2d 8b 27 bf 51 64 6f 18 58 b7 e2 f5 a8 4b 0c 65 6e 8e d1 60 55 b0 5c f4 d0 cb e6 f5 44 ba 8e 28 23 78 12 87 45 7c 4c c2 ac b9 11 63 da bc b3 e7 bd a3 51 7e 7a 1e 58 96 ac f6 69 4f bb 96 63 27 6b f7 9f 13 ca e0 c3 d2 b7 5f 27 02 bf 9a ff da 41 76 59 2f 2e 43 cf 52 02 a5 62 48 53 9d 32 fe 20 74 dc cf 18 d1 f6 77 1c 58 36 53 2e e9 55 73 33 2c 80 18 bf ff b7 18 5a df 54 17 f5 4f 60 91 37 d7 3f 52 63 e0 bb ee 05 01 b2 1e be b8 ae 98 81 f6 a1 c2 a8 8f dd 6b f4 2e a2 74 55 c7 fe d8 67 70 e6 70 d0 82 d3 b9 8e ea b5 cb 63 dd 4f 6b 9d cb a7 b0 b6 cb ee f5 7b c5
                                                                                                                                                                                                                                                                Data Ascii: .`&5Utm9DM3^8GA\` BY9l1V'y-'QdoXKen`U\D(#xE|LcQ~zXiOc'k_'AvY/.CRbHS2 twX6S.Us3,ZTO`7?Rck.tUgppcOk{
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC7500INData Raw: 8c 65 36 2e 5d 5f 70 0b a2 20 e7 99 3b 0f 94 a2 fa ed 85 96 33 f1 77 ad 18 b1 70 ab a7 cb 85 c1 e6 a6 3d 24 b3 29 41 ce 15 4d 78 f9 f0 82 51 f1 b3 b1 e4 cc f8 99 db c5 4d f1 ba e9 5d 6e e1 d7 80 d1 0a 5e fb 12 74 76 52 5d c0 52 49 5c ec 08 ea 53 df 9b f2 d0 82 a6 67 6a be 7b 67 0f af d8 ef e9 6f 66 48 50 a2 51 39 aa ec c0 cd c4 7b 59 3e 1a 96 52 73 94 18 36 51 b9 7b c5 1f 7a e2 42 8f 3c 83 7b 6b b5 04 f2 a5 a7 01 a3 bf 01 3b ac cc fb 81 79 07 ff 6c 96 3c 0a b9 9e e6 ed 03 c1 21 5a c2 fa 67 f6 1a 63 3a 15 b8 c1 d3 c2 74 e6 44 c5 5c 24 19 13 ab 96 a2 50 f5 16 e3 ed cf 6f c2 87 5b 69 6c 1a c5 31 a1 14 1d 0c ee 13 16 e9 8d 05 f0 c3 3a 02 68 10 1b b3 d9 0a 87 0f dc 99 5e 7f 1a 27 bc 4f 85 ad d3 9d eb c4 8d 49 f5 cd bb 16 5d 1d 38 1a fb b5 b9 87 9f 0f 5c d4 0c
                                                                                                                                                                                                                                                                Data Ascii: e6.]_p ;3wp=$)AMxQM]n^tvR]RI\Sgj{gofHPQ9{Y>Rs6Q{zB<{k;yl<!Zgc:tD\$Po[il1:h^'OI]8\
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC7516INData Raw: e6 47 7f 03 8d 0e 7e 36 eb 66 5c f0 6a 5a d1 b1 7b 3b de e1 cc 7a 1a 50 76 d0 29 63 c6 b5 7f 33 57 12 8e 64 cc b4 4f 9c f9 0b 53 dc a9 5f 9a fe 99 60 ac ff f4 12 8b 24 4d 47 ea a9 45 6c ae 3d cf 46 22 49 9c c5 de af fe cb 7d c1 4c 05 6b a8 25 92 70 86 87 bc e4 f0 e9 cf b2 8b 3c 51 d7 a5 c8 76 06 ef a3 8f 08 5f c2 bc a3 df 3d fa b5 30 c9 b1 59 16 cd 52 a5 fe 72 19 05 20 bc e4 0e 78 b9 15 f0 cf 4f 29 d8 45 7f d4 de 04 06 47 9e 54 db 69 5f fb 60 7b fd a2 63 64 8a 8a d7 ae d9 93 c4 a5 70 28 e2 0c ea 3f 8c 70 37 b0 fc 21 dd ea 6c 38 e3 51 ab ae 09 38 de 81 d9 b6 cb a6 20 d8 ba 82 ac b8 23 92 39 ab 43 98 6e 0f ae 66 b7 7b 8f d5 11 23 2d 45 25 2e da 5e 10 c2 0e c0 f2 73 70 3d c5 23 a1 2e b7 42 2d 7c c2 91 23 23 ef 4d 0b dc 5c c1 e5 63 d6 52 ea 95 06 00 20 5c 1e
                                                                                                                                                                                                                                                                Data Ascii: G~6f\jZ{;zPv)c3WdOS_`$MGEl=F"I}Lk%p<Qv_=0YRr xO)EGTi_`{cdp(?p7!l8Q8 #9Cnf{#-E%.^sp=#.B-|##M\cR \
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC7532INData Raw: 34 21 f8 48 ab 73 fe 07 f9 aa c7 94 00 75 fb 30 9d 7e 0c 8d fc 22 49 08 b3 71 e7 3e 24 78 78 e4 94 04 56 59 42 ee 41 af 64 67 75 ae 0a 47 27 67 3f 79 5c d3 dd b3 ac a6 db 14 36 9c b8 e8 87 6e f0 45 6c b5 84 f7 64 26 28 b8 b6 23 f7 72 89 93 91 36 f6 10 ba 98 d2 0c a2 6f 01 ff 34 2a b8 66 1b 7f fd 16 ec 47 5e 5d 2d 23 f9 0b 3a 3c 85 94 5b 72 11 07 ab 18 58 29 44 11 6f d3 42 02 d5 45 36 ce a7 e9 07 8c 3e 22 d2 36 2d 36 b7 33 72 44 78 9e b9 53 00 6e bf 2f 5a a3 33 42 5f 50 84 6b 65 bd f5 01 99 2a d0 43 3e 20 25 46 ed f3 c9 67 5f ac ff f2 7f a9 d7 4c 10 4e f9 ef f9 c5 cb b5 1c ff a4 00 cb 79 2d 96 f2 b8 54 86 e1 c4 2e 3f d8 fa 5d ad e9 19 3c 0d 40 e9 ed 2c 89 ef a1 ac 33 a5 0f 4a a8 7e c0 0d 5e 5c e1 f5 89 8e 22 39 e0 d9 37 1c 66 9d c6 c7 42 b8 8a 15 09 03 b6
                                                                                                                                                                                                                                                                Data Ascii: 4!Hsu0~"Iq>$xxVYBAdguG'g?y\6nEld&(#r6o4*fG^]-#:<[rX)DoBE6>"6-63rDxSn/Z3B_Pke*C> %Fg_LNy-T.?]<@,3J~^\"97fB
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC7548INData Raw: 1b 53 01 f4 ce d5 28 f8 40 fa 9d 8e aa 09 ce ff 7e 40 12 7f 80 e6 a7 f4 aa 71 b3 84 cf 6e cf ad 3a 1a ee 3a e2 5b 30 ca 1c 2e 09 b7 74 c7 10 87 f1 31 1b ba a4 99 cf f7 07 47 0f bb 67 f3 e6 bb f0 38 94 a1 f7 ee b9 21 61 53 f7 f3 04 06 f4 e1 9c c1 a5 e4 a8 2e 9d dc a1 7a 6d 14 7d 21 48 2a 39 01 5c f7 0c f0 e1 b3 ef c8 e3 83 6e 56 ba 21 cf 03 04 b8 41 61 b7 df 2d de e4 ef cd 10 83 79 5c e9 e7 04 30 e8 30 9f ed fa 34 e2 4b 81 00 cb cf 8d ba 78 d2 23 b0 51 18 77 e1 d5 2b f3 4e 04 c1 fb f5 60 f1 26 a6 c5 c0 25 86 9e b8 3f 41 49 0f 16 78 5b 45 68 ce 62 27 c1 24 65 99 71 a0 58 e0 63 2a 08 86 9f 96 be a1 b9 5f ae 82 5d 21 f6 8e ec 21 f9 f1 5e 7d 6e 2c 39 84 6e fe aa 93 b6 4d eb 26 1d 94 13 e4 66 71 d6 07 8e d5 d7 01 a6 09 d3 4b 34 b2 0d c8 9f 2b d5 0b d7 34 d3 42
                                                                                                                                                                                                                                                                Data Ascii: S(@~@qn::[0.t1Gg8!aS.zm}!H*9\nV!Aa-y\004Kx#Qw+N`&%?AIx[Ehb'$eqXc*_]!!^}n,9nM&fqK4+4B
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC7564INData Raw: ea 9a cd 66 88 92 d5 de ab 30 57 63 2d 40 ec c5 b1 b9 07 d7 f1 fa 5d c5 95 b9 47 f1 a6 33 e3 b8 f9 e8 f5 0d 1a 51 f5 73 3b 58 d2 69 1e 05 58 f5 c4 92 0e aa 88 75 ab 80 1c 52 95 5d b3 ae 81 41 23 a8 c8 ea 51 07 15 5a c9 0a 4e 87 b5 f5 03 af 0b e4 8e 82 49 ec 10 8b 0b a8 08 53 92 fa ad f1 1c ac 9e bb 72 6e 51 80 23 bb 97 c7 20 1c 8e e0 4d 1c 78 80 82 36 5a d8 7a cc 53 1c 75 8d 6d e1 7f a7 20 7d a9 26 94 4a 25 a0 d6 99 f1 e9 c3 6c 87 68 72 fd 97 d0 b9 53 48 51 6f 13 19 36 5f aa 89 b4 a3 81 c3 ba cb e6 de 39 4c 31 06 9d 09 1c 85 84 6d 55 ee b5 b3 8a ba c8 d7 e2 84 ee d7 f3 8d b9 09 6e aa ca 9e c2 62 51 4b 2e a2 20 53 e6 cd 43 2e eb 42 e7 26 6c 45 fe 21 f5 db 79 57 83 df 7f 1f 73 08 ba 85 6d 09 a9 ff 55 b9 27 33 ea ea 11 95 2c 2e 09 7d e4 fe 45 18 db b0 af 7b
                                                                                                                                                                                                                                                                Data Ascii: f0Wc-@]G3Qs;XiXuR]A#QZNISrnQ# Mx6ZzSum }&J%lhrSHQo6_9L1mUnbQK. SC.B&lE!yWsmU'3,.}E{
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC7580INData Raw: 66 ed 79 98 f7 5e 4c a6 6e c7 31 76 55 17 d9 1f c9 ad 1f 48 46 6f 08 03 d2 2f e8 20 c4 7c 75 35 bc 80 61 55 7b 7c 30 9a e1 17 70 ff 58 33 0c f2 4f 50 5f 87 cc e0 8f dc 56 65 0f c7 2c 68 36 1f 13 16 15 74 89 59 d4 97 9d f6 fa 2e 31 93 68 d1 f6 2c 4d c3 8b 2c e0 de e8 02 af ae 62 bb f6 4d 3e 08 ca 60 7b 2e d3 fd 92 9c 0f 70 17 f7 22 8a 17 ba 72 24 b1 b0 84 b8 0f 1c 32 bd 50 49 cc b3 5b bf 02 d4 b0 1b 64 e7 f3 ab a8 c1 c6 34 5c ff 05 95 9b 05 0f 8c 43 2a e3 5a 28 cd 43 78 da d5 8d 91 41 38 e9 43 64 91 c1 16 c8 13 55 1b bf fb 9a 4b 31 61 e4 b9 94 71 f3 91 49 8f 14 38 cc 28 14 30 6d ca 3d f7 11 20 7a 0f fc c9 71 c3 b4 af d7 28 f1 8a f8 65 b9 d5 06 8a 30 3e 82 ab e2 e2 04 be 68 4f 60 72 67 7f 38 82 c7 ba 45 31 bf ca b6 41 22 b8 8b 2b 08 c6 5d cd 5c 0d 5e 4e af
                                                                                                                                                                                                                                                                Data Ascii: fy^Ln1vUHFo/ |u5aU{|0pX3OP_Ve,h6tY.1h,M,bM>`{.p"r$2PI[d4\C*Z(CxA8CdUK1aqI8(0m= zq(e0>hO`rg8E1A"+]\^N
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC7596INData Raw: 39 2d 05 fa 50 7c 04 23 01 6d e1 8e ed 0f 5f df be 30 37 a8 51 ad 99 65 5b 94 d9 2f 36 24 a0 fb 91 2f 01 6e b9 6c 74 df 9b ee 77 71 ba cf 73 90 0a 30 93 f8 6e 7d e5 5f b8 0a ab 60 6a 48 28 96 b4 9d 16 fa e4 f2 a8 c6 ef af d2 4c ff 04 82 37 9a 5c da 11 44 79 f3 d6 22 ee ec 9a 93 5a ac 6d 62 da 1e ee 02 a9 b1 a0 39 70 07 b5 d4 d0 c1 cf 17 52 f9 87 36 79 fc a2 eb 56 43 2d 1c 4e 34 3c ed 62 ab 13 fc 13 f6 ce 37 e6 a1 57 99 63 9e 41 5c 7e 72 27 ed ec 01 c3 19 ff e7 96 b3 e7 2d 38 6c cb 54 bb 60 f1 ff a9 57 ae 41 ea 4c a5 fd 4a 4c 31 10 e8 87 8e 10 a1 5e d4 8b 30 0d 23 8d 4d 0e b0 86 88 fc a1 4d 53 51 19 a2 a5 b9 6c fc cd 2b c9 6b 22 52 11 40 8b a7 79 75 41 5a 54 70 f4 40 d4 eb 95 95 41 fd c2 bc 51 0d a0 a2 a8 3b f5 8f 2c 6a 5a aa 04 a9 2a b4 eb f5 99 7f 4a 23
                                                                                                                                                                                                                                                                Data Ascii: 9-P|#m_07Qe[/6$/nltwqs0n}_`jH(L7\Dy"Zmb9pR6yVC-N4<b7WcA\~r'-8lT`WALJL1^0#MMSQl+k"R@yuAZTp@AQ;,jZ*J#
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC7612INData Raw: 01 31 41 c7 02 dd 6a 5f ff 4c 69 e0 a6 dd 40 9e 9f 83 3a f0 0b 1d 3c 1e 51 c2 a7 7a b8 ec 83 9a cf 1d 0d 66 ad 7a af f0 f0 34 34 01 ba bb 89 5f b6 31 c0 7e 7b 66 3d d6 62 39 00 fc 73 fd 37 8e 28 48 0f 0b 43 7e 6b e6 1d 51 05 cc 9e 6c 4c cc 19 57 5a 00 0b d9 df 1a cb 4c e5 50 d3 af f0 6a 80 ac e1 ed ce 47 9e bd 08 83 79 6d f8 7c 33 b6 a2 45 94 e0 5d 5c 55 fc 83 32 21 4b 16 6c 87 00 45 09 d0 00 82 f3 66 ce f7 9a c6 be 5b 20 b8 a5 e6 54 2d 5f f1 7c b7 04 4b df 03 11 aa ef 64 e4 d0 6e 04 fe 7f 4c e7 3b 3a ca 2a 1c 81 46 1e 2e 42 d0 91 73 4e 52 6c d1 ab 2b da 10 f5 59 18 ac e9 cd f1 73 f5 1c c1 db b8 25 65 6a 8c 81 39 6f b1 56 aa e8 49 12 a2 08 a6 00 84 4b 7c e1 a1 f2 94 ab ef 42 8a 60 11 a0 17 c0 80 64 0d d2 f4 11 d3 31 96 89 df 99 75 c1 65 a1 b1 33 c4 69 f7
                                                                                                                                                                                                                                                                Data Ascii: 1Aj_Li@:<Qzfz44_1~{f=b9s7(HC~kQlLWZLPjGym|3E]\U2!KlEf[ T-_|KdnL;:*F.BsNRl+Ys%ej9oVIK|B`d1ue3i
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC7628INData Raw: 37 94 e2 1e a8 1e c0 01 6f 20 27 08 c1 a7 cc 48 b7 53 35 06 b5 1c 4a 02 36 b2 94 e5 ce 20 82 db 8a 5c 13 0a 4f de b2 80 31 16 db a4 d3 3d 55 70 81 06 4d f9 b8 fb 0d b0 79 5c a4 59 64 80 61 e8 d3 22 80 b6 bc a2 bd 8f 7e a5 83 68 0c eb 97 24 57 12 25 6e 82 e4 4b 00 cf 97 fb f3 9e c5 02 e8 bc 00 6d 3b cb 18 36 31 77 2c a9 65 50 43 09 8f 8f 59 5c 81 b1 e4 7e 7a 0d 51 c6 62 82 cd 1d e6 fb 92 80 59 26 a7 16 9d c9 4a cd 57 f3 65 bc da cf ad 2e fe 1c b5 a0 cc 3b 3f 3e 0d 4b ab b7 d1 40 5c b1 ad 0b 86 43 cf 9e 08 96 66 d4 6f 5b 56 f4 49 70 64 71 b7 75 01 51 db cd f1 0c 5b 14 61 dd f5 6a c0 e0 92 21 29 52 a2 35 46 ba 96 61 d2 4a 1e cc 2c 1a e1 69 71 e0 17 42 11 74 91 1c 66 7c 26 99 56 ce 9e 64 cd 44 02 ba 6d 9f 16 16 f1 7c 78 9b 7b 49 55 f5 e3 ad 61 16 bc 65 d7 b6
                                                                                                                                                                                                                                                                Data Ascii: 7o 'HS5J6 \O1=UpMy\Yda"~h$W%nKm;61w,ePCY\~zQbY&JWe.;?>K@\Cfo[VIpdquQ[aj!)R5FaJ,iqBtf|&VdDm|x{IUae
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC7644INData Raw: 85 76 9e 85 47 9a e6 7d ab 58 bb 5f 63 07 4a 22 2c f1 4c 53 67 1c 27 ab 0b f6 5a 84 c7 4c fd a1 d5 cb 76 b5 11 be e0 7d 7a 15 10 05 86 9b 4a 45 6e 23 f5 a6 78 e2 18 10 30 fe 64 0f cd 08 10 8b 17 f0 ee bf fc 0b 59 1d fe b3 00 c7 5b 79 57 2c 06 f3 0a f9 0a 43 30 1b 05 18 4b 7b 98 c3 82 da a3 90 08 db 03 90 01 6b 0d 71 79 77 8e 1c 33 2b 63 83 de 44 06 f5 9e d4 33 2a 54 04 6e 44 81 9c d5 15 18 fb 82 02 59 29 96 af b0 d4 cd 3e ed 56 f4 1e a2 1d d1 04 56 59 01 c9 68 2f 13 91 84 85 7a 1e 02 f8 1d af a4 84 13 72 83 56 4d bf c4 5f ca 90 59 a0 e1 6a 48 ed 18 a8 ca c1 fa b4 b6 93 41 33 e7 03 79 8b 7a 21 02 49 49 84 7a bb 68 8b d3 b0 84 2c 37 63 3a e5 6f 83 12 df 1c 40 d2 0a 96 b0 2b 60 34 44 df d8 fa 6e dd 0f b0 10 8c 35 6c 25 68 33 35 96 ff e5 6b 44 d5 dc 2b e6 11
                                                                                                                                                                                                                                                                Data Ascii: vG}X_cJ",LSg'ZLv}zJEn#x0dY[yW,C0K{kqyw3+cD3*TnDY)>VVYh/zrVM_YjHA3yz!IIzh,7c:o@+`4Dn5l%h35kD+
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC7660INData Raw: be 0a 2e 41 71 d2 a1 d9 c6 14 0e 7d 2a 05 cd 4c 60 b5 69 8e ab 17 09 d4 91 4e 13 2f 30 71 ad 92 ea 9b 7c dd d2 dc b1 c1 a2 16 ef 77 e0 7f f2 ff d0 04 c1 7d c4 23 13 50 ef 72 83 e0 12 85 d9 fd 96 5f 00 43 29 de 42 9b 32 3b 2f 85 db b6 ee ae 88 be b2 e0 2e 5c ca a0 2e f9 2c fb bc 62 d8 11 52 1e af 8e b7 85 c3 ea 56 f5 eb 2f 26 85 7c 1e 09 c2 19 6c a4 42 6a 28 f8 be 60 f3 c1 66 09 1a 22 49 fb 4f 39 d8 25 bf 1f 7a a4 51 9b cb 8a eb b9 e0 12 56 ea c4 50 ff b6 46 a0 34 97 05 8d de a3 a9 dc 2e 03 28 ea 40 f4 f8 b6 30 c6 45 f1 93 f8 a8 b3 48 ad 46 60 7f 3c 3a 3c 2f af ab ae 40 d4 79 ad b2 1a 84 37 5a 44 3e f5 62 c9 9e c5 c0 69 7f a0 93 f1 68 eb c6 ea ed ea 74 64 bd 9c f1 70 00 ee 40 08 1d 57 f6 ce 85 20 2d c7 93 54 da 22 00 5d 72 74 b7 e7 45 cc ba 75 f8 ce 71 76
                                                                                                                                                                                                                                                                Data Ascii: .Aq}*L`iN/0q|w}#Pr_C)B2;/.\.,bRV/&|lBj(`f"IO9%zQVPF4.(@0EHF`<:</@y7ZD>bihtdp@W -T"]rtEuqv
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC7676INData Raw: da ac 86 45 96 a5 01 30 4f ad 42 cb 33 cc a0 83 4a af ff b2 c0 37 d2 7e 71 d0 9d 04 e9 37 88 19 82 b0 c3 9c a4 78 19 af 0e 14 b8 0c 17 d1 63 d8 07 0d fe f9 57 b1 78 ec cb 28 00 fc bf 29 8f 35 6b 1d 3b 5b 30 b8 41 39 2d 89 13 91 37 86 9b d7 40 5d 9b 24 15 b8 f5 09 7a 66 92 d7 68 7e f4 6a aa e7 9f a4 53 91 2b 67 c0 92 8d 0d 9e e5 38 de 80 73 58 1b 5f 6a a2 8f fe 87 92 68 4b cb d1 c5 c5 8e 14 30 32 51 8e 84 44 31 89 5e ce c4 8b 2d 39 0e 51 33 0f 3d 18 b0 fa 54 b3 ef ac 61 f9 af 73 32 7e 7a 44 f7 14 2c e9 57 4e d4 c6 26 f9 39 13 f5 62 a0 08 8f 19 ff 76 e0 9a b2 52 5b 19 a6 b0 52 61 68 17 7a f6 f3 48 ba d1 43 42 f5 78 26 25 04 cb 54 92 42 3b 9f 70 a1 39 a8 4f e5 9e 2a 7b 93 d1 d7 2b 6f f5 50 77 f7 85 22 0c ff e8 83 0c 1a c4 63 c6 c8 24 8d e3 7c 69 c6 85 df 7c
                                                                                                                                                                                                                                                                Data Ascii: E0OB3J7~q7xcWx()5k;[0A9-7@]$zfh~jS+g8sX_jhK02QD1^-9Q3=Tas2~zD,WN&9bvR[RahzHCBx&%TB;p9O*{+oPw"c$|i|
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC7692INData Raw: 06 c7 5f f9 17 8a 4b a9 04 74 a9 a7 47 b9 f8 d4 4d fd c9 bc fa 15 f4 1f 71 15 85 1e 59 5c ac 54 16 51 55 c0 3c 0a ce d6 41 0b df 98 5a 79 4d 38 c5 97 49 99 fe da 7c 01 71 59 6d c3 0c 48 a9 0b f4 63 e7 04 17 a8 55 e8 b8 f5 97 ff 4b 2c ea cf af 06 2b 74 d6 24 af 0d 10 ef ae eb 2b 33 f8 60 90 0b 0a 7b dd 4b 1e f6 8a c2 ec 99 ff 87 4d a0 86 95 95 ec 55 95 81 ce ad e9 4d fa 86 89 fc 59 00 6f 64 b5 f1 db bf ba 07 bf ac ea a2 af 8a 6a 26 a5 97 aa 25 17 95 12 fe c7 86 f7 08 18 fd d1 86 89 ac 44 25 ac 4f 36 ad 5c 48 44 99 9f 1e 9e b3 c9 82 c7 bf ed 61 3a 40 97 39 23 74 be 0a 3d e5 8f 9b 39 af a3 f7 81 e0 f1 bb 3a de 4f e3 00 05 04 d5 f6 06 af 5c f0 29 90 96 56 37 32 52 71 9d 79 b1 83 e3 00 c1 d0 b4 f5 0e 12 25 ef eb c2 93 11 76 70 9d 9b 2a ae d6 08 c0 68 ed 2e 27
                                                                                                                                                                                                                                                                Data Ascii: _KtGMqY\TQU<AZyM8I|qYmHcUK,+t$+3`{KMUMYodj&%D%O6\HDa:@9#t=9:O\)V72Rqy%vp*h.'
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC7708INData Raw: 27 57 e1 99 ef 80 21 b7 2f 35 21 c1 19 bd 74 67 a6 90 db 78 d4 85 29 bd 8c e3 1a 52 ed 6b ef fe 67 4c 78 ba 32 40 88 38 06 cc 19 25 c5 6b 50 88 f5 8f 74 77 e3 b8 22 38 9c b5 6d ec 2f b3 0d bc 62 59 24 c3 2d 4d 6b 51 6a 55 1d db 27 7c f3 ad 55 b8 3f cd 78 91 eb 6e 3b 6f e6 0c 5e 10 4e ea 94 c9 64 a5 dc 54 13 40 db 3f 9f 29 f8 58 df 44 bd f7 54 18 bc ca 93 70 76 ad 81 c4 d2 43 5f ae 9b 37 4e cc ec 78 66 45 a5 0e 22 4e f3 22 fe d3 90 77 aa f1 cc 1b e4 30 d6 8e eb fc 3a e1 c3 53 d1 ab 8c c8 e1 48 60 53 41 35 c3 e8 c3 7c 24 23 6a f0 08 66 d4 f6 89 d6 4d b5 d7 12 c6 3f 10 91 21 cc 4d 5a c7 57 f1 39 c7 b9 26 04 ce 49 ca f1 20 d1 8b 02 41 3f 28 33 8b 4a 4b 1d 90 e5 c0 27 c5 f6 0a ef 17 25 7a 8a 0a 4d 0d d3 8a 83 d7 8d bf 5d 61 70 d5 1c 6a ff 0b 11 ff d3 b3 85 9d
                                                                                                                                                                                                                                                                Data Ascii: 'W!/5!tgx)RkgLx2@8%kPtw"8m/bY$-MkQjU'|U?xn;o^NdT@?)XDTpvC_7NxfE"N"w0:SH`SA5|$#jfM?!MZW9&I A?(3JK'%zM]apj
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC7724INData Raw: 71 02 ae f8 17 ac 4d 56 81 d3 6b 30 c4 f5 40 c7 40 b3 ed 2c c8 00 cf 96 5c 28 c8 5d fb 02 17 ae 2b 62 74 5f df 2d c1 c3 c9 22 d1 e6 07 a7 fc ae 99 6d 00 6d a6 7c f4 a7 c5 8e a1 d3 d5 07 9b 2d 19 4e b7 ab 64 c0 9f 0a 97 6e 44 bd ce b9 0c fe 20 35 be 5b a9 e3 81 b3 cb 51 87 81 68 13 68 4f 3a db 5c 99 01 ec 6f 9e 00 b0 6e 66 5d f1 87 43 9b 3a d1 fa a5 b6 d1 ad 7d ff 5a 77 9b 60 bb 9a 84 60 02 40 94 c7 ad bd fb e6 19 f9 86 bc 58 95 9e 0d 2f fa b1 02 21 d6 54 a0 50 e6 d8 9e b9 73 f6 67 20 d6 fd 73 55 a8 b1 6e 94 95 b8 e1 da 33 40 b8 d1 dc 2d 79 c2 fb e6 0e d5 6e 19 84 a3 f3 55 5b 67 54 97 b7 ef 35 85 f1 7f 99 61 34 e3 6d 55 6f 32 63 dc 93 99 d2 ba c7 0b 1b 9b 67 7e 72 75 5c 6f 64 ee d7 ba 76 dc 77 83 a6 f6 a7 f3 96 9b 43 80 7d 6e a2 6b b5 c2 bf 79 51 b3 2f 03
                                                                                                                                                                                                                                                                Data Ascii: qMVk0@@,\(]+bt_-"mm|-NdnD 5[QhhO:\onf]C:}Zw``@X/!TPsg sUn3@-ynU[gT5a4mUo2cg~ru\odvwC}nkyQ/
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC7740INData Raw: 05 fb 6d a7 04 8a 93 08 b4 da de 1f 4e 66 d5 81 72 50 ab a7 92 b1 9d 98 56 5a 08 69 45 8e 70 e7 96 06 73 35 3a 7c 01 ff 2a d6 99 03 e2 a3 5a 27 4a 11 fe 86 bc 96 50 45 f8 d5 9b eb 13 72 5e 42 23 6b 41 0c f9 05 69 27 c1 fe 03 65 ea 1a ac 1d 11 f5 b0 7d 0c f6 89 9c 9b 23 7f 1f 43 7a 62 e6 67 38 fc 60 61 1a 74 5f f0 52 5a bc 82 5e 22 6d c1 89 ec 6c 3d 0a d0 c4 67 c2 40 de d5 dc b9 0f aa e4 09 e0 b7 e3 ea e0 c5 e8 43 dc 4e a6 5a 74 d9 66 c1 af f2 9d f0 81 af 32 b8 2c fe 7c 71 df 04 58 ae 5e a8 81 c6 88 b6 93 73 81 34 79 a0 d2 97 72 9d 01 5d 42 91 53 c0 2c ca b3 1e 2b aa 89 a5 bc b9 57 e5 a5 fa 9b b9 e1 a5 e8 6c 93 08 34 59 fd 66 81 63 5a af 30 90 5f c1 13 d7 88 68 5f 4b 64 56 01 d9 b1 bb d3 0d 77 84 c9 7a 8d cc a4 48 fd 20 42 d5 28 c8 fc 41 ec 04 1e e4 7b 2f
                                                                                                                                                                                                                                                                Data Ascii: mNfrPVZiEps5:|*Z'JPEr^B#kAi'e}#Czbg8`at_RZ^"ml=g@CNZtf2,|qX^s4yr]BS,+Wl4YfcZ0_h_KdVwzH B(A{/
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC7756INData Raw: 9a cf 6d 17 5d e6 9d 7d d5 75 dd 6d e0 56 9b 6e 6f 57 43 da d3 fa aa cf b1 36 31 17 c5 51 2d 23 92 1e a9 c5 6c 35 3a a9 b5 e8 69 f7 19 c8 ac c6 4c 91 ff 60 d1 96 33 e1 28 10 6f ba 7e d2 07 9e f8 20 27 81 14 56 5c 09 fc dd 04 f9 22 57 42 1d 36 40 9b a4 d1 e3 53 06 ed 98 fd bf 1c 69 53 19 5d 42 5c 7a 7f 18 2d e7 d5 82 81 ea 5a ea 38 5a ad dc 07 70 94 83 99 6e 88 ac b8 36 f8 3d 28 4b c7 66 9e 86 65 ad 04 a8 8a 8f 7a 28 a0 46 06 ad 30 4f 10 3d 46 77 57 60 96 19 57 08 9e f2 97 90 81 8f 21 dc 05 d0 03 70 e6 ff 3c 11 8a 4c 3e 88 4d 63 cb 90 c2 74 07 1d b7 b4 0c cc e4 6f 07 9c f6 21 6a ac 8f 0f ea 4e 03 56 0a 8e 58 c7 91 5b 48 1d 2e 5e b8 38 f1 f7 f5 97 44 94 12 6e ea d9 f4 d4 62 f7 1e 4f 41 79 71 88 3a fe 7a e0 8b a1 9e 5d c9 b7 d9 74 99 6e 7b b6 a8 b5 3c 9e ab
                                                                                                                                                                                                                                                                Data Ascii: m]}umVnoWC61Q-#l5:iL`3(o~ 'V\"WB6@SiS]B\z-Z8Zpn6=(Kfez(F0O=FwW`W!p<L>Mcto!jNVX[H.^8DnbOAyq:z]tn{<
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC7772INData Raw: 5b 50 48 5f 9e 3f 37 37 6b 75 70 2b 9a 78 59 53 10 4d 30 94 2d 29 69 42 e6 20 d2 a9 eb 8d 6e d9 06 b7 a8 67 98 57 b5 9b 32 c4 91 fc c3 83 98 c9 5e 48 12 3f 9f d4 12 03 d7 23 62 f6 67 a3 55 62 54 68 7f 2e a3 07 bb e5 40 f6 9c be 94 07 3f ca 4b 79 1d 62 8d 6f 1d 1e 12 ca e4 f0 7a 8c 16 17 46 16 9e 53 8c 40 32 65 03 a8 e3 1f 95 4c 1b 85 d6 b7 67 f5 5f 5b 37 09 5b 58 d8 03 70 71 1e b6 f6 58 ec c6 74 da d7 7e 54 b1 9b ef 98 e2 b9 c9 d1 03 4c 0a 73 6e 88 3e 90 34 65 df 7d de c3 fa 26 9f 2b 5e 81 88 61 66 98 92 b2 df 4e 84 ff 17 83 5a 1b 8c 75 9c 66 9b 5a 2c 2e 08 f6 58 e5 a8 ef ec 3b 69 5b da 87 42 b9 0f 80 cb d2 f2 c4 1e f7 f3 e9 94 58 25 17 af 86 ef ee 50 e5 9e d9 32 07 63 bf c2 f4 52 19 43 c4 53 8a 06 3a bb 47 30 9f d1 86 e5 de db 03 25 40 32 16 49 32 63 5b
                                                                                                                                                                                                                                                                Data Ascii: [PH_?77kup+xYSM0-)iB ngW2^H?#bgUbTh.@?KybozFS@2eLg_[7[XpqXt~TLsn>4e}&+^afNZufZ,.X;i[BX%P2cRCS:G0%@2I2c[
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC7788INData Raw: b1 f1 ec 5a aa 81 e5 54 98 bf 98 82 c6 6c 28 5c 84 a6 8f 7a f1 62 ad 51 37 b1 43 99 8b bd 62 58 db 4b ec d9 7d 1a 63 bd 60 c5 88 7a e6 49 e1 77 91 15 a5 92 bf 7e ac a4 35 e0 88 b3 39 59 0c 2a 98 4f 4e 76 7c fb f6 e2 a8 19 d7 8a 07 af 4f 5b a5 58 5e 04 e4 51 ac 53 20 86 c5 95 4c 96 d7 a2 ba b1 aa b4 39 ee 93 9e a3 c6 88 d4 d9 54 43 14 03 da 52 33 0b 9c 71 1b 5b a5 25 84 b2 83 a8 89 cc 9f ab ec d4 7e 4f e4 bb da 04 b7 6f 93 7c d0 a0 ea ac 81 76 2e 75 de 08 cd 2e 76 6c 49 f1 5c 6a 0c 8e c8 37 06 1b 1e ec ac 2c 45 4e f6 7a f1 61 5b 72 87 fb 1b ea 55 5c 90 85 53 48 d1 3b 06 83 7d 8f ec b1 3b 4c 96 84 90 3f 67 79 d0 b5 4a 72 41 e2 ca 92 bb 67 ce e0 a4 d0 9c 23 cc 14 39 98 6d f8 fa 3e a6 f0 10 95 76 f6 1f 30 ca 6d 22 8c 02 6c 12 80 f3 67 7f 88 c3 4b d7 9f ea 14
                                                                                                                                                                                                                                                                Data Ascii: ZTl(\zbQ7CbXK}c`zIw~59Y*ONv|O[X^QS L9TCR3q[%~Oo|v.u.vlI\j7,ENza[rU\SH;};L?gyJrAg#9m>v0m"lgK
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC7804INData Raw: 5e fd 42 bd 07 88 be c9 14 e0 e9 46 b0 5c d9 db 8a bd 77 21 36 2a cd b4 88 11 7a 87 32 bd fa 98 3f ff 09 e4 7c 32 09 9a e9 6a 83 14 c1 f2 02 c8 81 c3 5f dd bc 67 30 ef 5d f0 dc 94 1e c4 8e b9 48 d4 ae f4 5f a8 dd fc 4d 8a c0 20 ba 5f ee 66 75 a6 55 75 cc 5f 2d 89 71 7d cf cc a3 21 b8 e2 fc de 9a 41 2f 24 07 f1 4a cf 00 ef 94 d2 58 18 c5 69 0a 90 fd 11 bd aa 64 6f e1 5a 75 d8 f8 f2 12 f8 4c 84 c8 73 74 aa 37 65 3a 3d df 6f 20 0b 09 df 24 c3 ec bb f0 d7 10 a0 59 4e 45 96 fe c5 0a b9 67 a8 80 c3 77 c9 32 41 4f 17 e3 f2 f4 76 54 ed 8c 69 7d c2 e4 c3 3b 2d ec 5f d2 46 c9 b8 c2 05 02 e3 1e 8b ff e0 9a 56 d6 46 0b a2 4e 0c 5a f9 c9 26 e5 72 8f a9 ca 56 73 02 e5 70 d0 b2 39 97 c2 3f fc 43 26 8d 85 34 d6 98 57 25 5b a8 b2 e1 1b 88 af a8 14 b4 4b c3 13 ac d4 3f 08
                                                                                                                                                                                                                                                                Data Ascii: ^BF\w!6*z2?|2j_g0]H_M _fuUu_-q}!A/$JXidoZuLst7e:=o $YNEgw2AOvTi};-_FVFNZ&rVsp9?C&4W%[K?
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC7820INData Raw: da 11 44 d8 f5 66 9d 7b bc 52 ef 45 89 47 d4 ef 1e c2 7a 49 db 54 b1 41 54 f5 2d 50 7b b6 d2 40 9c 53 0e 71 93 40 c6 dc a3 f6 da f7 2f e2 af 1e 17 64 45 5f 40 c0 61 b1 74 3a 67 da bc 34 6a 57 b1 b7 8a 6e 8c da 3c 73 d7 ae 89 bb 5b 23 44 90 b3 86 03 0a 5c 89 22 82 c9 2b 0b e7 e6 8a 4a de f0 81 ff 5c 5b fb 38 bc 76 3c 13 8d c4 1a da f8 c8 c8 d3 80 db 82 9b 78 a2 24 83 e1 92 1c 30 c7 10 18 0c e2 e1 d3 ea c4 4a bb 80 e9 c3 75 d5 74 fe d6 a1 5c 49 dc 69 c4 0a e8 cd bd fb 7d 43 e9 f4 d9 8b 1d e4 30 23 20 dc 67 92 a0 9b 10 08 a1 3c 77 33 ff ea d8 d8 74 37 64 e3 2c b0 da e6 43 b2 cb 2e bf a1 19 cc 8b ef 07 c4 30 e6 71 c5 a9 6d 18 b2 39 1c ed 28 b1 48 f2 b6 e6 f6 d7 7e 56 37 21 69 26 1c 30 da 23 84 27 4c 4a 4f 88 84 83 00 0c 40 93 e4 72 ad bc bc 7d a2 63 53 3a cd
                                                                                                                                                                                                                                                                Data Ascii: Df{REGzITAT-P{@Sq@/dE_@at:g4jWn<s[#D\"+J\[8v<x$0Jut\Ii}C0# g<w3t7d,C.0qm9(H~V7!i&0#'LJO@r}cS:
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC7836INData Raw: 23 b8 e3 0f c2 bb 61 04 e0 e7 45 74 12 2c 2e 6c e5 38 65 a1 34 ca e0 b7 f1 2d f4 18 e4 c0 f1 2b fe 78 12 74 a7 12 9d 0c 81 86 37 82 8e 9b 02 fc f8 c7 fe 52 bc 60 56 07 c6 42 78 99 a2 cf e0 38 bf cb 03 40 93 8a 63 85 a6 a3 21 fa f6 72 26 00 31 bd 8f 2b 4a c5 e6 85 fc 9e 3b 8b a8 89 9f 0f 74 3a 0e 2d 8c 97 c6 5b 8e cb ca d0 01 51 9a bb e6 20 aa 99 d2 1b ec 2f a1 5f 17 65 fc b9 46 06 fa 71 34 2a ad 5f 8f 0e 34 3c f7 03 93 fa b1 4c 8f c8 3e be 51 e7 84 96 b0 38 cc ab 0c 33 bf c3 44 5f 0d 60 e9 22 17 6d a5 9e 32 cb d5 3a 99 09 1d 82 b0 9c 67 c7 8e 71 0e 1f 12 d9 69 3f 6c f2 9c f0 f0 f3 8e 4e 10 59 8c f4 26 39 35 ef f3 79 aa 0b c5 66 36 d0 e8 72 2e 19 60 f4 27 e7 82 d4 2e c7 e7 09 3f 10 75 80 5f b8 4d d8 c6 84 62 85 9e 4b 84 92 47 a2 62 b0 91 e0 aa 7a 0e d9 8c
                                                                                                                                                                                                                                                                Data Ascii: #aEt,.l8e4-+xt7R`VBx8@c!r&1+J;t:-[Q /_eFq4*_4<L>Q83D_`"m2:gqi?lNY&95yf6r.`'.?u_MbKGbz
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC7852INData Raw: 1b 67 fb 2e 79 49 c1 ac ed 1e 73 8c 37 79 ae 93 e9 08 7d 6e cf 1e f5 cb 08 77 8b fc 2b 9e 43 7a b4 9c 6b a9 b6 b4 b0 ab 2b 45 c6 bf f0 a7 eb 00 cd d0 f0 eb 7f 94 81 21 60 bc bb 0b db cd 0f 6a ca 77 24 71 c2 21 02 ca fb ef bc f1 ce d7 30 20 45 79 53 09 b6 e0 64 48 2d e2 f1 da dc ed 2c 8a fe bf 6c 2b e8 03 e7 d4 1c 1a e8 ad fb 69 2f ab 57 6e b1 b7 1a 74 32 0d 1e 40 1c 78 8c 38 21 71 bc ca 4d cc 59 08 8e e0 7f 29 3f 6b 3b be 42 8e 88 de b1 f3 f5 e1 81 b4 a6 ea 27 d5 78 b3 02 d8 07 de a2 03 bf b5 59 1e 89 8c 2c c4 e3 09 0d e6 47 5d 53 43 36 0d 01 0f a1 e4 0f 1a 1e 15 1f d1 31 d1 bc 1e 6b a8 8d 82 5f d0 6a b8 b1 ca a8 41 19 e0 7e b3 ce 49 79 96 7e 8b 0e a2 d2 af 92 ac 29 88 97 0e c1 0f e5 11 97 0b 8a 41 3a 48 27 66 b1 5c 88 00 3a 9f e6 db cb 81 52 b9 df db f1
                                                                                                                                                                                                                                                                Data Ascii: g.yIs7y}nw+Czk+E!`jw$q!0 EySdH-,l+i/Wnt2@x8!qMY)?k;B'xY,G]SC61k_jA~Iy~)A:H'f\:R
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC7868INData Raw: 01 2a 56 17 3c 03 4e 39 28 21 2b db 54 d2 05 94 21 37 ef ef a0 0f 4f 5f 52 90 61 12 04 ae f2 cf 98 1d 5c c8 57 8f 4b 61 a3 47 9b 3c 10 ba e1 a0 80 48 e0 83 80 ce 66 cb ca 61 e4 06 2e 33 86 e5 a4 27 92 21 a0 5c 9d 2d 31 0a 78 8f 18 65 28 99 6c 10 97 35 88 e5 14 4e d4 63 c5 3f e4 52 49 26 42 a7 71 6d 99 9c c0 a5 55 c2 f1 17 8a c7 ff 12 32 3d 65 63 08 3c 4d 52 ac fa b1 64 e4 79 60 01 01 4e 4f c3 38 3d 88 75 83 19 4c 52 2b 9d 81 10 68 d8 91 ac a3 0f 03 33 94 60 5f 38 cf 69 9a 44 f6 ca 3e 7c e2 c7 0b bb f1 25 49 c5 7e 97 a8 87 b6 03 91 bd f2 2b 78 8f 0d 5c 5c 4f 3b 74 0c b8 52 d6 32 21 36 fd 30 6f 42 da 1d a6 40 83 26 20 00 cd 3e 92 77 10 8a dc e8 36 20 df 15 e4 04 9b 10 7b 54 22 1f 1b 63 dc 52 c9 52 64 4d ed 2b c7 56 a4 6f f7 89 00 a2 d0 29 99 0d fb 90 c6 62
                                                                                                                                                                                                                                                                Data Ascii: *V<N9(!+T!7O_Ra\WKaG<Hfa.3'!\-1xe(l5Nc?RI&BqmU2=ec<MRdy`NO8=uLR+h3`_8iD>|%I~+x\\O;tR2!60oB@& >w6 {T"cRRdM+Vo)b
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC7884INData Raw: 41 76 75 df 29 9b 63 2d f7 17 6e 93 66 79 e9 d1 2d dd 4b c8 65 28 11 f5 c4 d9 53 f8 a1 10 d9 6f 99 6e 0d 3e 65 f0 4d db 90 74 29 b4 9e 15 bb 28 50 f4 62 52 d2 3b f5 df f9 03 ec 14 7b 84 8b 6f 04 b7 60 ed 45 65 29 3d 0c fb 6b 9d 1c 4d 86 f5 ae a3 5e 94 b2 fd af ad 89 61 97 7e 16 a0 bb 06 b5 78 f4 3a b8 c6 c5 be 43 94 1a 2a ee 70 b8 4c 71 df dc 2d 25 41 58 a7 65 14 fd 14 42 23 7d b2 dc 3b b4 18 44 31 25 13 2b ae d5 7f b3 5a 7d 2c a9 7d 09 c3 e9 6c 9f 99 86 7d 16 cc 7b ab fa 4a 15 8e 81 d0 fa 2f 32 bc 36 0b 7a a2 06 8f e8 1d 3e 0d 7f 7c 84 9b 42 a0 83 fc 30 30 66 36 28 2a db 76 cf 2f 1b be 2b 4a da 5c 67 ce 49 6b 70 26 88 d0 53 f2 4a db 4b 44 90 78 eb a1 4d cc f9 e3 15 49 3d b8 5b 8f 2e a6 47 dc 37 a8 0f 63 e4 0e 9c f0 0a 71 80 fb 97 e5 d3 dd f2 ef 57 8e 2b
                                                                                                                                                                                                                                                                Data Ascii: Avu)c-nfy-Ke(Son>eMt)(PbR;{o`Ee)=kM^a~x:C*pLq-%AXeB#};D1%+Z},}l}{J/26z>|B00f6(*v/+J\gIkp&SJKDxMI=[.G7cqW+
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC7900INData Raw: 62 be 1b 2b 09 b8 d2 08 e0 53 d4 ae 4c b1 97 12 6d db 52 86 32 4d c5 e2 b1 c9 a8 cc c2 d2 d8 a9 2e 7a bd 6f c4 df 7e c5 38 b0 7a 8e 26 27 08 20 e3 6e 32 02 f7 ed ef 78 0c 0f 9e 8b 50 bb 8d 4e 66 d6 f3 57 76 9e c0 c9 55 57 5b c3 f6 05 8d 2f 91 25 b7 b5 80 70 16 87 1b 50 3a cb 03 b7 f4 23 4e 3d ed 8d 53 c7 c3 8e 09 af 21 88 b5 7d d8 8d 4b 74 80 3f fe 02 86 1e 0a 05 91 09 af 80 be 67 1e 4f 73 0a 62 8c 1d 5f da 85 79 dc 1c ac 59 b3 27 a2 c8 ff e0 05 a0 4c 87 43 cc 13 f0 89 fc e1 38 a7 29 38 1e e7 5b 3b 90 0e ae c6 51 12 35 06 a4 dc 30 71 e9 bf 3e 6e 9b e3 68 05 fc e2 7f 12 40 7c 5a 59 02 99 16 4d 8d 56 0e a2 08 0a eb 5b 31 2d 0a 99 0d 9b fd 83 8c 02 cd 8a 3c f3 04 d5 0e 71 12 5e 19 df e5 c7 78 7d 45 db 3c 18 83 ea 62 de 33 a2 6c 13 b8 37 4a 9b eb e3 ec b9 3b
                                                                                                                                                                                                                                                                Data Ascii: b+SLmR2M.zo~8z&' n2xPNfWvUW[/%pP:#N=S!}Kt?gOsb_yY'LC8)8[;Q50q>nh@|ZYMV[1-<q^x}E<b3l7J;
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC7916INData Raw: 46 0d eb bc 66 91 8f 68 c6 22 4a 02 f4 2d 9e 13 2c b4 89 9c 81 0b c6 f0 99 3a c9 8e c9 34 c5 21 03 76 75 1a 85 02 11 cc be 99 3d 8f 3a f9 f6 94 33 45 08 36 a9 1f af 29 09 a4 5a e6 9b 3e a9 ff 44 09 86 d4 7d 88 f2 a6 bf 44 55 32 f5 40 75 db 65 21 5b c6 51 ce 16 c3 d3 8e 7b 95 f4 f5 29 1a bb 30 e4 c6 0c 30 48 42 d1 e4 dc 87 2c 2b 19 8a b2 aa e5 66 4b d7 ce c3 cc d8 8c 0b dd 8d 71 09 9d 60 19 9d d5 99 c2 b0 d5 91 3d 1e 0c 76 be 21 d5 84 58 16 39 b0 3e 35 18 5b 77 66 d3 56 01 0d 5b 71 ef ae 56 b9 21 56 42 88 49 c2 a4 e8 c9 7f 30 c4 ac 25 b0 1b e4 25 27 7e a7 7c 04 a7 d3 21 05 d1 57 d9 27 d7 91 6a 58 c4 72 e2 dd 40 71 a0 cf 75 85 4f b8 cc d9 35 28 c1 20 c7 64 73 c8 74 79 00 ff 81 1b fd f9 52 50 ac f2 f8 b3 b6 4f 5f 8c f4 c4 f9 67 e5 8d 76 e4 c1 b2 7a 22 10 95
                                                                                                                                                                                                                                                                Data Ascii: Ffh"J-,:4!vu=:3E6)Z>D}DU2@ue![Q{)00HB,+fKq`=v!X9>5[wfV[qV!VBI0%%'~|!W'jXr@quO5( dstyRPO_gvz"
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC7932INData Raw: b9 1a 57 02 44 b4 c0 86 8e 53 d8 b6 c5 45 68 5d 7c 94 9c 1c c6 9b 63 ed 9b 9b fa c8 80 4c 2a 72 51 3e 00 a1 3a a1 03 ce 35 7b bc 4f 00 0e 80 1e 9c bd ff a9 73 fd 61 6c 13 f7 53 ed 00 da 0a e8 39 6a 30 e4 55 17 cd 12 91 fa 16 75 b8 4d 8d ab 8d 01 69 5e 3a 05 c9 64 6f ac 28 03 e8 0b 05 d0 1b 03 4c fa df e2 ca 54 8e 5a e8 0c 33 f0 59 26 92 03 4d a7 4b 7e 06 0f ab d7 3b 48 8b 00 0f 58 e3 02 3d 0c f2 c8 99 ac b8 62 e8 dc d0 31 1f bb b6 f2 73 02 af 43 cd 1a be e3 52 6b 18 7e a2 be ae 03 6e 4f d4 ae f0 25 c8 47 8f 30 ac d6 c7 ab b3 9a 83 e7 5a 47 e3 3f 45 8a 8e d9 94 a9 b0 88 f0 b5 99 8b e3 48 e9 ea 1f 98 26 af 6c c1 16 92 b2 b9 6f bc 98 f5 5c 19 67 10 8d ed c7 42 84 71 75 53 91 8e d6 8a 1e e7 27 5f 28 94 8a 9f 1b b7 b2 ff 5c c6 c9 c8 f7 3e d6 c2 71 40 75 f3 77
                                                                                                                                                                                                                                                                Data Ascii: WDSEh]|cL*rQ>:5{OsalS9j0UuMi^:do(LTZ3Y&MK~;HX=b1sCRk~nO%G0ZG?EH&lo\gBquS'_(\>q@uw
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC7948INData Raw: 21 e2 ec 92 a7 32 45 3c ec 68 46 e7 d1 43 c3 45 a1 b4 67 38 ca 4d 1c eb 99 dd 5c 2c 96 1b 99 a7 1d e1 6d 56 e4 ed fb 34 a2 8a 13 ac ac d0 0a e0 b0 89 d6 f4 96 c2 24 d9 b2 e6 b3 a0 4a 2c 3d 79 f0 b4 dd f2 7c a1 0f 10 b4 b3 1b a2 45 30 e3 a2 25 e0 26 4e c0 be 9a d8 d8 c3 8e df 00 b0 f9 ed 51 59 53 51 fe 3a 56 1e 0a d2 69 11 22 4a 81 0a 1f cf 74 92 fa 4e 0c 5f f7 66 04 17 e4 3c 0a 31 9a 1d 7d 99 94 67 c0 54 78 31 d5 0f 3c 4b 73 c0 27 93 c8 6f 12 f6 78 12 b8 9d 96 3e 3f ff d0 87 36 50 19 e4 c5 63 1f 17 fd 14 36 06 b7 79 b5 11 40 b9 0b 21 60 1f 3a 9e fb 96 52 85 20 f9 e5 bf b8 1f 5c 60 3a 1b c4 95 95 db c2 a8 8f bb 0d 8f 06 79 17 fc 10 3c 12 70 a3 a3 c9 6b 53 1b 59 10 b3 74 16 e7 95 bc 27 9e 5b 7c d2 57 e8 75 1b c0 95 16 6d e8 11 b3 aa 3c 41 97 a7 e8 b5 e3 1d
                                                                                                                                                                                                                                                                Data Ascii: !2E<hFCEg8M\,mV4$J,=y|E0%&NQYSQ:Vi"JtN_f<1}gTx1<Ks'ox>?6Pc6y@!`:R \`:y<pkSYt'[|Wum<A
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC7964INData Raw: 6e 90 51 9f 3c cf 66 b8 16 50 5f 3a 4d ee ac cc b1 7a dc f5 a5 9f 65 8e 08 22 34 b4 18 ea 99 fc 46 b9 58 bd b9 ad 63 d4 60 0a 81 77 fb af 55 50 b1 51 a1 c8 32 ed d9 e0 b6 6c a7 c9 4a 3c 5e e1 56 9f 0b 20 cf ef a6 57 df c9 17 5f 6d 75 26 34 9a d9 74 ce 2b d6 08 9d 0c f6 38 83 27 e0 aa a4 aa ee b8 f6 7b 80 04 bd c8 e7 b7 f0 a1 70 c4 21 59 d4 73 fe 8d c9 89 66 5c 45 94 c3 81 83 73 e9 06 35 6e ae 4b 86 16 b5 d8 34 7b b2 ff 75 38 15 fc 6b f2 cd f3 c1 6d a1 ab b9 a3 f0 c9 84 54 96 e0 3b c2 4e 9b d1 e8 e5 0f 30 c1 49 f1 82 e2 48 eb f8 9e 90 55 0c 72 41 3b 63 19 6c 3d 4f e5 38 d6 26 fe 26 e3 c7 11 26 14 4a 0d 90 1c 5b 5b b8 b3 4c 9d 4a 83 64 11 d7 5e 8f fb 9f 38 24 fa ba 45 4e da f2 0e c6 f6 c2 33 b5 88 a7 2c 81 2d 15 33 ed de 41 48 f8 41 cc 0f b7 0a 9e 13 33 0b
                                                                                                                                                                                                                                                                Data Ascii: nQ<fP_:Mze"4FXc`wUPQ2lJ<^V W_mu&4t+8'{p!Ysf\Es5nK4{u8kmT;N0IHUrA;cl=O8&&&J[[LJd^8$EN3,-3AHA3
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC7980INData Raw: e7 f6 d9 6d d4 b6 c6 40 4a ca 5e 93 ca 3b 9f 26 a5 8e 51 29 25 06 84 d2 cd b8 38 69 32 6e 46 c5 f0 72 50 6d 5c ca 1e c1 96 23 4a a7 5d 43 c0 17 a2 1d 90 6f 3f 68 29 f2 36 bf 0f b7 d1 1c e7 3d 4d a2 58 aa 02 53 25 e0 bb 61 26 f4 d4 37 0d 4e 9c 94 ad ab 62 5d a8 6a c7 58 cf d2 2a 83 4e fa 67 e6 88 39 52 d2 c3 90 f2 de 04 78 d1 62 53 5e b0 e3 9d b6 df 51 52 ce 70 36 7a 34 d9 da df 4a 9e f5 53 04 ef df 4e 89 02 96 2a 09 e9 4e 36 de fe 54 a7 d9 97 0e a4 b2 5d 89 12 7b f1 7e d4 00 3c 00 ba ac a0 53 36 34 0b 50 57 cb 38 77 49 0e d2 2d c8 db 07 6e 7a 20 9b 25 4b 53 c7 b4 b4 ac c0 2a ab 64 34 3f 64 0b d9 e7 3d 5b e1 40 87 ae f2 4b 6d 4a ef 70 b9 65 be 3f d5 b6 4b 33 4c 6f 2f a3 e0 63 df 72 69 cd 72 d2 c3 ab 1c 8c 5e 07 1d 0e 1e be 77 b1 1e c3 cd 56 8b fc a7 e1 05
                                                                                                                                                                                                                                                                Data Ascii: m@J^;&Q)%8i2nFrPm\#J]Co?h)6=MXS%a&7Nb]jX*Ng9RxbS^QRp6z4JSN*N6T]{~<S64PW8wI-nz %KS*d4?d=[@KmJpe?K3Lo/crir^wV
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC7991INData Raw: 70 95 3d 54 1e 1b 6f 8f 5d 6a 9f e6 d5 83 f7 a0 ec bb 85 af e5 ca a8 98 0f 30 71 cf 17 07 0f fd 6b d8 6f 1a 3a 9e d9 cb ab 5a b8 3b 47 12 ce 1a 01 6c 87 e7 e2 6e e1 07 6d 9d 46 e5 7f f8 ee 8e 8f b3 c8 49 13 f9 ec 2f d3 c0 eb 9e 97 11 01 75 19 d6 8b 80 18 af f8 03 25 ca 42 68 2f fe 44 4c e1 bd e9 4a aa f2 a6 ec 49 af d9 36 d1 2c 6c 19 11 6a 9d c2 01 cd bb 0a d2 b1 0f 3e 08 e8 1f 54 3c 78 32 d7 8d 6e 27 8a 5c 2b 8b c7 42 46 78 c2 aa 65 95 39 31 dd be 66 92 57 e4 8d da 42 b1 59 37 b5 42 7c 79 89 31 64 a0 74 16 d6 e1 54 6d a3 dc ef 84 e7 78 11 ff 89 d5 6a 4c 3e aa 16 6d 92 59 0c fb c4 53 9a 67 ed 23 a6 04 3b cd be 0e 74 e2 3f 75 dc d7 c3 ad fd 74 bc 38 ea f7 71 ee 97 06 88 27 37 50 41 b8 3b 28 eb 7f 9d 1d 50 5b e2 6e 69 5c 72 b3 fa 44 1b 51 29 59 b9 f7 7c 4f
                                                                                                                                                                                                                                                                Data Ascii: p=To]j0qko:Z;GlnmFI/u%Bh/DLJI6,lj>T<x2n'\+BFxe91fWBY7B|y1dtTmxjL>mYSg#;t?ut8q'7PA;(P[ni\rDQ)Y|O
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC8007INData Raw: 7f 55 72 36 29 1c 58 48 22 aa 9f 70 72 5d f1 22 5e f6 e3 13 50 d8 f3 71 4d e2 3d 35 0d 29 b3 0f c5 6c 13 80 4f 8c 64 ab 55 4c 7f b3 d9 ac 75 7d 16 31 5a b2 36 f2 5e c7 39 b2 8d 95 22 8b dc 86 15 d8 89 ce c8 df ac ee 03 19 e1 73 d6 85 d7 b3 80 0c 3d 79 cb 1b 2e c5 f8 7b 3a 33 d7 cb c8 e5 13 99 96 8d 26 c6 c9 de b1 cd 6d a7 6f 6c ec 44 e6 2f 3f 7d 3e d8 1b 99 d3 9a 9a 18 ee 96 08 2d d3 5f c0 38 3d ec 46 dd b5 0d e9 7a 63 9d 7e 55 a8 69 28 b5 4d 0f 07 04 f9 38 31 a2 01 66 83 d6 d3 38 f9 f1 bf 53 4d 3d 32 7c a7 27 5a d4 8d 50 c9 e3 ba 27 b7 aa 7e 01 f3 5e 17 bf bb 1b a2 47 e2 7e c0 62 3b ea 78 b8 4e 26 b7 72 3b e2 47 62 08 fb 7b 57 dd f3 52 1f ec 51 f4 2c 15 cf a5 50 dd 0e 37 af 2f 64 21 d2 1b 76 72 be 46 ff 79 e8 be 6f d6 21 fd 83 6b 24 21 ee 18 d6 eb ce 99
                                                                                                                                                                                                                                                                Data Ascii: Ur6)XH"pr]"^PqM=5)lOdULu}1Z6^9"s=y.{:3&molD/?}>-_8=Fzc~Ui(M81f8SM=2|'ZP'~^G~b;xN&r;Gb{WRQ,P7/d!vrFyo!k$!
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC8023INData Raw: 38 b1 cf 7b 85 95 f8 33 f2 72 b5 47 97 64 84 f1 0c fe 23 c8 b2 14 38 85 af 97 27 4f e6 97 01 3b 50 64 06 6f 03 c7 69 dc 64 0d f4 f7 9f ad bf a2 90 ac 8f 3e b3 50 0c 84 d4 07 e2 87 3c e1 6d 4c 63 c0 84 96 89 84 4c 81 f0 e2 e5 01 47 4f 4a c5 97 e9 16 8d 72 84 f9 03 07 8a 35 52 21 96 b3 9c a3 89 1b 2a 79 b7 7d e0 f5 47 a7 43 c3 57 18 24 1a fd cd 11 88 3b af 25 eb da 16 85 c3 62 af 80 2a aa 20 30 98 ed 62 5a 1e 91 eb b0 3b e2 43 15 69 db f5 2a 77 68 ed 6e a5 e0 bd 83 92 a5 1d 99 6d ff 56 43 2b 73 31 50 b5 96 bc b6 50 86 89 98 9c 43 35 38 5e b1 6a 34 05 52 03 9e 38 bc d4 28 f3 01 1d c3 1a 1d 40 f7 2a 00 a3 c5 65 8a be 5f d7 c8 98 44 fd cd 72 35 a2 09 94 46 0f 90 ca 67 c6 95 19 42 95 16 49 43 cc 43 0e e1 41 b5 9f 45 ad c0 14 1d 8f f4 d5 3d 21 72 73 99 a3 4d 6e
                                                                                                                                                                                                                                                                Data Ascii: 8{3rGd#8'O;Pdoid>P<mLcLGOJr5R!*y}GCW$;%b* 0bZ;Ci*whnmVC+s1PPC58^j4R8(@*e_Dr5FgBICCAE=!rsMn
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC8039INData Raw: a3 ce a6 f3 7e 9d d1 72 29 3a af 42 d1 e2 9a f8 48 c0 07 64 72 63 f9 ca 2d 98 9b 6f 02 28 c7 54 2e 1d 9f 50 69 a5 cc 4f c7 59 ff af ff c2 0e 10 2e ac e2 93 58 d4 2d ad 1d 8c cb c5 13 da b7 c7 d1 47 29 a0 98 62 18 b9 22 8d 08 d8 67 16 7c e4 c9 5a b7 7b 90 03 54 a1 c4 ff cf da 00 1c 58 8c 62 50 e2 39 7e 34 42 4e e9 ac f4 e6 29 f6 f8 ba 7a ae 5f 3b c7 b3 10 79 c6 b6 ff ec 73 65 87 26 ab f3 ce 72 c7 5b e7 fd 18 e1 d5 19 38 d7 c7 9c 6f 80 57 50 02 0d 95 ba 59 cc 5f 44 3d 8d fc 9a d5 8b 46 f7 d9 89 6e f1 12 d2 26 88 5c 31 76 08 77 21 3f 10 63 b7 1d 2f f9 f3 d9 da 46 20 cf cd 72 1e 5d af da 46 a3 b3 82 33 f1 ae 18 ab b5 75 64 6c 4a eb 12 6f f1 bb ed 69 ec 96 6e d4 72 7a df 09 1e a8 c8 89 f4 e9 80 26 2b be ad ea cd 1a 6c 98 d4 6b e3 07 8d a4 27 c6 3c ab cf c3 29
                                                                                                                                                                                                                                                                Data Ascii: ~r):BHdrc-o(T.PiOY.X-G)b"g|Z{TXbP9~4BN)z_;yse&r[8oWPY_D=Fn&\1vw!?c/F r]F3udlJoinrz&+lk'<)
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC8055INData Raw: ac ad c4 85 03 ad 84 03 ad a4 c2 5a 67 a7 87 f8 fb 76 0e 3f 0e ed 5c ec 76 04 93 fc 8e 24 20 2a ce 0f cf 53 db d3 3e 62 8a fd 5d b8 db 8e 00 3d 6e 07 75 54 06 51 8c c1 77 0e 1f eb 4f f9 01 29 33 e2 b2 90 fd 63 50 4e 55 3b 91 3d 63 52 dc fe ee 7c bc 9f 55 fa 27 f3 e0 6e be 34 07 3d fb 46 7d ac 6a b6 d1 b7 cc 54 63 17 c0 08 35 c9 f7 80 21 fd 8c 0b 39 2d f0 fe 3e 0a 24 5d 10 32 03 74 37 f9 af 01 b6 fb f9 60 15 8e bd 7b ae b8 c9 af 36 99 56 43 73 8a d5 9f b7 63 d4 0a 8f 28 79 4e 77 bc 50 82 47 e4 c4 79 67 2f 3f 42 37 0b 2a 5f f5 0a cf ab 14 08 f0 81 24 38 ef 5d df 10 02 65 ce cb c4 11 9e a9 1f 96 5b ad 25 46 bc 0c ab 75 d2 a3 27 07 35 0f cf 8b 65 a4 0e e7 73 82 12 d4 37 69 61 83 3e 9b e7 ae 3a 86 5d 84 3e 56 4a a5 51 0e 86 da 29 15 5d 17 0f 8c ee d1 67 57 8b
                                                                                                                                                                                                                                                                Data Ascii: Zgv?\v$ *S>b]=nuTQwO)3cPNU;=cR|U'n4=F}jTc5!9->$]2t7`{6VCsc(yNwPGyg/?B7*_$8]e[%Fu'5es7ia>:]>VJQ)]gW
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC8071INData Raw: 09 55 89 53 e2 f9 ce 37 13 d3 71 5d 8f db 5e 8b d7 fc a5 a6 51 cc 5d da b0 69 15 4c d8 7d a1 28 55 e0 b8 47 b8 86 62 05 60 fd b1 84 75 57 e2 0b 95 87 2f c2 2c c7 05 95 36 de 43 cb 51 c8 b6 09 ac 51 4b 09 cb bf 9e 75 e7 c1 09 4d 4b 12 e2 c9 a4 25 77 f8 13 84 f0 3f e5 88 ff ff 73 67 02 0d 54 bd 49 34 f3 4a 3a 3f 8a 51 f3 2d c7 49 9e cb 20 c8 34 ef 05 f5 ab ee a2 77 ed d3 15 cc ff b5 54 6d 13 dc 47 3e 61 41 3d 12 b3 20 fc 09 20 34 92 a3 cb 26 f2 1f ba 20 b0 2b 22 89 6e a8 26 56 dd c5 a1 3c 33 b2 40 ad 73 71 de 31 37 b4 48 ac ff dd 00 05 48 91 35 a5 59 9a 5b 5a 0c 9d 54 c5 7c 82 2a 5d 2f 7b a9 d8 49 bf 62 e9 46 17 07 75 be 7f 34 b2 4d 85 9e 3d 3d ec c9 b5 a1 42 5b 17 1a 80 9d e9 a8 8e 93 68 ca 46 6b 91 4c bb 7a cb 1d 23 18 31 6a 07 5f 7a 37 6f e4 f2 be 6a 15
                                                                                                                                                                                                                                                                Data Ascii: US7q]^Q]iL}(UGb`uW/,6CQQKuMK%w?sgTI4J:?Q-I 4wTmG>aA= 4& +"n&V<3@sq17HH5Y[ZT|*]/{IbFu4M==B[hFkLz#1j_z7oj
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC8087INData Raw: bf 22 e1 30 75 dc 52 71 da 0e 6f 67 ba 57 48 05 b2 cd 23 15 83 f5 b2 54 fe bc b4 2c 8e 04 ce 09 14 1f aa 69 fd ee 8f 0f a8 f7 83 21 eb 88 c2 80 3c 82 d7 d0 a9 82 a0 44 80 de b6 d4 ce 67 f5 98 9d 7e 45 48 b1 2d 71 fc 78 fb d1 ce ed 99 a1 d8 ab 88 e6 73 27 b5 6c 9c 61 14 7b 12 8d b7 17 3c 65 84 46 ac ae 63 78 ed ed 1a c2 35 53 c6 a1 a0 9c 5d 1e 83 52 ff 93 98 de bb ae fb e9 fa e8 75 87 25 c3 57 81 cd 13 31 93 5c d8 b6 20 6c c0 51 26 b6 72 35 1e 36 11 48 13 b2 d1 52 96 94 0b 2d ca ae 47 00 31 b3 88 90 be 3d 81 a2 cb d0 9d ba ab 92 a0 e9 ba 62 af 93 c9 88 f9 b8 2d 2a ea c6 00 a8 71 2f a5 e2 2e f3 3c 15 46 0d bb f5 6a d6 e0 fb 33 62 76 46 71 2d db dc 16 c7 e8 c4 43 64 95 e6 f8 34 45 cc bf 6e 99 70 1a dd 0a f1 cd b6 bc e0 06 98 62 87 37 a9 44 2e 48 fb 30 6e 30
                                                                                                                                                                                                                                                                Data Ascii: "0uRqogWH#T,i!<Dg~EH-qxs'la{<eFcx5S]Ru%W1\ lQ&r56HR-G1=b-*q/.<Fj3bvFq-Cd4Enpb7D.H0n0
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC8103INData Raw: 07 6a 91 4a 64 9b 85 a2 81 86 6c 62 e7 0a b2 cb df 0c d3 d5 c1 9b 1c 8f 16 02 79 e8 c1 59 15 cc a8 99 9b f8 47 4c f8 88 98 b2 d5 80 b4 7a 99 23 74 79 5b e9 d0 fa 9b 34 40 b3 35 5b 7f 6b 26 fe a7 d5 0e ae d7 c3 5e bb 83 36 bf 1b c1 70 10 34 79 c0 49 bc 77 b6 a8 40 c4 11 6b 1f 2b af ec 49 88 98 fc cd 34 69 89 ed dd a5 9f 2a a8 43 ba 33 bc a1 20 9b 2b a6 86 dd 58 82 79 68 9d f0 e5 fd a5 43 48 d6 4a 67 31 6c cd 8c 4b f7 37 7c 56 7b 3f 3d cf 97 07 5f 8c 98 09 57 9b c5 5f a3 b0 ba e4 54 f4 b8 a5 d3 86 e1 08 04 9f a0 c2 39 7e f3 52 f6 8e e4 31 2c ea d3 62 45 33 31 56 24 83 33 4c b0 7d 54 94 8d ae 52 db c7 f1 a2 9a 90 13 64 19 5a 9a 53 a0 88 09 2b c2 9d 12 3b f6 b8 81 66 49 b1 b8 dd 89 32 5b e3 91 95 70 c4 90 68 04 91 09 4b 77 f3 f6 21 fe 34 83 4b 5b 94 7c a4 ef
                                                                                                                                                                                                                                                                Data Ascii: jJdlbyYGLz#ty[4@5[k&^6p4yIw@k+I4i*C3 +XyhCHJg1lK7|V{?=_W_T9~R1,bE31V$3L}TRdZS+;fI2[phKw!4K[|
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC8119INData Raw: 2e d2 6b db 89 1a da cb 94 f6 93 a3 72 04 fc 76 1d 01 f1 8f 53 1e 42 68 a1 56 38 6e c1 6d 78 5b 29 cb 83 bb b8 73 ac 01 5c 7a 82 ac a6 eb 5c cb 21 d2 dc 0b be 6b 81 15 74 81 1e ff df 44 e5 48 aa 60 31 0c a8 d4 66 63 11 e6 5d b0 a0 f9 9c 01 48 50 69 ec cf 4a e3 85 a1 ab 9d ac b0 30 36 97 00 50 5f f5 c9 cc f7 94 85 95 ec 6e 64 57 5b 6a eb 8d 18 01 0e d1 0c a4 c7 c6 e0 17 a5 14 a5 37 8c 07 6d 87 68 f8 97 dd 14 bf 70 a9 4d c0 e4 e9 fb 16 fe ab f8 dc 98 59 0f 45 39 e3 cb db 1e 89 bf 17 c8 71 45 ae 80 1b 7a 36 84 5e b2 0e 3b ad cb 6e be c8 6a 86 c0 d8 93 95 15 ee 85 12 22 f6 45 19 b0 a5 26 72 e4 31 5e b7 c7 04 8a 50 2a 61 f4 e9 6d c9 cb 0e 04 a6 f7 6d 1f bd a4 c4 65 8c d2 34 5b 47 f1 17 ae ee 27 e5 85 ae a3 6e e3 2a a5 23 e3 cd ab a0 b7 3a 29 3d 2b d1 d8 e7 dd
                                                                                                                                                                                                                                                                Data Ascii: .krvSBhV8nmx[)s\z\!ktDH`1fc]HPiJ06P_ndW[j7mhpMYE9qEz6^;nj"E&r1^P*amme4[G'n*#:)=+
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC8135INData Raw: c3 e0 ad ef 11 c7 b8 4e b7 45 0b 71 c8 54 fc d4 dd 78 ea 74 2f 59 df 94 e1 52 71 af d7 ba 45 fe dd a6 ad f5 5a 00 6c be d0 d9 c5 37 a3 17 68 36 a5 de 5c ae 3e dc 8a 35 f8 8a 6b 29 18 8f b2 17 4e 63 92 09 81 e1 49 33 95 b3 52 8a dc 8b 35 93 a9 d9 d0 97 ad 88 9d 19 7a 69 54 a0 3d ec f1 b7 d6 36 2d 16 9a 94 88 6e db 2e 0e 8c aa 4e 7c 2c bc 57 0f ed 46 83 22 24 45 95 87 1b fe bf 05 f4 8c d2 b8 05 4a c2 ac 1c 6c 35 47 ac 68 aa c8 c1 25 dc ec 91 ea 45 63 82 7c 89 55 75 1f be e4 60 db 3d f1 74 17 0c 94 f0 fd 4a d3 5a 9e e3 79 13 26 9d 91 e6 a1 bd 43 c2 f6 6c 27 e0 76 f4 4f 30 a9 58 ca 80 e1 40 0d b6 6c 77 20 69 9e db 4d 62 55 0c 5f 7c 1e 94 22 92 5c b3 9d 2a ea f4 60 ff 1a a4 e2 4c 5f 08 4a 0a c2 12 cd 10 7c 4d 3d 4b 8f d6 0e cc 67 4a 08 4f 01 b7 b6 47 2d b3 0d
                                                                                                                                                                                                                                                                Data Ascii: NEqTxt/YRqEZl7h6\>5k)NcI3R5ziT=6-n.N|,WF"$EJl5Gh%Ec|Uu`=tJZy&Cl'vO0X@lw iMbU_|"\*`L_J|M=KgJOG-
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC8151INData Raw: 20 5f 7d 0b b4 71 b1 c9 8c 04 ee 23 5c f6 c6 26 14 e4 91 f0 87 8c 7d f4 eb 37 0a fb a4 a9 b9 66 f9 a3 67 9f 04 91 a5 66 ec f1 01 0d da c8 80 5f 0c 3b 51 be d5 3e 9e cc 7c 61 87 f0 9d 9e 17 a1 6c 37 59 12 8f ec fa 03 9c 9e da 05 2e fe 94 34 f2 66 52 95 5a 8a ad ae 75 d9 df 47 1f 90 55 18 b3 2d 3a 61 ce 39 00 8f 2a 2d 4a f4 2e 87 b3 67 65 ef 00 3e 97 d7 f4 85 39 2e 07 d3 22 76 e3 b3 2d 23 c0 0a ae d9 70 17 19 59 b7 4c e9 e2 be 92 e0 3b 5a 28 52 ec e4 c0 eb 63 a3 61 23 0d 51 c5 39 64 8a f7 b4 ab 71 be ac cd 6d be 56 7a da e4 23 17 e5 55 86 4e 7f e7 79 47 77 1f 31 df 05 04 c5 39 a7 44 2a da 43 74 c2 01 33 5d af ad 69 a7 a2 37 98 6c 8c a8 96 75 d8 c1 15 4b 2c 71 6a 1c 61 f0 f4 03 96 af 43 36 c0 bc 96 96 1c 3d d0 08 7e 69 ef af f2 eb 58 97 30 90 26 80 d9 06 a0
                                                                                                                                                                                                                                                                Data Ascii: _}q#\&}7fgf_;Q>|al7Y.4fRZuGU-:a9*-J.ge>9."v-#pYL;Z(Rca#Q9dqmVz#UNyGw19D*Ct3]i7luK,qjaC6=~iX0&
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC8167INData Raw: e8 c6 80 ab 4e 71 78 8a 07 57 ad 8c ad 42 2c 02 12 1a e7 ff 06 f1 ff 2e 5f 87 f6 96 57 a4 6f 27 9f 73 3e 39 b5 f7 d0 24 f3 06 0b f8 40 58 7c 00 7f 94 55 34 ee 08 91 fd f0 e1 cc 7b 7f 04 17 c1 cf 7f be 7c a4 a5 31 83 c9 9d 3c c0 f1 49 9b c8 58 d1 7f 21 56 43 1c 7a 80 a1 26 9c 34 7d 94 34 63 be 21 cd 4e ba d1 1c a4 ab 93 c5 60 96 79 38 14 5d 3b 5d 15 49 8d 45 9c 74 8c e0 91 52 c4 94 fe df bb d1 e2 ef ff 9e 9f fe 39 ce 7a 47 cb c4 b9 3c 9b ac ac ca ad 31 9a d4 75 ee 54 61 40 41 52 32 fc 96 55 02 0a 34 08 4c 68 67 c9 36 23 29 84 91 c4 f8 57 e3 86 0a 15 63 87 cd db 13 fe c4 1b 27 fc 88 14 fe 6f e4 67 7e 62 1b 60 f0 48 68 4d 69 97 c5 7f 8e 35 e0 c0 21 ff 33 f2 0c d7 04 58 ee 25 c4 cf 8a 1e 0c aa 87 01 95 f3 bd 16 8c 2f 44 b3 c6 3e 03 bd c2 89 3b 7e 5b 70 90 c7
                                                                                                                                                                                                                                                                Data Ascii: NqxWB,._Wo's>9$@X|U4{|1<IX!VCz&4}4c!N`y8];]IEtR9zG<1uTa@AR2U4Lhg6#)Wc'og~b`HhMi5!3X%/D>;~[p
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC8183INData Raw: 7c a2 a8 be 77 9e 08 26 ec 9f 27 96 73 dc 4c dc 8b 34 13 31 60 f9 2a 67 95 da 99 3c ae 6a ec 06 b8 73 a0 1e 2a 4f 64 27 4c 9c 71 a0 f9 a1 7e 32 20 6b 6a 1c 55 21 d5 7c 66 08 76 48 4d c0 f5 c4 09 3b 60 8e 9c 0a 96 18 e5 c1 27 d5 b9 b2 ab 2f 55 69 83 33 51 10 d7 72 be 85 87 ae d8 9d 2a e3 27 4a 51 07 ad 08 1d 67 e2 fe 5a f9 e1 98 b7 6d 7a 6a 34 06 29 da d9 75 90 6e 82 4e 2e 8a c5 f8 c1 7c 9b c1 7b 9b a5 ff bb 83 2c ed a8 7f 9e e4 8c 95 55 22 6e 0b 7c 99 a2 c2 0d d9 e4 56 e9 f7 36 65 b9 84 ef 5b 76 bd 11 66 7e 40 c5 2f cc 54 95 42 7b ab 3e 58 4e 1a 16 14 a5 c1 c7 f4 ca ad 63 1a ca 4d cb 60 7c a8 5e b0 6d 4c 75 69 ff 19 a7 6c b3 b3 1d 06 b5 ab 24 e5 e3 12 fc 17 cd ba 8c 46 94 d9 f0 2e 1d 73 60 07 d5 24 dd b2 a4 19 c2 95 f9 2e 37 83 25 2d 01 93 7b 69 8a af fe
                                                                                                                                                                                                                                                                Data Ascii: |w&'sL41`*g<js*Od'Lq~2 kjU!|fvHM;`'/Ui3Qr*'JQgZmzj4)unN.|{,U"n|V6e[vf~@/TB{>XNcM`|^mLuil$F.s`$.7%-{i
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC8199INData Raw: 89 d3 22 84 53 2d 68 93 b5 51 49 7b ec ca 79 17 10 33 81 3f 8b 0c f9 69 08 38 bc 8f dc 17 a8 51 3b a2 07 b1 22 3f 38 44 94 fc e9 13 c3 89 84 62 24 5e 9d a8 d2 43 e9 d5 bf 31 fe 0f 68 5a 76 df e9 af cb 56 10 37 32 18 cd 41 e1 7a 8b c9 87 2c 8a f0 2d 69 5e 59 5f 5d c8 97 fe 5a a2 b7 2d a4 40 9f ae 1a ac 48 c6 99 65 57 a2 85 0a 52 03 06 6e 0c ef 3f f6 20 e5 68 f7 9f 4a 6d 0b 83 fa 7c 8a f1 9b e7 a6 68 96 d9 22 5b 0c 87 4e 3d 49 33 fe 97 20 9a ed 14 7c 7b c0 23 1d 85 09 f6 8f 50 a2 5a a2 29 99 fb 88 d8 f4 3c ea ad ee a3 c1 fd 00 e0 39 a5 91 7e dc 53 5f 4b 64 84 ec 82 be 7b 43 18 18 33 f5 10 db cf bb 4d bf 56 70 cf 0d 3b 82 ad d9 ff 51 74 2d 12 d4 54 99 0a f2 0a 1f 6f 0a 45 a3 0b 8f 7c 1c a3 6e a3 d8 9b e7 91 9d d7 83 4d c2 0a 77 3d 00 ed a6 b9 53 66 84 c9 14
                                                                                                                                                                                                                                                                Data Ascii: "S-hQI{y3?i8Q;"?8Db$^C1hZvV72Az,-i^Y_]Z-@HeWRn? hJm|h"[N=I3 |{#PZ)<9~S_Kd{C3MVp;Qt-ToE|nMw=Sf
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC8215INData Raw: bb 73 21 fb 20 71 5a 5f 79 bd dc 72 29 cd 3d 0d f9 6a 84 02 21 c1 51 35 a3 76 ec e5 9a 8c 6a fe ac b8 24 a2 c6 18 40 58 8d 1d 39 df db c0 3b ea 90 10 23 df 1e d2 11 76 38 c2 93 f6 a3 60 d5 10 6e cd 9b 1f fc a3 1a 39 c6 bc 9a aa 35 bd c4 06 18 d3 93 dd 74 8d 40 52 43 05 f4 33 6b 17 22 0c 6a 09 e6 fe 85 e6 22 61 f6 87 80 35 36 16 60 09 30 d8 fc 23 e7 ec 09 11 2a 8b 51 6b 71 b1 60 23 2b 7b f3 e2 fe 6e d3 31 3f c0 97 3c 72 c5 2e 44 2d e6 b0 33 68 68 92 38 68 fc 5a 15 ec 6e c2 5d 7a b2 d7 63 4a 64 b8 7e 29 4d a7 cd 7a 92 11 b4 81 61 82 f5 a9 6f c4 0b 75 5d 20 c3 1b ff 85 93 3e 01 f2 7e be 57 b9 f5 33 9c 22 f4 32 bc 49 84 f2 94 ff d4 48 6d be 87 58 7d 5e 12 c5 a4 10 b4 70 00 f2 e5 2e d2 8e 0a 84 61 d0 c1 d6 bd d2 36 dc 79 be 89 c6 08 04 bd f0 f1 b0 f7 e8 ba f2
                                                                                                                                                                                                                                                                Data Ascii: s! qZ_yr)=j!Q5vj$@X9;#v8`n95t@RC3k"j"a56`0#*Qkq`#+{n1?<r.D-3hh8hZn]zcJd~)Mzaou] >~W3"2IHmX}^p.a6y
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC8231INData Raw: 85 55 dd 0f 89 65 21 75 f8 27 9f 03 7c 2f a4 f4 de b3 a8 15 fa 5f fa b4 b8 c2 a0 8b 36 c3 8b 44 32 ac 0d 38 5f fe d4 bd fd 77 a8 b1 fe 0c fb d8 e2 a5 67 ef a8 f7 45 c0 90 9c 11 1e 12 33 8e 75 5a 26 a5 e0 d9 54 39 94 87 ec f8 65 7a 95 93 44 60 95 59 1c b3 dc f4 ea 16 ce 10 df d0 72 93 a9 33 e3 31 9e 96 dd ac e3 51 74 ba 0a 3d 7a 5b 6a 70 fc e0 5b 8d 66 4a d6 9d 90 a0 e2 f3 59 61 38 4e 2f 48 cd d2 24 26 93 a6 58 4c e9 73 d2 aa c4 93 b8 06 6f 33 2a 21 e7 50 bd 3e 06 f1 a9 1c da 66 68 d2 f7 e9 a2 dc 35 ed 42 0c 21 d3 f7 c5 5e 40 a7 6f 29 7c 05 d1 17 c3 d7 d9 6e e0 c8 39 22 77 b6 e0 a1 04 3e ae c8 87 bc 3f 1f 22 ea c2 4a 74 dc 4a 7e 6a ff 85 4a 8c 4d dd 63 48 4a f0 1a c9 b1 33 45 5d 6e 42 11 a8 bd 0f 76 89 90 ca 3b af 8a 8e 01 e2 2d 1f 72 32 a5 64 be f3 bd d4
                                                                                                                                                                                                                                                                Data Ascii: Ue!u'|/_6D28_wgE3uZ&T9ezD`Yr31Qt=z[jp[fJYa8N/H$&XLso3*!P>fh5B!^@o)|n9"w>?"JtJ~jJMcHJ3E]nBv;-r2d
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC8247INData Raw: 33 0a a6 e6 07 8a 5a e9 d5 b0 7b da 60 63 f6 13 8e c4 22 7d c0 bf 46 fe c6 65 03 e9 e3 94 cb 27 75 1e 97 08 20 5a 97 26 9a f7 5c 32 39 c2 53 7b 1d 2d eb d2 c0 31 f2 2b 4e cd 17 5e ac 36 56 08 f9 c1 80 52 92 22 28 50 02 73 de 4c b9 65 08 2b 84 b1 8c 16 ec 2d 84 1b 5d 1a 17 17 87 2e 48 6f ff 8e 2e 1a 64 8c 74 ac 00 ab 26 11 37 57 2e 3b c7 14 bd ac 4e db c8 3b f3 b4 f4 18 5b f6 aa 7c 85 50 c9 c3 57 3d 2d bf 40 81 1a 8c eb fc e2 8f 4b 70 d9 4b 34 a4 6c a6 07 b0 0b bf 69 33 c9 b9 94 5b 5b 83 e1 bf a5 b4 bf 88 21 ca 84 d7 0f 4d ee 8e d6 dc c5 d7 63 89 00 58 31 bb 0f 7c 4d 32 01 75 be a3 7d 2a ed 8c 93 24 e2 9f eb 5e 5b 80 3d e7 fa ca 8c 02 9f 79 dd 7b 77 be d5 4c 8d 14 6d ad c7 ff 2f f7 f6 eb 1d e4 10 90 68 55 56 97 b8 54 62 4b 7b ec f5 95 b7 55 d7 29 63 a0 36
                                                                                                                                                                                                                                                                Data Ascii: 3Z{`c"}Fe'u Z&\29S{-1+N^6VR"(PsLe+-].Ho.dt&7W.;N;[|PW=-@KpK4li3[[!McX1|M2u}*$^[=y{wLm/hUVTbK{U)c6
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC8263INData Raw: fd 2a a5 50 3f f9 6d ac 11 17 a3 16 5c 3a 96 7e 05 da f1 b2 d8 44 e1 42 16 43 97 71 01 b3 9b fa 39 11 9d 71 71 b2 73 e4 37 0f 0a f9 74 88 e2 1f 44 cb 29 52 87 76 8b 91 79 02 e7 e8 cd 3b 0e 5a a9 d8 b3 d3 e0 22 1c a8 85 09 85 7a 00 43 62 63 b8 ec 79 01 9b d3 a3 35 e9 d7 84 0e 64 77 4a e4 be 53 8f c2 1b 0e b3 d5 fa 96 cd f2 03 2a f2 7e 70 dd bf c6 95 de 48 cd b3 07 4f 21 43 34 e5 d7 e7 da 60 39 5a 74 96 43 b5 27 8f a8 1b 0a ac e9 80 ce 1e 7f 4b 42 fc 6e 87 9d c0 f3 2a 7f c1 8a fd c2 bb 59 89 bf 62 6e 76 5c 1a 42 d8 8a d6 aa 05 4d 36 fb 12 e6 dd d7 e8 44 c7 f6 8f 50 bb 02 9e 86 a5 2d 53 25 1f c3 b2 b8 1d ab d3 96 a5 cd 7e cf 54 80 67 e3 3c d6 08 12 22 98 ec f7 99 18 f1 d1 64 51 bb d4 8b 58 8a d0 15 9c 96 5b 64 7b fe 39 7c 8d 82 ad 41 30 5e ca 49 96 84 b6 d2
                                                                                                                                                                                                                                                                Data Ascii: *P?m\:~DBCq9qqs7tD)Rvy;Z"zCbcy5dwJS*~pHO!C4`9ZtC'KBn*Ybnv\BM6DP-S%~Tg<"dQX[d{9|A0^I
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC8279INData Raw: 14 5d 7c e8 18 8d 09 7c 46 96 63 9a 7f 90 1b 1c e4 11 3d 18 a9 25 6a cc af c0 e7 cd 1c ce ab 18 91 09 36 ac fa 88 26 b9 2f 33 f3 9b f6 9b 5e e9 63 c6 b8 1d e8 38 a0 0b b5 30 b0 91 6f 98 36 e7 a0 37 c5 9f d2 ef 67 cb 7a 41 09 14 04 90 49 f3 1b 0b 14 92 78 ea f5 43 7f b9 c8 da 92 25 eb 21 e0 5b f3 31 6c 38 42 3a 38 73 89 91 e1 52 e4 23 24 bd 9d ab c3 ca 34 27 5e 0a 82 6e 54 eb 5d 7e 97 ce 2d c5 ef 52 80 51 2e c8 19 4a a0 f8 80 2b c3 50 eb 1c 64 59 e7 b5 12 8d ef 11 d2 4c 4d fd b6 c1 8b a9 48 8f 4d cc a0 92 d3 36 cd 2b b8 73 ee ac 91 71 c6 28 43 9e e9 18 19 d6 73 54 c4 81 d8 f5 f0 2c fe c6 4d 91 1a 09 a1 cd 8f d8 ba 86 28 55 bd f4 8e af 69 40 11 99 73 12 e1 c3 c9 58 39 72 64 af 9e a8 f7 75 11 cb 18 75 a2 38 12 c3 c1 21 3f 53 6c 0d cf 75 60 2c 15 f3 d1 99 48
                                                                                                                                                                                                                                                                Data Ascii: ]||Fc=%j6&/3^c80o67gzAIxC%![1l8B:8sR#$4'^nT]~-RQ.J+PdYLMHM6+sq(CsT,M(Ui@sX9rduu8!?Slu`,H
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC8295INData Raw: 42 25 01 f5 1b d8 49 47 b2 79 aa 95 11 25 58 95 73 b9 23 f5 ae bc e8 5a 4a a1 f1 ca 64 aa 96 72 cc 0d 6b 35 21 b6 47 f7 50 88 c0 b8 07 39 71 15 de 33 9e 30 4b 20 f3 d9 5b ea 5e 61 18 f0 6b 69 b9 48 f0 94 20 1a 27 dd 65 f1 8c 79 13 a1 b4 47 14 78 8b 57 4b 50 32 90 90 d5 0c 66 f0 dd 1f 04 e2 91 83 cd 2b 88 20 c8 bc 89 a6 46 27 07 ce b9 f2 fd 3c cf bd 43 eb 56 58 90 64 34 7f e7 02 f0 16 cb 27 86 e3 ba 47 4c 4f 1a b2 30 9f 68 9a ad ec d9 c8 a8 00 1b bc 95 5d 01 15 9f de 9c 2e 23 e5 f3 34 a8 9f e7 4c eb 18 f6 20 a1 19 2c 78 78 23 7e 4f a7 58 58 6f cc e0 a2 76 3f 1b a6 0b ba e4 7a d2 15 48 5e c2 de 99 9e a9 9a c9 0d eb 6d ed 5f af 60 c6 cd 29 79 57 18 0e f5 e1 df 5b dd 8c b7 50 98 26 be 48 18 c5 d1 e9 17 38 a8 c5 67 68 b1 03 5a 63 31 74 78 a9 6d 56 38 51 d8 40
                                                                                                                                                                                                                                                                Data Ascii: B%IGy%Xs#ZJdrk5!GP9q30K [^akiH 'eyGxWKP2f+ F'<CVXd4'GLO0h].#4L ,xx#~OXXov?zH^m_`)yW[P&H8ghZc1txmV8Q@
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC8311INData Raw: 62 18 86 ac 85 31 94 4c c5 c4 70 e4 cf 10 f2 60 28 43 1f 93 bf 1f 84 00 d3 64 45 1b f6 64 2b 15 16 0b 30 b1 5a 2b ba 9b ea d4 7e 6b 9b db 3f ea 64 58 1c 76 52 07 b0 e4 f2 c7 9b 48 6f c8 91 37 30 39 b0 15 d1 3c 73 41 ef e1 70 e1 43 8f f0 49 f1 73 97 84 e0 c1 e9 b7 73 71 86 55 63 32 24 5b 0f 39 90 67 39 c6 0d f4 91 be 33 fc b2 89 10 1c c9 ab ad 21 73 84 1e b8 e1 b1 45 ef ad 45 94 b3 48 81 fa e7 70 63 89 b5 84 a8 e8 21 46 34 ef 61 68 72 79 9b 95 c9 5d 2c a8 fe 55 2a 41 39 8b 02 cc 63 d9 dd 87 0e 3f 4d 40 02 11 26 eb d8 03 30 77 71 b6 dc 36 48 10 1b 85 64 8b 5f 48 f8 ab c3 db cf 2b cc ba 47 7b 7b a8 6a 9e 78 77 c3 c6 b3 bb 82 a0 b2 1a a5 71 41 e7 02 4d fb 2f 15 10 d6 38 8a b9 09 58 21 5f d2 a1 58 23 68 a4 2e 9c 69 6a 27 a5 f2 45 d4 55 09 0f e3 06 9d 3c 16 db
                                                                                                                                                                                                                                                                Data Ascii: b1Lp`(CdEd+0Z+~k?dXvRHo709<sApCIssqUc2$[9g93!sEEHpc!F4ahry],U*A9c?M@&0wq6Hd_H+G{{jxwqAM/8X!_X#h.ij'EU<
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC8327INData Raw: f2 e8 da 87 11 a5 2d c8 1d eb 05 9f 1a 54 3f 04 8d 14 2c 94 2d 24 a9 af 51 6c 7d fd 58 d1 20 97 45 a7 7d 68 66 f6 58 d9 94 cc 70 be dc 70 80 44 21 54 e4 98 6d 27 c8 10 16 eb a1 d7 d7 57 f5 e1 de 64 f5 84 f4 d9 2d c3 5d b4 53 b3 71 ed 2c b4 6f 50 e9 7e df d6 a3 65 af 1c 01 4a ce 94 6e 70 5a 87 1a 9a c0 a5 01 77 96 bf 51 38 0f d3 1d f4 f7 f2 29 5b 5b b2 3c cd 4c 9b 1d 37 c4 81 43 2b bb aa 81 8a d6 1b c4 15 fc 6d 15 b6 e0 57 a8 2b b0 4d be e4 e9 ea 6b 6b b0 37 91 f3 c4 96 1d 73 c1 d2 23 b8 23 69 07 d0 de 09 15 a0 6b 56 ae b4 48 cb f8 e3 08 06 f4 db 75 12 06 63 18 31 da 4e eb c9 52 ed 00 cf 8e ad d8 f6 1c 53 52 da 1c 7f 5c 3a 2c 16 45 7b 04 3b 1a 4c d4 e9 72 4a 84 7a c7 89 e7 47 11 7a 86 03 04 73 4c da e8 71 11 35 2a 6f f6 73 e7 6a 14 76 4d 8e 89 4a fb 2b da
                                                                                                                                                                                                                                                                Data Ascii: -T?,-$Ql}X E}hfXppD!Tm'Wd-]Sq,oP~eJnpZwQ8)[[<L7C+mW+Mkk7s##ikVHuc1NRSR\:,E{;LrJzGzsLq5*osjvMJ+
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC8343INData Raw: fb ba 83 2e 73 f2 d8 aa df 2e 08 7a 3f a6 eb 7c 21 ff 8f bc 85 99 48 fe 64 29 45 e5 7a 4c 90 6c 3c c0 6d c0 60 78 8a d9 f9 72 8a 68 a4 cc 03 76 b3 8d 3c 4e 94 1e 37 2b 08 b2 77 32 c3 53 24 f3 ec 36 1c 4a bc 84 8e 9e 0a a3 ad 7f f2 3e f7 82 86 50 7f a4 6e c1 1c 0f a1 0e 88 3d df 87 61 60 0b a4 2b 1f 87 72 9f 5b 2b 48 3b 2a 96 a9 3e 73 c8 e6 0f 2e f3 b2 c7 c6 68 47 d8 ad 3c 10 79 c2 50 af 42 5a 5e dc c9 cc a8 ea d5 62 9e 9d f0 bf b9 e7 b5 b6 d6 ae c5 39 76 54 63 1c 4f 09 f0 5f 59 dd 5e ea 5d 8d 13 60 60 dc 8f 48 76 9b 7e 50 e5 2e 85 f3 f3 2b 6c 33 b9 eb e1 04 85 5a 5d a9 8a cd e5 5c 9b e2 04 ad 26 1e 21 89 31 5c de f4 c8 01 fd d4 bc 3a d6 34 67 c0 97 68 64 82 15 49 e1 a4 0d a7 c4 87 91 8c 98 75 ba 09 c7 3d 07 b0 04 af f5 c8 e3 48 b0 e0 5f 61 ea 5d e1 83 87
                                                                                                                                                                                                                                                                Data Ascii: .s.z?|!Hd)EzLl<m`xrhv<N7+w2S$6J>Pn=a`+r[+H;*>s.hG<yPBZ^b9vTcO_Y^]``Hv~P.+l3Z]\&!1\:4ghdIu=H_a]
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC8359INData Raw: 92 f0 10 27 3d 73 d9 dc 20 14 4b 88 d4 71 06 52 77 0e 4c 40 f5 7a 5b e9 a2 61 58 bc 34 e4 ce 11 98 82 21 d5 b4 31 12 b7 f9 bd ee 6d 81 0e bf 0a 74 61 20 dd 4b f1 fd 35 93 21 89 8a 98 94 2b 8a 39 1b b6 1f 48 74 df f6 29 8e 98 5a 2c c3 be b0 23 8f fa 5e 78 9f b5 aa 6b 45 ba c7 a6 3f c5 50 82 7c 4b 25 5a d1 68 e5 3f 2f b6 1f 10 15 b4 54 34 6e 25 6b 54 a5 61 2e 1a 74 09 19 72 6a 8b b0 9e e6 b7 ac 0e 18 5e b7 e1 2d b0 48 18 30 06 4d 2c 65 a2 df 2e 0d 30 62 f3 bc db 27 5c bc 04 87 5b d7 7c 1f 8f dd 50 0f ca fd d6 95 62 92 bd 9d 94 6b 9e 09 ab 36 ae fe 22 23 5f e2 1f 75 f3 ef af d0 cc bf c4 60 3c 38 b2 21 c7 4a 7b ad 54 a9 f8 a2 c6 a8 03 cd 56 e4 29 68 7d 4e 5a c8 a8 2d 56 93 36 33 d4 b9 e0 b2 ff 7d 60 83 47 37 fa 2a f6 58 07 e7 8b 78 1b cc 42 2d 2e fb ae 21 89
                                                                                                                                                                                                                                                                Data Ascii: '=s KqRwL@z[aX4!1mta K5!+9Ht)Z,#^xkE?P|K%Zh?/T4n%kTa.trj^-H0M,e.0b'\[|Pbk6"#_u`<8!J{TV)h}NZ-V63}`G7*XxB-.!
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC8375INData Raw: e6 e8 b5 e1 d3 dd d3 4f 64 96 a5 13 46 e5 27 2a ed a8 bc d2 e2 76 ba dc 8e 49 ad 0d 55 ea a2 f5 5e 74 92 97 7c dd 52 e9 02 3b 13 3b b7 45 e9 9e 25 48 a3 44 dd da ef 98 35 2b 85 dd e5 eb db 64 b4 35 89 b8 42 fe fc ec 55 47 42 03 43 6a 28 aa f8 0c 4e 1d e9 9d 62 98 0d 56 64 ab e3 06 fd f8 e9 2f 09 04 32 fb ea f5 66 21 cc 4d 5e 30 6f 33 a5 4a 08 b1 7a 34 ff b3 64 99 c7 69 28 71 f0 23 33 46 87 db 63 bb 2a 4f 68 1a f9 2e fa 54 3b ab b3 89 ff ba f2 96 54 8c 1c cf 8b e8 5c b1 f6 3e c3 6f ae 46 d8 b4 db 9c 97 f0 bf c2 89 f0 21 7f 97 db 7c 6e 7c 8e 4f 91 77 2b 3b f4 ca 2a 4e b3 aa 8e b3 48 4f 4a f7 cf 5a ea 3a 92 2f 33 82 db 1c 45 04 ee 5b 13 24 56 5e d1 1c ea 78 ab 2a 12 29 d5 e6 8b ee c5 de a8 cb 0e fe bd 28 ac 66 0b 26 32 df 67 ed ad 2b de 1e 96 ce d1 60 79 27
                                                                                                                                                                                                                                                                Data Ascii: OdF'*vIU^t|R;;E%HD5+d5BUGBCj(NbVd/2f!M^0o3Jz4di(q#3Fc*Oh.T;T\>oF!|n|Ow+;*NHOJZ:/3E[$V^x*)(f&2g+`y'
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC8391INData Raw: 96 c7 fd cc 57 a4 2a 54 9f 00 0d ae 3b a3 37 24 bb da df 14 13 3d 56 7b 91 8c 73 0f 5a e7 e9 39 c0 e1 de dc a9 20 3a 99 15 44 53 c7 07 63 f5 73 79 71 60 67 2e 20 d4 6b 91 4e ef d2 ce 88 da 12 cf b7 99 21 88 0e 7f d5 88 99 da 2d 66 18 fc af 08 6a 67 af b4 cb cd 73 a9 3d 94 3b f8 e7 cd 19 59 23 ff b8 18 ae a1 f2 f7 3b 55 f8 4e 8d e4 bb 79 62 bb 08 a0 7c de b0 4e 0e c7 3a 77 2b 60 82 0f 6f 34 5a f8 27 45 dd 27 19 39 a3 70 d9 99 cf f5 ae 4a 79 96 ff 27 b8 90 c9 90 c2 5f bd b1 36 98 d8 60 e0 69 ae 18 1e a7 fa 52 ab 77 99 51 66 ac f8 1e d1 12 9b c2 88 65 ea 48 1f 0a 36 62 8e 7f 58 66 20 0e a4 39 28 33 a2 88 39 b1 3f ad f9 9e b4 56 8a b1 87 07 ee fe 76 06 5a 9c bc 43 d8 58 88 4d da 20 8c 34 dd 6c a8 2f ff b9 13 82 14 0e 2f 5e b6 56 48 6f 1f 5a fe 63 30 b5 1f bc
                                                                                                                                                                                                                                                                Data Ascii: W*T;7$=V{sZ9 :DScsyq`g. kN!-fjgs=;Y#;UNyb|N:w+`o4Z'E'9pJy'_6`iRwQfeH6bXf 9(39?VvZCXM 4l//^VHoZc0
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC8407INData Raw: 35 70 8d 6e 7e a3 61 fb a5 54 ef 01 06 7e 42 a7 ea 55 0a 7c 9a 08 d9 a4 b9 ae cc ab 1f ac 4b f0 02 dd e9 7a 0a c8 5c b3 e5 38 65 ad 3d 73 28 60 7f ac f9 d8 6b ec f4 55 2e ac 43 cb 26 09 85 43 62 19 6b 61 79 9a 4b 41 39 1d 78 8e ae e6 33 04 a3 8c fd ea 03 f4 51 85 eb f6 46 f2 ee f1 c5 d0 c9 df 6e a6 da 0f 19 8b d5 8d fb 22 b5 c1 dc 94 d7 c0 20 fc 4f 14 e6 3a ec ed fb 93 63 4b bd a5 db e7 81 cb 74 0d cb 0e ff 5f a1 d8 36 d5 bf a4 ee 0e 34 43 9f 0e 49 5f 25 3c b6 4f fd 81 2c 86 5c e9 f3 dc 5f 60 31 59 e9 8f 5b 28 bf 0c 7a a6 ef fc bc 12 5c f1 04 8b a6 01 21 8f 64 da 89 34 97 d0 22 ca 0a 44 01 81 31 97 4f 18 ec 0d 97 bb 92 83 bb 08 17 28 c1 91 99 03 78 e2 d5 96 fe a8 31 60 70 27 48 8d e7 5c f6 df 24 88 49 46 fb 08 f0 27 f9 bb b4 ae a5 c2 8d 89 22 d8 07 68 a9
                                                                                                                                                                                                                                                                Data Ascii: 5pn~aT~BU|Kz\8e=s(`kU.C&CbkayKA9x3QFn" O:cKt_64CI_%<O,\_`1Y[(z\!d4"D1O(x1`p'H\$IF'"h
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC8423INData Raw: dc 04 4a 7c 56 ec 67 bb 95 a1 4e e1 8b f0 05 ef 14 6a 5d 61 cb e7 f9 43 06 cd c3 7a 5a d5 04 1a a7 94 2a ca c5 f6 1a 7f dc 50 4c 16 c4 5c 0a 61 b1 06 c2 a1 22 2b c2 8f 66 6e b6 77 53 30 fb 30 33 bd f9 35 34 89 9d 14 90 b5 63 f1 8f e0 9c af 5e 4a 07 4f c0 70 66 07 a4 21 3c c2 55 1e 2a 0c 36 c4 e3 4b cf 26 19 01 59 cb 85 27 f0 66 a8 32 b3 06 c4 f7 ea 09 f5 57 51 b3 73 6d 9a d8 00 34 7e 32 61 96 04 7b 9d f3 1a 30 f0 10 8d e4 e9 b6 71 bd 00 13 94 d1 f7 fe d3 04 c5 11 d9 10 6f 40 c9 c8 79 6c 6e a8 26 de ef 7a 4e bb 63 a4 31 04 b2 96 e8 ed 18 f4 61 d8 38 2a a0 70 83 a4 72 f5 4a a3 30 ee f6 f6 12 15 04 c2 d7 d2 21 9a dc 02 96 89 60 b3 90 d8 0d a6 2a 50 71 28 f3 19 21 23 c1 74 29 15 8d 98 bb 5a 25 a9 ac fb ab 3b 89 20 e1 06 87 33 67 e5 fe f9 db a0 35 5c b3 12 ba
                                                                                                                                                                                                                                                                Data Ascii: J|VgNj]aCzZ*PL\a"+fnwS00354c^JOpf!<U*6K&Y'f2WQsm4~2a{0qo@yln&zNc1a8*prJ0!`*Pq(!#t)Z%; 3g5\
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC8439INData Raw: 84 8d be 74 40 d9 04 e3 bf 17 50 eb f7 8f e3 95 29 66 e9 ed ea e6 8d 00 10 c4 fd f7 f3 56 dc 20 6b 04 7c 83 1d cf df e1 3f 3f 3c 0c 91 80 c8 37 72 5c 02 4f e0 07 e3 27 0c 7f 12 88 a4 e4 3c 77 17 4f 87 9a dd 22 f9 31 6a 25 a4 97 08 4a c2 c2 47 b0 4e d8 6a ec b8 21 8b 20 1b a0 81 e8 85 51 44 fc 7b b8 0a f7 2c e4 74 49 f0 34 bf 2c ca 51 42 8f e0 1c a5 90 04 d7 e7 e4 e5 d9 54 93 9a a3 96 cf f4 58 6d 4f 0a b3 b1 ff 5e 9d 60 8e ed 1b dd ee 94 7f be 30 f5 26 10 4d 7e bc 8f f5 f9 b2 96 9e cc df 01 c1 5e d0 23 3b 36 c5 0b b9 81 ec fb 60 80 07 91 cc ea 2c 81 e7 ca c0 22 6c 76 f0 10 c7 29 ed 9a 77 1f ac f6 5d 21 43 2f 52 f3 7a b8 32 f9 c6 39 db 45 c5 c8 34 99 dd a1 cf 7b 78 aa 02 0b e0 df 22 25 d6 fb 73 e7 17 ad 3c 31 f4 da c1 53 e4 11 3c 23 51 dc a1 63 f6 d8 64 fe
                                                                                                                                                                                                                                                                Data Ascii: t@P)fV k|??<7r\O'<wO"1j%JGNj! QD{,tI4,QBTXmO^`0&M~^#;6`,"lv)w]!C/Rz29E4{x"%s<1S<#Qcd
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC8455INData Raw: db 9a 6f 20 28 5e ec b8 2c aa d8 d7 1d 9b c3 7f 5d b0 ff 82 ad 0a f6 1c 7a 49 99 55 bd bf 1b fa 9a e1 71 da 1f 01 41 4c 86 ea 6e d7 aa bc cb c7 83 f0 f1 81 5d e8 00 0f d0 37 eb 7f 07 9f 73 e9 35 c6 b1 b1 d0 d0 2b f4 8a c8 c4 0e 79 9d 80 16 35 c9 41 08 bc e3 78 31 3b 5e ee ad 32 a5 97 58 03 e4 c3 b4 54 f0 d2 99 20 07 4a 83 45 b5 eb 9b a2 c5 ae 76 bd 9e f0 25 26 4b 19 42 83 a7 be a2 5a 0c 62 82 b8 25 29 ef c4 aa 0f c5 7b 11 bc 37 1b 45 e7 cb b6 8b 4e e6 30 c0 59 1e fb 82 00 41 f2 fc 2c 6d bd ba 23 3f e6 1f 33 ad 93 84 85 f7 7c e9 4c cc 7a 5c d3 62 c1 bc ce 2a 0e b4 7a 14 74 0b 0e c8 8d 54 da a4 51 c6 38 a9 af 31 27 fe 7a 03 79 24 f7 6c fb 37 55 66 46 1a 90 37 49 56 9c d8 fc 32 7c d9 e8 4f 7d 43 ea b8 45 98 b8 a2 dd 6a e7 e0 c1 6b e3 b8 aa 8d 63 c5 a7 51 de
                                                                                                                                                                                                                                                                Data Ascii: o (^,]zIUqALn]7s5+y5Ax1;^2XT JEv%&KBZb%){7EN0YA,m#?3|Lz\b*ztTQ81'zy$l7UfF7IV2|O}CEjkcQ
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC8471INData Raw: c8 36 6c 86 e8 3a dc 5a 35 b1 b6 16 6e d5 32 9c d0 4f 68 4e 44 b7 ad 94 bf 72 48 6d b5 30 13 de a0 2e 99 e3 20 07 1b aa 6c 66 19 ab df e1 6a 52 b5 e0 bf 50 cd 05 2a cb 04 3a ed 4d e5 60 8f 2b cd 5e 31 76 f8 e8 f7 53 c8 2f 07 18 59 f0 bb 14 57 14 ef 82 31 fd 00 16 52 79 b0 41 73 fc d2 fe 32 1c 37 56 96 78 28 4b 6e 08 da 88 04 03 25 bc c6 20 8f b3 a6 70 f0 82 6b 22 19 e6 a5 2f 7a 26 ef b5 df ec db e1 0d 07 da 01 0f cd 01 8d a0 7e 11 ab 39 16 64 82 0a 01 cf 2a 84 55 f4 43 d8 56 eb cd ca a2 7d 1d 51 80 ec 75 1d e1 03 32 94 40 19 a6 e0 6f ce 91 06 3b a0 79 f7 a5 3f 86 78 69 d5 1b 78 dd cc c8 52 9c 72 33 bd a1 90 89 97 21 1c 89 ce 8a 17 46 81 5e ac 27 b2 43 be f8 55 24 f2 13 cb 9a ba c5 05 d5 18 e5 26 0a 89 5a 56 25 8b 96 a7 7c 4e 6f 1e 42 71 b9 1c a6 2f a8 6d
                                                                                                                                                                                                                                                                Data Ascii: 6l:Z5n2OhNDrHm0. lfjRP*:M`+^1vS/YW1RyAs27Vx(Kn% pk"/z&~9d*UCV}Qu2@o;y?xixRr3!F^'CU$&ZV%|NoBq/m
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC8487INData Raw: 13 72 c4 27 a8 69 ed e4 d1 eb 3f 1d 81 3c fa 27 ec f4 70 0a f3 00 5f 81 eb 11 8b eb 47 9a ae 97 f2 c1 0f e7 4e d0 b6 1c 27 c4 15 c3 59 3c 1e 39 40 8f 6f 74 ab 93 ea 21 b0 4d 6a 18 78 0b 42 4b c4 06 6c b4 04 b0 6d d3 4f 29 53 da ec f4 1a c5 28 43 e5 a6 8d 3f e1 0a 6f eb 86 e8 96 d1 f0 64 b6 42 ad ce 3d 09 da 37 48 16 dc 2d 14 3e 45 9e b6 c3 72 c1 b3 c7 95 bf b2 38 be 9a 58 97 71 58 14 72 aa b7 58 86 45 0e b6 e8 8e b3 da 7f 1a c2 0b 35 cb 3e a2 b8 98 7b 93 f0 4a c5 46 0c 7b 7d f7 a4 0f 4f 4c c5 0e ce e9 63 0b 0c 2f 19 2f 10 f7 96 3f 91 38 33 bf da e1 d8 39 db 55 bd 93 f5 55 6d 87 d3 1a 88 dc 22 32 f6 a5 74 a9 10 a4 36 20 9b 4d 36 ca 62 c9 14 0e 68 db d1 2d bf 28 47 d6 5c b7 bd a2 c9 17 ef 11 4e b6 9f d1 55 b9 ba e3 62 24 8b 1f ad 3d 51 0d f9 e3 c9 8c 26 84
                                                                                                                                                                                                                                                                Data Ascii: r'i?<'p_GN'Y<9@ot!MjxBKlmO)S(C?odB=7H->Er8XqXrXE5>{JF{}OLc//?839UUm"2t6 M6bh-(G\NUb$=Q&
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC8503INData Raw: ff c6 8b 95 7b c5 de 79 c7 af 8b c2 af 2c 22 d3 08 02 f3 7f 7c 29 94 89 e2 f8 79 80 32 75 3d 7c 27 5f 60 7c 22 a2 be 63 8f 59 e3 61 f2 33 e3 d4 90 99 7f 95 87 b6 39 35 46 e0 22 b2 7a 07 28 09 2a 2b e5 0f 8a 28 9e 8b c6 51 84 a7 24 28 97 b7 64 52 b5 f5 02 14 c4 49 ad 07 f9 58 04 2b 39 75 06 33 9c 77 e0 d2 58 47 ee 03 59 50 93 fa 64 ad a2 b5 48 21 f6 00 dc ac ba cf 44 19 89 93 bc 22 e1 37 0d e6 70 cd 59 c2 4e ef 59 ec 8d ba 48 5c 99 c1 4f aa c9 70 eb 52 1c 05 56 b0 c0 cc 51 b8 d4 6b 65 fe ae 04 89 99 d4 dd f5 8b 62 80 00 ca fa 6e a1 6f cc 3d ba a9 1d de 2f fd 6e 76 0c 39 83 95 26 de 3b 6c f1 d6 ce a6 50 14 76 d7 af f3 b0 0c a6 87 5e 41 fb d9 01 88 29 0d 2e 41 cf 2d cb db 1f 01 1e 9d 68 68 5c fe 6e b9 05 ff ed a0 4c 4b e2 65 dc e4 2e 2b bf cf a1 ca 45 d8 f3
                                                                                                                                                                                                                                                                Data Ascii: {y,"|)y2u=|'_`|"cYa395F"z(*+(Q$(dRIX+9u3wXGYPdH!D"7pYNYH\OpRVQkebno=/nv9&;lPv^A).A-hh\nLKe.+E
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC8519INData Raw: 12 e8 54 8f 75 b8 55 1c d3 04 d4 ee cc 69 8a 8c 5f 79 1c 76 53 79 41 8e 1b 34 f6 26 71 c4 d3 ea ee 5c 37 41 dc a2 b8 87 13 32 37 49 0c 9d 26 8d 84 1f e8 36 97 5c ce 77 0a dd 25 ec 5d 48 11 8b 41 92 55 13 e7 ef 37 fa b0 3b 90 d9 50 1b c8 d6 60 70 ae 6d e4 17 54 a9 9d 60 a8 5f 8c 6e 98 73 f0 8c 50 b2 08 94 03 bb 64 f1 fa ab e9 22 ad 5b c4 67 94 a6 de e1 4d 2a 94 a3 3f 29 fa 16 b0 2b 6e cb 41 b7 93 62 e4 12 d9 69 c3 b4 6d ef 16 8f 4f 71 71 5b 17 e3 41 88 40 5e ca 25 e3 3b 5e 69 30 24 da 19 57 97 9a d8 e0 4d 75 81 8f 86 35 83 f4 e9 6f b4 04 33 b3 15 45 98 1e f5 d5 39 74 02 16 7a dd 10 05 90 2a 28 62 c8 09 fe 5f 21 24 6b 2a 66 b9 40 d0 9b 41 2e 3c 2b 7e 4c c4 97 c3 f5 68 7e be 52 60 8a 2f 47 31 68 40 f0 e7 b8 98 33 a5 29 2a 3a d1 5a fa 7e ff 4b 37 da 25 ea cc
                                                                                                                                                                                                                                                                Data Ascii: TuUi_yvSyA4&q\7A27I&6\w%]HAU7;P`pmT`_nsPd"[gM*?)+nAbimOqq[A@^%;^i0$WMu5o3E9tz*(b_!$k*f@A.<+~Lh~R`/G1h@3)*:Z~K7%
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC8535INData Raw: 1c 34 6d f8 43 cc 0b 88 66 b6 af 94 8b 1a 67 38 87 51 58 f5 8b a9 9f ad b9 69 6d d7 68 9b 5c 48 8d 30 99 0f ec 1f f6 0a e1 60 af 06 b3 fe a7 cb 5d da 49 a1 6f e6 49 4a 44 86 57 90 ff 6b 4b 48 ac 72 98 89 2d a1 88 79 8c ab 2d d6 dc 10 ce 4a 68 fa 7b 99 72 b6 fe 76 1d d6 85 c3 44 fb 3a 00 79 ef 52 42 fb 2e 34 13 5f 7b 51 e2 e1 a3 c4 d4 40 a7 17 7c 49 65 bb 13 44 a1 94 f3 8b 06 01 50 60 24 ff dd 1d 75 d2 4a db ba 2a c4 23 6f 23 90 cb 41 a8 a4 5b 12 a6 3b 84 67 e9 4f 43 68 6e 32 56 c2 9f 96 99 49 60 9c 9e b0 cf 6f 72 7a df ae c9 f0 55 a8 3c 5e 42 7c 5a 55 de 28 aa 34 3c 46 75 15 3d db 8f 4e bf 9f a6 c0 54 57 35 71 b2 49 90 8d 07 be f2 dc 13 12 32 ff d2 85 dc ec 74 d8 3c 41 e8 d8 73 15 0d bd 94 94 a3 7e 94 cb 73 2d a3 aa 60 d7 24 d0 b7 05 f6 75 a3 2d c0 14 07
                                                                                                                                                                                                                                                                Data Ascii: 4mCfg8QXimh\H0`]IoIJDWkKHr-y-Jh{rvD:yRB.4_{Q@|IeDP`$uJ*#o#A[;gOChn2VI`orzU<^B|ZU(4<Fu=NTW5qI2t<As~s-`$u-
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC8551INData Raw: 84 33 03 ea 8b 08 0f ef f5 40 ea b7 3a 82 10 1b 11 b5 b6 43 73 0a 90 b5 f1 37 e4 bd 1b 02 df e0 35 2f d1 00 ab cd c1 cd 4f 98 39 fb 2e 40 65 14 a1 d5 e8 78 9b bd 8c 61 23 ba 22 13 13 5e f2 c7 43 22 05 24 d2 40 68 3c ba 8a 67 03 5b 74 e2 f5 d6 a1 28 fd 78 d4 53 38 46 04 b3 c8 79 bc d9 ba d5 f4 06 a4 69 d5 fd 9f f8 37 e5 e2 ae 14 ec cd 7b 94 76 26 ba 8b 08 52 e0 10 70 72 cc 13 7e b0 1d 26 98 cd 8c 4b 2a 7c 0c 0f f5 63 5c 0b 9e dd 00 03 94 7a 19 48 09 22 e3 e7 bb 80 96 af 54 ef c1 53 1e 66 e3 95 04 05 d0 54 cc 9c f6 21 2e e6 01 ab c4 05 0c dc 1d 26 2d ed 70 4f de 7e ec 80 a3 f9 e0 a7 3b ae 49 c1 35 28 84 f3 db 11 b7 b6 29 41 fb 13 0e e5 59 87 fc 3f 21 8c c5 a2 c7 b3 04 d2 bc 63 3f f5 3f 2d 87 11 15 e3 d5 b0 be 46 3c ee 9c 75 4f 60 4b 0e 43 3e 3f cd 0d cc 2e
                                                                                                                                                                                                                                                                Data Ascii: 3@:Cs75/O9.@exa#"^C"$@h<g[t(xS8Fyi7{v&Rpr~&K*|c\zH"TSfT!.&-pO~;I5()AY?!c??-F<uO`KC>?.
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC8562INData Raw: d3 fe 36 49 06 cd 97 03 dd c2 ad 2d 8c 43 83 d1 ca 08 dd 52 7c ac b1 b3 74 45 f1 0d f2 cc dc 99 b1 a9 3d f0 fe 1a 55 64 dc a6 24 1e 54 e6 90 77 59 24 9e ce 68 f8 35 6f 8e 6d bd 3f 1f 52 e9 00 dc 77 5d 11 cc 6e dc ee c5 65 70 34 87 c2 80 39 ad fb 25 92 47 c6 e6 03 97 b6 de 9c 69 f6 9d a2 e8 45 d2 7f 82 7a ad 9e 1c 6b 7a 83 3f 4c ef 6a c9 ab 73 33 49 b4 52 a6 14 1e c0 d8 b0 b2 3d 30 ba 7e 99 50 de 69 e0 82 2d 0b 7b ac cf 3a 5d 35 25 34 51 af cc 03 ae 9a c5 91 5f 91 61 6f 9a 2b 2c 71 0f 9d ed 54 0f 06 f4 b5 9a ec 12 6c cb cd 01 b5 33 51 b6 4c 52 18 8a fb 2f 5f 64 1b 0a 22 75 03 47 04 83 4e 5f e5 5d 2c 60 06 39 32 4c 62 36 a1 64 96 6c ae 39 b6 42 36 63 88 f4 7a d1 75 72 c4 c4 c6 7f 8c de c5 69 1d dd 8a 54 d8 9f 22 39 36 01 e5 36 bf cb 57 ee 83 9e 0c e7 83 29
                                                                                                                                                                                                                                                                Data Ascii: 6I-CR|tE=Ud$TwY$h5om?Rw]nep49%GiEzkz?Ljs3IR=0~Pi-{:]5%4Q_ao+,qTl3QLR/_d"uGN_],`92Lb6dl9B6czuriT"966W)
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC8578INData Raw: 8d 4e f2 31 eb c8 b3 2f d0 c3 4b df a4 55 ff 44 18 85 68 54 8e 53 96 31 89 21 09 d2 e9 72 71 d9 4e 6c 5a a9 2c cc 48 c1 7b a1 ff 2c 07 e0 0e 5f 04 89 41 28 31 30 7b b7 73 93 96 c6 78 e4 94 44 94 5d 55 0c 9e 78 70 e7 47 70 3a a1 34 ed e3 e1 47 12 98 a5 47 0f a6 2c 12 41 4d 29 ed 93 83 53 91 67 c4 37 e5 00 bc af 81 7b eb b7 da 3a 17 80 df 7a 4e 50 7a 09 f6 0d c1 10 76 1e 6f 27 3a ee e4 93 c5 17 ce 46 90 96 38 c2 0e af 5b 1f 94 e0 78 27 99 1e 29 ec 91 05 f7 09 1a 79 14 6c 4d 65 8f f5 8a e5 6f 0e 4c ec e5 e4 3e fc a4 21 82 31 73 9b 01 ff 5e 89 16 ac 21 11 4c 7a 84 1e fc aa 98 b1 61 ba 13 b1 1f 17 1c ea 2e f5 b3 fe 6d 43 4a 31 8e b4 ce bf 2b 9c 01 3a ea a8 56 d2 71 7a e6 a3 83 03 2b 16 04 07 5e b1 b3 31 5b 41 db 30 cd ca bc db fa 50 77 eb 89 92 5f d7 7e 99 b3
                                                                                                                                                                                                                                                                Data Ascii: N1/KUDhTS1!rqNlZ,H{,_A(10{sxD]UxpGp:4GG,AM)Sg7{:zNPzvo':F8[x')ylMeoL>!1s^!Lza.mCJ1+:Vqz+^1[A0Pw_~
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC8594INData Raw: 76 1b 57 6a 50 4b 15 d8 13 99 6b 70 15 18 87 df 7e 55 80 7b 51 3b ef 3e 06 ef fd 9f 6f fd c3 c6 1b e4 6b 9a ca 2d 39 f5 9b 87 3e 87 e7 41 e9 b2 1f 09 4a bd 61 0a d4 72 a4 ee e9 3b 4c 78 a0 42 ca 49 f5 c9 48 18 53 a2 19 36 7c 0e 3e 2c b4 17 40 d7 10 2f 13 a8 19 c3 e0 9f b0 d5 84 ae 28 99 b3 30 99 26 41 2f 67 da c4 1f af 65 f1 c1 2f d4 4d 25 4a ca 3a 98 42 3f 6b 43 0d 4c 42 9c 89 9a f0 c2 74 27 5c 21 bd 46 9f 2a 8b 89 fd 7c ee 85 98 c3 70 cf 1d 52 1a 57 79 0d a7 09 37 45 44 06 d0 f7 eb 24 c6 f4 49 a4 e3 19 f7 30 df 38 d6 e8 72 24 0b 07 2e b0 91 c4 2a 2e 25 d8 33 22 50 ee 9d bd d6 a3 6e 17 62 1e d6 44 fe 1d 5e ef 2d e3 46 2c 49 ed b0 02 67 7f 5c 77 1b 98 36 84 7c b4 b1 fc dd 5c 32 a1 6a 69 f8 4e 78 b5 02 b9 90 7c 25 1d aa 45 19 d3 1a 05 e2 ed cb 6f 66 c0 84
                                                                                                                                                                                                                                                                Data Ascii: vWjPKkp~U{Q;>ok-9>AJar;LxBIHS6|>,@/(0&A/ge/M%J:B?kCLBt'\!F*|pRWy7ED$I08r$.*.%3"PnbD^-F,Ig\w6|\2jiNx|%Eof
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC8610INData Raw: e7 70 f6 dc 42 00 bd 00 4e 4d 9a ce 70 da 7e e1 1b 27 8a bc 2b 9f 14 7f e9 d1 8e cd e6 12 d9 04 a4 85 96 25 32 eb cd c5 ed 88 18 ed 01 6d 98 99 a7 ac b2 f2 9b 59 3a 59 e6 be c1 b6 4d 57 02 8b 04 51 18 70 6d 1a da b3 bf b3 e1 93 32 a8 e0 c5 93 09 38 ef 99 b6 15 0b b8 c7 5f da 29 83 d2 81 66 98 ec e4 b4 ef 1f 39 46 42 a6 35 41 7a 5a ce b9 36 96 39 aa a9 8f 36 7b d8 14 e9 9e 2c 03 25 ad be 0b 6b 37 f7 33 15 28 a2 fa 14 8d a7 fd c8 3f 0e 26 fd a7 34 81 fc 2d a6 76 17 00 2f de 21 0b 38 cb 24 b3 6a e3 3f 14 10 44 7a 94 8d c5 af b9 8d 46 80 78 3b 34 93 84 96 1e a6 67 b6 71 af a7 20 db 02 a8 b3 02 35 e7 98 11 59 a4 8b f4 39 45 f6 6d 07 c3 3f d8 55 b6 78 72 4d fc ff f1 3c 6f 00 8b a9 26 14 7b 79 fe a1 5e a6 c6 c4 17 70 e3 c8 2f 71 5b c4 a2 68 db c3 2e ea 9a f8 e2
                                                                                                                                                                                                                                                                Data Ascii: pBNMp~'+%2mY:YMWQpm28_)f9FB5AzZ696{,%k73(?&4-v/!8$j?DzFx;4gq 5Y9Em?UxrM<o&{y^p/q[h.
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC8626INData Raw: 3b 3a 36 03 87 aa d2 f9 6b 2e f7 a0 ac 34 96 33 f0 5b 8f 38 50 85 dc d1 87 3e db 0b 0e 32 ff fa 3e e8 0a 66 31 34 0d a3 10 65 9d d3 16 d7 2d 36 66 38 5f 2d 1f 52 e5 3a 81 ed ef 7b d9 08 96 3c f5 04 e8 0b 8f 30 93 58 de 42 44 2f 7d 3d 9a 32 a1 6f e7 13 d5 75 65 8b 0b 2b 15 5f c3 9a ca 51 f2 d4 e5 ea a5 96 85 3a 69 4b 6f 9e 19 e8 0a 12 2b c7 9b 65 dd 70 c1 7c b4 3a f5 cd 84 7a 96 91 0b a6 79 41 d1 23 2a 04 03 8e c0 7a ff 4e c0 3d 8b 2a 86 38 fd c3 a8 49 55 86 9a 5e 69 d9 3a 78 70 4e 0d bc cc d4 f4 bd 42 a1 f4 fb c1 68 d6 ad 9f cd 5c 92 77 d5 09 3c 62 ec 9b 24 6b 51 89 af cd e8 a8 fc 62 42 db 09 ca 59 4b b3 7d 09 41 04 a3 0b 6c 83 9e 58 db b4 1f 11 c9 8f ed 99 b1 3a c7 00 20 52 9e e8 b9 55 d3 eb aa 8b d2 ea cd 89 2f 29 2a b3 e6 34 cb f7 e0 e8 dd 0a 3a ca 8e
                                                                                                                                                                                                                                                                Data Ascii: ;:6k.43[8P>2>f14e-6f8_-R:{<0XBD/}=2oue+_Q:iKo+ep|:zyA#*zN=*8IU^i:xpNBh\w<b$kQbBYK}AlX: RU/)*4:
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC8642INData Raw: 23 ad ce c2 8e d5 40 56 f2 b5 90 aa 8b 67 93 c0 99 e5 0c 70 32 55 1a 55 f8 67 18 3b a2 24 f6 d1 65 70 1f 0c 1e 71 7a 28 f0 7d 58 51 29 58 5d 16 36 3d f6 10 8d a0 fb 27 48 77 ea 41 3d 43 63 69 24 37 c4 5a fe 8e 67 cc 89 df 7c 5d 9e cb 13 eb 8f 23 bb 03 19 6e 0b 43 55 c7 52 68 32 5b f3 75 83 88 6f 5d 78 f5 80 f4 4e a7 b4 4c 8c 40 cc 40 5b 28 e3 b7 09 b2 8c 46 4a 62 88 90 d7 bf 44 22 3d c5 c9 d7 e6 26 cd 66 78 82 70 b1 b8 dc 29 0c c4 9d ca d2 46 82 b3 2b 1d 67 a7 6d 06 4b de e3 89 20 7f ef 96 d2 cb b2 be 6e 6b 1f fe b7 33 eb 8c 61 59 b4 bf 9b c1 e4 62 f3 cf d1 e2 8d ad 62 79 b4 bc b3 9b 5a b3 29 52 dc a2 f5 03 09 50 05 df 24 95 91 b6 e7 89 90 6f f8 f6 77 5c 9b a4 41 8d f3 89 5d a3 a4 f7 33 fd 00 c7 b9 fd fe 67 19 29 89 c5 1a 00 51 17 36 c1 95 b4 5a d1 eb cd
                                                                                                                                                                                                                                                                Data Ascii: #@Vgp2UUg;$epqz(}XQ)X]6='HwA=Cci$7Zg|]#nCURh2[uo]xNL@@[(FJbD"=&fxp)F+gmK nk3aYbbyZ)RP$ow\A]3g)Q6Z
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC8658INData Raw: 09 ea ed a7 84 b2 b9 81 49 48 01 3d 2e 46 e0 93 7a 1b df f7 6c b7 74 33 a3 e6 6f 4c 9d 9f 7a d3 5d a4 a1 46 19 23 71 0a 5d c9 3a 37 da e1 2e bd 2f 4f 1b ca c8 9b 92 8a 7f 79 3f 5c c4 02 c1 c9 46 8d b9 19 13 cb d9 49 28 54 8d 00 4d 2c e0 85 85 27 b6 da 76 56 f5 31 77 5f c7 d4 2d 7b df ec b8 1e b4 a3 de df 5e 44 71 9a 49 a7 59 79 61 b3 3d 04 ff 35 3f 82 d4 b9 00 58 0a 32 47 be 53 70 1c e2 23 d7 f9 ce 92 c1 4a 90 2f 67 79 33 88 a1 7c c9 16 69 80 0e 19 d9 e5 86 1b ab 79 5f 2a 52 45 20 b2 4a 56 04 29 53 56 b2 b6 7a 2b 08 ff 68 43 27 6c 5a bd 04 84 db 1d 8c aa e1 a9 86 ab b8 a1 4c 5d 90 0a c7 4e e7 54 4b 02 7a 98 ba 8f 85 10 d2 be b0 23 ae 0e 8c e4 20 48 cd 92 5a 16 de a1 56 f3 54 b6 3a 19 b1 fe d0 9b 4e 05 c5 c8 e8 21 c1 50 77 e0 c8 2f d5 a2 ac 53 a8 9c b0 df
                                                                                                                                                                                                                                                                Data Ascii: IH=.Fzlt3oLz]F#q]:7./Oy?\FI(TM,'vV1w_-{^DqIYya=5?X2GSp#J/gy3|iy_*RE JV)SVz+hC'lZL]NTKz# HZVT:N!Pw/S
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC8674INData Raw: 99 be 91 b0 0b d2 09 19 32 30 bd 2c 96 70 78 25 af 10 eb 6c b7 7e 6c f7 37 61 1a c3 c1 64 8c 17 81 06 f0 b4 a7 58 09 1e bf 78 df 37 45 68 73 be b3 a1 94 44 6d ef be 25 03 4b 44 fc bd 20 af 9a 65 f2 d5 85 b3 35 af a1 43 b6 cc f7 23 55 d1 1f 61 b7 a8 fb 23 73 63 55 97 bd 71 b2 30 78 2f 98 f3 99 57 8c 1f cb 7c bf d3 87 e4 7a fd 20 27 eb a1 fa 29 98 e0 8d 3c 25 45 dd 52 15 0c 82 db e6 d1 1f be 0b f1 d5 e0 26 bd b9 43 98 a4 1d 71 74 85 fb e5 eb be 6b a9 3c f8 dc c4 d6 98 96 27 2a a3 a2 ce 02 37 43 44 d4 1f af ad b1 13 4a 7b 82 33 e7 a5 e3 7b 2b a2 68 21 c9 69 ae 77 9a 92 b2 5f 87 50 93 76 c2 5d eb d0 f2 19 48 6e 3e 26 97 f9 e4 75 49 05 8d 7f 61 c1 d3 77 8f 36 24 1f 79 2e 18 2e d1 da 8c 0d 82 96 c3 d9 1b 3b 1e 3e 69 68 cd 53 65 10 43 9a 78 6e 6d e4 83 b8 81 8f
                                                                                                                                                                                                                                                                Data Ascii: 20,px%l~l7adXx7EhsDm%KD e5C#Ua#scUq0x/W|z ')<%ER&Cqtk<'*7CDJ{3{+h!iw_Pv]Hn>&uIaw6$y..;>ihSeCxnm
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC8690INData Raw: 87 11 e8 e2 77 bd c4 03 1f 9f 0a 7f b4 ad 77 dc a2 bd 49 69 28 e9 1d 2b 9c 1d 3d b2 28 3e 16 af 8e b8 4c b0 ff 0f ab 4d 3d ec 08 ee 3d d3 3b 35 7f c0 63 ef cd 9a 73 e2 e6 39 54 40 15 d8 ac d8 f0 90 40 17 ed df 83 6e 2e b6 f4 df 98 c7 8a 33 66 4c 88 65 d4 54 4c 08 1c 87 86 12 06 e3 16 8a cc 51 2c 2f 69 42 37 fe fc 3c 44 2a 64 f4 9d 63 ee e7 a6 11 8e f1 0e 28 90 b8 31 f5 55 b2 7c b8 35 29 ea 8c e5 ea dc 1c fe 18 9b 42 ae b8 f2 1f 3b 56 68 03 36 77 98 70 4a 79 f3 0c f3 1c 4e c9 4c 60 fa df 0b b2 6c 7b 9e ef a5 20 21 26 a9 69 3d e8 b2 c3 6e a1 2b 1f ec 19 ae aa 23 77 b3 10 7e 00 e1 93 c0 44 44 49 98 a4 76 cf 04 c4 eb b1 25 48 6f a8 c2 15 cf 98 89 2a f4 01 fc a0 02 82 4d ef 23 06 0f e1 f1 df d3 3a 51 1c 42 14 4f a0 e0 27 e9 1e f3 88 81 d0 a9 d3 46 64 3b ea 8a
                                                                                                                                                                                                                                                                Data Ascii: wwIi(+=(>LM==;5cs9T@@n.3fLeTLQ,/iB7<D*dc(1U|5)B;Vh6wpJyNL`l{ !&i=n+#w~DDIv%Ho*M#:QBO'Fd;
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC8706INData Raw: 86 63 77 08 76 0a 0f 8d 8f a2 4a 5a 1d 8e 61 bd 41 ee 42 8e 72 59 13 39 16 fc cf 3b 5c d4 d7 64 4d e7 c8 28 8c 73 55 01 11 5e b4 f6 f2 0a ff bc 99 60 2d 79 93 c4 9e 8b c6 f1 73 03 3d 1b a1 30 73 fa 1f 95 a1 6a 7b cd 89 e6 05 e4 bb 57 12 eb 9b 1c b3 68 ef 63 91 47 68 6f b0 9f 45 0d 17 79 d9 72 3d 51 b4 53 8e 04 31 10 c9 be 50 bb 64 f2 c2 ab 52 6d 33 47 ef dd 7d 5b 34 99 be 8f 84 b9 e4 f0 54 b7 c9 1d a4 90 fc 10 cb 0e d1 74 e3 0d 3a ad fe 60 38 68 57 d7 c8 c7 4e ab 0b b1 1d 8f 81 d0 f5 e6 9d 2a 70 cf f2 e0 0a cd ab 2b 4d a6 6d f7 72 67 c9 6c ce 08 69 27 8e e7 ce 5f ef fb b0 82 81 50 48 9f e0 1c 87 18 f0 e7 68 b0 71 93 1e ee e4 e4 df 87 9c 7f 47 8e 87 d4 6e da 10 98 cd 3c 44 f1 bb f2 33 16 be db d9 20 50 08 fe 57 99 13 fc 81 9e 38 22 2e 7e 3b fe 8a a5 d7 b8
                                                                                                                                                                                                                                                                Data Ascii: cwvJZaABrY9;\dM(sU^`-ys=0sj{WhcGhoEyr=QS1PdRm3G}[4Tt:`8hWN*p+Mmrgli'_PHhqGn<D3 PW8".~;
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC8722INData Raw: 2e 48 24 99 02 59 c4 52 32 3f 0f e6 a3 db f7 52 ee 79 be 22 3e 11 b6 39 da 85 69 e8 78 e3 b0 66 03 31 1e 68 c3 45 e8 fe df c9 7d ab 01 98 2a 6c ab 61 7d e0 94 3e 29 19 b1 e4 1a 5e 81 cb 33 28 35 d8 e6 b8 d1 64 22 94 2c f9 1b 59 f3 d5 16 65 38 2c fe 16 ca f5 1b c5 6a f7 f0 9d c2 5b 37 37 f6 ca 86 52 cf eb 0a 5b eb dd 65 34 72 d7 f7 42 db b3 cd f1 65 f5 d1 5c 93 a7 fa cc 40 ba 24 9d 4c 79 d9 a8 1f 2e e5 01 cd 94 40 d3 1e d4 14 b4 ee eb 1d a3 53 08 f0 3d 4b 87 23 50 df 59 ff 7e 87 00 f0 4a a9 c4 d7 a4 e1 53 24 61 0f df 73 e0 d5 02 af e7 2e 01 b5 08 4e e5 49 96 27 7a 91 70 d8 b3 d8 f5 e3 b5 58 fa 3c 8c 28 a4 a0 d7 f2 b2 90 e0 8e 0d a4 ab a9 83 57 c5 19 89 95 09 5a 46 df d6 7b 1e fb c8 c6 41 a0 d6 f6 c6 1f 6a d8 2d e1 bd 67 4a b0 d0 e6 c9 24 e8 e7 9a aa b1 82
                                                                                                                                                                                                                                                                Data Ascii: .H$YR2?Ry">9ixf1hE}*la}>)^3(5d",Ye8,j[77R[e4rBe\@$Ly.@S=K#PY~JS$as.NI'zpX<(WZF{Aj-gJ$
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC8738INData Raw: 89 80 70 f2 a4 99 6e d6 74 db 99 60 df 0b 41 f2 33 86 3d 21 be 95 2a 90 a6 40 a9 ce 8f f0 45 a7 27 e6 77 b8 f5 d8 86 e7 c4 a7 ec 15 7a 4f a9 42 8e 09 49 14 85 fe d8 c2 0e 5e ea 40 0c a1 2d 33 e2 84 e0 4c ed 88 bc ed 2b b7 a8 f3 d2 15 58 53 6a 00 26 4e 26 3d f7 bf 6c 7e 5b 20 a0 bb 9c fb 26 59 44 cc 12 f8 8e 1c cd 90 37 29 6b 3b 5a 1d 83 87 04 01 5b 95 71 ae 6b 6b 21 53 ac 6a be c8 fb 6a 23 6f 8f d9 16 4e a9 2d 78 2f 65 f4 42 b5 5a af 81 3b 40 83 12 ed e9 55 c2 8c c6 38 9b 45 0e d9 44 30 7d 4a c2 86 d5 1f b5 14 71 9b 02 48 6f 57 da 8c b7 71 db 7c ee c4 2e d0 8a 50 81 20 18 2d dd 23 76 6d c4 8e c2 f1 70 6e 63 1b 10 bc ce 3f 43 c1 d1 74 b5 6e 45 ff 1f 77 4c a6 7b 31 a1 f9 b9 50 9d 14 c4 12 5d f3 cd e1 54 41 13 bd 15 07 9b 5d 61 45 a3 34 ea 6f 85 fa 7a 73 93
                                                                                                                                                                                                                                                                Data Ascii: pnt`A3=!*@E'wzOBI^@-3L+XSj&N&=l~[ &YD7)k;Z[qkk!Sjj#oN-x/eBZ;@U8ED0}JqHoWq|.P -#vmpnc?CtnEwL{1P]TA]aE4ozs
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC8754INData Raw: 1a c1 51 45 9d f0 e3 83 dc 98 8d 24 a1 77 30 bb b7 0e d5 45 d4 01 27 85 e9 25 19 5f 6f a4 3f 45 ca 69 e0 81 91 91 0e 21 6d 70 d1 ca ce a6 7e 34 22 09 23 44 e4 ac 22 80 87 1a 73 18 22 39 e4 c0 ef 4e cd e3 4a 41 5d e4 65 c8 c4 a8 ad dd b2 2b 91 98 48 6b 8a 15 17 1d eb 30 1e b0 f0 23 cd b6 d2 05 4c 2d b7 a9 94 a6 78 ea 3a f9 d3 57 89 3b df 11 72 2b 37 1e 91 a6 09 3a fa 3f 6a f1 8b 5a 4a 65 ee 6d 6f b7 f0 7f 16 94 29 d5 7a 48 7e 14 fc 5a de 22 0c 01 26 ff fe 26 b9 4f 90 6e 34 65 68 fc 5e 85 80 a1 49 9e 4d c1 8c 7c e0 d3 eb c7 3e 54 2f 0e 64 db fb 46 71 97 33 67 6e fc 54 91 1c ef b8 3d 9c 12 d7 fe 50 4b bf b4 3e 35 0d e6 0c da 3c b2 ef eb 75 05 3c ce 51 80 65 f8 2b d3 74 04 96 48 2c 78 1b 1e 68 61 f1 de 7b 07 d1 69 0a 11 95 5b 61 ae c2 88 eb 96 96 24 87 c3 68
                                                                                                                                                                                                                                                                Data Ascii: QE$w0E'%_o?Ei!mp~4"#D"s"9NJA]e+Hk0#L-x:W;r+7:?jZJemo)zH~Z"&&On4eh^IM|>T/dFq3gnT=PK>5<u<Qe+tH,xha{i[a$h
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC8770INData Raw: 46 33 7a 3b 01 67 6b 41 2f 23 d6 f0 c8 46 a7 87 c2 c2 70 c7 5f 83 c6 cb cc 3e 35 c2 f5 68 85 00 41 59 e4 14 8c 1d 59 45 21 a6 5b d5 35 4c d0 cf 30 0b 3b fc 6e 7c ef b2 cf 1c 9b 8c f1 ae 72 d0 45 0a c8 3e 1b 9a 80 20 d9 9c b5 85 9c 2e 4c 9a c1 e4 d1 81 5a e3 22 cf b9 6c 0c be cc 22 19 89 96 1a 76 1d af 54 02 f1 2b b2 0e 12 04 43 f3 d4 ab b8 3a c1 a8 3d af 15 74 72 c4 c5 ee 0d 79 2d c8 47 e4 cd 42 11 e7 4c fc 02 13 da 27 69 ee 60 9a a7 b0 57 94 5d ac 69 ac 67 61 2d ab 7b e5 13 7c 56 4b 04 b0 57 60 1d 4a 7c 49 58 e1 64 05 b5 0d c8 6a 2c 66 77 15 c7 a6 3b 62 00 43 f8 f0 54 9d 9f 8c 57 e4 02 f3 20 bb bd 6b 8a 72 71 eb 1f 74 c9 c3 8d fa 78 6d 8a 62 50 76 21 55 a2 4e 9f 46 52 8a 97 52 c3 66 7b 2a 4e f3 64 f7 cd d0 85 6a 0b 08 dc 07 12 d2 13 39 4b aa 5d 1e 52 43
                                                                                                                                                                                                                                                                Data Ascii: F3z;gkA/#Fp_>5hAYYE![5L0;n|rE> .LZ"l"vT+C:=try-GBL'i`W]iga-{|VKW`J|IXdj,fw;bCTW krqtxmbPv!UNFRRf{*Ndj9K]RC
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC8786INData Raw: 34 c1 4f 9b 8e 18 61 d8 23 ed ab ed dd 20 c3 20 bb f4 3b 0c e6 e0 14 0a bb 97 45 04 8e 1b 63 68 1a a8 57 28 e5 9b 27 e1 bc d0 3a 88 cd 71 f7 3b ef 10 d0 15 89 2a 17 65 f0 95 36 c0 0a b9 90 27 c9 3c 41 a8 7f f5 05 17 6d ea fe 6e f8 50 b6 71 40 bb 01 91 0a 66 77 59 98 4a 9f 18 fe c4 3a d8 88 9f 89 94 fd da aa 77 1e d9 c1 3d aa 87 2f 95 5c f2 35 f7 1c 94 f1 82 b0 c0 2f ef 74 d2 d5 81 91 22 44 0e 9e b5 87 d9 ff 96 f0 c0 e6 54 a4 9b 2f 65 4e bb 10 74 93 40 25 5b 33 5b 62 8c 3b b9 af c1 8b a5 0b 79 a6 e2 18 ba cc 85 d0 05 fc 69 3d e7 51 00 c9 f5 60 06 56 3b 28 b9 3b bb 9e bc 90 68 5a 18 5d f3 56 6a 57 8e f6 79 b3 ba a0 7d 66 df 3b db 6f be 7b 2f 40 50 a5 71 bc 89 9c 7c 2c e2 f7 cd f0 3d 09 9f 79 e8 ce 32 12 82 a2 1b 53 3d 28 e7 22 9f c4 10 6f 50 7f 66 79 89 25
                                                                                                                                                                                                                                                                Data Ascii: 4Oa# ;EchW(':q;*e6'<AmnPq@fwYJ:w=/\5/t"DT/eNt@%[3[b;yi=Q`V;(;hZ]VjWy}f;o{/@Pq|,=y2S=("oPfy%
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC8802INData Raw: 0d b0 8a a6 0b eb 37 1a 60 63 d9 91 e6 cd 29 89 00 04 88 ba 72 2c cf 0a d5 62 38 32 68 c1 91 23 c3 43 93 23 77 e2 e3 f4 f1 25 13 9a 64 f8 25 24 09 3f 3a 38 a3 c8 f1 b9 78 ac 29 21 89 6b 60 0a b9 33 e4 4a 5a c2 33 8d fd 7d b9 bd e1 e2 73 cb 65 b7 6f 59 63 0e 89 24 b1 0f 8c 0f ee 3e 35 4b e2 9e 03 94 ff 41 a0 35 bf dd 79 30 78 03 c9 11 d7 b5 cb 85 34 ef fd 1a b2 36 5c fd a7 89 ec 53 68 90 d6 e0 fd 05 b9 09 54 8c e6 d8 bd 76 43 82 ef e9 11 40 48 a1 db 6f a8 31 1a 23 c4 1c 40 25 43 84 fa f1 59 f8 c5 30 62 56 3b 64 9b a4 e1 11 8b f0 61 11 32 54 5b fd f1 45 d4 cc cf 15 04 2c 5d ce 12 8a 7f b6 bf 28 ed 92 28 25 7d ff 70 a9 9c 55 3d 64 14 b3 43 e5 e7 e5 65 bf 12 3e 5b ed 84 45 1a 3f 3a bb cc 8d 95 72 ec 6c 5a 15 18 bb 79 29 3d 91 45 e8 d9 31 6f c0 d1 6c 65 b8 7f
                                                                                                                                                                                                                                                                Data Ascii: 7`c)r,b82h#C#w%d%$?:8x)!k`3JZ3}seoYc$>5KA5y0x46\ShTvC@Ho1#@%CY0bV;da2T[E,]((%}pU=dCe>[E?:rlZy)=E1ole
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC8818INData Raw: f4 18 4d 1e c9 b1 f7 69 72 66 f0 9b 30 7b 5d 2f 0e 3e 3c 22 71 83 b6 c8 9b f5 cf 02 3c 97 5f b0 9a 4a e8 d5 c6 ef 25 8d 49 73 4e bd e7 bc b2 ea 8d 8c bd 5e 63 d6 3b 4b 93 da 0b 60 67 e4 26 35 7f 6d f5 53 d1 14 11 48 57 a9 11 96 08 bf a1 0c 33 ea 2e 11 7b 7c 95 05 3c d2 c7 44 fb f0 71 d9 c2 c0 a9 f3 65 52 ee 26 cb 76 58 9a 0c 66 07 51 be 68 6f 2e 3e 67 a7 40 ee 02 c9 a5 ca 0a 51 5d 9c 8f 78 f6 91 54 9c 20 0c b8 40 f7 19 3f f9 74 78 ea 0e 8e cc 9e 2d 1c 61 86 62 bd 48 4c fd fe 0f 19 37 53 98 38 58 32 04 a2 92 82 f1 2a 5a b2 82 ec 82 8b 36 05 09 ce 11 cf 5c f9 c3 d3 1a 05 71 d3 75 db ca c5 d9 23 93 89 f2 5a 1d e9 70 be cc 69 f0 cd 8d d5 2d e0 61 59 a5 53 93 86 db 8f 16 ed a7 24 ed 9b 22 fc 9f a0 f6 6a 3d e2 3a 3f 69 bb de 35 e2 8b 75 60 d9 5c aa 69 33 5a 18
                                                                                                                                                                                                                                                                Data Ascii: Mirf0{]/><"q<_J%IsN^c;K`g&5mSHW3.{|<DqeR&vXfQho.>g@Q]xT @?tx-abHL7S8X2*Z6\qu#Zpi-aYS$"j=:?i5u`\i3Z
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC8834INData Raw: d8 67 d6 0f d4 7f af 32 0f 70 11 61 20 c9 53 c4 dc 01 1f d7 91 7c 36 4f b4 4e 53 7e ed a9 f5 7d b5 72 fe 3f 40 8d 38 a2 d4 ec 92 19 70 0c c3 54 2c 38 d5 1b ec 60 1c c2 f4 86 e9 97 39 e2 46 b3 8d 34 c7 c0 24 5e 3f 04 a0 f4 81 64 4e 14 df e6 4c 8e 9e 46 bd a6 67 59 71 88 18 51 ee 76 55 08 2f d5 b5 7c 9b e6 d1 c3 74 c5 58 91 ca 06 f9 7a d6 e4 e6 c1 1d de cc 86 46 20 3a f5 6c eb ac ad cc ad 18 57 58 84 5c a8 d3 19 36 20 4f fe 5b bb 6c 26 cc d9 d7 43 1d 8d 2e 32 23 5c 37 fd 5d 07 64 08 d2 20 7d 98 45 64 2d c6 50 b5 f5 58 3e 38 3f 1b d8 75 7e 7d 64 78 22 b0 a5 d0 4d 22 e1 c2 bc aa b7 3d 91 6e 0a de 41 f8 a2 b3 bf f5 32 31 f9 46 5d 97 72 05 67 a5 54 16 db bb 8a dd 62 83 2a 1a 78 66 c0 b9 4b c6 b6 bf 10 b0 a7 f5 c1 b1 96 63 cf 9f f8 ba 43 0b 60 2d 7b b3 49 4f c9
                                                                                                                                                                                                                                                                Data Ascii: g2pa S|6ONS~}r?@8pT,8`9F4$^?dNLFgYqQvU/|tXzF :lWX\6 O[l&C.2#\7]d }Ed-PX>8?u~}dx"M"=nA21F]rgTb*xfKcC`-{IO
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC8850INData Raw: 1b ac 68 0c e1 b6 dc db 10 3b 9b 22 2e a3 09 8b 36 4c a1 0b 1a be 01 33 40 b3 47 ff c7 5c 4e 89 17 ec 33 84 31 45 92 3e b7 41 fc fa ca 56 8f 39 06 8a 5b 43 e1 83 bf 5d fd 03 2d 13 92 8e d2 22 68 ba d5 8f 0d 28 fd af b8 06 b6 64 53 5a e3 b5 3c 57 d4 79 34 40 26 53 f0 54 33 b5 da bc b1 b5 b5 3c e0 5a 6f 2d 21 37 19 42 cb eb 2a 0d 74 c4 2b 7a ff 9c 4e 0c c5 81 a0 fd d8 0b e1 fb 7d 8c 72 7a eb 59 ca 50 8d 89 f9 c9 f2 68 d4 2f ee 3f ea 01 35 c3 0d b5 41 1d bf 81 da ad 07 2b d5 cf b2 c4 1d 37 85 de 4f 7f 71 13 71 42 7b 2f b0 f9 09 c6 70 99 22 49 dd 89 cb a7 f5 4c e5 f8 da 55 b9 bc 55 52 a4 9c 36 12 ad 88 0b 30 a3 b2 d2 ca 66 c8 16 77 b5 09 c9 31 53 31 99 86 06 36 7c f8 cf 6f 78 7a c9 5a 4c 4a a1 fb f3 d6 00 9e 62 7a dc 20 05 36 d1 44 29 06 ef e9 b0 3b 3f 13 b1
                                                                                                                                                                                                                                                                Data Ascii: h;".6L3@G\N31E>AV9[C]-"h(dSZ<Wy4@&ST3<Zo-!7B*t+zN}rzYPh/?5A+7OqqB{/p"ILUUR60fw1S16|oxzZLJbz 6D);?
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC8866INData Raw: 65 2f 71 54 ee 60 7a 42 ba 47 66 f9 bf 8c 38 1e bc 22 8f af f7 44 db c1 35 dc 2c 08 92 09 4a a9 21 e2 d0 cd 61 a0 4d c6 b7 12 dc f3 e9 3a 86 d6 13 c3 23 cf b4 49 db 1d 99 00 da bc 09 77 ad 9a 0a b8 5a 67 fc 32 ec 96 25 38 1d da 8b 42 85 09 46 4f 96 bf 7e 89 7d ea 74 dc fb e1 90 64 ee 09 bd 7e fd 07 1e 56 a4 6a 52 a8 5c 6c 90 78 01 bf d6 3e e5 69 85 3c 06 bc 90 59 5b 86 ee 0d f5 be 78 be 50 f9 1b 58 ab 03 f0 b7 37 a1 ce dc 33 f2 7e c1 4d 57 3f 43 69 95 0f fe 51 63 39 4f b7 a4 25 67 49 c0 8a bc 24 a1 dc cb 79 a7 9f e3 80 bc d6 1f ef 2f c3 ed d9 ed 22 44 06 bd 66 16 b7 1e 38 7d 0f 59 e6 fb 6a a8 3e 8b dc 21 15 ee c4 cc f9 33 f1 ae ed 3d ff db a1 4d 17 86 f2 53 27 26 28 d8 2a 03 2e 11 86 58 24 8c 00 05 26 e6 da 28 56 3c d5 ed a9 27 41 c5 bc e0 6e a4 e9 c2 ed
                                                                                                                                                                                                                                                                Data Ascii: e/qT`zBGf8"D5,J!aM:#IwZg2%8BFO~}td~VjR\lx>i<Y[xPX73~MW?CiQc9O%gI$y/"Df8}Yj>!3=MS'&(*.X$&(V<'An
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC8882INData Raw: 9d 47 82 d9 ae 15 31 0e 0a 41 01 2d aa f1 5c 57 7d ba 2a aa e8 84 5a 35 4e 85 07 d0 ea 07 4b b7 dd 35 6e 7d eb b0 a1 a9 e5 1d eb 8b d4 f0 34 76 9d c1 19 c6 c0 70 67 09 8e b1 be d3 f2 9c c3 c2 06 6f ad 34 db 58 de 66 f4 86 55 24 4f c4 3c 48 8f aa 96 4f c9 29 83 64 99 83 a5 fd c3 c2 e9 97 67 cd 6c 1a cf 3b 3f 2a ed 13 b6 3e bb ee e9 09 90 99 55 93 58 44 13 cb e5 87 eb 1b 69 24 47 8f 5c a3 c4 b1 b4 f4 63 eb 1c 8a b1 01 fd da 55 b3 99 49 50 c5 80 b9 69 d8 39 f9 2c 7c f9 88 92 c8 c3 c6 8e b6 77 e8 c8 3e 81 8e 4c 0c b8 6e 81 07 a9 c7 dc af ce d8 ca c7 cb 35 06 bc 94 b2 ac 67 57 7d 80 8e 0f 16 cd b4 3d 89 24 2c b3 55 20 54 6c 32 a2 c8 50 b2 8f 9a 56 b9 c2 ff 4c 6c 7a cd a2 eb b8 54 85 38 7d fa d9 5c 7f 98 d0 1a 3f 8d 2e b6 59 29 f9 8f ff 29 a5 e7 78 85 f8 28 cb
                                                                                                                                                                                                                                                                Data Ascii: G1A-\W}*Z5NK5n}4vpgo4XfU$O<HO)dgl;?*>UXDi$G\cUIPi9,|w>Ln5gW}=$,U Tl2PVLlzT8}\?.Y))x(
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC8898INData Raw: d7 d5 5a fa 23 a3 27 15 2e 53 08 ff b2 88 d8 4b 71 b2 1d e8 40 66 53 9f bb c6 8a 8e af 96 a7 f5 8a c9 b0 a7 82 18 ba bc e4 0a f0 44 48 90 83 b3 9e 9f c8 7d a1 f7 1e ea 7d 06 68 2a bc 39 c4 6f 38 c7 56 b8 b9 0b 67 b9 95 83 0a 4f 99 fd 08 3d 77 5b 36 ef ec 44 ee 51 ed 5b cf 21 6e 5d 53 34 76 06 cc 01 72 14 28 bd 5d c4 fa cb 72 7c bc 8b 37 8b 7f 7e 09 34 cf 75 eb c4 24 54 93 22 14 1f ae c6 11 60 0f 12 4d 87 1e bd 4a 36 0c 31 72 2b a0 cd 93 da 52 59 d4 42 f4 9c c4 60 1e 34 16 d6 15 fc ae c9 e7 fc df 3c ec 57 a4 8e 31 f3 fb 9f 47 4e 80 f7 cb 12 99 2a 15 2d 60 77 dd 0f 28 34 6f 1c a2 29 30 7a a3 28 1c 28 62 44 1f 6a ca 07 b7 83 e9 94 a2 f3 c6 bf 0c a3 a4 da 49 5e 4b 57 6b d3 1a 12 13 b2 2f 6e 8a 4e 0b 16 4e 00 af 08 e7 da e5 bb 7a fa 96 a1 35 7d d1 54 9c 88 76
                                                                                                                                                                                                                                                                Data Ascii: Z#'.SKq@fSDH}}h*9o8VgO=w[6DQ[!n]S4vr(]r|7~4u$T"`MJ61r+RYB`4<W1GN*-`w(4o)0z((bDjI^KWk/nNNz5}Tv
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC8914INData Raw: 7c 27 01 5e fb f3 33 9d c6 eb 0a 97 66 c7 19 71 83 01 33 06 20 07 d6 4a d4 de af 6e c5 97 ee b4 7c 92 9f d0 9f 14 07 a8 66 74 6b 73 12 6d ba 0b 90 be f1 e0 bd 83 3c e5 5e 4c 5f 1c e4 85 d7 7e 38 af 26 ef b3 94 a5 e5 19 67 4c 9e 97 21 22 ab 0d 07 9a 4b aa 17 d9 6e 14 fd 2f 95 17 6d 95 b4 23 62 e8 01 8d 3e 56 00 07 85 7d 83 03 35 98 19 27 00 41 78 d4 11 38 ac 72 55 3a 3f dc 8b 47 08 59 e3 57 0f cb 5e 70 7b bc 01 4f 07 da 19 61 ca 58 45 ea 90 6b b1 e4 b7 6d 67 94 26 14 b2 0c 76 5a 46 e8 6c 7f 5a eb 77 cc c4 6e f2 01 ee 69 21 18 65 f1 ad 82 dc 58 82 18 c6 a2 c7 24 f3 4b aa fd 50 c4 77 4b 33 41 92 1f d2 cf cd 33 64 01 94 0b b9 56 d7 ec 02 d7 29 67 af 12 de 9c cd e0 ee f9 e8 70 ba 05 4b 60 35 60 57 48 86 0b e0 4c db 2b 1c 20 00 4d 58 43 ce f8 36 04 09 49 c2 91
                                                                                                                                                                                                                                                                Data Ascii: |'^3fq3 Jn|ftksm<^L_~8&gL!"Kn/m#b>V}5'Ax8rU:?GYW^p{OaXEkmg&vZFlZwni!eX$KPwK3A3dV)gpK`5`WHL+ MXC6I
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC8930INData Raw: 96 b1 c3 cb 54 4d eb 00 4c f1 c0 e5 0b f5 54 61 41 ad a2 12 75 5b 06 e9 23 34 23 30 88 f5 48 92 d5 2a 90 56 98 8a 90 17 15 fa a2 a7 6f 13 26 f3 7c 1a a6 90 1f 20 d1 7c 91 b8 a0 4e 47 45 26 73 a2 15 9f 08 25 72 58 c6 ae f2 da 3b af 6c 96 b3 19 33 7f 9e 85 12 1b 88 31 e4 0d 90 b5 47 f4 ac 40 63 29 c7 41 97 a6 4f 30 25 d3 f6 82 2a 81 1f 6f fd d3 ca 4d d2 d0 1a 4e db b0 88 fa 75 b5 ce 8c 2b c5 55 5e 82 4b 61 3b 1d 56 c6 93 51 9f ff b9 f9 46 13 46 28 cb f9 65 ab ec 01 94 8a 40 cd cd 25 0b 03 85 fe c5 25 8e 8e 11 3e 18 73 60 e8 77 67 5e 8a af b9 5c 69 48 fe 1b 94 bf 47 18 02 a0 2d 4c f0 52 51 85 af d6 ed 3d 5b 26 10 6e ea fb c4 8e 44 da 4f b3 db 11 d3 bd 00 e4 02 92 ca 07 d4 ec 0a 12 ea 26 4b 56 dc 34 2e fc de cf 52 ce 3d dd ed 65 cb 92 b4 70 4f 2e 29 34 75 4d
                                                                                                                                                                                                                                                                Data Ascii: TMLTaAu[#4#0H*Vo&| |NGE&s%rX;l31G@c)AO0%*oMNu+U^Ka;VQFF(e@%%>s`wg^\iHG-LRQ=[&nDO&KV4.R=epO.)4uM
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC8946INData Raw: b1 c2 03 3e 08 b5 9a 3f 3b 2b ab cd 2a 01 fa b2 c4 bb 81 99 b9 8d 62 4b a6 4f 61 5b bd be 85 fc 07 a0 26 3f 49 4c 45 4d 33 fc c7 64 d5 af 91 a2 d4 16 dc 50 3d e7 87 38 66 e9 b8 d5 2d 4c 7a c0 40 18 5a 88 88 92 6a f3 34 e2 96 9d 9a f4 6c 1c 40 8f c0 0b bf b9 e7 4d bb 7e 5c 84 34 ab f0 0a ca 3c 07 6d 98 ea 27 b2 f1 be 64 7a 13 42 e9 db c9 01 55 32 35 30 61 36 34 84 6d fd d1 82 96 6d 01 34 6a ef 24 77 7b b8 bd 0d 72 10 6f ed 86 a7 a0 d7 ee ba 4c b6 21 28 8f 16 80 7b ef a0 2f 70 4a e8 ce a5 ba 7c ec 0a f1 d5 50 cf 6f 9e 9f e8 ea cf 60 d7 21 ca 36 34 30 b0 9a 39 4d ea 9d 6a a7 77 87 65 e2 9a 1a 6a 12 34 77 c6 46 25 6a 54 f5 10 a3 d7 33 12 d5 38 1d 37 e9 03 0d 6d 94 01 6a 57 b9 18 db fb c0 29 b6 c1 81 f7 a0 c8 b4 e5 e7 8d 32 39 1d ce ce 3a f5 16 9a 63 8d 37 2c
                                                                                                                                                                                                                                                                Data Ascii: >?;+*bKOa[&?ILEM3dP=8f-Lz@Zj4l@M~\4<m'dzBU250a64mm4j$w{roL!({/pJ|Po`!6409Mjwej4wF%jT387mjW)29:c7,
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC8962INData Raw: d0 0f 37 81 18 55 b1 5c c7 06 f5 99 1a ec 32 0a 8a cf 21 15 c3 ff 72 08 a3 19 6a 11 ca c1 f0 82 34 22 18 00 00 00 00 00 32 88 a4 3c bf 36 1f 23 52 9e 53 6f 78 13 ef 1c 33 42 39 0a 42 9b 3e 03 cd 67 57 1a d8 3f 43 4a 6a cc 6f 93 65 62 e1 00 b6 c7 64 68 fd 30 69 db 9d 84 c2 46 15 bb a4 7d 62 ac cb 95 f6 0c e6 24 ba 36 70 10 58 ab 51 23 06 09 7e 6c 9e 05 be 37 13 c3 0e 00 1e b0 a2 2e 22 47 b4 ef 32 4e 00 00 00 43 2e b2 65 74 c7 5d 15 73 6a 9f 92 78 8a 10 5a 3b 1f fe 4d a5 45 05 ae 0f 31 c2 39 a2 75 17 c8 ed 29 ae 64 cf 71 13 5c 51 de 4e 91 9b 21 7b b1 c2 58 dc 00 00 00 fb f8 01 f3 b5 7f dc fd 67 8d 3a 5b 8a 1c 9d 38 1a 68 a2 12 83 0d a1 6a 91 d8 4c 6c 1a 43 07 58 aa 13 0a b0 ec 8f a3 74 24 2c 63 92 98 c7 21 c3 6b fd f7 24 4b cf 5c 44 3f 92 41 0b 8f 66 1e 7c
                                                                                                                                                                                                                                                                Data Ascii: 7U\2!rj4"2<6#RSox3B9B>gW?CJjoebdh0iF}b$6pXQ#~l7."G2NC.et]sjxZ;ME19u)dq\QN!{Xg:[8hjLlCXt$,c!k$K\D?Af|
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC8978INData Raw: 12 5e 18 f2 c1 0a d1 6e cb f8 94 46 4f 33 ce 2e 01 59 f5 1f c0 46 d6 95 82 03 cf 52 40 b8 7c b9 74 c0 cc 3f cf ac e5 27 f9 90 e5 28 09 a1 15 88 47 6d cf 2a 9e e6 93 5f 47 ea c2 34 2f 8c 46 90 2c cf 22 f0 27 38 00 09 23 65 cd 7a 87 37 91 9c d7 89 54 19 d0 08 7a c2 92 da 83 d4 c1 32 3f e8 7f b7 6b 0f 16 06 e2 f0 10 2e 29 d9 c5 cd c5 3f bb f8 8f ce 49 10 7a b7 1c 7f e3 3e 5d bf a9 f8 0e 99 27 03 e0 8b ac 68 11 61 31 a2 25 54 ae 2a 87 c9 b1 31 c3 4d ad 64 65 72 50 92 0a cd db f2 3b c1 e9 2b f2 9b f7 1f 19 16 79 cb c6 e7 09 8c b1 7d f3 63 6a 6f b7 39 62 fe aa 46 64 78 4f a2 66 e0 b9 3b b3 24 88 c5 83 d9 66 ba 0e c0 31 e2 99 62 94 cf 3a 84 56 d9 a6 06 e5 cc ba 6e 74 24 80 3b 55 eb 5f aa dc 25 61 80 d0 25 c2 8c 5d 86 9b f5 72 8a 33 fc e8 00 a4 53 03 bc b9 fc eb
                                                                                                                                                                                                                                                                Data Ascii: ^nFO3.YFR@|t?'(Gm*_G4/F,"'8#ez7Tz2?k.)?Iz>]'ha1%T*1MderP;+y}cjo9bFdxOf;$f1b:Vnt$;U_%a%]r3S
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC8994INData Raw: f4 11 f4 29 02 ee cd a6 fd ad 81 b7 20 f5 cc 99 76 6a 41 39 d1 95 22 57 83 2b d7 94 21 13 08 12 8f 1e b7 e8 d3 6e c0 21 aa f6 c0 26 e4 55 18 8e 6b fa 10 a0 a7 10 71 f7 e8 20 5d d5 79 bc d8 9e cd 05 25 29 b4 4f 53 a1 92 37 23 ee 97 c6 d0 ed 1d 9c e4 44 bc ea 66 05 6a c8 a4 0c 58 23 2d 9f 2f 0e fb 31 11 66 7c 09 cd f7 82 1e 10 05 7f 8c 96 82 9d b0 9f e1 a5 da ee 0a 60 7d a8 b4 a3 1e 40 d1 6b 23 5e ce 03 d2 23 f4 b8 97 66 a0 37 51 cf f3 af ae 55 a6 e7 93 1e 52 f4 97 02 64 26 91 f3 1e df ac 51 36 ca 9a a9 f2 99 d6 29 27 43 5c ef e3 43 50 e7 9c a1 06 8f 6e 6e 12 12 95 d6 b0 47 39 49 68 87 9d 9a f7 97 ba 39 09 db f5 f8 48 c1 21 59 91 36 5b 35 6e c8 bb 5d ab c9 be 1b e7 d4 39 62 a6 a2 62 b4 d0 55 a8 04 bf 8e 68 5f 34 e5 c7 6a cc f2 e3 4f 5b 0f 87 34 c0 56 9d b9
                                                                                                                                                                                                                                                                Data Ascii: ) vjA9"W+!n!&Ukq ]y%)OS7#DfjX#-/1f|`}@k#^#f7QURd&Q6)'C\CPnnG9Ih9H!Y6[5n]9bbUh_4jO[4V
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC9010INData Raw: 8e e9 45 66 c3 33 24 a5 34 02 57 78 7a fa cd a3 52 e6 1b 35 63 e0 f0 e7 8f 5d 06 b0 8b 19 80 a5 4d 7f 87 49 82 9d 63 41 7a cc 9e 94 5c d2 69 0a 57 ec fe bc e8 1b 6d 5c 0c 51 aa 47 6c 18 c8 0c 80 5a 17 59 c0 23 b4 45 e3 e8 6b a6 35 52 19 28 74 af be d9 0b 75 e1 6c ee 9f 6b b8 5d 5e 6e e3 af 37 bd 13 6a e6 f7 28 c6 47 33 61 c8 fb ab ff da ac b8 8e 76 55 ac e5 40 6c c8 64 d5 ca 06 ac db 26 58 ba 30 5b 99 e2 76 2d d1 f7 32 0a 10 4c 18 ff 28 6a 38 98 f1 71 1a 78 71 0f b1 81 c4 08 a7 cc 0a f6 ff 1a 47 21 c4 2c c1 65 3a 3b 3f 3a 7f 80 34 ac 00 93 94 8d 60 aa 05 be df 79 21 8c e9 2b 10 43 96 5b 9f 60 b2 37 f5 5a e2 8f 47 22 2e e9 d1 42 14 51 0a 5f a6 2f 3a d6 c3 3f 34 71 55 b0 67 d2 2e 33 6e 5f 13 c0 1c 8c ed 91 7a 84 b7 d2 fa 7b bc de c7 fa 4f b3 e2 23 85 d7 3e
                                                                                                                                                                                                                                                                Data Ascii: Ef3$4WxzR5c]MIcAz\iWm\QGlZY#Ek5R(tulk]^n7j(G3avU@ld&X0[v-2L(j8qxqG!,e:;?:4`y!+C[`7ZG".BQ_/:?4qUg.3n_z{O#>
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC9026INData Raw: 6c 9e 4f e4 3b 0b 6b 49 cb 05 a8 83 22 31 37 b9 0a a9 00 4e 86 90 b1 66 ff 2a 2d 4d 74 96 6d 30 38 38 de 4a 84 62 9f 8b 04 df 5c 8b 71 0d 97 1f 9e 47 53 0a 42 54 26 1b 3b 05 53 12 b7 50 57 2c c1 09 9a 0d 96 08 27 02 fc 9d 2c eb 0b 85 52 e4 f5 74 8e 8a f3 68 eb 96 39 c1 36 f8 3f f9 b2 32 94 81 51 b2 1e 45 e9 f7 8b 7d bc 8a b1 3e 47 fd c3 84 70 0e 98 2a bd 55 2d 3f 09 3b b4 9c d1 9d ec 09 7c 51 b1 2a 05 c6 1f e6 a1 1c 86 ca b6 9c f3 8c 96 c4 cc 12 c5 6e da 1a 15 31 cd ff 6b de 34 73 9b e6 3e 95 e4 36 91 c5 00 8c 5c 55 50 79 ba 6c 5a 54 f9 32 b9 cc ed ab 96 59 b0 df e0 90 a0 13 3b 7a d4 4f 3e 38 42 d0 b8 3c 8c 06 1f 85 32 0f bc 44 e3 75 ae e2 e6 46 84 60 e6 e6 df 72 e0 7f 95 40 fc a1 5b 7f 47 82 ed 8f 1b 73 11 89 cb 20 a6 55 6c d0 5d 89 c5 6e 55 5b 3a 85 26
                                                                                                                                                                                                                                                                Data Ascii: lO;kI"17Nf*-Mtm088Jb\qGSBT&;SPW,',Rth96?2QE}>Gp*U-?;|Q*n1k4s>6\UPylZT2Y;zO>8B<2DuF`r@[Gs Ul]nU[:&
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC9042INData Raw: 70 f4 6d 32 06 89 48 d5 15 1a 1c 94 4a f0 4d 95 6d b7 0a aa 61 77 10 43 2a 95 cf a2 b3 fc fe 4a 5d 1c 58 61 ac ab cb 4b 29 54 0a c4 1a 0d 51 1a ea 45 1e 7c 17 51 74 75 34 13 65 fb 19 d9 74 1a 8a b5 b7 f9 d6 d1 6b 5b e6 1d a8 d5 26 8c a1 5f 8c 4b cd 56 26 99 f9 e3 7d c5 86 f0 fc f5 8a 90 28 61 70 ab ba cb 47 93 61 ca ca c7 91 d8 d9 04 95 6f 3d 68 f6 ef 1b c3 42 81 c0 1a 9d 8a bc a3 2f 7f 12 68 39 a9 e7 25 5d ff 1e 64 9f d1 98 8a f0 f5 93 da 2b cc 33 fb f7 54 57 b5 7b 03 a5 17 56 90 5d e6 a4 b0 0a de e2 e7 7f 96 66 fa e9 ee 36 c5 0e be bb aa 16 62 65 81 9b 4d 5b 8b 1f f8 93 e5 80 12 90 83 29 2c 78 64 5e bf e4 4a 21 c1 ee 10 97 d5 fe c1 05 89 bb ef 74 73 c8 28 5c aa 1c 3f cd 35 3f e3 3e 7b 2f a6 d5 1c e1 ce 60 2e 7b a4 14 3f 92 cc a3 13 d4 d2 e8 9a a7 f3 cb
                                                                                                                                                                                                                                                                Data Ascii: pm2HJMmawC*J]XaK)TQE|Qtu4etk[&_KV&}(apGao=hB/h9%]d+3TW{V]f6beM[),xd^J!ts(\?5?>{/`.{?
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC9058INData Raw: cb 0d 3c 05 20 17 4a 4b b8 5e f9 b8 01 ba bc 57 7a 4b b2 c2 ad 47 39 51 9e 01 b9 ae b4 01 29 26 09 0e 74 7b a1 d7 cc db ff 30 7c 84 9d 2d 78 41 fd 07 da 98 69 5d 93 e7 59 dd 60 4d 89 73 8b f5 da bd ec 18 d5 40 dd 08 04 8e 7c bf 8f f5 f2 56 15 19 09 b6 c3 c2 02 c1 ac 57 24 d4 6c 15 e1 e2 3e 3e 7b e6 92 d2 b4 4c 5f dc 42 e1 2e d4 45 59 6f 80 12 d8 9a 0c 1a 82 d5 80 3c d1 b9 a7 11 84 a4 ed 2a a5 48 3a de 6f c9 5d 7f a1 b9 ab 7d 2d 26 80 2a 6f 3b a6 01 2f 23 89 28 84 89 bc 50 10 5d 16 fb 46 9b e6 17 6e 19 85 2a de 1e 4b b8 82 4c 88 c9 f6 60 c8 7a 5c 27 3c 54 80 f6 fb 46 f1 c4 30 3c af c6 1a 5d 27 22 44 c4 9f cb b8 80 36 33 de 8c cf 54 6a 08 13 15 a9 be 1b 58 8b c4 63 4a 30 f0 f2 b3 a1 e0 a3 20 67 ed 3d f1 ce af 87 7f a3 7a 9c 72 f5 5e 9d 6a 0b 04 82 f0 a7 1c
                                                                                                                                                                                                                                                                Data Ascii: < JK^WzKG9Q)&t{0|-xAi]Y`Ms@|VW$l>>{L_B.EYo<*H:o]}-&*o;/#(P]Fn*KL`z\'<TF0<]'"D63TjXcJ0 g=zr^j
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC9074INData Raw: 44 2a 80 ae 84 f1 a3 08 e5 12 2f 28 8d 04 67 11 fe d9 b1 08 20 6d 30 74 4f af d8 39 e4 8c dc a4 f6 0d 62 c0 22 61 41 0d bd 6a 7a 07 43 a2 6f 36 a9 69 73 cf d8 44 6b ba 40 46 81 66 6a 30 c9 32 eb 30 d8 fd ec 51 95 74 4e 0a d2 2e 2e 4b d6 1a 69 bc 05 2b 89 d7 53 c0 82 9b 68 d5 2e bc 6d ee c8 92 86 13 2c 2a 8a f6 c3 81 83 79 a7 f1 25 28 78 2d 7d 82 dc 3c 87 ba 2a 05 32 22 90 da b4 b0 c7 c4 e4 91 84 a8 1c 0e 13 60 2b 8a a9 33 25 cf f6 7c 9a df 84 84 87 2f a6 7b 7e dc 0b 80 9e 5b 5e f4 9f 62 13 b2 8b 6f f9 88 18 74 01 12 e5 1b dc 1e 53 77 17 c4 4a 6c e3 03 68 71 85 cb c0 2f 19 af ed a1 1a ec e6 87 c3 d7 e5 4d ec 84 1b 95 cd c5 3a 12 2b 43 23 5b 24 59 8e 5c 8c 44 1c 4a f5 19 2c 71 29 00 e8 10 e9 76 85 8d d9 02 bb ec 61 74 af dd ea e4 39 39 e3 73 93 0e 12 68 a3
                                                                                                                                                                                                                                                                Data Ascii: D*/(g m0tO9b"aAjzCo6isDk@Ffj020QtN..Ki+Sh.m,*y%(x-}<*2"`+3%|/{~[^botSwJlhq/M:+C#[$Y\DJ,q)vat99sh
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC9090INData Raw: f7 3e 65 f0 cd 42 3a a4 1e 6d f9 da 6e d7 ed 5c 40 b1 5d 4a b5 6e 24 e1 d6 ec ac e0 7b 78 7d 34 57 01 cf ed 29 e4 c8 fd 6f 4c 0f 1a 1e fb 53 1d 38 97 46 51 c5 1c c8 e6 f0 ff c5 8f e0 23 eb 40 6a 78 5a 22 5a 93 6a 49 bb ab 8f 07 be 5a 6b 43 41 48 a6 0f ae af 3a 5e 03 8e 8e f6 b0 a7 62 15 3c 9c 27 8f c7 63 b1 5b 2d 54 8e a4 8f 90 74 ae b8 c5 39 4b 9c b5 03 db 11 77 49 bb 0f c5 13 c2 1c 08 36 22 80 f9 bf 26 f0 e7 60 df 5f 6f 37 ac 61 9e 3f 09 b3 d9 de 69 d7 f3 c8 78 c8 82 7d 3c 82 30 7d 75 bd 65 f4 b9 ac 10 c6 3a 07 cc a0 bd d9 6c 3f 9b be 4c 05 de 5e b5 fc 10 73 62 c5 68 8a 18 ef 33 a6 52 c4 44 a1 75 5c eb da a3 9f 6a d9 c1 d3 47 15 49 c9 d8 fb 1f 15 c9 01 c7 bf 3d 8e 9c 10 de ad 78 5b 2d 21 37 27 1c 63 08 71 34 98 b2 ab 91 d4 af 47 3c 58 d4 50 b9 1e 87 a7
                                                                                                                                                                                                                                                                Data Ascii: >eB:mn\@]Jn${x}4W)oLS8FQ#@jxZ"ZjIZkCAH:^b<'c[-Tt9KwI6"&`_o7a?ix}<0}ue:l?L^sbh3RDu\jGI=x[-!7'cq4G<XP
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC9106INData Raw: ea 5e 20 5a 0b 29 55 bf 9c ed 90 80 ea 72 49 8a 37 05 ee a1 5a ca 64 da 67 2e 07 3b 86 b2 2c c1 4d 78 1d f5 9b 07 1b 8a e2 d8 a1 90 0b 3e eb 88 a5 94 03 a8 27 f1 5f 58 eb a9 62 47 3a 19 6f bb 1b 7e 77 0a ea 4e 71 ed a9 98 f2 05 94 81 c3 f4 6d 6d 59 0c 4c 01 f7 eb 0f 79 a7 db 6d 24 69 f9 51 55 25 55 d0 85 ae 3c 07 87 f8 a7 a2 b7 19 e9 d5 ae 48 68 f3 f5 2e d3 ab f8 70 af d7 02 6b 15 38 85 07 24 c2 fe d4 2f 60 a7 c7 24 6b fb e1 24 41 d6 d5 0e 59 55 f8 1b 02 f0 d7 22 05 b2 66 35 00 72 95 8f 46 2c 1a 1f d2 82 1d 7f 53 4d 14 87 b0 59 05 45 c9 4b cb 00 ab 9f 57 aa 4c f5 06 29 00 67 8d cd 7d a3 0c 76 d4 06 f9 20 ac 67 77 84 4b bf a7 8a 6d 05 9c 41 0f d4 f0 24 a8 52 e7 36 bb 6e 8b 24 fd c3 6d 6d 57 9f 66 84 b6 0b 0d 3d ea dd 4c 9f 14 66 36 fe b5 8f e8 85 2f 96 a7
                                                                                                                                                                                                                                                                Data Ascii: ^ Z)UrI7Zdg.;,Mx>'_XbG:o~wNqmmYLym$iQU%U<Hh.pk8$/`$k$AYU"f5rF,SMYEKWL)g}v gwKmA$R6n$mmWf=Lf6/
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC9122INData Raw: cf e4 d8 64 1d 4e 75 af fa e5 19 3a 19 ee 10 02 23 12 36 c4 77 7d 7a eb f7 c7 b5 1b d4 b5 04 26 e7 03 be fa a8 0f fb 15 d8 32 03 f5 cf 94 dd 69 9b 3c dd d9 cd 18 28 9b 81 9c 00 c2 36 45 d6 e4 30 63 33 87 f3 d8 80 94 8b f7 31 9a 3b e7 85 d4 53 cf a0 99 ed 50 30 3f 68 39 1a 8b 69 bf 7a 74 ba d2 45 e3 db 43 75 cf 0d b9 65 e7 fb f2 b5 92 96 83 59 61 fb 87 46 c5 de 26 80 ad 21 9e c0 2e 59 06 60 57 9c 49 f7 4e b1 ed 4b e9 75 96 a7 c2 bb ee 11 90 21 94 7f d1 e9 f1 d0 a6 63 0a 49 97 6a 97 bb 3d 9e 92 c5 74 e6 c4 fb 51 bc 1a 7a fb af 08 75 b4 bf 27 ad a3 bb 27 d8 47 24 29 15 3d 5a 99 f2 db 5d ff 86 05 e5 1b ea 31 6f ea cb 36 50 a9 5e d4 4a 2a 64 a0 16 a1 df dd 0c 49 ae 6b a1 13 55 5e 23 67 ef 2f 03 d9 bf af 22 09 7f 89 0d 34 0d 5c de 52 cb ef 55 67 02 e0 74 f0 09
                                                                                                                                                                                                                                                                Data Ascii: dNu:#6w}z&2i<(6E0c31;SP0?h9iztECueYaF&!.Y`WINKu!cIj=tQzu''G$)=Z]1o6P^J*dIkU^#g/"4\RUgt
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC9133INData Raw: fc 5c 18 26 1f 2c a1 d7 11 0a 80 af 04 2d bc fb 16 ac b6 86 f4 3b bb 3a b9 16 2f 53 e9 b0 67 f0 ce 43 8b 09 32 1b 9a 57 b2 b8 ea 78 5e de ae 0d 0a b3 6e 7d 07 50 53 25 10 98 e9 0d a1 25 58 bc 3d 93 54 76 75 57 24 de 88 8a f6 7b a1 20 c3 94 b6 10 26 b2 d8 88 1a 65 16 53 ad 56 4b 76 ad 7a 0d 19 2a 3b f5 44 00 83 e2 4a f0 80 15 ea d0 dc 4d 5c b3 8f c3 3b 5d e6 3f b5 1d 78 3d 92 00 f0 30 05 76 bb 7b 0e db 6b d7 d0 6a 07 81 e2 d9 b5 d2 11 c1 32 a3 20 24 47 7e a7 ef 12 92 54 17 2d 5a 36 06 4c 89 c2 c1 10 67 84 e5 c7 d3 c5 01 69 ef 53 cd 23 cb 2b cf cd af a8 60 27 29 50 d7 58 3c 5d 58 d3 aa 79 86 b6 bb 7d 24 0b b8 21 dc 6f 20 8e 84 ed cf 8c bf 39 3b d0 a5 d9 e7 cd 86 22 16 80 f7 cc c7 0b f2 ce e8 9e e4 40 26 aa ad 6e f9 5e c2 dc 05 f4 12 15 40 0b 63 e7 ab 7b fb
                                                                                                                                                                                                                                                                Data Ascii: \&,-;:/SgC2Wx^n}PS%%X=TvuW${ &eSVKvz*;DJM\;]?x=0v{kj2 $G~T-Z6LgiS#+`')PX<]Xy}$!o 9;"@&n^@c{
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC9149INData Raw: c7 79 65 2b bc b3 52 f1 16 97 13 63 af ca 0f df 85 7e eb 3b f7 92 7e 49 c2 15 3b 45 21 2b 5b 4c f0 48 0b 7c e6 8d eb 9f c9 54 75 f6 d1 77 e9 47 94 e4 13 1e 03 b5 36 3d e3 db a6 49 bf b8 73 e6 03 66 bf 70 84 f4 24 76 7a 2e 6c e4 3d ee 21 ad a0 45 df 5d ab eb c4 cd 37 8a 0a d2 49 ee 01 e1 aa 13 e8 02 e2 cc 5a e9 02 36 ec 0e 21 ec 1d 8a 2f 11 74 fd 9e f0 63 3a c5 9e 50 ab 26 a7 cd 4d 2c de ac a0 82 4d a0 0b 66 0d e2 86 08 c0 0c 17 dd b5 75 bf 6c 32 5c 22 e1 e5 87 db bb 2d 6e aa 1b 64 02 1e 60 b5 c6 d6 88 fe c6 5f ce fb 86 1a ee 71 fe 8d 65 5a 43 b7 72 1a b2 4b e5 88 42 48 90 f4 92 7b 06 60 d4 60 78 41 a6 05 81 ed 26 8a 6e 82 95 a2 80 b5 e8 ac fc 21 a4 49 93 f1 54 c4 2d a1 2a 2e 54 5a 94 45 4e 77 83 86 2b 7a d5 1f 8e 1c b0 82 e2 ff 5a e5 5c 2c a6 4e ba 92 c5
                                                                                                                                                                                                                                                                Data Ascii: ye+Rc~;~I;E!+[LH|TuwG6=Isfp$vz.l=!E]7IZ6!/tc:P&M,Mful2\"-nd`_qeZCrKBH{``xA&n!IT-*.TZENw+zZ\,N
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC9165INData Raw: 34 9a d9 06 91 33 e5 ff fc 18 40 16 f9 07 58 75 57 73 f5 5f 1c 86 2e 27 68 ef d0 1f 97 db df 36 87 d7 61 75 ab 71 df 04 89 51 73 f1 2c 9f 8c 06 0f eb 0b a0 c2 a2 df 25 4f b2 fd 80 53 98 09 96 c1 04 39 85 37 9f d8 76 28 7d 6b 12 11 ad d7 2e ce 00 c6 cc a3 9f b2 43 80 0c 2d e6 d1 ec 52 42 8a 7e 95 ad 39 78 b6 70 d0 01 d0 67 cf 5d 4b 44 b7 2d 9d 84 ac fe d7 71 2c 69 a2 94 b8 08 f1 b6 4d 93 c6 0b f7 d1 40 b8 f5 ce 70 91 70 aa b4 e8 13 53 09 74 55 a6 76 4e 0c a6 dc 6d 7c 2d 52 1a 13 fe dc 24 d5 bb 35 0d 9b 92 8c ee 89 03 d5 ae 03 da a4 3b 9d 90 23 b9 ba 3d 32 6b 48 f1 f1 52 5d 28 4a 90 a3 27 3a 5e e2 cb c6 6e 7e d1 15 7a f0 2f 11 b3 f6 b3 2c f5 cf b1 74 0b 7c 06 1c f9 77 00 1c 53 6c 80 5e 2d ba d6 24 40 39 79 f9 08 6c 82 a6 24 71 3c bb c0 7a 1b dd e6 94 74 e0
                                                                                                                                                                                                                                                                Data Ascii: 43@XuWs_.'h6auqQs,%OS97v(}k.C-RB~9xpg]KD-q,iM@ppStUvNm|-R$5;#=2kHR](J':^n~z/,t|wSl^-$@9yl$q<zt
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC9181INData Raw: 25 bf 59 31 81 6c 6d e4 77 e8 70 5d 83 58 73 86 1b 97 3b 7c 05 cf da 51 be e0 fd cb a2 72 e8 25 e5 63 ef 7a 1f 8b cf 12 ff 14 1b 0b 6a 51 bb dc d0 0f 04 49 1f ce 67 91 5f f8 e1 ec 4c 74 9d 04 30 e4 55 30 fa 16 18 b1 07 ae 01 59 ca ce f6 77 a8 78 6e b0 f6 90 eb 60 1f d7 19 28 7a 35 e6 1c 92 98 a9 e0 b4 c8 fe b0 90 ec a3 4b 17 42 db 02 06 a5 62 49 75 88 ba 43 ba 9c 05 0a 7f d6 97 0a c3 82 4e 87 21 cb be 09 74 09 1a 63 ed 94 53 56 a9 3b f1 31 37 20 88 b9 b8 3c 58 f5 0c 8f 88 41 26 67 14 4a f5 8a e3 ae 7c fc 23 41 fc b6 cb 75 38 5c 5b 9e e0 3d 5e cb ca 1a 6f 56 9d 62 f9 bf ed 76 42 54 e3 56 63 21 ac 7e 65 1c fc e3 81 04 66 d7 27 79 90 91 b5 9a bd 07 3f f6 70 0f 1e cf 4f 7c 5b c1 ef cf 55 48 f1 81 bb 48 01 bb 27 b2 55 67 fe 30 ed 8a ce 46 8d 09 42 68 95 7f b2
                                                                                                                                                                                                                                                                Data Ascii: %Y1lmwp]Xs;|Qr%czjQIg_Lt0U0Ywxn`(z5KBbIuCN!tcSV;17 <XA&gJ|#Au8\[=^oVbvBTVc!~ef'y?pO|[UHH'Ug0FBh
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC9197INData Raw: 10 38 b2 3b db 61 f2 2f 48 33 fb 81 af d1 fe 24 8b 86 a4 1c 36 0c e4 03 a7 b8 55 37 e4 3d e8 96 b2 ba c2 06 3a 93 59 10 bf 67 9b 6c 71 e1 b6 ea 7a bb ec b7 f0 a8 e7 2b d2 99 81 8c ff ac 1f 4c 06 e7 39 40 7d 41 29 f3 7a 29 ed 6b 25 dd ed 3e a4 be 9b b5 a9 77 88 ea 93 03 27 6c 3a f2 43 f5 b6 8f 87 50 2b 9e de 32 0b 4e 33 d6 15 83 16 ef 4f 00 48 80 29 cd cc ec 99 c7 37 9a c4 0e 6c f6 b4 64 78 5e ac 79 61 49 76 c3 26 e9 f0 77 f9 37 91 dd 25 1c cc 35 8e 14 d0 63 bd d2 1c 6d fe 64 53 88 b9 33 ee 13 54 dd 4e b9 98 cd e5 e7 84 a1 f4 8e 51 21 d0 e8 20 fd 16 23 ec b1 94 6e 86 07 84 2f eb e0 15 36 38 48 c8 6b 98 2f c3 17 35 03 f7 8d b5 71 8e 5d e9 34 9e a4 79 d9 c3 76 7d 95 21 fd 5b 17 cc a8 30 15 7c 77 06 e4 02 1e 9d f0 c0 43 fb 6b d5 65 04 1c a1 be 08 b1 21 be 56
                                                                                                                                                                                                                                                                Data Ascii: 8;a/H3$6U7=:Yglqz+L9@}A)z)k%>w'l:CP+2N3OH)7ldx^yaIv&w7%5cmdS3TNQ! #n/68Hk/5q]4yv}![0|wCke!V
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC9213INData Raw: 98 5b 6d 01 59 00 01 c3 a2 44 fe 47 c3 1d ee ba 18 20 bb fb 67 32 34 ad 57 f7 7c ac a6 54 ff da 83 22 e5 6f 56 83 cb 54 5d 26 1b 79 64 04 59 6f 8b 57 44 7d d4 41 de f2 66 fe 64 1b 17 04 eb 4e d4 3b 1f 27 2c 20 49 21 64 32 b1 cb ba 2f cb 55 da db b9 d0 2b 01 41 57 a9 b3 81 d1 78 8f 8f 1c 19 c1 79 a0 20 7b 9e 28 ec 50 bc 79 c4 f9 56 d2 54 b1 68 f7 89 41 cc 3f 24 42 1f 0c 1d a8 6c d3 7e bc 0c 7d 8d 12 db 3b e5 aa 5e ab 10 6f 9a 72 8b 73 9c b3 8e ed e3 0f 5f 46 96 15 ff 8c c9 42 f1 9c 17 09 fd 87 aa e0 9c 1f 41 24 2d 93 7f fb d1 b6 b7 2f cf a7 fc 71 d4 15 a3 5a 41 2e 85 12 d9 7a c5 8a 18 c8 34 c7 d3 e4 c6 28 ca 31 8b 08 07 9c c1 35 c0 8a 4d fb f4 8b 3a 29 51 2b a2 13 4d 16 a3 a6 a9 f2 15 1c 7a 25 4c 84 f4 bd 2a d7 77 e2 ea a5 6c c1 7a b5 38 b1 45 9e 33 72 ad
                                                                                                                                                                                                                                                                Data Ascii: [mYDG g24W|T"oVT]&ydYoWD}AfdN;', I!d2/U+AWxy {(PyVThA?$Bl~};^ors_FBA$-/qZA.z4(15M:)Q+Mz%L*wlz8E3r
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC9229INData Raw: d4 39 8b d6 0d 1e 94 d4 5c 1c c4 6d e6 61 2b 6e 98 18 5b dd a0 c8 43 97 46 6b 38 fa 29 ca d6 87 6c 2b 26 2b 75 ac 0d ef e8 53 88 6f f9 43 5c ee 17 7f e7 ba 53 56 eb 2c 12 38 86 09 dc c7 1f a2 c7 8e 16 9f bc 3a 7f cc c2 30 c9 27 0d f5 a3 c9 b0 5b e8 09 11 ef 70 f6 26 00 8c e7 e0 f3 12 f0 af 63 5b a7 88 6d 07 5f 2f cf 1b 2a 4b 01 e3 f2 ea 30 6c 60 ce 22 bb d6 d2 75 56 d2 a6 9b 56 ed 85 d8 dd ab d6 89 0f cc 52 b2 11 90 d1 57 d1 61 80 73 9d 39 79 a1 1e 75 00 76 54 eb 6d ba 70 f5 a5 28 e5 7b 91 5e e0 fe 76 cc 22 2a 68 66 14 7f eb f9 6d 24 bb 1b fa 4a 1c 60 dd 14 6e 23 e6 9d a5 f0 5d 7d 4c 7e 74 f3 ff bc 5f 2e 05 37 bf bf 45 81 0f a6 28 aa 29 b0 8f 87 ad 11 80 b9 86 99 cf 92 39 da 45 9c 0c 17 a0 ea ce dd 89 11 ae 62 d6 ea 4e 2a f2 c7 af b0 eb 3f b2 12 83 e3 23
                                                                                                                                                                                                                                                                Data Ascii: 9\ma+n[CFk8)l+&+uSoC\SV,8:0'[p&c[m_/*K0l`"uVVRWas9yuvTmp({^v"*hfm$J`n#]}L~t_.7E()9EbN*?#
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC9245INData Raw: bb ea 2f 56 b9 c7 67 7c 90 33 6d 2e f1 06 5d 9c 7d a4 e1 12 d3 2e 52 be b1 10 5d 23 29 1f 6d 15 d9 8b 93 50 1e a5 3b 45 12 71 a8 92 9d c9 6e a7 a6 2f 35 0f 3f 09 bc bc bb 44 16 de 25 d3 84 bd bc 80 0e a4 58 4a 65 bc ab e4 ab e1 5d 84 03 bc 90 e1 9f 9c a1 48 41 c2 00 4f a7 d6 7e ef 89 95 1a 52 c9 2b 08 5d c0 e6 4d a6 41 59 5e 23 72 28 2d ef b9 fd 72 c9 be a3 9f 80 75 ec a8 b8 f6 a0 0d 21 3c 6f 31 94 c6 38 3b 6e 52 ad 66 f4 ef 5a 58 4a 95 b9 84 66 3e c6 b3 44 79 66 c4 01 94 69 fa 9f 25 e4 59 ad 07 20 b3 c5 48 34 8a 9f 3e 52 1f c7 1b 13 00 47 ef 9d ca 99 fc ee cb 13 91 da 74 cc c7 bb 43 c7 88 55 04 e9 d1 32 c6 46 b5 c6 96 31 3b e0 fd 80 32 7b 36 de 85 ec c0 1e 12 d7 18 f9 d1 c1 10 93 d8 09 3c 15 2d 8d 39 7d 45 5f 9f 62 fc ab 24 aa 38 29 14 cc 95 55 1a b1 7e
                                                                                                                                                                                                                                                                Data Ascii: /Vg|3m.]}.R]#)mP;Eqn/5?D%XJe]HAO~R+]MAY^#r(-ru!<o18;nRfZXJf>Dyfi%Y H4>RGtCU2F1;2{6<-9}E_b$8)U~
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC9261INData Raw: 16 ef 30 64 19 cf 13 1c 64 26 c0 b6 92 39 8a aa 7b 0f b7 d2 50 1c 46 38 96 9f 0d fb 80 26 14 29 2d d8 0a 06 c9 82 32 3a ee c1 8e 71 6a aa f8 bd 2b 4e ae c6 8b 45 a6 87 c3 af 16 06 a3 1f 9a 85 35 0a e8 1c bc a8 45 94 fa 8d 1d 84 ca e0 6c a3 46 d0 25 af ef 34 fe 8d 16 1d 86 44 5e 86 a6 df e4 01 05 b1 c3 67 02 08 6f f9 66 c2 06 7d 5b 1a bc 01 f6 6d 20 a6 0c b9 2a a8 b4 44 d4 f7 88 76 4c d7 b5 08 7f 95 47 37 c9 af c7 b8 36 7e c1 35 f2 cf 93 21 50 da a3 7d 19 57 0c 91 ea b7 03 19 b0 f6 39 c6 59 67 bc 4f 63 af 95 29 95 6a ab b4 81 7e 43 8a d8 16 ed 9e 50 a1 06 5c 00 f0 94 90 d8 87 14 d5 56 f3 69 64 5f 6a d6 e5 ba 72 38 a2 dd c5 88 ca 9a 88 40 f3 ca 8b fb f4 7c 05 a6 ca 21 db 7d 62 cf f2 8b 7a 48 32 40 c9 d2 67 03 13 d9 cb 56 b5 3c 0b 82 2e 48 84 75 a1 0e 2e 56
                                                                                                                                                                                                                                                                Data Ascii: 0dd&9{PF8&)-2:qj+NE5ElF%4D^gof}[m *DvLG76~5!P}W9YgOc)j~CP\Vid_jr8@|!}bzH2@gV<.Hu.V
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC9277INData Raw: 31 6e c6 e8 61 59 67 f0 4b 81 71 0c 30 83 af ac 35 bd 52 dd 85 07 26 ef d1 6f f7 fc eb 82 43 9a f3 ed fa dd 73 b5 d0 3e 99 b8 88 50 1d 53 44 53 db 52 b0 f5 ed 34 c2 6d 87 ca 92 f9 6b f2 4d 8d 80 05 30 7d 01 68 f5 8a d4 e0 29 9d da eb ed 4b 5c c7 6f cd cc f1 06 47 78 fb f1 58 83 d0 d0 9b 2f 5e d4 98 6c 65 1e 9a a6 be 3f 92 1e a3 cb f8 7a 46 1d 91 f6 3b e9 73 a9 ed dd e7 3f 38 cc bc de a7 da 34 8b d8 4f cf 70 b8 82 c3 ee a1 ad 38 da da f7 ec 7c 66 b7 98 1b 32 59 02 e2 68 4d 9b 46 be de f3 8a cb 6a 19 7d be 38 6a 0e 62 b8 e2 db ac 1b 09 99 bd 30 3a 13 a0 86 95 bb c3 88 82 2a 86 ae ea 79 34 e6 ec 1e 6b 90 72 5a 07 86 dd 8f b0 6c 59 6a c1 9a 8b e3 16 33 df d9 a3 05 e4 4a 45 99 2e fd cb ca 1e ae 79 3d 08 a3 db e0 42 9d 1d 0b 3a 34 24 ae 63 e5 c7 95 c4 94 b5 a6
                                                                                                                                                                                                                                                                Data Ascii: 1naYgKq05R&oCs>PSDSR4mkM0}h)K\oGxX/^le?zF;s?84Op8|f2YhMFj}8jb0:*y4krZlYj3JE.y=B:4$c
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC9293INData Raw: 8b 13 94 ec 3b 18 82 87 59 9b 3e 40 88 7f 40 92 bf fa ba 13 fd df 58 65 13 85 c9 99 67 61 72 96 d0 f8 dd b3 62 e0 b3 b3 f2 99 40 1a 20 0b 7e 09 6f f8 23 6b e1 48 ca 84 53 11 4a d8 9a 9a 9d 10 dc 4d 2d d4 52 8a dc 9a 90 14 7b 7b a5 35 4e 88 fa 28 26 61 5f c5 cb 27 76 b7 d4 d6 2a 1d 63 be df 62 68 59 ea bd 74 86 3a 14 32 c5 93 e6 0b cf 86 63 39 c4 c1 7f e5 65 e7 ee 82 25 a1 3f 67 f3 86 2d c5 dd f2 ba 96 c7 dd 8e f0 1c d7 a8 fd e2 2d e7 ea b3 a1 23 46 86 91 6f 3e 8a 76 b8 ff ed 70 40 36 57 be 9f 60 25 70 26 4d a3 8c 2b ef 75 a3 70 92 75 63 9c 21 b5 6f b1 6f a5 d4 ea ec be 47 1d ba c8 a3 0c 88 f5 14 a9 d4 6f a6 49 8b f8 a2 29 90 e8 91 be 8e b4 e2 94 7d f5 31 6c e6 55 39 6c 43 8b e6 e0 10 70 29 88 d6 d5 d2 1c 26 8c ad b4 be 2a db 7f 07 98 cf 9a aa 3d 02 f8 1f
                                                                                                                                                                                                                                                                Data Ascii: ;Y>@@Xegarb@ ~o#kHSJM-R{{5N(&a_'v*cbhYt:2c9e%?g--#Fo>vp@6W`%p&M+upuc!ooGoI)}1lU9lCp)&*=
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC9309INData Raw: c8 bc f8 8c 01 53 51 d8 e1 d4 77 84 5c 54 93 f4 34 f9 be cd f6 e0 3b 8c a9 88 ea 34 e0 e2 29 d9 0b 8d 01 65 4b a5 f3 f6 7f 91 be c1 d7 e7 e0 3b 2f d9 ae f5 3c 67 35 1c 6a 5b f7 fc c6 97 ff 11 57 3b fe 85 36 ea bb f9 8d 52 fa a2 5a a3 59 d7 17 9c 10 b3 f8 81 2d d0 0e c5 55 78 8f db b0 6d f3 0a 10 77 ee db bd af 3f ca bf 1a b7 fa e4 c8 3b 20 05 a9 9b 85 57 eb 6d fd fa 22 27 e5 ed c0 af 74 9e 4f 61 06 3b cf 6a 27 24 51 d6 a5 32 2f 0b 06 d5 34 e1 22 66 52 ae 51 fb 40 6d b3 2f 1d 21 1a a5 7a 19 7f a8 77 c2 71 a0 d9 e4 fd 33 71 95 cb 0b 04 58 eb 88 d2 1e 15 50 ac 12 23 fd 9c fd 25 5f ba 3b e2 a4 35 7b 7f 98 e1 42 46 06 81 7c 65 d3 15 55 55 d1 3a 9d 00 fb bf ab 3b 3c 23 70 df 36 aa 72 5e bd e3 1a 47 5e af 7a d9 31 17 8c 6b 45 1e 7e 16 5e 87 0a 6c 3e 3f e3 04 bd
                                                                                                                                                                                                                                                                Data Ascii: SQw\T4;4)eK;/<g5j[W;6RZY-Uxmw?; Wm"'tOa;j'$Q2/4"fRQ@m/!zwq3qXP#%_;5{BF|eUU:;<#p6r^G^z1kE~^l>?
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC9325INData Raw: fe 44 c3 44 47 31 8a d9 e7 79 b7 64 d2 7d 80 fb 6a 8c 15 fc 0e a5 42 5b 9b 0d 75 ae bf 50 78 40 ca 89 14 6e 7c 45 0f d9 80 e2 f9 50 b4 68 1e c9 6b 94 8d f0 e6 7b d5 34 9c ce 27 88 ca a5 fa ee a5 f2 97 99 34 99 e8 4b a8 5f 9b aa 79 c3 67 1e 3c de ba 81 d0 91 5b fd a1 9b 70 88 d9 8b d8 60 37 cf 16 0d fb 9f a6 82 db 87 23 d7 38 af d7 99 62 73 3a 49 54 ce 96 9f c3 be 26 57 00 b6 27 bc 76 c5 72 db dc 8c cd 4a 1e ce b2 9a 22 56 5c ab 05 b9 a8 6a c1 42 9b 46 2a aa 9e d2 46 96 eb 92 18 96 88 74 7d 6a 4a db 24 53 7c 97 cf c8 67 4f 4f f7 2a 06 e5 5a 1b fe d9 ed eb a3 4a 32 36 f4 f9 68 88 e7 c4 0b f0 46 c9 ec 41 39 7c 34 a8 c8 f5 ff ee 5b 74 21 da 37 b1 93 4f a9 e7 86 49 91 d1 03 1c d9 84 35 ff 80 2c 2e 3d 1f 3c 43 ce 91 b6 74 36 81 01 2a 35 9f 5d 1e fe c6 8c 15 12
                                                                                                                                                                                                                                                                Data Ascii: DDG1yd}jB[uPx@n|EPhk{4'4K_yg<[p`7#8bs:IT&W'vrJ"V\jBF*Ft}jJ$S|gOO*ZJ26hFA9|4[t!7OI5,.=<Ct6*5]
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC9341INData Raw: 24 eb 57 fe 3d 35 12 ed db fc a6 d2 b3 56 04 aa 32 af 6a 0b 79 5b 2b 26 fa 54 64 81 e7 36 f1 6b d6 46 12 2d ed 14 50 11 99 a7 4b e7 e3 43 7b be 88 68 30 e9 b3 ad 98 e3 3b 2b 4b 0b 31 e2 8f 89 85 b8 03 fd 31 24 61 2d 81 1d 66 4c 89 9b 4c 1a c0 67 40 b7 89 90 4a e9 87 b6 ac cb e2 f1 27 9c 78 24 e3 ce 97 24 4a e7 74 53 08 f4 9c 24 59 35 a0 82 ec 21 7f 36 7d f7 af 63 eb af 07 18 af ff 6f af 92 39 78 f0 e7 49 a4 7d dc 8f 31 02 59 b3 dd e4 6e 16 60 cc 9a a2 dd 4d bc 42 94 2d ae 45 12 0f 91 5c c3 09 ec 0b 29 ad 2c 83 f4 2e 2b 6f 46 5a e4 42 bb 8b 42 27 a5 ff 3c 01 13 2d 9b 96 32 07 70 2b df 1c 14 1b 66 e0 3a 82 e6 26 49 f9 c0 b3 f6 43 7c 90 7a 1b 8e 02 94 5d fa 79 40 c3 f8 6a 86 a8 e8 e2 4a 30 3b 53 ac 28 02 fb 79 6c 33 ba cb ce 9e b0 43 2e bc 71 11 d1 12 cf b6
                                                                                                                                                                                                                                                                Data Ascii: $W=5V2jy[+&Td6kF-PKC{h0;+K11$a-fLLg@J'x$$JtS$Y5!6}co9xI}1Yn`MB-E\),.+oFZBB'<-2p+f:&IC|z]y@jJ0;S(yl3C.q
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC9357INData Raw: 1d 89 27 1f 95 2a ea 46 3f 3a e0 1b 21 c2 cb 85 63 76 61 20 d1 3f a4 63 f4 59 56 55 57 d4 d2 77 7e ed cd 1a c2 2e 44 33 3c e4 95 5d 28 ea 2f 2f 80 bc cb ee 74 11 26 15 51 a3 8f ed 96 02 dd ea 6b 83 85 f7 6f 59 17 e2 6e 30 1f 78 29 de 70 5a d4 1e f7 d1 96 75 6c df d2 06 27 37 45 4e be 2a ae 38 53 d9 57 1e 77 73 ee 9c d5 8e 9c d3 1e f8 cb 30 88 2b 00 8e 7a 84 4b a9 d0 fd 2b 7b f8 4b 4a f3 66 3f 20 47 5c 93 97 d1 9b ac c4 48 e0 bb 42 98 e1 93 77 7a 90 69 bd a3 db 10 7a 96 8b 49 a6 2c fb ac 11 e8 bc 7a ec 55 98 86 41 d2 bd a9 db 01 73 52 cc a3 da 6a 5b 9f 56 b4 65 f3 20 78 95 b0 29 62 30 41 7a 17 10 d6 4b cc ca 21 65 b7 a1 46 14 f9 0c 24 69 89 71 51 9d 0d b4 3b ed d2 4f fb 33 f5 b7 69 60 4f f9 16 8f 6c 6c d8 38 ef 3a 60 38 f7 02 e0 b7 2a 3a 1c f0 70 ac aa 07
                                                                                                                                                                                                                                                                Data Ascii: '*F?:!cva ?cYVUWw~.D3<](//t&QkoYn0x)pZul'7EN*8SWws0+zK+{KJf? G\HBwzizI,zUAsRj[Ve x)b0AzK!eF$iqQ;O3i`Oll8:`8*:p
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC9373INData Raw: 00 c6 92 56 1b 68 85 73 f8 c8 b6 de 21 6b 0f 82 ca fd 17 c8 00 92 e4 31 67 c7 22 cc a3 bf d9 ca 8f 07 73 74 f2 ba be 52 c2 4c 5b 7c 2d ce 73 a0 99 3b eb 82 f2 4e b3 ec d8 45 36 c4 19 91 b8 fd bd b3 62 20 79 84 02 bd 49 b6 68 22 26 db b8 51 70 d0 1c b9 f0 34 ec dc d1 c4 77 33 4d 6c a7 e4 b6 72 fa 0d a0 c4 15 36 ce c6 a3 24 8a 93 bf 85 14 bd 6c c1 80 80 8a 79 25 de a1 22 32 07 a2 7d 74 3c 73 86 6a a8 9e 5b 48 f2 d6 80 cc 4d 9e 23 75 a8 55 9e 15 7f 30 27 51 6d 00 8e d2 c8 6d 30 18 92 c8 3e 52 51 a3 d2 c1 f1 19 1f 04 19 6a 9c 1e f5 b7 21 40 48 97 6f a7 77 2d c7 10 04 5e 95 6d 8f ed df 59 ae a6 58 77 0d 56 c2 a9 40 cc 05 66 fb 98 d6 14 ed 3c 52 a3 9d 26 ae b8 fe a3 25 b3 d8 a0 95 44 75 c2 ed 40 36 1c 3c 84 f5 1f c6 8a ec 14 41 28 8a c4 98 07 b8 74 bb d7 ab 09
                                                                                                                                                                                                                                                                Data Ascii: Vhs!k1g"stRL[|-s;NE6b yIh"&Qp4w3Mlr6$ly%"2}t<sj[HM#uU0'Qmm0>RQj!@How-^mYXwV@f<R&%Du@6<A(t
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC9389INData Raw: 29 4d f2 6d d4 3f aa f8 b7 ac 3b 4c 83 e5 73 6c 2e db ef 91 61 7a 0e 6e a5 f4 f6 0f 90 a4 2a c1 31 d8 be 00 a2 5e 79 66 9b ab 73 95 38 93 d6 c7 ac ad 61 d8 99 9f 0a 34 cc 7e 53 f6 40 11 7a 37 9f 0d ad 4e be ef 94 9e e5 ac 17 25 04 a9 84 e9 a7 bc b1 79 69 21 83 cd 47 17 b0 96 78 47 50 ed 42 20 82 01 37 17 3b 6a de bb fd d3 b3 10 6c 44 71 e6 62 01 79 8f 42 cb e0 69 24 20 f9 ea b9 4c 97 eb d5 93 bb 58 cd 46 91 e0 74 06 d8 15 50 78 5e 4e d2 39 c4 49 44 b6 f0 84 53 3c 2e 84 14 13 4b 50 af 9d d6 25 41 4f 7a fc 12 bc 94 62 d0 f2 6a 6d 3a 3e 2f 61 bf e5 94 41 a8 d2 3d 6b 21 aa b7 05 de 3f 06 32 4d 83 a5 87 25 90 43 ba 94 77 76 46 7d 20 bd 54 47 1a 59 3b 5a dd e7 bf d0 12 67 c4 e6 9d 64 90 01 1d 4a 8c 56 96 ee ab 73 cb d1 30 b6 3b e8 b3 ec 1c 72 93 03 7f ff e6 f0
                                                                                                                                                                                                                                                                Data Ascii: )Mm?;Lsl.azn*1^yfs8a4~S@z7N%yi!GxGPB 7;jlDqbyBi$ LXFtPx^N9IDS<.KP%AOzbjm:>/aA=k!?2M%CwvF} TGY;ZgdJVs0;r
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC9405INData Raw: 62 2e fe 41 9b 49 1d 77 b5 36 eb e7 f8 32 4c a3 d9 f1 e1 23 77 4d 31 33 b7 a9 17 37 6c 6d 25 1f c8 90 76 c9 3f 64 49 94 c5 a0 7e d3 8b cc 2d 22 1f 19 47 3d e0 0f f9 36 ae 00 f0 3b 64 87 d8 bd 38 f7 a0 6b 53 6a f9 9e ab f5 75 4f 0e 91 96 7e bf 88 f5 4b 97 29 2f 3b 11 a7 df 07 9e 29 ac 3e e5 2f 2b d1 9c 66 df 98 ae 50 8a 03 04 4f 51 5a 8e 4c bf 81 21 bc f6 6b b2 fc 0f 68 51 2e b0 2d ee d9 47 90 54 c5 4b 3a 06 ec 05 67 be 6d 14 be 7c d9 06 09 b1 1d fa fc 2e 0c 45 86 32 f8 89 93 e8 a8 40 c5 85 0b 27 79 3d 38 97 14 3b eb 56 bf 70 93 0f 03 31 a0 f5 b6 2f cc a8 e0 72 45 3d c0 a3 b7 98 e7 d6 79 85 7f 6b b2 1b 93 00 89 ce a2 94 99 76 1d 07 b1 fb 64 62 48 c9 66 32 83 a4 2d e1 d6 c5 c0 6d 46 db 2a e8 92 b2 a0 c0 0d 98 9d 0e 5c 08 36 24 48 38 e4 04 e9 63 89 66 ca 40
                                                                                                                                                                                                                                                                Data Ascii: b.AIw62L#wM137lm%v?dI~-"G=6;d8kSjuO~K)/;)>/+fPOQZL!khQ.-GTK:gm|.E2@'y=8;Vp1/rE=ykvdbHf2-mF*\6$H8cf@
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC9421INData Raw: dc 86 9b 4b a3 e6 d3 73 6d 7e 70 5b 8c 6f f1 24 03 1b ff 9c 81 1f a2 91 e3 3e 3c 52 06 98 56 46 bf a8 7b ea 52 38 b9 83 9d d2 8d 3a db ad 47 15 b7 8b 2c 2a 99 80 a1 a5 a7 44 92 df f6 80 81 6f 59 9c 1b 21 93 06 c7 e5 1e bc 74 0c a3 72 7e 93 c2 ea 24 b7 ed 6c 9b f4 44 8e 10 c1 04 90 84 53 93 1d 6b 0e 11 0d 73 84 6a 36 78 89 c4 e4 47 65 b2 21 85 84 f6 38 d2 49 3e 32 dd 7d 72 2a c2 e3 11 72 22 a9 c2 cd 26 48 04 86 90 e9 de 2a 8e 97 00 17 5a 9f 29 11 42 4f 5c 9c cc df d2 b9 06 3c 3c b8 cc f1 fc b0 42 52 2c 23 9d 3c 80 75 8f 87 76 d5 c7 cc 67 85 95 fd d4 6a 68 2a c8 dc bc 5f ed 03 9b 4c 8a d2 eb 8c 1e b3 bf 1d 18 6f b5 69 fe f9 45 31 a9 6a 71 fe 65 73 ea 7a d4 e2 15 83 18 0b 24 14 9f a3 1e 05 2f 81 2e 11 9e af dd dd c1 a1 0b 86 9d c3 ae 1a fe dd 61 7a ac f7 7b
                                                                                                                                                                                                                                                                Data Ascii: Ksm~p[o$><RVF{R8:G,*DoY!tr~$lDSksj6xGe!8I>2}r*r"&H*Z)BO\<<BR,#<uvgjh*_LoiE1jqesz$/.az{


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                5192.168.2.44975618.154.137.118443C:\Users\user\AppData\Local\Temp\is-HBV23.tmp\fences-1.0.1.0.0-installer_t-TafY1.tmp
                                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                2023-10-18 20:10:19 UTC9431OUTGET /f/WebAdvisor/files/1248/saBSI.zip HTTP/1.1
                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                User-Agent: Inno Setup 6.2.0
                                                                                                                                                                                                                                                                Host: d1fqc34cbyecmx.cloudfront.net
                                                                                                                                                                                                                                                                2023-10-18 20:10:20 UTC9431INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Content-Type: application/zip
                                                                                                                                                                                                                                                                Content-Length: 511969
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Date: Wed, 18 Oct 2023 02:38:06 GMT
                                                                                                                                                                                                                                                                Last-Modified: Sun, 30 Jul 2023 09:47:50 GMT
                                                                                                                                                                                                                                                                ETag: "cd9c77bc5840af008799985f397fe1c3"
                                                                                                                                                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                x-amz-version-id: htiTouKtadQKxxksEn6FwuYB7HLtU54U
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                Server: AmazonS3
                                                                                                                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                Via: 1.1 7ca6d2d626b960c9f2445a99b73406be.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: LAX50-P4
                                                                                                                                                                                                                                                                X-Amz-Cf-Id: G5KCMc5_csXIF9OllbAM81FvvctaIi5x3yf-qixEp_62IqcOCTJUjA==
                                                                                                                                                                                                                                                                Age: 63135
                                                                                                                                                                                                                                                                2023-10-18 20:10:20 UTC9432INData Raw: 50 4b 03 04 14 00 00 00 08 00 07 59 fe 56 2a da 06 40 49 cf 07 00 68 be 11 00 09 00 00 00 73 61 42 53 49 2e 65 78 65 e4 9d 0f 5c 1b d5 1d c0 8f 96 36 69 0b 25 50 4a 03 0d 34 fc 69 1b 68 aa b1 7f 94 55 ea 62 a5 8a 15 6b 5a b1 a2 c3 2d 2a d6 b3 43 1b 2b 55 e6 70 46 db b9 60 a9 cb 5c e7 d8 86 1a 12 54 54 9c 69 c5 4a 5b b4 69 65 14 15 15 b5 db d0 b1 8d 39 e6 4e 65 0e b5 53 dc 98 ee fd de bb 77 f7 2e b9 5c 28 1d ed 3e 9f f5 a3 97 c7 bb df df f7 de dd 7b b9 f7 e5 b8 f8 4a 2f 37 99 e3 b8 78 f4 ff 57 5f 71 5c 3b 47 fe d9 b9 d8 ff 6c 71 1c 37 73 de fe 99 5c db b4 57 b3 db e3 4a 5f cd 2e e3 6f b8 c5 ec da b2 f9 fa 2d 57 df 68 be f6 ea 9b 6e da 5c 6d be e6 3a f3 96 ad 37 99 6f b8 c9 5c 7c c9 a5 e6 1b 37 57 5e 77 5a 62 e2 f4 3c d1 c6 f3 2d 7f fe c3 17 2f ed dc 49 ff
                                                                                                                                                                                                                                                                Data Ascii: PKYV*@IhsaBSI.exe\6i%PJ4ihUbkZ-*C+UpF`\TTiJ[ie9NeSw.\(>{J/7xW_q\;Glq7s\WJ_.o-Whn\m:7o\|7W^wZb<-/I
                                                                                                                                                                                                                                                                2023-10-18 20:10:20 UTC9447INData Raw: 2a cf 9b f1 ba 0a cf eb c4 71 57 93 b8 5d 24 6e 67 c1 c4 f0 bc 09 7b b4 79 de a1 dd aa 3c ef 35 af c5 e6 79 4d f0 f0 f3 c2 57 a2 f3 bc 65 41 d8 fc 68 29 45 eb bf 60 14 c0 e6 d3 6b d1 f4 ff 11 1c 9c dc 89 f1 bc f0 fd 44 df ee c1 f3 6f 43 be cc f3 7a 62 ce bf 13 c9 f3 ee 0c 6a f3 bc 37 06 b5 79 de 77 7a b4 79 de 76 3c 07 f4 e4 63 dc ab 1b 7d a0 8c db 63 4e cf 13 cd f3 fe f4 69 6d 9e f7 b6 a7 b5 79 de c1 57 d4 79 5e 01 67 3b 4a b2 1d 21 d9 0a 31 67 f0 93 c2 f3 36 ff 52 9b e7 dd fe 4b 6d 9e f7 e3 97 4f 90 e7 cd fd e5 49 e5 79 9b 0b 30 cf eb 2b 08 e3 79 bd 05 84 29 2f 38 19 3c ef e9 4f 69 f3 bc 49 4f 69 f3 bc b5 2f 85 f3 bc 21 7c 6b 3e 5a 40 88 71 92 4b a8 e0 d4 f0 bc eb 5a b5 79 de 33 5a 35 78 de a6 ee 70 9e d7 88 53 b3 92 d4 2c 24 35 63 c1 a9 e1 79 6f 7d 52
                                                                                                                                                                                                                                                                Data Ascii: *qW]$ng{y<5yMWeAh)E`kDoCzbj7ywzyv<c}cNimyWy^g;J!1g6RKmOIy0+y)/8<OiIOi/!|k>Z@qKZy3Z5xpS,$5cyo}R
                                                                                                                                                                                                                                                                2023-10-18 20:10:20 UTC9463INData Raw: 5e 91 e2 f0 b1 e5 83 d2 7c 0c c8 8d d3 f2 f4 28 ae 6c 34 ba eb 10 84 54 74 02 10 53 a4 82 fa 24 d4 32 e0 cb 3b 52 0e 3e f3 63 c6 82 90 67 06 b6 22 e4 63 74 69 1c be 32 76 cd 71 a3 21 9a e8 d0 04 64 e8 d3 49 68 04 57 ef f6 14 c1 7f bb 95 3e 61 92 4b 04 9c 66 f6 bc 32 06 24 e6 b5 47 38 6e eb 87 57 ea 05 1a 83 be de ef 33 78 d8 df 2d 9a 28 c7 dd 16 fa 18 00 1b f4 0b b4 44 dd 9e 80 a4 d0 dd 66 5e fe 97 9f f7 57 6e e0 e5 3f d9 d7 77 f9 12 39 7b 58 5d ec b3 91 42 21 b0 bd 64 0a 82 c0 23 44 e7 24 05 72 cc ec 13 fa 2e c4 87 3a 1f 81 4b e4 46 39 cf 02 54 68 be 08 df b2 47 fd 4b 60 bf 49 a6 bd f1 68 e3 62 af a2 51 60 7e 1c b5 eb 98 df ab 61 f1 dc aa df 92 f5 ed bd 82 d0 86 b0 23 e3 3f 79 bb 16 f8 a6 aa 33 7e d3 a4 49 80 48 82 04 ac 52 a5 42 9d 68 ab 16 8a b3 2c 55
                                                                                                                                                                                                                                                                Data Ascii: ^|(l4TtS$2;R>cg"cti2vq!dIhW>aKf2$G8nW3x-(Df^Wn?w9{X]B!d#D$r.:KF9ThGK`IhbQ`~a#?y3~IHRBh,U
                                                                                                                                                                                                                                                                2023-10-18 20:10:20 UTC9479INData Raw: 05 77 93 00 f7 ea fb 23 e0 6e 8c 07 ee c0 fd 03 ae c4 70 e1 b0 3b 40 0e 70 57 cc 2b 16 b0 fc 78 ad 50 6c 27 03 71 41 f2 52 72 57 58 2e ee c8 bf d8 34 14 ec f2 05 ec 82 ab a2 b0 13 3e 39 0e 82 dc 93 a8 0a 97 a1 a7 a3 aa 15 8e 8b 59 bb a8 47 cd d4 4b f0 3f 79 89 10 13 b0 38 c2 53 1a f0 97 4e 10 a5 88 88 20 a9 70 de 8c 77 b3 1c 03 5f 55 ee 82 9d 81 ee b4 55 c9 59 d0 72 21 70 82 98 30 6c 89 bb 16 7e d7 53 e2 5e 58 ed 74 59 33 5b d8 4e 69 89 29 90 96 98 c1 71 94 ee 16 12 85 33 70 a7 f8 1d 17 b4 54 68 17 81 ff b0 dc c7 ff b6 26 02 0e 41 0f f5 9d c7 a1 a4 6d f5 f4 2e fc ae d3 65 ce 6c 31 7f 2c 9b c8 93 4d d4 aa 66 ad 92 50 1e 1a a3 1f d1 18 1b ef 2b 17 7b 94 8a 4a 51 a1 2e cb 54 60 13 5b 30 64 3b c2 e4 81 41 61 cd 92 2a 9a 8e a0 0d b2 8c c8 6b 04 4f 62 05 79 d8
                                                                                                                                                                                                                                                                Data Ascii: w#np;@pW+xPl'qARrWX.4>9YGK?y8SN pw_UUYr!p0l~S^XtY3[Ni)q3pTh&Am.el1,MfP+{JQ.T`[0d;Aa*kOby
                                                                                                                                                                                                                                                                2023-10-18 20:10:20 UTC9495INData Raw: be c8 59 20 7e ea 44 c1 7c 24 17 0b a6 24 ed 7f 91 a2 e3 2f 51 bc 18 4f ab 42 f9 0f 86 52 8f ea 35 44 29 f3 1d a0 07 2c df 70 c0 94 45 1d 6a c8 64 fb 59 bb 12 87 1e c5 ec cf c5 e1 fe 9c e2 00 c8 07 46 e8 e5 92 81 5f 56 ef 0b bd bc 85 df 36 75 0a d7 42 d9 fc e5 f9 78 79 a7 32 1a 2f af 8a f9 f6 53 e1 b7 97 f3 cb c3 43 f4 76 90 7f 9a bd 2c 88 30 49 ec bf a2 df f7 97 2d 56 6f d1 01 d4 15 b2 0d aa 50 9c 6c 22 d1 4c 00 f6 00 00 c2 08 8f 57 5c 6a 4d c4 f7 cb 54 01 c0 4f 18 53 2f d6 61 78 be ab 1e 3b 4f 8c b6 7c 4d f0 fd e0 dc c8 d1 86 7c 1a 6d bf a4 f7 96 fd 06 a3 6d 7e bb 9e ad be 84 67 7f d9 1a f5 e1 ab 49 69 7f 0d 2d 21 71 02 be 86 8f b0 9d 4f 6a f2 ad eb 80 f0 b0 c6 24 96 8f f3 23 3a 90 3f cf bb 89 68 e8 f4 73 02 3a 0a f8 0f 3c 95 76 27 90 9b 6d 81 90 11 de
                                                                                                                                                                                                                                                                Data Ascii: Y ~D|$$/QOBR5D),pEjdYF_V6uBxy2/SCv,0I-VoPl"LW\jMTOS/ax;O|M|mm~gIi-!qOj$#:?hs:<v'm
                                                                                                                                                                                                                                                                2023-10-18 20:10:20 UTC9511INData Raw: 86 70 cd f5 51 ae 35 9b e9 31 83 93 e8 62 72 81 2b 42 2b f4 d0 2a 2d 34 2a 07 fa ec 86 d5 e7 26 0b 1e e9 5e 38 53 79 37 93 91 97 30 f5 ce b1 12 42 3a 99 b6 10 e8 7a 22 ac a9 7a 0e fa 01 d7 25 27 81 03 6b 83 49 25 5d a9 ad 4d 1e 28 ec 61 24 d0 a3 4d ff 1a c3 ea b9 86 a7 a3 9e f4 42 e9 cd 6d f3 0e 87 5e 68 87 4f bc e9 cd ca f0 66 9e ea 6a 26 d5 50 bc 69 aa a1 9d cf 28 c3 99 48 62 4b 79 12 e3 49 0c 49 47 d5 a6 55 e1 33 01 5f 64 c3 1b c1 67 80 8f 6c 9a 7f 91 10 37 eb 0b 76 26 0b ac 9e e3 11 a2 71 df a6 fe e7 a6 58 89 08 32 32 b3 72 e9 b6 69 ce d2 42 b7 30 8f 18 e5 eb 3a f2 8b d1 7c 8b f7 7d d2 74 81 89 60 29 bf 7b ae 24 f2 40 8c a7 a8 a9 1b 90 8a ab 8b 3d 2b b0 30 2b 24 3b 2f 64 b9 6b c0 6e b6 63 06 91 67 c4 f6 50 32 70 15 07 e3 e6 9f 71 6b fb b9 36 56 ce 59
                                                                                                                                                                                                                                                                Data Ascii: pQ51br+B+*-4*&^8Sy70B:z"z%'kI%]M(a$MBm^hOfj&Pi(HbKyIIGU3_dgl7v&qX22riB0:|}t`){$@=+0+$;/dkncgP2pqk6VY
                                                                                                                                                                                                                                                                2023-10-18 20:10:20 UTC9527INData Raw: c1 f5 51 cd 78 1c 71 42 77 16 77 7e e8 c2 0f dd 7d ef b9 4b dc ce 87 8c ed 2c 79 ed af 49 41 32 32 f9 3d c8 e1 e9 aa 30 7e 44 ee fa 6d e3 75 65 de 39 4a 4f 3a f2 8b f5 10 d9 3b d4 8d 74 9d c2 77 50 dd 70 51 9e 00 ee a1 47 6f 0a 6b 39 c4 61 36 44 e6 73 3e e7 e8 0c a6 8c 84 b9 2f 63 8b 90 5e e1 7a 97 e7 39 5f bb 7e 38 78 50 17 46 5f af 0b 70 1e 11 b7 fe 1b c5 24 32 d5 07 d5 1b ca 9a c3 ca 27 e3 21 ad b0 95 f0 fb 90 05 f1 21 fd 13 5f ed 6e 1b 5a 08 1c 2b aa 02 a7 ea 37 cd 80 0d 13 f1 7b 60 f1 aa 52 e8 66 b9 ca 01 1a df 8d d3 45 9c 67 d1 9d fc 1b c7 e9 8d 9a 08 6b 37 39 74 aa 88 4f 87 13 8e bf 1b 14 8e bb 3e 14 63 bf 77 b2 9f 8a e4 f7 87 cb 7b cb 1e 2c 8f ca d2 3c d0 85 db 8e 5b a9 b0 50 12 80 89 eb 85 ae 0a fe f5 24 71 f9 ca e6 2f ea 42 bf e3 3e 7b 5e 11 94
                                                                                                                                                                                                                                                                Data Ascii: QxqBww~}K,yIA22=0~Dmue9JO:;twPpQGok9a6Ds>/c^z9_~8xPF_p$2'!!_nZ+7{`RfEgk79tO>cw{,<[P$q/B>{^
                                                                                                                                                                                                                                                                2023-10-18 20:10:20 UTC9543INData Raw: 84 2f cc 3b e0 0b 13 95 dc 2d 4b 1a e5 97 c1 e9 a3 6c 17 cc 89 34 da cf ca 9e 11 d9 bc e1 24 00 da e7 ad ac d2 20 64 b3 e1 e9 29 e1 fe be c2 0c 4f ab 9c cd ae 83 83 69 cd 64 54 35 f8 8a 79 27 3d 15 21 fb 77 df 6d 88 77 e5 bd 1f 5b 40 99 d5 b7 e2 02 88 16 13 3a 49 c6 99 6a 21 ce 16 91 4e 60 44 7e f9 a0 65 ce 7e 50 e0 17 e0 e1 48 d2 36 06 f7 c4 0d 93 51 ad 81 ea c0 58 dc ca c7 ee 37 6a 67 54 6c a7 c1 fc b9 d6 75 af 84 da ae 53 fa 5e 09 f3 c7 15 8d 1b 01 c5 ad 08 c7 e7 6d b3 52 6b d4 0e ac 7c bd f7 a1 e1 b5 b4 19 5d 95 7f 49 85 0d 75 27 02 d8 b1 b2 50 a3 1e 73 fe b9 75 23 ab 20 c0 a2 16 36 9c ad 6a 31 f0 54 cc f7 2f 57 42 67 a8 7c e5 17 f2 cf 59 b6 d0 37 28 ab 56 57 d8 1e b2 ec 1d 5d 8d 40 84 5b de 27 91 53 e1 6b de c1 74 cb 57 de 46 1a ae 69 6c 37 17 49 c1
                                                                                                                                                                                                                                                                Data Ascii: /;-Kl4$ d)OidT5y'=!wmw[@:Ij!N`D~e~PH6QX7jgTluS^mRk|]Iu'Psu# 6j1T/WBg|Y7(VW]@['SktWFil7I
                                                                                                                                                                                                                                                                2023-10-18 20:10:20 UTC9559INData Raw: 42 04 5a e0 b9 77 21 0c b4 f9 4a 07 80 7e 4f 02 7d 22 04 74 58 65 74 24 0c 89 38 53 35 34 e3 2d 9e af 68 eb dd 5c e3 25 d4 a8 0e fc 0f 76 a4 19 19 b2 c6 2e a8 91 ab 8b 37 48 d4 e8 f0 15 1f b5 82 15 0f 7a 6b a1 9e 54 89 71 81 cd 4d 73 6e 1e d2 92 53 00 19 a8 1b 67 17 ef 66 ed 10 73 6a e2 1f ec eb e4 28 73 68 ba 9c ff 2e 2d b7 f2 aa f8 94 99 18 9f c7 df 92 02 88 59 a7 0c 42 8c e9 5a 6e dd d5 74 55 66 a2 f0 18 59 b8 b1 9f 56 bc 19 68 52 a4 ce 40 4e 10 d8 4a dc ee 33 31 eb e8 64 d6 b1 f4 00 c4 ed 5b cd 71 bc 98 36 1c 49 34 a9 8b fa 67 07 e2 cf 5b 08 3d 21 be 83 29 1b 7d 3e c2 7d a5 39 e2 be 52 da 5b bc e7 7f 9d fb 7c 3a 8e 37 c9 be 6a 39 66 a1 a4 30 e4 e2 91 20 69 2c 60 26 dd 48 4c e5 2d 66 e9 56 e8 26 fc f2 d5 21 ae e0 94 af db 7e 17 80 02 ba 5a 7a c8 ad a9
                                                                                                                                                                                                                                                                Data Ascii: BZw!J~O}"tXet$8S54-h\%v.7HzkTqMsnSgfsj(sh.-YBZntUfYVhR@NJ31d[q6I4g[=!)}>}9R[|:7j9f0 i,`&HL-fV&!~Zz
                                                                                                                                                                                                                                                                2023-10-18 20:10:20 UTC9575INData Raw: 7c e9 89 b3 c9 ee 41 3f 50 aa 04 45 b0 6f 08 94 e2 37 70 e0 22 2e fd 2e 7c d7 64 d3 eb 62 bc 26 ca 8b 59 b3 f4 57 6a 81 f0 0a e7 b3 4d be e7 ac 6c 6f 26 f4 86 17 5b a1 4f a9 c0 71 fe 43 bf b7 92 37 8d e8 c0 06 64 80 a7 79 2f 05 03 bb d9 fa e2 5b 38 2c 84 a1 57 c4 7e 23 54 d7 ef b3 06 20 52 1c c5 79 9f 76 5f 96 fe 65 bb 3e 41 6f a4 08 ba 65 80 8e d9 27 3e 00 fb c4 45 20 54 fd 3e 97 46 e6 ac 1d 30 7d b8 54 9b d3 61 fb e0 69 32 1f c2 c9 5e fe 07 b0 a6 5c 9a a3 2f e8 c0 61 31 4e ac b7 67 0c 2f ce 3f 74 d7 5e b6 20 ea 84 05 91 a7 0b 18 70 78 80 e2 74 44 14 08 0a 7d 69 e6 55 ef 42 ef a7 5f 12 c9 78 17 41 06 c6 0c 08 0e d0 6e 82 99 4b 5b 13 0d d5 bd 76 b6 8a f4 b1 c1 52 59 07 7a fb 12 0a 56 8d 23 53 94 3d 10 06 62 38 c0 74 97 75 04 6f 2a 9f 09 bb 21 f1 e6 eb 67
                                                                                                                                                                                                                                                                Data Ascii: |A?PEo7p"..|db&YWjMlo&[OqC7dy/[8,W~#T Ryv_e>Aoe'>E T>F0}Tai2^\/a1Ng/?t^ pxtD}iUB_xAnK[vRYzV#S=b8tuo*!g
                                                                                                                                                                                                                                                                2023-10-18 20:10:20 UTC9591INData Raw: d0 86 63 6d b9 1e 2a c8 e3 38 a5 42 99 b1 f4 ca e4 73 3c dd 84 67 e6 33 f4 f7 19 7a 45 05 fa a2 39 ae 82 28 17 9b 0a 44 c3 6a b3 b2 a9 67 93 8d ec b4 b1 4d 2f 4f 35 15 79 64 6f 57 5e c2 bd ad cf 4e e3 f0 85 94 85 fd 2b bb 64 9c c9 77 6a c5 47 f4 33 bb 40 4c 09 aa eb 88 9a 6b 63 20 27 0d 56 e5 f6 02 2f f2 c8 3e e6 60 02 83 2d de a8 4d 4d 76 ee 2d ba 44 33 23 94 48 a8 49 6b 40 a9 1e 9a 99 fc ba 06 96 91 7f d2 24 cc 4b cc 8e 54 2d 09 3f a8 08 3a 60 d3 1c 5a 03 8a f4 af cf e2 e0 87 31 3d 39 1c db 2c e7 4f b4 ff 33 39 01 b4 a9 63 fc 5f 50 c4 e7 ac 21 5d 87 64 59 ca 21 59 9e 03 28 f6 66 d9 79 f8 23 50 a5 ff 0b 0a 2f 9e e5 18 1f 07 46 06 c3 b8 47 c2 e8 3c b7 80 80 39 f8 e8 7e e4 9e c2 66 fc b8 57 c4 6e 9b a5 e3 7a 83 4f 10 37 62 8d fd dc 65 33 c3 41 1c 56 93 64
                                                                                                                                                                                                                                                                Data Ascii: cm*8Bs<g3zE9(DjgM/O5ydoW^N+dwjG3@Lkc 'V/>`-MMv-D3#HIk@$KT-?:`Z1=9,O39c_P!]dY!Y(fy#P/FG<9~fWnzO7be3AVd
                                                                                                                                                                                                                                                                2023-10-18 20:10:20 UTC9607INData Raw: 4d 15 e3 70 e7 cf d5 f3 2b 93 7b 07 33 14 8e 45 ff fb 69 e9 a6 2d 47 d9 08 9d bf 52 ff 87 7c df 58 57 4f 36 02 d9 be 58 57 4f 2a 02 a9 be 18 57 cf 35 5f 3f e0 3a f9 85 cb 7b cd ce 09 57 7b 75 00 31 a9 78 34 5d 05 81 a7 a0 85 36 f5 d7 df a1 9e 88 1d 81 19 92 a6 2a 57 cf 04 c7 a5 ae 9e 04 c7 70 57 cf 95 8e a1 ae 9e ab 1c fa e4 03 be 28 76 10 e6 c9 69 85 ae 83 2a 69 d8 15 be 77 10 03 4d e1 5c 2b f4 cf 72 0b 16 42 5f 79 28 bb 64 49 df 5e 63 13 45 8d bb ea 7d 77 57 b4 69 0b ad 34 b1 0c 4a bb 3d 53 e3 1a 32 b4 ed 97 1a 0d 9e 86 b6 47 d9 33 ba ed 01 f6 1c d2 b6 85 3d a3 da 36 b0 1a fd d0 31 cc d5 73 2f 98 0a d3 d2 ca 8a a5 13 94 8c 27 d3 a2 8b 97 87 30 3f fd 6d 2a a4 47 6e 14 48 75 36 bb 4f 6a 81 63 10 29 bf 93 2e 81 5a d5 0c 86 d8 24 b6 e3 cf 7a 12 18 15 8f 05
                                                                                                                                                                                                                                                                Data Ascii: Mp+{3Ei-GR|XWO6XWO*W5_?:{W{u1x4]6*WpW(vi*iwM\+rB_y(dI^cE}wWi4J=S2G3=61s/'0?m*GnHu6Ojc).Z$z
                                                                                                                                                                                                                                                                2023-10-18 20:10:20 UTC9623INData Raw: b8 fc 00 06 32 30 a6 92 03 d0 42 09 e7 db 09 69 83 4b fb a5 5b 5f ea 82 56 03 0f 46 a8 ab 57 88 c6 16 83 73 85 0d d3 55 e5 1f 69 ca 47 d1 93 30 63 57 a4 26 3a 3f b2 e6 4c 62 ed 57 58 3f 27 9b d6 38 b1 71 86 29 d8 de 63 cb f4 9a fc 9d 12 8e 9c 86 02 4c 8c 48 bc b5 0c 2a 98 0e 6d 4e 76 01 1e b7 18 86 50 83 bf f9 5c 85 0b c2 ed 9d 76 ff 87 0c 73 51 32 f6 70 c4 ce bf 38 76 3a 32 22 a9 08 12 28 42 89 19 6d 69 e8 25 cb 25 c6 00 10 21 7a da 2a 9c 7a fd 07 17 a6 fe e7 48 42 67 2d ee 9c ad 62 71 47 75 40 da 29 5f de 78 46 7c 79 7a 32 d3 6d 5a 56 0a d2 e0 11 2c a4 64 bc b8 3f 80 83 f1 b0 8d 33 92 1d 16 7f 32 59 f2 a7 cf 0c 1d df 70 06 63 e6 34 0c 14 c0 6e 0e 81 63 36 1e cf 55 c6 12 72 02 e5 60 dd 60 1d 12 d9 0c 94 6f d4 bf 91 37 c0 de 3a 2b fb 8c 9c 0f 92 2c 6c 5a
                                                                                                                                                                                                                                                                Data Ascii: 20BiK[_VFWsUiG0cW&:?LbWX?'8q)cLH*mNvP\vsQ2p8v:2"(Bmi%%!z*zHBg-bqGu@)_xF|yz2mZV,d?32Ypc4nc6Ur``o7:+,lZ
                                                                                                                                                                                                                                                                2023-10-18 20:10:20 UTC9639INData Raw: 05 ab ea ac 3a c1 37 a2 ff cb 80 33 2c 7a ac d0 3c 6b a4 97 4e 8a 9f 86 31 6e bc 15 c0 d8 12 6d 82 e4 61 92 4c 2f 65 c0 cf 8e 05 9d 76 77 c6 4b 08 07 35 8f c3 46 eb f1 cf c6 3a af 44 13 0b ce 35 5b 43 52 26 91 7e 3c 14 33 89 90 78 c1 9d c0 da 10 a1 98 c2 af 67 d1 9c 62 9c 75 fe 03 6d 9a 50 a6 2b d3 60 5f e6 50 9d 02 a6 2f 0e 34 43 a2 7b 93 b6 41 f3 85 69 a2 b8 44 43 53 ab 67 a1 56 94 4a d9 58 8e 2e a4 24 e6 a9 36 13 94 33 24 69 62 67 f9 48 ec 38 fd eb fa 1e ba af 3e 15 fd 77 e0 48 49 88 f4 f0 a5 22 5d 86 48 f7 46 44 2a cb ab b3 b5 a3 a5 df 9d 45 9b 41 13 a8 df bb 2c d8 2b 58 4b cb 1b 5e 5b 9d 67 97 d3 52 db 20 1d 98 de e0 d2 da b3 6b 75 d8 58 7a 06 d5 43 5b 63 5b a1 3c d6 db 13 84 30 e8 20 6d f8 c7 74 b1 95 0d 1b ec b6 f0 16 59 f9 50 6d 0f 38 be 2f 7f 8b
                                                                                                                                                                                                                                                                Data Ascii: :73,z<kN1nmaL/evwK5F:D5[CR&~<3xgbumP+`_P/4C{AiDCSgVJX.$63$ibgH8>wHI"]HFD*EA,+XK^[gR kuXzC[c[<0 mtYPm8/
                                                                                                                                                                                                                                                                2023-10-18 20:10:20 UTC9655INData Raw: af 1b 0b 4d e8 fa c6 0b 11 a3 fa c6 07 4c bf c4 37 ae ca 15 9a b0 a1 c8 ff b4 6f bc ed 11 54 38 94 6f bc 0c 91 ff 7c df 78 40 4e b0 23 b5 24 f6 c6 7d e3 98 1a 79 c7 c6 fe 32 df b8 64 dc 8d fa c6 97 1a d5 f2 8d f7 85 09 67 74 da b8 7f 8e 6f dc 61 5c 6d df d8 d5 e8 86 7d e3 be 32 1c 36 f6 df ee 1b 3b c6 06 37 cb 27 0d 83 7d e3 37 8d ff 14 df 78 c6 91 9f eb 1b bf fb 50 4d df 78 e5 5b b2 6f 7c d3 3a ee 1b f3 a3 fc 7b a2 34 47 f9 63 d8 fa 51 74 94 ff 89 7a fc 28 7f 8c 7c 94 7f de 89 74 7e 13 8d e6 22 1a ba 85 a6 07 dd 42 d3 2b 83 fd 68 e5 57 d0 14 57 94 0c 36 d0 25 34 23 a7 21 7c 00 28 5d 79 78 6c f1 d8 33 e9 08 ef 20 c2 07 e1 eb b1 55 be 78 a6 cf c8 1c 49 be 70 a6 9f f8 55 1f 5c 69 ca ed 29 01 0a b7 c1 c6 15 c4 e0 66 4c ec bb c2 4c 7f 5b f5 95 f2 ac b8 a1 64
                                                                                                                                                                                                                                                                Data Ascii: ML7oT8o|x@N#$}y2dgtoa\m}26;7'}7xPMx[o|:{4GcQtz(|t~"B+hWW6%4#!|(]yxl3 UxIpU\i)fLL[d
                                                                                                                                                                                                                                                                2023-10-18 20:10:20 UTC9671INData Raw: ce 95 64 38 a3 85 75 0c 83 e1 5c ec 8a c2 13 6b 08 ec c6 d5 4f 3c d6 c3 68 74 16 bd eb b4 30 0e 69 bf c3 76 a6 54 e3 0a 56 59 10 e3 16 04 b7 f1 92 34 37 d9 d1 e5 92 a9 f9 95 69 68 f6 4c ec 23 5e f6 2f ec 77 e5 38 72 29 91 69 30 f9 40 b1 1f 1a 5e 33 b9 37 04 57 5d f8 a1 b0 28 47 5a 33 eb 5f cf 8d 8a 8a 21 46 ff 95 62 7f 15 4d 6d 7b 31 c1 76 c6 d6 8f 37 bb a1 e8 11 ae 39 bd 43 5b 47 db 2e b0 ae db 3d d6 c5 56 ce 87 75 4d 20 d2 52 5a f3 06 f4 b8 4b 61 68 15 83 f7 62 80 4e ac 5d 36 14 66 97 af 4b ac 5a d6 df a2 c1 48 83 05 ee 76 9c 79 c2 ee 6c 21 89 59 f5 d6 a1 6c ec f5 fe 8d af 0a 2b 60 97 b1 b0 a0 6d 0c c4 b2 85 35 d5 da df d5 a8 cd f0 5d 57 6f 95 19 c6 bf a3 18 22 99 21 bf 62 1a ee 73 c5 34 be 7c 41 6e 45 36 b3 98 b5 38 3a 65 25 f4 61 d6 15 bf 63 ed 91 c1
                                                                                                                                                                                                                                                                Data Ascii: d8u\kO<ht0ivTVY47ihL#^/w8r)i0@^37W](GZ3_!FbMm{1v79C[G.=VuM RZKahbN]6fKZHvyl!Yl+`m5]Wo"!bs4|AnE68:e%ac
                                                                                                                                                                                                                                                                2023-10-18 20:10:20 UTC9687INData Raw: 36 1d 3b bc 10 9a 44 3c a8 d3 8c 4a 75 5c 96 69 a3 33 d9 28 23 2d 13 72 d4 9e 70 a0 c5 c9 55 a3 0c ae 48 44 38 74 de 51 8b e2 34 a2 a8 9e 07 b3 b1 09 da 29 db fa 62 1e a4 98 87 ba a9 4a ef 46 74 04 f7 3c 38 27 a1 56 69 6a 32 7b a9 5a 3d b6 59 7e e9 bd ab ae 90 be 7a ad 8f 73 74 f3 7a 85 97 a3 5b 64 23 44 06 dc 04 78 bb 7a 90 d0 51 15 7f 28 aa 58 5a fb 46 7f fe 6f ef cf 3f 5e 68 10 a4 92 8c 3b db b4 b6 17 e5 68 6b 49 82 1d a5 a0 f6 f8 ef 4b e1 5a a4 97 00 4d a3 fc 93 bd 2b 01 8f aa ba c2 b3 65 32 49 86 4c 80 00 11 22 46 40 01 83 35 10 b4 49 13 24 41 32 01 35 71 42 64 26 11 13 b4 42 4c 07 db 2a cc 63 2b 81 c4 47 20 2f cf 51 6c b5 85 ae da c5 d2 da c5 ba 01 a5 62 16 0d 8b 0b 44 ad 82 80 82 a2 dc f1 51 8c 15 61 12 42 a6 ff b9 ef bd 59 20 28 76 f9 fa f5 fb 3a
                                                                                                                                                                                                                                                                Data Ascii: 6;D<Ju\i3(#-rpUHD8tQ4)bJFt<8'Vij2{Z=Y~zstz[d#DxzQ(XZFo?^h;hkIKZM+e2IL"F@5I$A25qBd&BL*c+G /QlbDQaBY (v:
                                                                                                                                                                                                                                                                2023-10-18 20:10:20 UTC9703INData Raw: 92 6c 92 66 25 9b 6e af 5a 8b ab 8b 55 63 c8 50 cb c9 69 c9 25 92 29 b9 44 e8 5a 0b 5d af b5 ae c7 92 cd 5c ad 01 11 bc ba 4b dc 1a 20 97 70 13 86 a6 46 e4 ea f0 db 8a c7 57 c2 95 b5 c3 4f db 9a 86 12 6e 61 84 9d 05 5c 6b 2f e1 8e 1e 78 9d 1d 5e cc 9f ee b7 c0 18 41 65 09 77 e9 c0 f4 fb 70 d6 b5 d6 52 c2 1d 9f 9f 6c 3a 03 5a 4d 25 dc 3d fe e7 93 77 9f 47 ad 82 51 c4 85 c9 31 d2 31 a1 31 01 2f 66 3c 26 31 21 59 e6 39 d6 fb 18 ba 9a 03 90 42 ca 9d 25 5c a3 3b 72 ba df 08 f2 b7 4f bf cf 04 d2 5b 29 0f 49 c8 c3 45 6e 51 6b 48 32 67 22 96 03 d8 84 08 b7 a5 e3 25 12 68 b7 11 1a 50 96 a8 28 9a 3c c1 86 30 ad e1 6c ef 71 35 b2 b2 57 15 43 62 62 14 f6 3d f6 d1 0c cd f6 e7 b2 bb 88 df d1 bf b8 b7 df 55 dc 49 73 6f 27 e0 f0 73 a7 72 95 44 b5 49 e3 79 9d 75 b0 ba cc
                                                                                                                                                                                                                                                                Data Ascii: lf%nZUcPi%)DZ]\K pFWOna\k/x^AewpRl:ZM%=wGQ111/f<&1!Y9B%\;rO[)IEnQkH2g"%hP(<0lq5WCbb=UIso'srDIyu
                                                                                                                                                                                                                                                                2023-10-18 20:10:20 UTC9719INData Raw: f5 ab d1 97 f6 a7 eb bd fe bf f0 dd 27 9a 7a fe 0e 95 0f 90 4f 3a db 71 8d e9 82 a3 5b e4 b2 b2 78 3e df 13 9a 03 cb f0 31 b0 03 d5 6c 73 3d 4d f9 ab e6 a6 54 e0 f4 61 2f 23 8e ec 9b f7 56 00 04 be aa 29 a4 c8 94 b3 76 24 d9 aa 03 08 6e 55 62 3f a7 91 5d 94 62 ab 3c 51 69 ab 59 4a 17 cd b3 ac 78 07 1d 4c 7a d1 d0 d9 ed cb 5c bf d1 85 2c 35 3d 88 0b c4 eb 2e 5b a2 db 35 09 59 7a 52 70 7f 0c 27 ee 1f 9e c8 76 63 49 de d6 4c 85 b3 e5 48 ea 64 c7 7b 1e 30 79 47 66 cb d7 75 b6 77 fe fd e9 e3 dd 4f ff 42 b4 74 75 74 75 74 b2 db 9a 8f 35 de d6 ec 68 97 c7 39 da 15 6f 77 0b 52 ec e2 5e 9e 37 09 79 a9 c5 d2 c1 69 54 d9 aa 0f 28 3d 93 82 a2 39 0e 00 e2 8b 10 b8 6d f0 9d f2 4a fb f3 70 23 44 1f d1 15 f0 e9 ae fb 2d 6c 53 3d bf fe ac e8 fa 96 a5 0b ea 94 5e 7a de 5e
                                                                                                                                                                                                                                                                Data Ascii: 'zO:q[x>1ls=MTa/#V)v$nUb?]b<QiYJxLz\,5=.[5YzRp'vcILHd{0yGfuwOBtutut5h9owR^7yiT(=9mJp#D-lS=^z^
                                                                                                                                                                                                                                                                2023-10-18 20:10:20 UTC9735INData Raw: ec 22 bf 0e 37 48 77 b2 ef b7 d0 64 00 c8 aa 53 b2 9d 65 3a 10 02 e9 90 cd 02 82 f2 a5 2e 73 d6 04 19 fb d9 4e f0 d1 5b 81 d3 1d 4d a8 1e 26 90 1c 0f 35 6b c0 9c 88 06 ed f0 50 39 4a d4 e4 7d e2 78 e8 b8 a6 de 72 4e 23 7f 5f 9d 26 d6 45 98 79 e5 f4 f8 63 07 90 49 d2 89 f1 ce c5 1d 70 e8 0d 73 70 e4 5a d5 72 0e ac 9b 47 88 9f 43 ca f7 e6 1e 42 38 1a d7 f1 7e 83 70 13 64 e1 e0 68 de f1 2d 03 e2 85 3b d9 59 22 da c0 50 3f c4 a0 d3 0d cc b8 eb ec c5 1d 48 fb da c3 11 3b 68 68 f4 fa 87 63 77 f2 40 a3 d3 42 63 94 e0 b8 df a8 c1 f8 48 fc 83 8e dc c8 3b b5 ea e4 b9 9d bb cd 3d a7 11 be 0b 08 99 2c f2 08 22 57 19 8b 20 7e ad 5a 82 ed 28 96 26 a1 9f d1 db f0 69 2e 2e 3e 0e c4 cb cb 3e d1 f0 56 bf b7 09 ad 46 ed 1e ab 78 20 94 3f 1c 7f 12 05 6e 76 ce 31 00 7a 34 db
                                                                                                                                                                                                                                                                Data Ascii: "7HwdSe:.sN[M&5kP9J}xrN#_&EycIpspZrGCB8~pdh-;Y"P?H;hhcw@BcH;=,"W ~Z(&i..>>VFx ?nv1z4
                                                                                                                                                                                                                                                                2023-10-18 20:10:20 UTC9751INData Raw: 57 85 79 29 6e 90 ba 0c 96 cc 72 5b 71 20 b1 64 39 25 47 20 c9 c7 94 e0 1a ae d1 16 a3 21 90 7e 58 46 c9 5f 53 f2 61 96 dc 46 c9 ca 32 2a 4e 33 46 20 5f ef a7 a7 0e e5 a9 95 99 42 2e f0 6f 3e 87 0c 82 bd 93 bd 4e d1 f2 a7 6d 78 a2 f9 e0 2d fd b4 9f 60 d2 38 48 19 0c 7c 11 25 c7 b3 e4 2a 4a 8e 60 c9 fb 28 69 2a 23 c0 19 b1 1c 5d cc a5 12 ac cb 76 13 42 82 69 6f f9 4d d0 e4 c8 2b 5f 43 6d 68 25 e3 83 11 a9 c7 e8 02 38 71 45 8b 14 37 87 ac e8 3a d8 f7 cc 40 a1 f4 87 fb 89 f8 e6 c8 13 0b 5b 19 ad 67 82 d0 1f 23 b3 38 fc fc 13 94 3e 4a 82 2b 96 04 8d 8e ee 71 58 7e ad c0 39 41 72 82 fd 65 d9 3a 4f 16 3e e4 6d 2f de 24 0e 94 91 21 31 4c 5a e9 2a ba b9 2c 3b b7 df 33 9e bb 34 12 3b 60 d4 86 4a 64 c0 f5 9e bd 91 c4 9d d9 5a e1 60 29 dd ad 97 88 81 a8 4b 35 0e 16
                                                                                                                                                                                                                                                                Data Ascii: Wy)nr[q d9%G !~XF_SaF2*N3F _B.o>Nmx-`8H|%*J`(i*#]vBioM+_Cmh%8qE7:@[g#8>J+qX~9Are:O>m/$!1LZ*,;34;`JdZ`)K5
                                                                                                                                                                                                                                                                2023-10-18 20:10:20 UTC9767INData Raw: a5 71 e3 94 b9 b0 49 1d 34 17 22 30 73 15 e9 ec ac 7e f3 01 76 6f 92 cc 88 e9 42 fe 33 ec 8a e6 f5 5c e9 4d f4 25 9d ae 6b 29 cf 44 2a df 08 a3 94 82 88 59 b8 58 38 4c c5 a6 3b f7 6e 96 6b 59 28 0d 97 33 eb 28 f3 0d 06 22 da 91 1a 56 a0 e2 ff 67 5b b8 5c b3 0f c5 e8 8e bc be ac 8b 90 8c 61 f2 50 62 76 b7 f8 80 37 b1 11 f2 10 de e0 6b 90 7e 3f 8c 8a 0b 54 2e d7 77 8f 05 60 2c 9e 54 19 92 6f 61 00 90 63 3d 89 56 f0 48 52 3c 4b 8c 38 c0 20 65 76 8b 29 de 44 57 74 2d 87 f4 10 20 c9 60 7a 95 14 23 68 6c 6c c0 d8 10 23 6a 34 91 2a 4f 16 17 79 1d 96 36 71 06 38 84 ba f0 5e db 13 3a 5c 4e d5 15 c5 da d6 7b 55 1b b3 5c 29 ed d4 5d c8 8e 81 37 5e 7e ec b5 8f d8 2e 36 fa fb b7 66 60 a6 bc f1 f7 0a 53 5e 83 90 42 cf 25 41 f4 cc 09 4d 4d 99 62 d2 9c 31 9c a8 85 c9 01
                                                                                                                                                                                                                                                                Data Ascii: qI4"0s~voB3\M%k)D*YX8L;nkY(3("Vg[\aPbv7k~?T.w`,Toac=VHR<K8 ev)DWt- `z#hll#j4*Oy6q8^:\N{U\)]7^~.6f`S^B%AMMb1
                                                                                                                                                                                                                                                                2023-10-18 20:10:20 UTC9783INData Raw: d4 98 08 44 15 10 2f 10 22 62 7d e7 34 db 7f df 52 de 46 70 9c f5 3b 10 ea 29 77 df 4f b6 fd 13 5d ff 27 c9 df 05 ec 1f 6c 2c f4 bf 2a e6 38 b3 a9 9c 67 dd 3f 2a e6 c7 41 5d b9 fb 3a c0 72 e5 3d 0a 5e 4a 31 f1 f6 23 9e cb 2d 34 0b 05 0a 50 e0 1f b4 c2 e7 bc c4 39 9f c8 7a ce 5a ce c7 79 95 75 f7 ba 5e df 93 50 38 00 58 d5 f6 f0 f6 70 cc 5d ee cf fd de bf 51 f9 71 77 61 ff 27 97 97 f9 ef 45 34 ff 1d 6b 4d d2 7d fd 37 b3 bf e9 f4 fb dc 9b 55 d3 df 74 fe 1b c0 3a 00 0f 23 a0 f2 be b9 97 78 89 e5 e8 23 1f b1 79 32 8d 1f 67 4f e3 a3 5a 4f 2e e5 bd 06 a1 a0 55 cf dd a1 a2 23 fb ac 74 f5 62 67 6f 97 63 c7 3f 6a fb 14 d8 de 02 db b4 ec 18 31 ff 72 a6 3d ff 42 a9 5b bf b7 fd 63 bd fe 1f 63 dc 32 17 d7 9f 20 da ff 1d d1 e7 3a 5e 59 85 d2 d3 51 3a e5 87 f0 fa eb 5d
                                                                                                                                                                                                                                                                Data Ascii: D/"b}4RFp;)wO]'l,*8g?*A]:r=^J1#-4P9zZyu^P8Xp]Qqwa'E4kM}7Ut:#x#y2gOZO.U#tbgoc?j1r=B[cc2 :^YQ:]
                                                                                                                                                                                                                                                                2023-10-18 20:10:20 UTC9799INData Raw: bf db d6 81 65 ae a7 42 f9 bf df ed fa 1f 19 dc 7f dc 90 3f de e5 ef 37 2c 57 0c 7f bf 91 d5 ff 2c c7 8f 05 f3 23 86 bf c4 e7 57 5b fe 2c cb 8f 65 f1 17 bb e3 33 3b 97 e3 f3 d6 95 e6 f7 3f 77 d9 e3 53 6b eb 2c b6 c7 47 28 ff fd 0a d7 7f 3c b8 ff 6a 43 7e fb 5d 7f bf 61 b9 2b 6d ff 20 9a ed 37 5c ff ab 72 e9 bf bd a9 52 f5 ae ed bf de d6 d9 60 fb 17 ca df 0f b8 fe 53 47 38 ff af 30 e7 bf df 7f da 72 c5 f0 f7 03 59 fd 1f 74 fd 37 e6 d2 ff e7 4d 95 55 3b 6d ff fb 6c 9d 83 b6 ff 46 db 7f db 2e 6e 3f d0 25 f8 e7 5f 86 7c d3 4e 7f 3f d0 c5 e7 c2 30 fd 83 68 b6 1f e8 e2 3e cf d4 25 87 fe 17 f5 36 3f ff da 61 fb 2f b0 75 60 99 fe 85 f2 3f cf e4 fa 2f 0c ee 3f 62 c8 4b 76 f8 fb 01 cb 2d b2 fd 83 68 b6 1f 70 fd 17 e7 d2 ff 5b 97 9b f3 df f5 3f d2 d6 19 65 fb 2f b6
                                                                                                                                                                                                                                                                Data Ascii: eB?7,W,#W[,e3;?wSk,G(<jC~]a+m 7\rR`SG80rYt7MU;mlF.n?%_|N?0h>%6?a/u`?/?bKv-hp[?e/
                                                                                                                                                                                                                                                                2023-10-18 20:10:20 UTC9815INData Raw: 69 7c 60 5e bf 59 4c 3c d3 cc 8b 29 4e d8 aa 57 dd b1 04 42 55 8e 0c 4c f3 5e 77 d6 34 18 09 a1 b7 61 e7 65 92 62 26 d3 54 e3 0f da 18 46 f9 3b c2 de ce 08 d7 47 c7 30 ea 6d 7d 9c fd b2 34 52 33 4a 44 96 46 03 fa 27 f1 55 5f 42 c7 68 51 fa 16 e4 31 02 2d ab a7 3c cc a7 70 e8 6b 3e 4d 2a 9f a0 46 34 fa 5d 5b 78 ac 72 25 d9 61 8a 86 6a 6f 43 cf 08 04 cc a2 9b 6d 1c ed 7c 53 f0 34 40 b6 eb 0c 86 3f df 23 c4 ce 51 78 52 7f 09 e9 12 a0 2d ff a4 9f 84 86 bb 84 00 bf 12 3a 64 5c ed dc 5f b6 8a 42 8d d6 fd 48 a9 4a 96 0f b0 f3 d8 82 d6 3d 87 79 dc df 6b 24 49 77 83 3d b2 14 e3 4b 74 1d 5f f2 d4 c2 e6 c7 34 de 22 d4 54 53 9b 68 5e 3f 31 ca 46 1f 29 9c b0 f1 5b 52 04 72 af b3 27 6c 5e 93 ab 73 3d b1 18 f4 cb 8d 9d 00 08 ab e2 5a 37 fb 22 c4 33 4e 33 56 94 08 1d 6c
                                                                                                                                                                                                                                                                Data Ascii: i|`^YL<)NWBUL^w4aeb&TF;G0m}4R3JDF'U_BhQ1-<pk>M*F4][xr%ajoCm|S4@?#QxR-:d\_BHJ=yk$Iw=Kt_4"TSh^?1F)[Rr'l^s=Z7"3N3Vl
                                                                                                                                                                                                                                                                2023-10-18 20:10:20 UTC9831INData Raw: c6 ec 17 b0 09 fb 05 74 67 7f 80 cd d8 1f 60 6b f6 07 e8 c5 fe 00 bd d9 1f 60 1b f6 07 e8 c7 fe 00 55 f6 07 e8 cf fe 00 03 d8 1f 60 10 fb 03 0c 66 7f 80 ed d9 1f 60 07 50 09 d1 cf 4d ad c1 8e ec 0f 30 9c fd 01 46 b0 3f c0 48 f6 07 18 c5 fe 00 7b b0 3f c0 9e ec 0f b0 0f fb 03 8c 63 fb c1 89 ac cf ce 08 8c 60 f4 03 f4 12 60 2c 58 12 4c 01 2d 41 ce 77 58 81 e3 a1 97 02 a7 83 a5 c1 f9 a0 35 98 03 da 80 fc 2e bb 2c b8 0e 7a 39 70 1b 68 0b ee 03 cb 83 c7 c1 0a e0 45 d0 0e bc 09 56 04 39 b7 52 09 5c 04 da 83 f7 61 77 00 95 f6 18 0f 60 39 b0 0a 58 0d ac 06 ba 80 d5 41 0f b0 06 e8 03 d6 04 43 c1 5a 60 34 58 1b 1c 04 d6 01 13 c1 ba 60 26 e8 08 4e 05 eb 81 d9 a0 13 b8 14 74 06 d7 80 2e e0 16 b0 3e 98 0b ba 82 87 c1 06 60 3e d8 10 bc 0e 36 02 ef 82 8d c1 a7 60 13 d0
                                                                                                                                                                                                                                                                Data Ascii: tg`k`U`f`PM0F?H{?c``,XL-AwX5.,z9phEV9R\aw`9XACZ`4X`&Nt.>`>6`
                                                                                                                                                                                                                                                                2023-10-18 20:10:20 UTC9847INData Raw: 47 9c 9d 62 f7 da 6c 42 ce de 82 25 f1 51 7e c7 dc 86 15 70 9e 5a bc 8d b8 7b f4 c1 83 35 43 ad 16 28 e7 2e d0 2d fb bc 7e 73 c7 d8 0c c3 c8 75 d6 7a 5b 53 17 56 74 66 4e 2d 32 93 2e 49 28 6a 37 9b 4c 5e 32 27 f9 c6 c9 c1 39 cb cd f7 75 d1 57 d6 d6 17 46 4a ed 5f b7 6c 1e bf 38 f4 7e ab 19 6b 0d a6 0f ec 9c 6c 54 61 cf bf 30 f6 46 d2 ba 33 f7 c6 cf bd 26 b9 10 e8 bf fc fa e1 9b dc 1e ad b7 86 47 0e 39 cf 53 f3 75 eb fd 2d dd 9d 1f f8 66 8c 35 5c 39 49 95 bd ed 1f e5 25 ad 04 cf 8c 75 85 d6 89 77 3d 5b 61 4b fb a9 c6 fa 82 19 00 7c 10 9e d0 85 37 9e 7d bf 9f 82 ea 3f 0d 40 22 1a a0 e1 b1 c7 de 06 7c f0 01 e3 3b 91 45 98 6a 4a c0 18 30 9c 32 06 c0 c2 1e 03 28 1c 7d f1 c1 4d 1f 4c 33 f8 19 01 65 0c e1 30 c0 64 82 84 11 fc 82 40 de 04 64 e2 1b 86 7f df 7b 1b
                                                                                                                                                                                                                                                                Data Ascii: GblB%Q~pZ{5C(.-~suz[SVtfN-2.I(j7L^2'9uWFJ_l8~klTa0F3&G9Su-f5\9I%uw=[aK|7}?@"|;EjJ02(}ML3e0d@d{
                                                                                                                                                                                                                                                                2023-10-18 20:10:20 UTC9863INData Raw: c0 eb 63 5e ff 71 f0 b6 98 78 c7 ae 34 9c ff 67 f1 f9 7f 56 df 79 63 66 89 bc f7 18 78 bd cc 5b 78 1c bc 65 26 de 41 5e 7d ae a8 67 de 56 a0 e5 98 bc 9d cf a3 40 73 e9 67 ba 56 e8 34 d5 73 e5 35 7a 3d ee d9 81 7a 3c 40 cb 73 2f f3 97 f7 a2 9e 8c d9 62 3d a9 b9 7a 3d e5 5c 4f ad 4d 3d 7e e6 6f ec 45 3d 0d b3 4d ed c9 d3 af c7 94 39 3d 1f cb ce 32 fd 58 1e 2d f1 f5 c0 97 30 05 d8 d5 8e 34 49 4c 29 c7 94 03 c9 56 c9 58 65 e0 d8 26 e1 68 66 8e 56 8e 6d 63 ec 30 70 b4 4a 38 dc 77 04 fa 71 32 90 6c f3 81 64 87 ae f5 d5 68 8f e4 1e c4 e0 9b 22 f1 ad b9 43 ef d7 22 f8 aa e3 db d3 f7 6b cb 2a 8f b8 6f 2f 2a d1 cf cf 4d cc db 6e c7 cb c5 b5 79 a6 41 17 cf cf a1 97 89 fc 8b 37 e9 63 27 e6 32 c9 78 00 2f f9 0e a0 f9 0f be 64 2f bf cc e6 b8 d9 cc c7 0d a1 58 b4 7b 36
                                                                                                                                                                                                                                                                Data Ascii: c^qx4gVycfx[xe&A^}gV@sgV4s5z=z<@s/b=z=\OM=~oE=M9=2X-04IL)VXe&hfVmc0pJ8wq2ldh"C"k*o/*MnyA7c'2x/d/X{6
                                                                                                                                                                                                                                                                2023-10-18 20:10:20 UTC9879INData Raw: d5 96 61 96 5e d6 36 69 6f 43 ff 3e d7 be d2 8e 69 1d a1 7b 34 b4 2f dd 9a 6d 9d 60 2d b5 7a ac b3 ad 73 ac 0b ac 4b ac 4f 5b d7 5a 37 40 ff 0e 43 fb 8e 93 39 45 e8 b8 1a fa d7 09 d6 6e 00 7d 21 ad d1 a3 e9 f1 74 25 ac dc 0d f4 dd f4 23 f4 93 f4 0a 7a 35 fd a2 6e df 3e a1 bf 80 6d fb 96 fe 91 a6 98 f6 4c 3f 66 20 33 8c 11 18 2b 33 86 19 c7 4c 62 ae 84 ee cd 61 16 c0 96 3d 4b 6c 19 b4 ef 53 e6 4b 58 31 8a ed c2 f6 66 07 b0 bf 87 ed ca 65 27 b2 e5 ac 8b 9d c6 de cc 3e c2 3e 09 fd 7b 8e 5d cb ae 67 37 b1 ef b0 ef b3 1f b1 07 d8 2f d8 af d9 63 ec 39 5c 1f e8 e2 ef b8 c1 5c 32 97 c1 65 73 f9 dc 04 68 64 85 6e a7 16 70 4b b8 15 dc 8b b0 51 f5 dc 61 ee 1b ee 04 b4 b1 07 df 8f bf 18 1a 69 85 3e 96 f3 b5 fc 6d fc dd fc 8b fc 6b fc 77 fc 49 be 8f a1 77 e5 42 95 30
                                                                                                                                                                                                                                                                Data Ascii: a^6ioC>i{4/m`-zsKO[Z7@C9En}!t%#z5n>mL?f 3+3Lba=KlSKX1fe'>>{]g7/c9\\2eshdnpKQai>mkwIwB0
                                                                                                                                                                                                                                                                2023-10-18 20:10:20 UTC9895INData Raw: 50 72 5a 8e 55 c0 dd ed 2e f2 9a e1 63 74 02 d3 93 c4 bb 52 51 2b d9 95 5a 6a 2c 38 b5 48 af 6a 0c 35 ee 9a 65 f1 18 0e 38 07 dc 58 4e a7 98 c5 df fd 4d 60 73 92 e8 93 96 f4 b9 bc 46 79 48 d5 a6 e2 22 27 eb 05 f4 d2 64 72 a3 8d 6f 8c 67 cd c2 ac f0 33 d6 cf a8 8f 66 a8 b9 15 ec 2e ad 42 72 50 97 95 b5 df 4b a1 47 4e 08 5e 8d 7e 16 f2 09 e9 e9 ef aa 8e 96 4e 45 31 1c 91 9b 31 37 52 1e 45 f9 17 ad a5 de 8c 4e b6 d9 be eb 44 dd da 70 c8 b2 5e 73 af 0b 4a f7 b6 67 fb 8b 40 ab 7b 30 a3 63 78 f2 85 d8 0b fa 71 38 35 5b 23 49 f8 f1 ad a4 41 a8 d8 2b 92 2a ff 49 9e 45 4d 3f 54 73 6b ad f0 e4 bf d1 ae 69 aa de 87 44 f8 a2 1e cb 89 5c 35 e8 4d b5 ec 63 76 57 e7 13 e6 ff 73 78 b5 f0 5d 63 61 54 c3 f0 76 14 7c bd 23 22 ff 4e 8a 2c e3 a3 a8 54 55 52 a4 89 b0 9b 55 42
                                                                                                                                                                                                                                                                Data Ascii: PrZU.ctRQ+Zj,8Hj5e8XNM`sFyH"'drog3f.BrPKGN^~NE117RENDp^sJg@{0cxq85[#IA+*IEM?TskiD\5McvWsx]caTv|#"N,TURUB
                                                                                                                                                                                                                                                                2023-10-18 20:10:20 UTC9911INData Raw: f7 aa 39 f0 e5 13 eb 57 4f 1d 37 5f d5 58 aa a8 c3 6e 5b 06 3e b7 3a d8 e5 fc fa 11 5f 1d 5b b3 f3 f2 0e f7 87 bf ef b7 e3 c7 e9 57 4e 59 4e ac 1c 69 a0 12 ab c2 11 a9 47 82 7e 79 78 f3 42 b7 11 d9 45 3e 65 4f bd fd c3 ac c1 a7 b7 9d 77 eb 55 f3 97 4b 77 7d 7e aa 9f b2 6f a6 bc b2 62 5e fe f0 91 29 16 9f be f4 9d ff d0 73 23 de 9e f5 7d c0 e0 09 fb f2 e6 4d 34 7a 9e 6a 79 aa 46 ab 9c 9b a9 9c 67 26 17 ba ae fd 71 f9 90 a7 06 af 9f 3d 63 ff 88 91 27 1c c6 8c fa f3 ee 63 93 77 05 b5 7b 76 d0 77 b3 94 be 99 4a 3e d7 2f b7 c3 fc 9e cf 2c 7c bc 5d b2 a6 a2 f4 23 f7 c5 bd 7e 5d f1 65 c6 e4 85 bf 5d 9c 53 b9 7d ee f3 2a a0 99 3a 39 fc fb d9 ef 8e f1 ff e6 f5 72 17 df 7e c6 73 45 b9 f3 7f 99 7e b2 47 ef 0e f3 2b b6 95 db fc 5c d2 51 85 34 53 09 57 db 6d 71 7b e1
                                                                                                                                                                                                                                                                Data Ascii: 9WO7_Xn[>:_[WNYNiG~yxBE>eOwUKw}~ob^)s#}M4zjyFg&q=c'cw{vwJ>/,|]#~]e]S}*:9r~sE~G+\Q4SWmq{
                                                                                                                                                                                                                                                                2023-10-18 20:10:20 UTC9927INData Raw: e0 b8 cf 9e ad 9c 36 c3 d8 54 be b0 df d0 57 4b 57 8a eb 30 1e f1 38 76 ca b6 43 b8 db 92 9b 05 a3 f4 a3 de 1b 8b 6f 3f 1f ca 88 92 69 b2 09 c5 cd bf 6e 77 19 c7 65 8f 20 2e b3 67 7f 71 6a 58 6f 98 f9 b5 a4 b5 56 07 d8 8e f3 80 5c 06 bd ae 12 95 ac bd 05 46 16 ae a9 e9 27 22 d7 97 e6 cc 96 52 ea 83 67 ac 34 f7 84 ec c5 41 e1 fb 82 37 61 2f e4 f5 f8 a9 0e 92 ae ce 34 00 2b 91 93 ae 0a ad 79 0d f1 7e eb 1e d2 75 fb bd 55 06 90 e3 e3 d2 8b 9a 68 65 d5 04 00 4c df f0 c7 67 33 18 f0 e2 b9 be 0a bc 4d e1 8b e2 b9 be 20 bc 89 0f 09 45 44 42 11 91 50 44 24 14 11 09 45 44 42 11 91 50 44 24 14 11 09 45 44 42 11 91 50 44 24 14 11 09 45 44 42 11 91 50 44 24 14 11 09 45 44 42 11 91 50 44 24 14 11 09 45 44 42 11 91 50 44 24 14 11 09 45 44 42 11 91 50 44 24 14 11 09 45
                                                                                                                                                                                                                                                                Data Ascii: 6TWKW08vCo?inwe .gqjXoV\F'"Rg4A7a/4+y~uUheLg3M EDBPD$EDBPD$EDBPD$EDBPD$EDBPD$EDBPD$EDBPD$E


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                6192.168.2.44975718.154.137.118443C:\Users\user\AppData\Local\Temp\is-HBV23.tmp\fences-1.0.1.0.0-installer_t-TafY1.tmp
                                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                2023-10-18 20:10:21 UTC9932OUTGET /f/AVG_AV/files/1319/avg.zip HTTP/1.1
                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                User-Agent: Inno Setup 6.2.0
                                                                                                                                                                                                                                                                Host: d1fqc34cbyecmx.cloudfront.net
                                                                                                                                                                                                                                                                2023-10-18 20:10:21 UTC9932INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Content-Type: application/zip
                                                                                                                                                                                                                                                                Content-Length: 125405
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Last-Modified: Tue, 17 Oct 2023 08:25:24 GMT
                                                                                                                                                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                x-amz-version-id: 7L8o.GLX1Vn.tHqh_TFMmsecTIZweR8e
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                Server: AmazonS3
                                                                                                                                                                                                                                                                Date: Wed, 18 Oct 2023 20:10:22 GMT
                                                                                                                                                                                                                                                                ETag: "56b0d3e1b154ae65682c167d25ec94a6"
                                                                                                                                                                                                                                                                X-Cache: RefreshHit from cloudfront
                                                                                                                                                                                                                                                                Via: 1.1 da2461b9060bf6aac3082da0d5161794.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: LAX50-P4
                                                                                                                                                                                                                                                                X-Amz-Cf-Id: 7Boku5E__pyj9lfoJ5aSKVVqJ1m8hQR9l81ruRh-47ackybzTOx7SA==
                                                                                                                                                                                                                                                                2023-10-18 20:10:21 UTC9933INData Raw: 50 4b 03 04 14 00 00 00 08 00 c5 58 51 57 d0 61 0b d8 1f e9 01 00 b8 95 03 00 1c 00 00 00 61 76 67 5f 61 6e 74 69 76 69 72 75 73 5f 66 72 65 65 5f 73 65 74 75 70 2e 65 78 65 e4 5d 7f 7c 54 47 11 7f 97 1c c9 95 1e bc a3 4d 6a da 52 48 2d 56 ea d1 36 10 40 e8 01 0d 81 03 5a 09 bd 10 b8 a0 25 40 2d 8d e7 89 1a 93 3b 40 4b 28 e9 e5 2c cf c7 53 54 50 54 aa 54 ea 47 54 d4 a8 89 a4 48 e8 25 c1 fc 2a 42 42 51 d2 82 36 5a d4 97 26 da b4 a4 e1 80 34 e7 77 66 df fd 08 bf ac 1f fd 4f 5a ee ed db 9d 9d 9d 9d 99 dd 99 9d dd 7d e4 7d 6c bb 94 2c 49 92 19 7f 23 11 49 aa 95 c4 9f 1c e9 df ff c9 34 49 d2 e8 f1 07 47 4b d5 37 fc ee ce 5a d3 e2 df dd b9 cc f3 c9 b2 cc 92 d2 cf 7e a2 f4 b1 4f 67 3e fe d8 67 3e f3 59 5f e6 c7 9f c8 2c f5 7f 26 f3 93 9f c9 9c ff 48 41 e6 a7 3f
                                                                                                                                                                                                                                                                Data Ascii: PKXQWaavg_antivirus_free_setup.exe]|TGMjRH-V6@Z%@-;@K(,STPTTGTH%*BBQ6Z&4wfOZ}}l,I#I4IGK7Z~Og>g>Y_,&HA?
                                                                                                                                                                                                                                                                2023-10-18 20:10:21 UTC9948INData Raw: f1 83 2a 15 93 90 a9 e1 ab d8 b1 ac c2 25 03 e9 4f 47 34 6d 51 e9 9e 96 6b 68 c9 93 42 19 d0 5b f2 a4 47 4c 18 4c b1 af f4 0e 86 df a1 f2 cf 8a 29 de d2 bb 11 c3 4c 08 0f a5 57 72 3d f2 db f3 70 63 49 f3 6c fc 06 d5 b7 48 0e 58 4c 80 46 fc 45 9d 03 95 03 26 00 13 35 ea fd 32 98 f2 20 1c 7b 5f 4f 79 59 bd ae 27 3d 91 b7 e6 5a e5 c3 46 8f 8c fe 8a 72 79 2d 6f 2d 9e ea 95 ba fc 2b 49 f3 de ea c8 6b f2 88 b7 42 d1 2b 75 cb a2 57 ea 46 f8 c4 21 a4 b0 1f 9e 50 ae 55 b1 e0 e6 45 ae 0d ed e8 55 32 a9 39 f1 43 bf dd 05 c4 74 d5 ce 2b ae fd 25 01 a7 e1 1e 07 a0 57 96 68 17 82 f7 ec 45 77 9b 0f 9a 24 3f a9 31 f0 13 39 df 7b a3 f3 dd 3b e4 ea 36 d8 07 7c 8f 99 d5 56 41 77 25 79 84 db 8e f8 24 44 99 65 94 0d 1d 2a b2 11 69 98 58 2b a9 c1 54 fe ea 15 b9 df a4 1b aa 4e
                                                                                                                                                                                                                                                                Data Ascii: *%OG4mQkhB[GLL)LWr=pcIlHXLFE&52 {_OyY'=ZFry-o-+IkB+uWF!PUEU29Ct+%WhEw$?19{;6|VAw%y$De*iX+TN
                                                                                                                                                                                                                                                                2023-10-18 20:10:21 UTC9964INData Raw: 55 1e 60 5f 8d c6 83 0d 0c 23 e3 37 df 48 00 1b 86 e2 8f 08 ff 2e 0f 6f 78 3f fc d7 46 79 f0 25 f0 a3 5c e1 42 b3 34 7e f6 71 94 82 2e 55 2a 93 52 e8 56 a5 75 89 bc 50 71 8c 98 fc c2 4b 7b 80 95 91 e6 54 55 cf 5e 12 02 ee f1 b3 6d 60 15 3e 77 51 78 0d 85 67 ef 33 c3 2b 28 7c 1f 5d 18 db c5 af d1 5f e1 af ba ff d7 10 72 3e 0b 79 8e 9b cb a2 9d fb 5c 14 94 88 a0 e8 54 38 39 c0 e3 04 d0 11 03 f0 0e 8f 7b 94 82 9e 88 05 4d a7 a0 3f 23 bd 7d 33 c8 75 9c 5c d9 e4 ea 20 d7 2c 72 b5 92 6b 0e b9 7e 4d ae 4c 72 3d 46 ae 79 e4 fa 21 b9 3c e4 fa 0e b9 32 c8 f5 15 6e 07 2e 10 b2 b1 9f 43 74 9c 9d 4a 26 ee c5 75 9b e1 bc 6b 0b 31 27 58 07 7c 70 c9 6e 22 b7 4f 41 7d 0d 4a 79 9b 8e bf ca ae c4 ca 5a e5 1d 93 6f 61 0d 0e 40 ff 84 47 9c 71 17 d5 23 96 92 62 f6 7d 78 b0 77
                                                                                                                                                                                                                                                                Data Ascii: U`_#7H.ox?Fy%\B4~q.U*RVuPqK{TU^m`>wQxg3+(|]_r>y\T89{M?#}3u\ ,rk~MLr=Fy!<2n.CtJ&uk1'X|pn"OA}JyZoa@Gq#b}xw
                                                                                                                                                                                                                                                                2023-10-18 20:10:21 UTC9980INData Raw: 2a ef 1a df 80 77 72 25 9e f8 28 e7 02 a1 cf 82 f1 04 df 68 1e f7 7d 13 22 05 d8 64 c4 c2 16 80 fd fe c2 10 1a de c3 b4 d4 62 54 0e f7 e3 99 68 04 da d4 22 7f 84 ca 50 3b ae 42 4a d9 c6 ab 35 89 aa e5 9b 90 57 d1 ef b3 89 d4 26 9e 1a 00 8f af c5 14 44 47 a2 49 f8 02 29 34 fd 1b 6d 3f 97 e0 13 aa 0e ba 75 c8 8c ed 3f 6e c3 af 1f c6 c7 f9 6b 68 ae cf f3 f8 f7 e2 ac 23 df ac 1d 03 72 9a b3 13 c2 b7 7f 2a 49 83 cf e8 ec 61 e7 d9 75 94 64 82 2a 5d 03 27 6f 6c e3 55 18 0a b2 86 f0 cf b1 42 35 b6 9d 0c 1e e9 12 67 e7 88 fd 34 8f f5 93 d1 66 32 0c e4 f6 b0 31 b9 62 fb 94 2d 28 42 bb ca cd 72 0c dc a1 94 78 bf c8 b5 83 52 6f 3d 81 1f 76 7a 17 4e 9c 90 17 0c a1 b1 48 e2 66 4d f4 50 88 27 13 c5 4a d0 3c 9a 6b dd 6e 8f fd 45 33 f4 9e 48 ed c2 3b ef 66 1c 78 40 df 94
                                                                                                                                                                                                                                                                Data Ascii: *wr%(h}"dbTh"P;BJ5W&DGI)4m?u?nkh#r*Iaud*]'olUB5g4f21b-(BrxRo=vzNHfMP'J<knE3H;fx@
                                                                                                                                                                                                                                                                2023-10-18 20:10:22 UTC9996INData Raw: a5 37 67 dd a7 60 3b e1 76 4e 38 b5 95 90 a1 71 92 b0 e3 f9 9d a0 2f c6 ca 1c 7c bf b5 44 78 10 67 81 e5 1e 4e b9 a4 b3 f8 02 e3 26 82 9b 9c 5a 23 fa f7 19 b6 bb e2 32 fa 38 be e3 d4 2a a2 5b 95 ff f0 56 a2 8d 59 eb e2 59 8a ed 8d 65 0a cd 47 aa 20 cb 0d da cd 66 5d eb 86 30 6f fd 61 85 e6 5d 55 50 fe 0d c3 18 32 c9 97 52 59 2e 05 63 61 8a 76 b3 c0 44 a0 68 74 b4 32 18 62 fd ea 27 db 6d 45 cd 06 55 18 9a ea 69 f0 bf 86 49 d7 0a dc 7a 88 25 6a d8 56 1d f6 ed e6 12 da 65 a7 ce 9a 1e 7c 6c 06 be 41 1f 4d c7 99 7b 1f 98 4a 29 24 93 60 d8 69 84 7d 27 55 b8 5b 91 82 bd 28 d8 8d 05 97 c2 68 a9 7e d1 3d 9c 37 c1 66 78 ba b2 bf 4a 5b 26 82 df 8a 5b b8 46 07 d1 9a 5d 27 82 ab b4 bd 8a 4f 2c 55 1b 92 ad 10 00 f5 77 a9 02 b2 84 dd d5 bc 98 6b e5 57 72 b9 8b aa 6f df
                                                                                                                                                                                                                                                                Data Ascii: 7g`;vN8q/|DxgN&Z#28*[VYYeG f]0oa]UP2RY.cavDht2b'mEUiIz%jVe|lAM{J)$`i}'U[(h~=7fxJ[&[F]'O,UwkWro
                                                                                                                                                                                                                                                                2023-10-18 20:10:22 UTC10012INData Raw: 0f 3f 13 fa 57 9e 27 51 59 1d 6f b3 73 55 b9 d7 ea b7 0e 12 7b ee 26 ff 26 b6 f4 64 ea 35 fb f0 f2 7a e8 1c 93 86 2d 7a 48 1e aa fe cc eb 35 fb 89 b3 1e b5 40 e7 74 f1 bc 96 44 7a 94 d2 54 f3 57 e7 d7 a8 2b ad ea 7f a0 c8 ca 7a bf 56 d9 d7 7d 76 f7 c2 b2 40 32 fb bf 2e 55 e5 5f 7b 8e 89 1a c8 a6 aa 5e bf 76 db 59 d2 ff 52 90 cf 13 94 7e 45 79 b4 65 51 07 8e 0f f3 ff 01 93 6c 34 c8 cd 7c ed fe b0 27 bb e9 fc 89 6f b6 e4 13 76 6d 4a a0 63 d0 e2 c9 6f da f3 f5 b2 e7 a1 d5 eb ad fe 6d 4d 9a 2f ec 3b f3 d8 26 52 df 59 ab 34 0e 1a c5 6b d7 2b 1f b1 86 3f b9 4e 45 9d 71 d8 66 fd 93 f5 58 7a 0e 63 97 1f 75 d5 fd 08 bb 0c e6 4d f3 f7 50 5f f8 dd 54 5e bb 94 b6 06 1a 58 3e 27 96 eb e8 39 31 4b cb 9e 13 cb 74 51 96 cf 8e eb 02 30 0a 4e 37 1a f1 cc 22 52 1d 3f 1e 91
                                                                                                                                                                                                                                                                Data Ascii: ?W'QYosU{&&d5z-zH5@tDzTW+zV}v@2.U_{^vYR~EyeQl4|'ovmJcomM/;&RY4k+?NEqfXzcuMP_T^X>'91KtQ0N7"R?
                                                                                                                                                                                                                                                                2023-10-18 20:10:22 UTC10028INData Raw: a4 39 b8 ee 81 a6 dd 39 9e ff c8 58 e5 e5 fe 49 ea 4f 7d d2 fa bc f5 cc d4 21 f7 1c 7d 72 c9 37 21 a7 99 62 72 9c 2d 25 87 22 19 d9 cf 19 4c 76 a5 76 64 3b cf 91 6c e7 3b 93 ed 02 17 b2 a9 70 23 9b 45 ee 64 0b d8 2f 82 4c 4c b6 0a 67 5e 4e d7 f9 f6 34 04 ed e6 55 6a 45 be 73 a5 14 30 47 44 a3 8a 8c 69 fc 6c 3d 8a 2c ea 45 26 a2 62 d4 ff 91 37 e0 2a 07 5e 7e d4 15 a0 fb fe 19 e0 7e 88 e7 ae c5 73 27 0d bd 6f f7 69 98 fc 50 8e 3a 27 4d fc f2 a7 a6 cb c5 07 9a ee 97 c0 5f 38 bc 93 d4 55 86 4c ed a3 eb 9a ae 63 e3 94 35 68 a4 c3 74 e3 a9 b6 79 e6 95 83 0b c4 df 0d 9e 61 41 56 b3 64 24 9b 3d 98 64 45 36 24 2b b6 25 d9 1c 7b 92 cd 75 20 59 a9 23 59 97 39 91 4d 19 e4 2a 75 80 8c f6 e4 00 39 9d e7 da 90 db 1c 2b f2 28 96 42 0f c5 e4 5f 68 4e 23 66 19 51 d0 ac 81
                                                                                                                                                                                                                                                                Data Ascii: 99XIO}!}r7!br-%"Lvvd;l;p#Ed/LLg^N4UjEs0GDil=,E&b7*^~~s'oiP:'M_8ULc5htyaAVd$=dE6$+%{u Y#Y9M*u9+(B_hN#fQ
                                                                                                                                                                                                                                                                2023-10-18 20:10:22 UTC10044INData Raw: ff 6d 88 26 f6 b0 df f2 8f 4a 8b 60 31 96 49 2b a5 97 61 89 5f 87 86 bc 25 6d 97 76 83 3a 8d e5 2c bd 44 b7 02 22 3f 62 1b 0e c7 e9 60 b6 25 e4 a9 2f fb 08 3b 9a 1d cb 4e 62 17 b1 5b d8 f7 d8 fd ec 19 c4 45 31 5c 0f ae 0f 37 90 7b 97 db 0f 9d bd 97 6f 28 c6 8a f1 e2 73 d2 6b 88 da 6e 4b c1 72 5d f9 3e 39 5c 7e 40 e6 e1 83 fa c8 cf c2 9e 5e 91 6b 2a 71 4a a1 f2 84 b2 08 59 c6 fb ca 41 e5 8f b0 fb 57 95 9f 61 5b eb ab 8f aa 53 d5 05 ea 52 f5 bc 7a 53 f5 d3 6a 69 0d 10 4f 08 5a 5f ed 19 6d 85 b6 56 db a1 d5 d6 9b 42 af 34 3d 16 51 5d aa 7e 42 ff 0a d9 46 53 c8 99 6c 0c 40 44 f1 2c e4 e2 80 1d 47 f8 11 6b 70 68 46 ee 41 86 a1 53 dd 6d 99 bb 45 95 42 e6 da 30 99 cc 04 64 6e 9b 99 4f 98 93 8c 1f db 80 ed 03 3d 71 b1 c5 ec 44 e4 09 73 d8 e7 e1 6b 5f 61 5f 47 8e
                                                                                                                                                                                                                                                                Data Ascii: m&J`1I+a_%mv:,D"?b`%/;Nb[E1\7{o(sknKr]>9\~@^k*qJYAWa[SRzSjiOZ_mVB4=Q]~BFSl@D,GkphFASmEB0dnO=qDsk_a_G


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                7192.168.2.44975818.154.137.118443C:\Users\user\AppData\Local\Temp\is-HBV23.tmp\fences-1.0.1.0.0-installer_t-TafY1.tmp
                                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                2023-10-18 20:10:23 UTC10055OUTPOST /zbd HTTP/1.1
                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                Content-Type: application/json; Charset=UTF-8
                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                Authorization: Signature=edc79690aa5650fb61a1f2e0dab82de347aef21e9b5f1a658d6bdf0ac940cbb9
                                                                                                                                                                                                                                                                User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)
                                                                                                                                                                                                                                                                Content-Length: 382
                                                                                                                                                                                                                                                                Host: d1fqc34cbyecmx.cloudfront.net
                                                                                                                                                                                                                                                                2023-10-18 20:10:23 UTC10055OUTData Raw: 7b 22 74 61 62 6c 65 22 3a 22 7a 62 5f 61 6e 61 6c 79 74 69 63 73 22 2c 22 64 61 74 61 22 3a 22 7b 5c 22 30 5c 22 3a 5c 22 5c 22 2c 5c 22 31 5c 22 3a 5c 22 39 65 31 34 36 62 65 39 2d 63 37 36 61 2d 34 37 32 30 2d 62 63 64 62 2d 35 33 30 31 31 62 38 37 62 64 30 36 5c 22 2c 5c 22 32 5c 22 3a 5c 22 32 30 32 33 31 30 31 38 32 32 31 31 30 31 5c 22 2c 5c 22 33 5c 22 3a 5c 22 53 6f 66 74 6f 6e 69 63 5c 22 2c 5c 22 34 5c 22 3a 5c 22 46 69 6c 65 68 69 70 70 6f 5f 44 4c 4d 5c 22 2c 5c 22 35 5c 22 3a 5c 22 57 65 62 41 64 76 69 73 6f 72 5c 22 2c 5c 22 31 38 5c 22 3a 5c 22 5a 42 5f 57 65 62 41 64 76 69 73 6f 72 5f 53 6f 66 74 5c 22 2c 5c 22 31 39 5c 22 3a 5c 22 31 33 5c 22 2c 5c 22 32 31 5c 22 3a 5c 22 7c 7c 5c 22 2c 5c 22 32 32 5c 22 3a 5c 22 46 65 6e 63 65 73 5c 22
                                                                                                                                                                                                                                                                Data Ascii: {"table":"zb_analytics","data":"{\"0\":\"\",\"1\":\"9e146be9-c76a-4720-bcdb-53011b87bd06\",\"2\":\"20231018221101\",\"3\":\"Softonic\",\"4\":\"Filehippo_DLM\",\"5\":\"WebAdvisor\",\"18\":\"ZB_WebAdvisor_Soft\",\"19\":\"13\",\"21\":\"||\",\"22\":\"Fences\"
                                                                                                                                                                                                                                                                2023-10-18 20:10:24 UTC10056INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                Content-Length: 15
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Date: Wed, 18 Oct 2023 20:10:24 GMT
                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                Access-Control-Allow-Methods: GET,HEAD,PUT,POST,DELETE
                                                                                                                                                                                                                                                                X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                Via: 1.1 2ec67fd94557d4806c5b473c972cb654.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: LAX50-P4
                                                                                                                                                                                                                                                                X-Amz-Cf-Id: vjdY8lD3LFQIso-eOA_Bw5WnW7DIct8MgBMYHpvKuVl0-eZr0yxGSQ==
                                                                                                                                                                                                                                                                2023-10-18 20:10:24 UTC10056INData Raw: 7b 22 53 74 61 74 75 73 22 3a 22 4f 4b 22 7d
                                                                                                                                                                                                                                                                Data Ascii: {"Status":"OK"}


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                8192.168.2.44975952.26.81.29443C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\saBSI.exe
                                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                2023-10-18 20:10:24 UTC10056OUTPUT /mosaic/2.0/product-web/am/v1/record HTTP/1.1
                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                                                User-Agent: SA
                                                                                                                                                                                                                                                                X-Api-Key: wtuQtD4DdA8poRbq0pzMh1iysE9YiVlC14kJF9ZI
                                                                                                                                                                                                                                                                Content-Length: 311
                                                                                                                                                                                                                                                                Host: analytics.apis.mcafee.com
                                                                                                                                                                                                                                                                2023-10-18 20:10:24 UTC10056OUTData Raw: 7b 22 44 61 74 61 22 3a 7b 22 4d 61 63 68 69 6e 65 5f 49 44 22 3a 22 39 65 31 34 36 62 65 39 2d 63 37 36 61 2d 34 37 32 30 2d 62 63 64 62 2d 35 33 30 31 31 62 38 37 62 64 30 36 22 2c 22 4f 53 22 3a 22 57 49 4e 22 2c 22 4f 53 5f 50 6c 61 74 66 6f 72 6d 22 3a 22 36 34 22 2c 22 4f 53 5f 56 65 72 73 69 6f 6e 22 3a 22 31 30 2e 30 2e 31 39 30 34 31 2e 31 38 38 39 22 2c 22 50 72 6f 64 75 63 74 5f 56 65 72 73 69 6f 6e 22 3a 22 34 2e 31 2e 31 2e 38 31 38 22 2c 22 55 55 49 44 22 3a 22 7b 38 44 38 35 34 38 45 32 2d 34 38 36 43 2d 34 33 36 30 2d 42 39 39 34 2d 31 39 44 44 43 32 35 39 35 34 30 46 7d 22 2c 22 65 61 22 3a 22 50 72 6f 63 65 73 73 22 2c 22 65 63 22 3a 22 42 6f 6f 74 53 74 72 61 70 49 6e 73 74 61 6c 6c 65 72 22 2c 22 65 6c 22 3a 22 53 74 61 72 74 65 64 22
                                                                                                                                                                                                                                                                Data Ascii: {"Data":{"Machine_ID":"9e146be9-c76a-4720-bcdb-53011b87bd06","OS":"WIN","OS_Platform":"64","OS_Version":"10.0.19041.1889","Product_Version":"4.1.1.818","UUID":"{8D8548E2-486C-4360-B994-19DDC259540F}","ea":"Process","ec":"BootStrapInstaller","el":"Started"
                                                                                                                                                                                                                                                                2023-10-18 20:10:25 UTC10057INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Date: Wed, 18 Oct 2023 20:10:24 GMT
                                                                                                                                                                                                                                                                Content-Type: application/x-amz-json-1.1
                                                                                                                                                                                                                                                                Content-Length: 133
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                x-amz-id-2: h/zH0QBV6LWor3KO9DxcIR5DaQ5/awikSszjzf5VgBcX7CNLi790FpUtIlt98cPjWl/t8dTEXQoK8UVnatCh0Y+AoOBR7Ck2
                                                                                                                                                                                                                                                                x-amzn-RequestId: d71f51b6-8423-08f9-8ab5-6c468b7597ce
                                                                                                                                                                                                                                                                2023-10-18 20:10:25 UTC10058INData Raw: 7b 22 45 6e 63 72 79 70 74 69 6f 6e 54 79 70 65 22 3a 22 4b 4d 53 22 2c 22 53 65 71 75 65 6e 63 65 4e 75 6d 62 65 72 22 3a 22 34 39 36 34 31 36 35 33 33 35 33 33 34 39 36 33 35 35 35 37 37 30 37 35 30 37 33 39 31 33 34 33 39 37 35 33 36 37 37 32 30 38 31 31 38 37 32 39 35 33 33 30 33 30 39 30 22 2c 22 53 68 61 72 64 49 64 22 3a 22 73 68 61 72 64 49 64 2d 30 30 30 30 30 30 30 30 30 30 30 33 22 7d
                                                                                                                                                                                                                                                                Data Ascii: {"EncryptionType":"KMS","SequenceNumber":"49641653353349635557707507391343975367720811872953303090","ShardId":"shardId-000000000003"}


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                9192.168.2.44976018.154.137.118443C:\Users\user\AppData\Local\Temp\is-HBV23.tmp\fences-1.0.1.0.0-installer_t-TafY1.tmp
                                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                2023-10-18 20:10:25 UTC10057OUTPOST /zbd HTTP/1.1
                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                Content-Type: application/json; Charset=UTF-8
                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                Authorization: Signature=edc79690aa5650fb61a1f2e0dab82de347aef21e9b5f1a658d6bdf0ac940cbb9
                                                                                                                                                                                                                                                                User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)
                                                                                                                                                                                                                                                                Content-Length: 371
                                                                                                                                                                                                                                                                Host: d1fqc34cbyecmx.cloudfront.net
                                                                                                                                                                                                                                                                2023-10-18 20:10:25 UTC10057OUTData Raw: 7b 22 74 61 62 6c 65 22 3a 22 7a 62 5f 61 6e 61 6c 79 74 69 63 73 22 2c 22 64 61 74 61 22 3a 22 7b 5c 22 30 5c 22 3a 5c 22 5c 22 2c 5c 22 31 5c 22 3a 5c 22 39 65 31 34 36 62 65 39 2d 63 37 36 61 2d 34 37 32 30 2d 62 63 64 62 2d 35 33 30 31 31 62 38 37 62 64 30 36 5c 22 2c 5c 22 32 5c 22 3a 5c 22 32 30 32 33 31 30 31 38 32 32 31 31 30 31 5c 22 2c 5c 22 33 5c 22 3a 5c 22 53 6f 66 74 6f 6e 69 63 5c 22 2c 5c 22 34 5c 22 3a 5c 22 46 69 6c 65 68 69 70 70 6f 5f 44 4c 4d 5c 22 2c 5c 22 35 5c 22 3a 5c 22 41 56 47 5f 41 56 5c 22 2c 5c 22 31 38 5c 22 3a 5c 22 5a 42 5f 41 56 47 5c 22 2c 5c 22 31 39 5c 22 3a 5c 22 31 33 5c 22 2c 5c 22 32 31 5c 22 3a 5c 22 7c 7c 5c 22 2c 5c 22 32 32 5c 22 3a 5c 22 46 65 6e 63 65 73 5c 22 2c 5c 22 36 5c 22 3a 5c 22 33 5c 22 2c 5c 22 37
                                                                                                                                                                                                                                                                Data Ascii: {"table":"zb_analytics","data":"{\"0\":\"\",\"1\":\"9e146be9-c76a-4720-bcdb-53011b87bd06\",\"2\":\"20231018221101\",\"3\":\"Softonic\",\"4\":\"Filehippo_DLM\",\"5\":\"AVG_AV\",\"18\":\"ZB_AVG\",\"19\":\"13\",\"21\":\"||\",\"22\":\"Fences\",\"6\":\"3\",\"7
                                                                                                                                                                                                                                                                2023-10-18 20:10:25 UTC10058INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                Content-Length: 15
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Date: Wed, 18 Oct 2023 20:10:25 GMT
                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                Access-Control-Allow-Methods: GET,HEAD,PUT,POST,DELETE
                                                                                                                                                                                                                                                                X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                Via: 1.1 be055b79f861ea1d938daa9fe60e73b6.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: LAX50-P4
                                                                                                                                                                                                                                                                X-Amz-Cf-Id: I-kfdKBgKBXggOh3jFOXULZ5IUxC9KgAuF012ARqOXRMd6j5Ln01ww==
                                                                                                                                                                                                                                                                2023-10-18 20:10:25 UTC10058INData Raw: 7b 22 53 74 61 74 75 73 22 3a 22 4f 4b 22 7d
                                                                                                                                                                                                                                                                Data Ascii: {"Status":"OK"}


                                                                                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                                                                                Click to dive into process behavior distribution

                                                                                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                                                                                Target ID:0
                                                                                                                                                                                                                                                                Start time:22:09:55
                                                                                                                                                                                                                                                                Start date:18/10/2023
                                                                                                                                                                                                                                                                Path:C:\Users\user\Desktop\fences-1.0.1.0.0-installer_t-TafY1.exe
                                                                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                                                                Commandline:C:\Users\user\Desktop\fences-1.0.1.0.0-installer_t-TafY1.exe
                                                                                                                                                                                                                                                                Imagebase:0x400000
                                                                                                                                                                                                                                                                File size:1'762'208 bytes
                                                                                                                                                                                                                                                                MD5 hash:1CB0251C6BCE6AF8FA7676925A74D1F6
                                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                                Programmed in:Borland Delphi
                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                                Target ID:1
                                                                                                                                                                                                                                                                Start time:22:09:56
                                                                                                                                                                                                                                                                Start date:18/10/2023
                                                                                                                                                                                                                                                                Path:C:\Users\user\AppData\Local\Temp\is-HBV23.tmp\fences-1.0.1.0.0-installer_t-TafY1.tmp
                                                                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                                                                Commandline:"C:\Users\user\AppData\Local\Temp\is-HBV23.tmp\fences-1.0.1.0.0-installer_t-TafY1.tmp" /SL5="$20482,838610,831488,C:\Users\user\Desktop\fences-1.0.1.0.0-installer_t-TafY1.exe"
                                                                                                                                                                                                                                                                Imagebase:0x400000
                                                                                                                                                                                                                                                                File size:3'199'864 bytes
                                                                                                                                                                                                                                                                MD5 hash:E8C08A7F0B185FD485B9879C304126FF
                                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                                Programmed in:Borland Delphi
                                                                                                                                                                                                                                                                Antivirus matches:
                                                                                                                                                                                                                                                                • Detection: 3%, ReversingLabs
                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                                Target ID:5
                                                                                                                                                                                                                                                                Start time:22:10:22
                                                                                                                                                                                                                                                                Start date:18/10/2023
                                                                                                                                                                                                                                                                Path:C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\saBSI.exe
                                                                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                                                                Commandline:"C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\saBSI.exe" /affid 91088 PaidDistribution=true CountryCode=US
                                                                                                                                                                                                                                                                Imagebase:0xaf0000
                                                                                                                                                                                                                                                                File size:1'162'856 bytes
                                                                                                                                                                                                                                                                MD5 hash:BB7CF61C4E671FF05649BDA83B85FA3D
                                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                Antivirus matches:
                                                                                                                                                                                                                                                                • Detection: 0%, ReversingLabs
                                                                                                                                                                                                                                                                Reputation:moderate
                                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                                Target ID:8
                                                                                                                                                                                                                                                                Start time:22:10:23
                                                                                                                                                                                                                                                                Start date:18/10/2023
                                                                                                                                                                                                                                                                Path:C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component1_extract\avg_antivirus_free_setup.exe
                                                                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                                                                Commandline:"C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component1_extract\avg_antivirus_free_setup.exe" /silent /ws /psh:92pTtVrLg9hjAUmLKJZtVtuFovQ7o6ymgyCgflOem9PImuH9SRSiIyusM03G9XNxDvFMhTtnABrwmG
                                                                                                                                                                                                                                                                Imagebase:0x2d0000
                                                                                                                                                                                                                                                                File size:234'936 bytes
                                                                                                                                                                                                                                                                MD5 hash:26816AF65F2A3F1C61FB44C682510C97
                                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                Antivirus matches:
                                                                                                                                                                                                                                                                • Detection: 0%, ReversingLabs
                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                                                                                Target ID:9
                                                                                                                                                                                                                                                                Start time:22:10:26
                                                                                                                                                                                                                                                                Start date:18/10/2023
                                                                                                                                                                                                                                                                Path:C:\Windows\Temp\asw.204e408827b158fe\avg_antivirus_free_online_setup.exe
                                                                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                                                                Commandline:"C:\Windows\Temp\asw.204e408827b158fe\avg_antivirus_free_online_setup.exe" /silent /ws /psh:92pTtVrLg9hjAUmLKJZtVtuFovQ7o6ymgyCgflOem9PImuH9SRSiIyusM03G9XNxDvFMhTtnABrwmG /cookie:mmm_irs_ppi_902_451_o /ga_clientid:0cb53974-7dd8-4f86-9de3-c37a10961c6b /edat_dir:C:\Windows\Temp\asw.204e408827b158fe
                                                                                                                                                                                                                                                                Imagebase:0xab0000
                                                                                                                                                                                                                                                                File size:1'441'080 bytes
                                                                                                                                                                                                                                                                MD5 hash:3817B172EA2CEF28D73F746A40F3B275
                                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                                                                                Target ID:10
                                                                                                                                                                                                                                                                Start time:22:10:29
                                                                                                                                                                                                                                                                Start date:18/10/2023
                                                                                                                                                                                                                                                                Path:C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exe
                                                                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                                                                Commandline:"C:\Users\user\Downloads\fences-1.0.1.0.0-installer.exe"
                                                                                                                                                                                                                                                                Imagebase:0x400000
                                                                                                                                                                                                                                                                File size:9'477'848 bytes
                                                                                                                                                                                                                                                                MD5 hash:82979D46AD72BEABFEAD7E6DAF652A67
                                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                                                                                Target ID:11
                                                                                                                                                                                                                                                                Start time:22:10:32
                                                                                                                                                                                                                                                                Start date:18/10/2023
                                                                                                                                                                                                                                                                Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                                Commandline:C:\Windows\System32\svchost.exe -k WerSvcGroup
                                                                                                                                                                                                                                                                Imagebase:0x7ff6eef20000
                                                                                                                                                                                                                                                                File size:55'320 bytes
                                                                                                                                                                                                                                                                MD5 hash:B7F884C1B74A263F746EE12A5F7C9F6A
                                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                Reputation:moderate
                                                                                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                                                                                Target ID:12
                                                                                                                                                                                                                                                                Start time:22:10:32
                                                                                                                                                                                                                                                                Start date:18/10/2023
                                                                                                                                                                                                                                                                Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                                                                Commandline:C:\Windows\SysWOW64\WerFault.exe -pss -s 196 -p 7644 -ip 7644
                                                                                                                                                                                                                                                                Imagebase:0xdf0000
                                                                                                                                                                                                                                                                File size:483'680 bytes
                                                                                                                                                                                                                                                                MD5 hash:C31336C1EFC2CCB44B4326EA793040F2
                                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                Reputation:high
                                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                                Target ID:13
                                                                                                                                                                                                                                                                Start time:22:10:32
                                                                                                                                                                                                                                                                Start date:18/10/2023
                                                                                                                                                                                                                                                                Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                                                                Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 7644 -s 2888
                                                                                                                                                                                                                                                                Imagebase:0xdf0000
                                                                                                                                                                                                                                                                File size:483'680 bytes
                                                                                                                                                                                                                                                                MD5 hash:C31336C1EFC2CCB44B4326EA793040F2
                                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                Reputation:high
                                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                                Target ID:14
                                                                                                                                                                                                                                                                Start time:22:10:33
                                                                                                                                                                                                                                                                Start date:18/10/2023
                                                                                                                                                                                                                                                                Path:C:\Users\user\AppData\Local\Temp\miaA7EA.tmp\Fences.exe
                                                                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                                                                Commandline:.\Fences.exe /m="C:\Users\user\DOWNLO~1\FENCES~1.EXE" /k=""
                                                                                                                                                                                                                                                                Imagebase:0x400000
                                                                                                                                                                                                                                                                File size:3'349'784 bytes
                                                                                                                                                                                                                                                                MD5 hash:7587E45629A5A42138F17695991E3E4B
                                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                                Programmed in:Borland Delphi
                                                                                                                                                                                                                                                                Yara matches:
                                                                                                                                                                                                                                                                • Rule: JoeSecurity_DelphiSystemParamCount, Description: Detected Delphi use of System.ParamCount(), Source: 0000000E.00000000.1999479329.0000000000401000.00000020.00000001.01000000.00000011.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                • Rule: JoeSecurity_DelphiSystemParamCount, Description: Detected Delphi use of System.ParamCount(), Source: C:\Users\user\AppData\Local\Temp\miaA7EA.tmp\Fences.exe, Author: Joe Security
                                                                                                                                                                                                                                                                Antivirus matches:
                                                                                                                                                                                                                                                                • Detection: 0%, ReversingLabs
                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                                                                                Target ID:15
                                                                                                                                                                                                                                                                Start time:22:10:36
                                                                                                                                                                                                                                                                Start date:18/10/2023
                                                                                                                                                                                                                                                                Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                                                                Commandline:C:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 7644 -ip 7644
                                                                                                                                                                                                                                                                Imagebase:0xdf0000
                                                                                                                                                                                                                                                                File size:483'680 bytes
                                                                                                                                                                                                                                                                MD5 hash:C31336C1EFC2CCB44B4326EA793040F2
                                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                Reputation:high
                                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                                Target ID:16
                                                                                                                                                                                                                                                                Start time:22:10:36
                                                                                                                                                                                                                                                                Start date:18/10/2023
                                                                                                                                                                                                                                                                Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                                                                Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 7644 -s 2888
                                                                                                                                                                                                                                                                Imagebase:0x7ff72bec0000
                                                                                                                                                                                                                                                                File size:483'680 bytes
                                                                                                                                                                                                                                                                MD5 hash:C31336C1EFC2CCB44B4326EA793040F2
                                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                Reputation:high
                                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                                Target ID:17
                                                                                                                                                                                                                                                                Start time:22:10:41
                                                                                                                                                                                                                                                                Start date:18/10/2023
                                                                                                                                                                                                                                                                Path:C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\installer.exe
                                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                                Commandline:"C:\Users\user\AppData\Local\Temp\is-ETH3G.tmp\component0_extract\\installer.exe" /setOem:Affid=91088 /s /thirdparty /upgrade
                                                                                                                                                                                                                                                                Imagebase:0x7ff687d80000
                                                                                                                                                                                                                                                                File size:28'984'296 bytes
                                                                                                                                                                                                                                                                MD5 hash:CBACE6B6CD40F2E13A17939B815052DB
                                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                Antivirus matches:
                                                                                                                                                                                                                                                                • Detection: 0%, ReversingLabs
                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                                Target ID:18
                                                                                                                                                                                                                                                                Start time:22:10:43
                                                                                                                                                                                                                                                                Start date:18/10/2023
                                                                                                                                                                                                                                                                Path:C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\common\icarus.exe
                                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                                Commandline:C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\common\icarus.exe /icarus-info-path:C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\icarus-info.xml /install /silent /ws /psh:92pTtVrLg9hjAUmLKJZtVtuFovQ7o6ymgyCgflOem9PImuH9SRSiIyusM03G9XNxDvFMhTtnABrwmG /cookie:mmm_irs_ppi_902_451_o /track-guid:0cb53974-7dd8-4f86-9de3-c37a10961c6b /edat_dir:C:\Windows\Temp\asw.204e408827b158fe
                                                                                                                                                                                                                                                                Imagebase:0x7ff7d2c80000
                                                                                                                                                                                                                                                                File size:7'344'064 bytes
                                                                                                                                                                                                                                                                MD5 hash:A87978C382EABC0165DB0C7EDC5797B2
                                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                                                                                Target ID:19
                                                                                                                                                                                                                                                                Start time:22:10:44
                                                                                                                                                                                                                                                                Start date:18/10/2023
                                                                                                                                                                                                                                                                Path:C:\Program Files\McAfee\Temp967586887\installer.exe
                                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                                Commandline:"C:\Program Files\McAfee\Temp967586887\installer.exe" /setOem:Affid=91088 /s /thirdparty /upgrade
                                                                                                                                                                                                                                                                Imagebase:0x7ff6197f0000
                                                                                                                                                                                                                                                                File size:2'513'800 bytes
                                                                                                                                                                                                                                                                MD5 hash:0E4389097034F321B862E925412B7FC5
                                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                Antivirus matches:
                                                                                                                                                                                                                                                                • Detection: 0%, ReversingLabs
                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                                Target ID:20
                                                                                                                                                                                                                                                                Start time:22:10:54
                                                                                                                                                                                                                                                                Start date:18/10/2023
                                                                                                                                                                                                                                                                Path:C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av-vps\icarus.exe
                                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                                Commandline:C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av-vps\icarus.exe /silent /ws /psh:92pTtVrLg9hjAUmLKJZtVtuFovQ7o6ymgyCgflOem9PImuH9SRSiIyusM03G9XNxDvFMhTtnABrwmG /cookie:mmm_irs_ppi_902_451_o /track-guid:0cb53974-7dd8-4f86-9de3-c37a10961c6b /edat_dir:C:\Windows\Temp\asw.204e408827b158fe /er_master:master_ep_8dd7832b-18b6-4313-aae5-2eda79866aa1 /er_ui:ui_ep_2eb7e9ef-2bd1-4da7-961b-ef6c7e667816 /er_slave:avg-av-vps_slave_ep_5e205986-3044-4e0a-af8b-78d122df88bd /slave:avg-av-vps
                                                                                                                                                                                                                                                                Imagebase:0x7ff6d4e00000
                                                                                                                                                                                                                                                                File size:7'344'064 bytes
                                                                                                                                                                                                                                                                MD5 hash:A87978C382EABC0165DB0C7EDC5797B2
                                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                                                                                Target ID:21
                                                                                                                                                                                                                                                                Start time:22:10:54
                                                                                                                                                                                                                                                                Start date:18/10/2023
                                                                                                                                                                                                                                                                Path:C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exe
                                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                                Commandline:C:\Windows\Temp\asw-1f053016-0ab6-4d8d-aab5-aa572f535075\avg-av\icarus.exe /silent /ws /psh:92pTtVrLg9hjAUmLKJZtVtuFovQ7o6ymgyCgflOem9PImuH9SRSiIyusM03G9XNxDvFMhTtnABrwmG /cookie:mmm_irs_ppi_902_451_o /track-guid:0cb53974-7dd8-4f86-9de3-c37a10961c6b /edat_dir:C:\Windows\Temp\asw.204e408827b158fe /er_master:master_ep_8dd7832b-18b6-4313-aae5-2eda79866aa1 /er_ui:ui_ep_2eb7e9ef-2bd1-4da7-961b-ef6c7e667816 /er_slave:avg-av_slave_ep_58d4daac-9648-4656-beee-17d531f351f6 /slave:avg-av
                                                                                                                                                                                                                                                                Imagebase:0x7ff730240000
                                                                                                                                                                                                                                                                File size:7'344'064 bytes
                                                                                                                                                                                                                                                                MD5 hash:A87978C382EABC0165DB0C7EDC5797B2
                                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                                                                                Target ID:22
                                                                                                                                                                                                                                                                Start time:22:10:54
                                                                                                                                                                                                                                                                Start date:18/10/2023
                                                                                                                                                                                                                                                                Path:C:\Windows\System32\sc.exe
                                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                                Commandline:sc.exe create "McAfee WebAdvisor" binPath= "\"C:\Program Files\McAfee\WebAdvisor\ServiceHost.exe\"" start= auto DisplayName= "McAfee WebAdvisor"
                                                                                                                                                                                                                                                                Imagebase:0x7ff685be0000
                                                                                                                                                                                                                                                                File size:72'192 bytes
                                                                                                                                                                                                                                                                MD5 hash:3FB5CF71F7E7EB49790CB0E663434D80
                                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                                Target ID:23
                                                                                                                                                                                                                                                                Start time:22:10:54
                                                                                                                                                                                                                                                                Start date:18/10/2023
                                                                                                                                                                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                                File size:862'208 bytes
                                                                                                                                                                                                                                                                MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                                Target ID:24
                                                                                                                                                                                                                                                                Start time:22:10:55
                                                                                                                                                                                                                                                                Start date:18/10/2023
                                                                                                                                                                                                                                                                Path:C:\Windows\System32\regsvr32.exe
                                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                                Commandline:regsvr32.exe /s "C:\Program Files\McAfee\WebAdvisor\win32\WSSDep.dll"
                                                                                                                                                                                                                                                                Imagebase:0x7ff72b6c0000
                                                                                                                                                                                                                                                                File size:25'088 bytes
                                                                                                                                                                                                                                                                MD5 hash:B0C2FA35D14A9FAD919E99D9D75E1B9E
                                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                                Target ID:25
                                                                                                                                                                                                                                                                Start time:22:10:55
                                                                                                                                                                                                                                                                Start date:18/10/2023
                                                                                                                                                                                                                                                                Path:C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                                                                Commandline: /s "C:\Program Files\McAfee\WebAdvisor\win32\WSSDep.dll"
                                                                                                                                                                                                                                                                Imagebase:0x590000
                                                                                                                                                                                                                                                                File size:20'992 bytes
                                                                                                                                                                                                                                                                MD5 hash:878E47C8656E53AE8A8A21E927C6F7E0
                                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                                Target ID:26
                                                                                                                                                                                                                                                                Start time:22:10:55
                                                                                                                                                                                                                                                                Start date:18/10/2023
                                                                                                                                                                                                                                                                Path:C:\Windows\System32\sc.exe
                                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                                Commandline:sc.exe description "McAfee WebAdvisor" "McAfee WebAdvisor Service"
                                                                                                                                                                                                                                                                Imagebase:0x7ff685be0000
                                                                                                                                                                                                                                                                File size:72'192 bytes
                                                                                                                                                                                                                                                                MD5 hash:3FB5CF71F7E7EB49790CB0E663434D80
                                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                                Target ID:27
                                                                                                                                                                                                                                                                Start time:22:10:55
                                                                                                                                                                                                                                                                Start date:18/10/2023
                                                                                                                                                                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                                File size:862'208 bytes
                                                                                                                                                                                                                                                                MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                                Target ID:28
                                                                                                                                                                                                                                                                Start time:22:10:56
                                                                                                                                                                                                                                                                Start date:18/10/2023
                                                                                                                                                                                                                                                                Path:C:\Windows\System32\regsvr32.exe
                                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                                Commandline:regsvr32.exe /s "C:\Program Files\McAfee\WebAdvisor\x64\WSSDep.dll"
                                                                                                                                                                                                                                                                Imagebase:0x7ff72b6c0000
                                                                                                                                                                                                                                                                File size:25'088 bytes
                                                                                                                                                                                                                                                                MD5 hash:B0C2FA35D14A9FAD919E99D9D75E1B9E
                                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                                Target ID:29
                                                                                                                                                                                                                                                                Start time:22:10:56
                                                                                                                                                                                                                                                                Start date:18/10/2023
                                                                                                                                                                                                                                                                Path:C:\Windows\System32\sc.exe
                                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                                Commandline:sc.exe failure "McAfee WebAdvisor" reset= 3600 actions= restart/1/restart/1000/restart/3000/restart/30000/restart/1800000//0
                                                                                                                                                                                                                                                                Imagebase:0x7ff685be0000
                                                                                                                                                                                                                                                                File size:72'192 bytes
                                                                                                                                                                                                                                                                MD5 hash:3FB5CF71F7E7EB49790CB0E663434D80
                                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                                Target ID:30
                                                                                                                                                                                                                                                                Start time:22:10:56
                                                                                                                                                                                                                                                                Start date:18/10/2023
                                                                                                                                                                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                                File size:862'208 bytes
                                                                                                                                                                                                                                                                MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                                Target ID:31
                                                                                                                                                                                                                                                                Start time:22:11:02
                                                                                                                                                                                                                                                                Start date:18/10/2023
                                                                                                                                                                                                                                                                Path:C:\Windows\System32\regsvr32.exe
                                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                                Commandline:regsvr32.exe /s "C:\Program Files\McAfee\WebAdvisor\win32\DownloadScan.dll"
                                                                                                                                                                                                                                                                Imagebase:0x7ff72b6c0000
                                                                                                                                                                                                                                                                File size:25'088 bytes
                                                                                                                                                                                                                                                                MD5 hash:B0C2FA35D14A9FAD919E99D9D75E1B9E
                                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                                Target ID:32
                                                                                                                                                                                                                                                                Start time:22:11:02
                                                                                                                                                                                                                                                                Start date:18/10/2023
                                                                                                                                                                                                                                                                Path:C:\Windows\System32\sc.exe
                                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                                Commandline:sc.exe start "McAfee WebAdvisor"
                                                                                                                                                                                                                                                                Imagebase:0x7ff685be0000
                                                                                                                                                                                                                                                                File size:72'192 bytes
                                                                                                                                                                                                                                                                MD5 hash:3FB5CF71F7E7EB49790CB0E663434D80
                                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                                Target ID:33
                                                                                                                                                                                                                                                                Start time:22:11:02
                                                                                                                                                                                                                                                                Start date:18/10/2023
                                                                                                                                                                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                                File size:862'208 bytes
                                                                                                                                                                                                                                                                MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                                Target ID:34
                                                                                                                                                                                                                                                                Start time:22:11:03
                                                                                                                                                                                                                                                                Start date:18/10/2023
                                                                                                                                                                                                                                                                Path:C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                                                                Commandline: /s "C:\Program Files\McAfee\WebAdvisor\win32\DownloadScan.dll"
                                                                                                                                                                                                                                                                Imagebase:0x590000
                                                                                                                                                                                                                                                                File size:20'992 bytes
                                                                                                                                                                                                                                                                MD5 hash:878E47C8656E53AE8A8A21E927C6F7E0
                                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                                Target ID:35
                                                                                                                                                                                                                                                                Start time:22:11:03
                                                                                                                                                                                                                                                                Start date:18/10/2023
                                                                                                                                                                                                                                                                Path:C:\Program Files\McAfee\WebAdvisor\servicehost.exe
                                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                                Commandline:C:\Program Files\McAfee\WebAdvisor\ServiceHost.exe
                                                                                                                                                                                                                                                                Imagebase:0x7ff6d31d0000
                                                                                                                                                                                                                                                                File size:874'384 bytes
                                                                                                                                                                                                                                                                MD5 hash:77FD4947ECCF7023AD25246A293904AC
                                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                Antivirus matches:
                                                                                                                                                                                                                                                                • Detection: 0%, ReversingLabs
                                                                                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                                                                                Target ID:36
                                                                                                                                                                                                                                                                Start time:22:11:03
                                                                                                                                                                                                                                                                Start date:18/10/2023
                                                                                                                                                                                                                                                                Path:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                                Commandline:C:\Windows\system32\msiexec.exe /V
                                                                                                                                                                                                                                                                Imagebase:0x7ff6273c0000
                                                                                                                                                                                                                                                                File size:69'632 bytes
                                                                                                                                                                                                                                                                MD5 hash:E5DA170027542E25EDE42FC54C929077
                                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                                                                                Target ID:37
                                                                                                                                                                                                                                                                Start time:22:11:06
                                                                                                                                                                                                                                                                Start date:18/10/2023
                                                                                                                                                                                                                                                                Path:C:\Windows\System32\regsvr32.exe
                                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                                Commandline:regsvr32.exe /s "C:\Program Files\McAfee\WebAdvisor\x64\DownloadScan.dll"
                                                                                                                                                                                                                                                                Imagebase:0x7ff72b6c0000
                                                                                                                                                                                                                                                                File size:25'088 bytes
                                                                                                                                                                                                                                                                MD5 hash:B0C2FA35D14A9FAD919E99D9D75E1B9E
                                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                                Target ID:38
                                                                                                                                                                                                                                                                Start time:22:11:06
                                                                                                                                                                                                                                                                Start date:18/10/2023
                                                                                                                                                                                                                                                                Path:C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                                                                Commandline:C:\Windows\syswow64\MsiExec.exe -Embedding 1324DADC1BE922D33E060C1492BB8809
                                                                                                                                                                                                                                                                Imagebase:0x930000
                                                                                                                                                                                                                                                                File size:59'904 bytes
                                                                                                                                                                                                                                                                MD5 hash:9D09DC1EDA745A5F87553048E57620CF
                                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                                Target ID:39
                                                                                                                                                                                                                                                                Start time:22:11:08
                                                                                                                                                                                                                                                                Start date:18/10/2023
                                                                                                                                                                                                                                                                Path:C:\Program Files\McAfee\WebAdvisor\uihost.exe
                                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                                Commandline:"C:\Program Files\McAfee\WebAdvisor\UIHost.exe"
                                                                                                                                                                                                                                                                Imagebase:0x7ff6ccd00000
                                                                                                                                                                                                                                                                File size:849'304 bytes
                                                                                                                                                                                                                                                                MD5 hash:A64BB64EE3F727F428F592FF52935876
                                                                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                Antivirus matches:
                                                                                                                                                                                                                                                                • Detection: 0%, ReversingLabs
                                                                                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                                                                                Target ID:41
                                                                                                                                                                                                                                                                Start time:22:11:10
                                                                                                                                                                                                                                                                Start date:18/10/2023
                                                                                                                                                                                                                                                                Path:C:\Program Files (x86)\Stardock\Fences\Fences.exe
                                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                                Commandline:"C:\Program Files (x86)\Stardock\Fences\Fences.exe" /install
                                                                                                                                                                                                                                                                Imagebase:0x10000
                                                                                                                                                                                                                                                                File size:3'978'600 bytes
                                                                                                                                                                                                                                                                MD5 hash:9E6DC845DED46CCBE085DD24503750C0
                                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                                Programmed in:.Net C# or VB.NET
                                                                                                                                                                                                                                                                Antivirus matches:
                                                                                                                                                                                                                                                                • Detection: 0%, ReversingLabs
                                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                                Target ID:42
                                                                                                                                                                                                                                                                Start time:22:11:13
                                                                                                                                                                                                                                                                Start date:18/10/2023
                                                                                                                                                                                                                                                                Path:C:\Program Files (x86)\Stardock\Fences\Fences.exe
                                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                                Commandline:"C:\Program Files (x86)\Stardock\Fences\Fences.exe" /fixpermissions
                                                                                                                                                                                                                                                                Imagebase:0xac0000
                                                                                                                                                                                                                                                                File size:3'978'600 bytes
                                                                                                                                                                                                                                                                MD5 hash:9E6DC845DED46CCBE085DD24503750C0
                                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                                Programmed in:.Net C# or VB.NET
                                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                                Target ID:43
                                                                                                                                                                                                                                                                Start time:22:11:14
                                                                                                                                                                                                                                                                Start date:18/10/2023
                                                                                                                                                                                                                                                                Path:C:\Windows\System32\regsvr32.exe
                                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                                Commandline:C:\Windows\system32\regsvr32.exe" /s "C:\Program Files (x86)\Stardock\Fences\DesktopDock64.dll
                                                                                                                                                                                                                                                                Imagebase:0x7ff72b6c0000
                                                                                                                                                                                                                                                                File size:25'088 bytes
                                                                                                                                                                                                                                                                MD5 hash:B0C2FA35D14A9FAD919E99D9D75E1B9E
                                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                                Target ID:44
                                                                                                                                                                                                                                                                Start time:22:11:14
                                                                                                                                                                                                                                                                Start date:18/10/2023
                                                                                                                                                                                                                                                                Path:C:\Windows\System32\icacls.exe
                                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                                Commandline:"C:\Windows\system32\icacls.exe" "C:\Users\user\AppData\Roaming\Stardock\Fences" /C /T /grant *S-1-5-32-545:F
                                                                                                                                                                                                                                                                Imagebase:0x7ff63d720000
                                                                                                                                                                                                                                                                File size:39'424 bytes
                                                                                                                                                                                                                                                                MD5 hash:48C87E3B3003A2413D6399EA77707F5D
                                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                                Target ID:85
                                                                                                                                                                                                                                                                Start time:22:11:23
                                                                                                                                                                                                                                                                Start date:18/10/2023
                                                                                                                                                                                                                                                                Path:C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                                                                Wow64 process (32bit):
                                                                                                                                                                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                Imagebase:
                                                                                                                                                                                                                                                                File size:862'208 bytes
                                                                                                                                                                                                                                                                MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                Has elevated privileges:
                                                                                                                                                                                                                                                                Has administrator privileges:
                                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                                                                                Reset < >

                                                                                                                                                                                                                                                                  Execution Graph

                                                                                                                                                                                                                                                                  Execution Coverage:7.7%
                                                                                                                                                                                                                                                                  Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                                                  Signature Coverage:21.6%
                                                                                                                                                                                                                                                                  Total number of Nodes:2000
                                                                                                                                                                                                                                                                  Total number of Limit Nodes:38
                                                                                                                                                                                                                                                                  execution_graph 85384 b82e79 85385 b82e89 85384->85385 85386 b82e9c 85384->85386 85409 b7e2de 85385->85409 85387 b82eae 85386->85387 85390 b82ec1 85386->85390 85389 b7e2de std::_Stofx_v2 14 API calls 85387->85389 85408 b82e8e __cftoe __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z __allrem 85389->85408 85391 b82ee1 85390->85391 85392 b82ef2 85390->85392 85393 b7e2de std::_Stofx_v2 14 API calls 85391->85393 85412 b94013 14 API calls 2 library calls 85392->85412 85393->85408 85395 b82f09 85396 b830fd 85395->85396 85413 b9403f 14 API calls 2 library calls 85395->85413 85417 b7e1cd 11 API calls IsInExceptionSpec 85396->85417 85399 b83107 85400 b82f1b 85400->85396 85414 b9406b 14 API calls 2 library calls 85400->85414 85402 b82f2d 85402->85396 85403 b82f36 85402->85403 85404 b82fbb 85403->85404 85405 b82f57 85403->85405 85404->85408 85416 b94aaa 25 API calls 2 library calls 85404->85416 85405->85408 85415 b94aaa 25 API calls 2 library calls 85405->85415 85418 b929a0 14 API calls 2 library calls 85409->85418 85411 b7e2e3 85411->85408 85412->85395 85413->85400 85414->85402 85415->85408 85416->85408 85417->85399 85418->85411 85425 b7a7f4 85426 b7a77f 85425->85426 85428 b634dc 85426->85428 85454 b6323d 85428->85454 85431 b63549 85432 b6347a DloadReleaseSectionWriteAccess 8 API calls 85431->85432 85433 b63554 RaiseException 85432->85433 85434 b63742 85433->85434 85434->85426 85435 b63658 85440 b636b6 GetProcAddress 85435->85440 85448 b63714 85435->85448 85436 b635e5 LoadLibraryExA 85437 b63646 85436->85437 85438 b635f8 GetLastError 85436->85438 85437->85435 85442 b63651 FreeLibrary 85437->85442 85439 b63621 85438->85439 85450 b6360b 85438->85450 85443 b6347a DloadReleaseSectionWriteAccess 8 API calls 85439->85443 85444 b636c6 GetLastError 85440->85444 85440->85448 85441 b6356d 85441->85435 85441->85436 85441->85437 85441->85448 85442->85435 85446 b6362c RaiseException 85443->85446 85452 b636d9 85444->85452 85446->85434 85447 b6347a DloadReleaseSectionWriteAccess 8 API calls 85449 b636fa RaiseException 85447->85449 85460 b6347a 85448->85460 85451 b6323d ___delayLoadHelper2@8 7 API calls 85449->85451 85450->85437 85450->85439 85453 b63711 85451->85453 85452->85447 85452->85448 85453->85448 85455 b6326a 85454->85455 85456 b63249 85454->85456 85455->85431 85455->85441 85468 b632e3 85456->85468 85458 b6324e 85458->85455 85473 b6340c 85458->85473 85461 b634ae 85460->85461 85462 b6348c 85460->85462 85461->85434 85463 b632e3 DloadReleaseSectionWriteAccess 4 API calls 85462->85463 85464 b63491 85463->85464 85465 b634a9 85464->85465 85466 b6340c DloadProtectSection 3 API calls 85464->85466 85480 b634b0 GetModuleHandleW GetProcAddress GetProcAddress ReleaseSRWLockExclusive DloadGetSRWLockFunctionPointers 85465->85480 85466->85465 85478 b63270 GetModuleHandleW GetProcAddress GetProcAddress 85468->85478 85470 b632e8 85471 b63300 AcquireSRWLockExclusive 85470->85471 85472 b63304 85470->85472 85471->85458 85472->85458 85474 b63421 DloadObtainSection 85473->85474 85475 b63427 85474->85475 85476 b6345c VirtualProtect 85474->85476 85479 b63322 VirtualQuery GetSystemInfo 85474->85479 85475->85455 85476->85475 85478->85470 85479->85476 85480->85461 85481 b15db4 RegOpenKeyExW 85482 b15e92 85481->85482 85483 b15df4 RegQueryValueExW 85481->85483 85485 b7f500 ~ctype 14 API calls 85482->85485 85484 b15e7a RegCloseKey 85483->85484 85491 b15e25 85483->85491 85484->85482 85486 b15f3b 85484->85486 85487 b15e9a GetLastError 85485->85487 85488 b15f8e OutputDebugStringW 85486->85488 85493 b15fad __cftof 85486->85493 85487->85486 85531 b15b00 85488->85531 85490 b15fa0 85494 b1604c OutputDebugStringW 85490->85494 85498 b16134 85490->85498 85491->85484 85492 b15e64 SetLastError RegCloseKey 85491->85492 85492->85482 85493->85490 85500 b17690 5 API calls 85493->85500 85547 b15a10 85494->85547 85496 b16066 85496->85498 85503 b15a10 3 API calls 85496->85503 85497 b162b3 85501 b162bc LoadLibraryExW 85497->85501 85511 b162a7 85497->85511 85498->85497 85499 b16174 85498->85499 85563 b15970 85499->85563 85500->85490 85502 b162cd GetLastError 85501->85502 85501->85511 85504 b7f500 ~ctype 14 API calls 85502->85504 85505 b16078 85503->85505 85504->85511 85507 b16098 85505->85507 85508 b160c0 85505->85508 85512 b7f500 ~ctype 14 API calls 85505->85512 85510 b864ef _Yarn 15 API calls 85507->85510 85508->85499 85517 b15a10 3 API calls 85508->85517 85509 b16297 85509->85511 85516 b7f500 ~ctype 14 API calls 85509->85516 85510->85508 85513 b1632e 85511->85513 85581 b78f07 85511->85581 85512->85507 85516->85511 85518 b160e1 85517->85518 85551 b15870 85518->85551 85520 b15970 3 API calls 85521 b1621a 85520->85521 85571 b864ef 85521->85571 85524 b160f6 __cftof 85524->85499 85556 b17690 85524->85556 85525 b15970 3 API calls 85526 b1625e 85525->85526 85528 b15870 69 API calls 85526->85528 85529 b1627d OutputDebugStringW 85528->85529 85578 b7f500 85529->85578 85532 b15b48 85531->85532 85533 b15c49 85531->85533 85532->85533 85534 b15b5e GetCurrentDirectoryW 85532->85534 85535 b78f07 __ehhandler$___std_fs_change_permissions@12 5 API calls 85533->85535 85536 b15bbb GetLastError 85534->85536 85539 b15b75 85534->85539 85537 b15cb9 85535->85537 85538 b15b9c 85536->85538 85537->85490 85538->85533 85541 b864ef _Yarn 15 API calls 85538->85541 85540 b15b86 GetCurrentDirectoryW 85539->85540 85540->85538 85542 b15ba2 GetLastError 85540->85542 85543 b15bf5 85541->85543 85542->85538 85543->85533 85544 b15870 69 API calls 85543->85544 85545 b15c14 __cftof 85544->85545 85545->85533 85546 b17690 5 API calls 85545->85546 85546->85533 85548 b15a23 85547->85548 85550 b15a2c 85547->85550 85549 b15970 3 API calls 85548->85549 85549->85550 85550->85496 85552 b1587e swprintf 85551->85552 85553 b158dd 85551->85553 85552->85553 85588 b82b4a 85552->85588 85553->85524 85557 b17762 85556->85557 85558 b176ac 85556->85558 85559 b78f07 __ehhandler$___std_fs_change_permissions@12 5 API calls 85557->85559 85561 b78f07 __ehhandler$___std_fs_change_permissions@12 5 API calls 85558->85561 85560 b17770 85559->85560 85560->85498 85562 b1775c 85561->85562 85562->85498 85564 b159f9 85563->85564 85568 b1597e 85563->85568 85564->85509 85564->85520 85565 b1599c GetModuleFileNameW 85566 b159d3 85565->85566 85567 b159b2 GetLastError 85565->85567 85569 b159df GetLastError 85566->85569 85570 b159d8 85566->85570 85567->85566 85567->85568 85568->85565 85569->85570 85570->85564 85576 b92d14 __cftoe 85571->85576 85572 b92d52 85573 b7e2de std::_Stofx_v2 14 API calls 85572->85573 85575 b16247 85573->85575 85574 b92d3d RtlAllocateHeap 85574->85575 85574->85576 85575->85509 85575->85525 85576->85572 85576->85574 85607 b901af EnterCriticalSection LeaveCriticalSection messages 85576->85607 85608 b92c38 85578->85608 85580 b7f518 85580->85509 85582 b78f10 IsProcessorFeaturePresent 85581->85582 85583 b78f0f 85581->85583 85585 b79bf5 85582->85585 85583->85513 85614 b79bb8 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 85585->85614 85587 b79cd8 85587->85513 85591 b7fe8c 85588->85591 85592 b7feb4 85591->85592 85593 b7fecc 85591->85593 85594 b7e2de std::_Stofx_v2 14 API calls 85592->85594 85593->85592 85595 b7fed4 85593->85595 85597 b7feb9 __cftoe 85594->85597 85604 b7f27c 66 API calls 3 library calls 85595->85604 85599 b78f07 __ehhandler$___std_fs_change_permissions@12 5 API calls 85597->85599 85598 b7fee4 swprintf 85605 b80d68 69 API calls 3 library calls 85598->85605 85600 b158a9 85599->85600 85600->85524 85603 b7ff6b 85606 b8069c 14 API calls _free 85603->85606 85604->85598 85605->85603 85606->85597 85607->85576 85609 b92c43 RtlFreeHeap 85608->85609 85613 b92c6c _free 85608->85613 85610 b92c58 85609->85610 85609->85613 85611 b7e2de std::_Stofx_v2 12 API calls 85610->85611 85612 b92c5e GetLastError 85611->85612 85612->85613 85613->85580 85614->85587 85615 b55933 85616 b558b4 85615->85616 85617 b634dc ___delayLoadHelper2@8 16 API calls 85616->85617 85617->85616 85618 b95d32 85635 b939bc 85618->85635 85620 b95d40 85621 b95d4f 85620->85621 85622 b95d6e 85620->85622 85623 b7e2de std::_Stofx_v2 14 API calls 85621->85623 85624 b95d89 85622->85624 85625 b95d7c 85622->85625 85631 b95d54 85623->85631 85630 b95d9c 85624->85630 85651 b960fa 16 API calls __wsopen_s 85624->85651 85626 b7e2de std::_Stofx_v2 14 API calls 85625->85626 85626->85631 85628 b95e1b 85640 b95f60 85628->85640 85630->85628 85630->85631 85633 b95e0e 85630->85633 85652 b9f7ca 85630->85652 85633->85628 85659 b96195 15 API calls 2 library calls 85633->85659 85636 b939c8 85635->85636 85637 b939dd 85635->85637 85638 b7e2de std::_Stofx_v2 14 API calls 85636->85638 85637->85620 85639 b939cd __cftoe 85638->85639 85639->85620 85641 b939bc IsInExceptionSpec 14 API calls 85640->85641 85642 b95f6f 85641->85642 85643 b96012 85642->85643 85644 b95f82 85642->85644 85645 b96a86 __wsopen_s 86 API calls 85643->85645 85646 b95f9f 85644->85646 85647 b95fc3 85644->85647 85649 b95fac 85645->85649 85663 b96a86 85646->85663 85647->85649 85660 b97512 85647->85660 85649->85631 85651->85630 85653 b9f7e4 85652->85653 85654 b9f7d7 85652->85654 85656 b9f7f0 85653->85656 85657 b7e2de std::_Stofx_v2 14 API calls 85653->85657 85655 b7e2de std::_Stofx_v2 14 API calls 85654->85655 85658 b9f7dc __cftoe 85655->85658 85656->85633 85657->85658 85658->85633 85659->85628 85686 b9738a 85660->85686 85662 b97528 85662->85649 85664 b96a92 CallCatchBlock 85663->85664 85665 b96a9a 85664->85665 85669 b96ab2 85664->85669 85780 b7e2cb 14 API calls __dosmaperr 85665->85780 85667 b96b4d 85783 b7e2cb 14 API calls __dosmaperr 85667->85783 85668 b96a9f 85671 b7e2de std::_Stofx_v2 14 API calls 85668->85671 85669->85667 85672 b96ae4 85669->85672 85677 b96aa7 __cftoe 85671->85677 85737 b9b881 EnterCriticalSection 85672->85737 85673 b96b52 85675 b7e2de std::_Stofx_v2 14 API calls 85673->85675 85675->85677 85676 b96aea 85678 b96b1b 85676->85678 85679 b96b06 85676->85679 85677->85649 85738 b96b78 85678->85738 85680 b7e2de std::_Stofx_v2 14 API calls 85679->85680 85682 b96b0b 85680->85682 85781 b7e2cb 14 API calls __dosmaperr 85682->85781 85683 b96b16 85782 b96b45 LeaveCriticalSection __wsopen_s 85683->85782 85687 b97396 CallCatchBlock 85686->85687 85688 b9739e 85687->85688 85690 b973b6 85687->85690 85719 b7e2cb 14 API calls __dosmaperr 85688->85719 85691 b97467 85690->85691 85695 b973eb 85690->85695 85722 b7e2cb 14 API calls __dosmaperr 85691->85722 85692 b973a3 85694 b7e2de std::_Stofx_v2 14 API calls 85692->85694 85700 b973ab __cftoe 85694->85700 85709 b9b881 EnterCriticalSection 85695->85709 85696 b9746c 85698 b7e2de std::_Stofx_v2 14 API calls 85696->85698 85698->85700 85699 b973f1 85701 b9742a 85699->85701 85702 b97415 85699->85702 85700->85662 85710 b97496 85701->85710 85703 b7e2de std::_Stofx_v2 14 API calls 85702->85703 85705 b9741a 85703->85705 85720 b7e2cb 14 API calls __dosmaperr 85705->85720 85706 b97425 85721 b9745f LeaveCriticalSection __wsopen_s 85706->85721 85709->85699 85723 b9bafd 85710->85723 85712 b974a8 85713 b974c1 SetFilePointerEx 85712->85713 85714 b974b0 85712->85714 85715 b974d9 GetLastError 85713->85715 85718 b974b5 85713->85718 85716 b7e2de std::_Stofx_v2 14 API calls 85714->85716 85734 b7e2a8 14 API calls 3 library calls 85715->85734 85716->85718 85718->85706 85719->85692 85720->85706 85721->85700 85722->85696 85724 b9bb0a 85723->85724 85725 b9bb1f 85723->85725 85735 b7e2cb 14 API calls __dosmaperr 85724->85735 85729 b9bb44 85725->85729 85736 b7e2cb 14 API calls __dosmaperr 85725->85736 85728 b9bb0f 85731 b7e2de std::_Stofx_v2 14 API calls 85728->85731 85729->85712 85730 b9bb4f 85732 b7e2de std::_Stofx_v2 14 API calls 85730->85732 85733 b9bb17 __cftoe 85731->85733 85732->85733 85733->85712 85734->85718 85735->85728 85736->85730 85737->85676 85739 b96b9a 85738->85739 85776 b96bab __cftoe 85738->85776 85740 b96b9e 85739->85740 85743 b96bee 85739->85743 85801 b7e2cb 14 API calls __dosmaperr 85740->85801 85742 b96ba3 85744 b7e2de std::_Stofx_v2 14 API calls 85742->85744 85745 b96c01 85743->85745 85784 b9752d 85743->85784 85744->85776 85787 b9671f 85745->85787 85749 b96c17 85751 b96c1b 85749->85751 85752 b96c40 85749->85752 85750 b96c56 85753 b96c6a 85750->85753 85754 b96caf WriteFile 85750->85754 85761 b96c36 85751->85761 85802 b966b7 6 API calls __wsopen_s 85751->85802 85803 b9630d 71 API calls 6 library calls 85752->85803 85757 b96c9f 85753->85757 85758 b96c75 85753->85758 85756 b96cd3 GetLastError 85754->85756 85766 b96c8d 85754->85766 85756->85766 85794 b96790 85757->85794 85762 b96c7a 85758->85762 85763 b96c8f 85758->85763 85767 b96cf9 85761->85767 85768 b96d23 85761->85768 85761->85776 85762->85761 85765 b96c7f 85762->85765 85805 b96954 8 API calls 3 library calls 85763->85805 85804 b9686b 7 API calls 2 library calls 85765->85804 85766->85761 85770 b96d00 85767->85770 85771 b96d17 85767->85771 85773 b7e2de std::_Stofx_v2 14 API calls 85768->85773 85768->85776 85774 b7e2de std::_Stofx_v2 14 API calls 85770->85774 85807 b7e2a8 14 API calls 3 library calls 85771->85807 85777 b96d3b 85773->85777 85775 b96d05 85774->85775 85806 b7e2cb 14 API calls __dosmaperr 85775->85806 85776->85683 85808 b7e2cb 14 API calls __dosmaperr 85777->85808 85780->85668 85781->85683 85782->85677 85783->85673 85785 b97496 __wsopen_s 16 API calls 85784->85785 85786 b97543 85785->85786 85786->85745 85788 b9f7ca __wsopen_s 14 API calls 85787->85788 85790 b96730 85788->85790 85789 b96786 85789->85749 85789->85750 85790->85789 85809 b92849 66 API calls 3 library calls 85790->85809 85792 b96753 85792->85789 85793 b9676d GetConsoleMode 85792->85793 85793->85789 85799 b9679f __wsopen_s 85794->85799 85795 b96850 85796 b78f07 __ehhandler$___std_fs_change_permissions@12 5 API calls 85795->85796 85797 b96869 85796->85797 85797->85761 85798 b9680f WriteFile 85798->85799 85800 b96852 GetLastError 85798->85800 85799->85795 85799->85798 85800->85795 85801->85742 85802->85761 85803->85761 85804->85766 85805->85766 85806->85776 85807->85776 85808->85776 85809->85792 85810 b19e3d 85849 b19b60 CoCreateGuid 85810->85849 85812 b19e43 85813 b19e47 85812->85813 85814 b19e99 85812->85814 85888 b0a770 InitOnceBeginInitialize 85813->85888 85819 b19eb7 85814->85819 85826 b19f16 85814->85826 85820 b0a770 136 API calls 85819->85820 85822 b19ebc 85820->85822 85824 b0a500 177 API calls 85822->85824 85828 b19ecc 85824->85828 85827 b0a770 136 API calls 85826->85827 85837 b19e90 std::ios_base::_Ios_base_dtor _Yarn 85826->85837 85830 b19f2e 85827->85830 85831 b02b24 92 API calls 85828->85831 85829 b19e88 85918 b0c460 85829->85918 85833 b0a500 177 API calls 85830->85833 85834 b19ee8 85831->85834 85835 b19f3e 85833->85835 85934 b02b80 89 API calls 85834->85934 85838 b02b24 92 API calls 85835->85838 85840 b78f07 __ehhandler$___std_fs_change_permissions@12 5 API calls 85837->85840 85841 b19f5a 85838->85841 85839 b19ef8 85935 b05130 85839->85935 85843 b19ffc 85840->85843 85939 b0a670 85841->85939 85847 b0c460 176 API calls 85847->85837 85848 b0c460 176 API calls 85848->85837 85850 b19d05 85849->85850 85851 b19b86 StringFromCLSID 85849->85851 85852 b78f07 __ehhandler$___std_fs_change_permissions@12 5 API calls 85850->85852 85851->85850 85853 b19b9e 85851->85853 85854 b19d13 85852->85854 85853->85850 85855 b19bae 85853->85855 85854->85812 85856 b19d19 85855->85856 85862 b19c00 85855->85862 85873 b19bd0 _Yarn messages 85855->85873 85961 b04470 21 API calls collate 85856->85961 85858 b19d1e 85962 b7e1b0 85858->85962 85859 b19ce4 CoTaskMemFree 85865 b78f07 __ehhandler$___std_fs_change_permissions@12 5 API calls 85859->85865 85861 b19d23 Concurrency::cancel_current_task 85866 b19d30 85861->85866 85862->85861 85863 b19c56 85862->85863 85864 b19c7d 85862->85864 85863->85861 85946 b792b3 85863->85946 85870 b792b3 messages 27 API calls 85864->85870 85872 b19c67 _Yarn 85864->85872 85868 b19cff 85865->85868 85943 b2e7c0 85866->85943 85868->85812 85870->85872 85871 b19d7d __cftof 85874 b0a770 136 API calls 85871->85874 85872->85858 85872->85873 85873->85859 85875 b19dc3 85874->85875 85876 b0a500 177 API calls 85875->85876 85877 b19dd3 85876->85877 85878 b02b24 92 API calls 85877->85878 85879 b19def 85878->85879 85880 b0a670 89 API calls 85879->85880 85881 b19dff 85880->85881 85882 b05130 5 API calls 85881->85882 85883 b19e0f 85882->85883 85884 b0c460 176 API calls 85883->85884 85885 b19e17 std::ios_base::_Ios_base_dtor 85884->85885 85886 b78f07 __ehhandler$___std_fs_change_permissions@12 5 API calls 85885->85886 85887 b19ffc 85886->85887 85887->85812 85889 b0a805 85888->85889 85890 b0a7af 85888->85890 86011 b84d69 66 API calls IsInExceptionSpec 85889->86011 85891 b0a7e7 85890->85891 85981 b0a810 85890->85981 85894 b78f07 __ehhandler$___std_fs_change_permissions@12 5 API calls 85891->85894 85897 b0a801 85894->85897 85898 b0a500 85897->85898 85899 b0a545 85898->85899 85900 b0a5dc 85898->85900 85899->85900 85903 b0a54e __cftof 85899->85903 86265 b0bfe0 176 API calls 3 library calls 85900->86265 85902 b78f07 __ehhandler$___std_fs_change_permissions@12 5 API calls 85904 b0a611 85902->85904 86262 b0bfe0 176 API calls 3 library calls 85903->86262 85913 b02b24 85904->85913 85906 b0a595 86263 b0a3e0 89 API calls 85906->86263 85908 b0a5a9 86264 b0c250 92 API calls messages 85908->86264 85910 b0a5b8 85911 b0c460 176 API calls 85910->85911 85912 b0a5c0 std::ios_base::_Ios_base_dtor 85911->85912 85912->85902 85914 b02b56 85913->85914 85915 b02b5f 85913->85915 86266 b08c70 85914->86266 85917 b02b80 89 API calls 85915->85917 85917->85829 85919 b0c4bf 85918->85919 85927 b0c52c messages 85918->85927 85920 b0a670 89 API calls 85919->85920 85921 b0c4d0 85920->85921 86330 b0c5e0 85921->86330 85924 b0c5a0 85924->85837 85925 b0c4e7 86344 b11380 85925->86344 86416 b12cb0 85925->86416 86420 b11450 85925->86420 85926 b0c4fc 85926->85927 85928 b0c5cd 85926->85928 86488 b0d8e0 85927->86488 85929 b7e1b0 11 API calls 85928->85929 85930 b0c5d2 85929->85930 85934->85839 85936 b05178 85935->85936 85937 b0516c 85935->85937 85936->85847 85938 b052a0 5 API calls 85937->85938 85938->85936 85940 b0a6ba 85939->85940 85941 b0a6ac 85939->85941 85940->85848 86875 b03040 89 API calls 3 library calls 85941->86875 85966 b2eb10 85943->85966 85945 b2e81d 85945->85871 85949 b792b8 85946->85949 85947 b864ef _Yarn 15 API calls 85947->85949 85948 b792d2 85948->85872 85949->85947 85949->85948 85953 b04539 messages 85949->85953 85978 b901af EnterCriticalSection LeaveCriticalSection messages 85949->85978 85951 b792de 85951->85951 85953->85951 85954 b04565 85953->85954 85975 b7aed2 85953->85975 85955 b792b3 messages 27 API calls 85954->85955 85956 b0456b 85955->85956 85957 b04572 85956->85957 85958 b0457c 85956->85958 85957->85872 85979 b7e1cd 11 API calls IsInExceptionSpec 85958->85979 85960 b7e1cc 85963 b7e1bf 85962->85963 85980 b7e1cd 11 API calls IsInExceptionSpec 85963->85980 85965 b7e1cc 85967 b2eb50 85966->85967 85971 b2eb85 85966->85971 85972 b79300 85967->85972 85969 b2eb5c 85970 b792b3 messages 27 API calls 85969->85970 85970->85971 85971->85945 85973 b792b3 messages 27 API calls 85972->85973 85974 b79335 85973->85974 85974->85969 85976 b7af19 RaiseException 85975->85976 85977 b7aeec 85975->85977 85976->85953 85977->85976 85978->85949 85979->85960 85980->85965 86012 b0eed0 ConvertStringSecurityDescriptorToSecurityDescriptorW 85981->86012 85984 b79300 27 API calls 85987 b0a881 85984->85987 85985 b78f07 __ehhandler$___std_fs_change_permissions@12 5 API calls 85986 b0a7d1 InitOnceComplete 85985->85986 85986->85889 85986->85891 85990 b2e7c0 27 API calls 85987->85990 86010 b0a9e4 _Yarn 85987->86010 85988 b0ac32 85991 b7e1b0 11 API calls 85988->85991 85989 b0ac08 messages 85989->85985 85996 b0a8ac 85990->85996 85992 b0ac37 85991->85992 85993 b792b3 messages 27 API calls 85995 b0aaac messages 85993->85995 85994 b2e7c0 27 API calls 86003 b0ab3e 85994->86003 85995->85988 85995->85994 85997 b2e7c0 27 API calls 85996->85997 85998 b0a90c 85997->85998 86033 b6472a 85998->86033 86003->85988 86003->85989 86010->85988 86010->85993 86013 b0ef3d 86012->86013 86020 b0ef36 messages 86012->86020 86057 b0ea70 86013->86057 86015 b78f07 __ehhandler$___std_fs_change_permissions@12 5 API calls 86017 b0a862 86015->86017 86016 b0ef99 86018 b0efa8 __cftof 86016->86018 86021 b0ef9d 86016->86021 86017->85984 86017->86003 86019 b0efe5 GetModuleFileNameW 86018->86019 86022 b0f003 86019->86022 86030 b0f10f messages 86019->86030 86020->86015 86021->86020 86023 b0f1ee 86021->86023 86109 b0e660 29 API calls 3 library calls 86022->86109 86025 b7e1b0 11 API calls 86023->86025 86027 b0f1f3 86025->86027 86026 b0f014 86026->86030 86110 b0e7e0 86026->86110 86029 b0f05d messages 86029->86030 86031 b0f1e9 86029->86031 86030->86021 86030->86023 86032 b7e1b0 11 API calls 86031->86032 86032->86023 86219 b6447b 86033->86219 86035 b0a999 86036 b11cf0 86035->86036 86225 b14940 86036->86225 86040 b11d43 86041 b11f98 86040->86041 86042 b11d5d 86040->86042 86257 b04470 21 API calls collate 86041->86257 86249 b05088 86042->86249 86046 b11d7c 86253 b14200 28 API calls _Yarn 86046->86253 86049 b11d8c 86254 b14150 28 API calls _Yarn 86049->86254 86181 b7b4c0 86057->86181 86060 b0ead6 86063 b0e7e0 106 API calls 86060->86063 86061 b78f07 __ehhandler$___std_fs_change_permissions@12 5 API calls 86062 b0eeae 86061->86062 86062->86016 86064 b0eb1d messages 86063->86064 86065 b0eeb2 86064->86065 86066 b0ebcf messages 86064->86066 86067 b7e1b0 11 API calls 86065->86067 86183 b100e0 86066->86183 86069 b0eeb7 86067->86069 86071 b7e1b0 11 API calls 86069->86071 86070 b0ec44 86198 b0f200 86070->86198 86073 b0eebc 86071->86073 86075 b7e1b0 11 API calls 86073->86075 86076 b0eec1 86075->86076 86077 b7e1b0 11 API calls 86076->86077 86078 b0eec6 ConvertStringSecurityDescriptorToSecurityDescriptorW 86077->86078 86081 b0ef36 messages 86078->86081 86082 b0ef3d 86078->86082 86080 b0eca8 messages 86080->86080 86083 b0e7e0 106 API calls 86080->86083 86104 b0ee7d messages 86080->86104 86085 b78f07 __ehhandler$___std_fs_change_permissions@12 5 API calls 86081->86085 86084 b0ea70 106 API calls 86082->86084 86089 b0ed03 messages 86083->86089 86086 b0ef99 86084->86086 86087 b0f1e5 86085->86087 86088 b0efa8 __cftof 86086->86088 86091 b0ef9d 86086->86091 86087->86016 86090 b0efe5 GetModuleFileNameW 86088->86090 86089->86073 86095 b0edb5 messages 86089->86095 86092 b0f003 86090->86092 86106 b0f10f messages 86090->86106 86091->86081 86093 b0f1ee 86091->86093 86213 b0e660 29 API calls 3 library calls 86092->86213 86096 b7e1b0 11 API calls 86093->86096 86097 b100e0 28 API calls 86095->86097 86099 b0f1f3 86096->86099 86100 b0ee24 86097->86100 86098 b0f014 86102 b0e7e0 106 API calls 86098->86102 86098->86106 86101 b0f200 100 API calls 86100->86101 86103 b0ee3d 86101->86103 86105 b0f05d messages 86102->86105 86103->86076 86103->86104 86104->86061 86105->86106 86107 b0f1e9 86105->86107 86106->86091 86106->86093 86108 b7e1b0 11 API calls 86107->86108 86108->86093 86109->86026 86111 b0e843 86110->86111 86112 b0e815 86110->86112 86114 b0e943 86111->86114 86115 b0e86a 86111->86115 86113 b100e0 28 API calls 86112->86113 86117 b0e831 86113->86117 86116 b100e0 28 API calls 86114->86116 86118 b100e0 28 API calls 86115->86118 86119 b0e952 86116->86119 86117->86029 86120 b0e879 86118->86120 86122 b100e0 28 API calls 86119->86122 86121 b100e0 28 API calls 86120->86121 86123 b0e8a7 86121->86123 86124 b0e980 86122->86124 86216 b0fed0 28 API calls 3 library calls 86123->86216 86217 b0fed0 28 API calls 3 library calls 86124->86217 86127 b0e927 messages 86127->86029 86128 b0e8bd messages 86128->86127 86129 b7e1b0 11 API calls 86128->86129 86130 b0ea68 __cftof 86129->86130 86131 b0eab8 SHGetSpecialFolderPathW 86130->86131 86132 b0ead6 86131->86132 86176 b0ee7d messages 86131->86176 86135 b0e7e0 106 API calls 86132->86135 86133 b78f07 __ehhandler$___std_fs_change_permissions@12 5 API calls 86134 b0eeae 86133->86134 86134->86029 86136 b0eb1d messages 86135->86136 86137 b0eeb2 86136->86137 86138 b0ebcf messages 86136->86138 86139 b7e1b0 11 API calls 86137->86139 86140 b100e0 28 API calls 86138->86140 86141 b0eeb7 86139->86141 86142 b0ec44 86140->86142 86143 b7e1b0 11 API calls 86141->86143 86144 b0f200 100 API calls 86142->86144 86146 b0ec5d 86144->86146 86146->86141 86176->86133 86182 b0eab8 SHGetSpecialFolderPathW 86181->86182 86182->86060 86182->86104 86186 b10101 _Yarn 86183->86186 86187 b10131 86183->86187 86184 b10237 86214 b04470 21 API calls collate 86184->86214 86186->86070 86187->86184 86189 b10232 Concurrency::cancel_current_task 86187->86189 86191 b10193 86187->86191 86192 b101ba 86187->86192 86188 b7e1b0 11 API calls 86190 b10241 86188->86190 86189->86184 86191->86189 86193 b1019e 86191->86193 86194 b792b3 messages 27 API calls 86192->86194 86196 b101a4 _Yarn 86192->86196 86195 b792b3 messages 27 API calls 86193->86195 86194->86196 86195->86196 86196->86188 86197 b10218 messages 86196->86197 86197->86070 86199 b0f240 GetFileAttributesW 86198->86199 86200 b0f23e 86198->86200 86204 b0f250 86199->86204 86209 b0f2e4 messages 86199->86209 86200->86199 86201 b0f2f6 CreateDirectoryW 86202 b0f302 GetLastError 86201->86202 86203 b0ec5d 86201->86203 86202->86203 86203->86069 86203->86080 86204->86204 86205 b100e0 28 API calls 86204->86205 86204->86209 86206 b0f2ac 86205->86206 86215 b0e290 96 API calls 86206->86215 86208 b0f2b8 86208->86209 86210 b0f33d 86208->86210 86209->86201 86211 b7e1b0 11 API calls 86210->86211 86212 b0f342 86211->86212 86213->86098 86215->86208 86216->86128 86217->86128 86220 b64488 86219->86220 86221 b64464 InitializeSRWLock 86220->86221 86222 b64446 InitializeCriticalSectionEx 86220->86222 86221->86035 86222->86035 86258 b7af40 86225->86258 86227 b149a7 WTSGetActiveConsoleSessionId 86228 b149d5 86227->86228 86230 b149cb OutputDebugStringW 86227->86230 86228->86230 86233 b149fe 86228->86233 86247 b14a17 _Yarn messages 86230->86247 86231 b78f07 __ehhandler$___std_fs_change_permissions@12 5 API calls 86232 b11d32 86231->86232 86248 b14b90 81 API calls 2 library calls 86232->86248 86234 b14b41 OutputDebugStringW 86233->86234 86235 b14a0a 86233->86235 86234->86247 86236 b14b80 86235->86236 86240 b14a50 86235->86240 86235->86247 86260 b04470 21 API calls collate 86236->86260 86238 b14b85 86241 b7e1b0 11 API calls 86238->86241 86239 b14b8a Concurrency::cancel_current_task 86240->86239 86242 b14aa7 86240->86242 86243 b14ace 86240->86243 86241->86239 86242->86239 86244 b792b3 messages 27 API calls 86242->86244 86245 b792b3 messages 27 API calls 86243->86245 86246 b14ab8 _Yarn 86243->86246 86244->86246 86245->86246 86246->86238 86246->86247 86247->86231 86248->86040 86250 b050c2 86249->86250 86252 b050e7 _Yarn 86249->86252 86261 b04363 28 API calls collate 86250->86261 86252->86046 86253->86049 86259 b7af58 86258->86259 86259->86227 86259->86259 86261->86252 86262->85906 86263->85908 86264->85910 86265->85912 86267 b08cb9 86266->86267 86282 b08d45 messages 86266->86282 86285 b08b20 86267->86285 86271 b08cc9 86301 b08d90 28 API calls 4 library calls 86271->86301 86273 b08cd9 86302 b09570 86273->86302 86275 b08cf0 86276 b052a0 5 API calls 86275->86276 86277 b08cfe 86276->86277 86313 b092f0 88 API calls Concurrency::cancel_current_task 86277->86313 86282->85915 86286 b08b6a 86285->86286 86296 b08c36 86285->86296 86314 b64876 86286->86314 86288 b78f07 __ehhandler$___std_fs_change_permissions@12 5 API calls 86289 b08c5e 86288->86289 86297 b052a0 86289->86297 86290 b08b6f std::_Stofx_v2 __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z 86317 b0a1e0 89 API calls Concurrency::cancel_current_task 86290->86317 86292 b08bf6 86318 b090f0 88 API calls Concurrency::cancel_current_task 86292->86318 86294 b08c2b 86295 b052a0 5 API calls 86294->86295 86295->86296 86296->86288 86299 b052ac __EH_prolog3_catch 86297->86299 86324 b03c3c 86299->86324 86300 b0530d messages 86300->86271 86301->86273 86303 b095bf 86302->86303 86304 b03c3c 5 API calls 86303->86304 86306 b095db 86304->86306 86305 b0978e 86305->86275 86306->86305 86329 b03871 27 API calls 3 library calls 86306->86329 86308 b09811 86309 b7aed2 Concurrency::cancel_current_task RaiseException 86308->86309 86310 b0981f 86309->86310 86311 b7f500 ~ctype 14 API calls 86310->86311 86319 b6790a 86314->86319 86317->86292 86318->86294 86320 b67927 GetSystemTimeAsFileTime 86319->86320 86321 b6791b GetSystemTimePreciseAsFileTime 86319->86321 86322 b64884 86320->86322 86321->86322 86322->86290 86326 b03c48 __EH_prolog3 86324->86326 86325 b03c97 messages 86325->86300 86326->86325 86328 b03bd3 5 API calls 2 library calls 86326->86328 86328->86325 86329->86308 86332 b0c643 86330->86332 86331 b0c762 86491 b04470 21 API calls collate 86331->86491 86332->86331 86335 b0c75d Concurrency::cancel_current_task 86332->86335 86337 b0c703 86332->86337 86338 b0c724 86332->86338 86341 b0c68a _Yarn 86332->86341 86334 b0c710 86336 b7e1b0 11 API calls 86334->86336 86334->86341 86335->86331 86339 b0c76c 86336->86339 86337->86335 86340 b0c70a 86337->86340 86338->86341 86342 b792b3 messages 27 API calls 86338->86342 86343 b792b3 messages 27 API calls 86340->86343 86341->85925 86342->86341 86343->86334 86345 b1138b messages 86344->86345 86346 b7e1b0 11 API calls 86345->86346 86348 b113fb messages __Mtx_destroy_in_situ 86345->86348 86347 b11444 86346->86347 86492 b6474b 86347->86492 86348->85926 86351 b11c05 86556 b64b4f 86351->86556 86352 b114a8 86353 b114b4 ConvertStringSecurityDescriptorToSecurityDescriptorW 86352->86353 86356 b11611 __cftof 86352->86356 86359 b114d1 86353->86359 86369 b11b9b std::ios_base::_Ios_base_dtor __Mtx_unlock 86353->86369 86495 b13cd0 86356->86495 86360 b78f07 __ehhandler$___std_fs_change_permissions@12 5 API calls 86369->86360 86417 b12ce3 86416->86417 86418 b12cb9 86416->86418 86417->85926 86418->86417 86829 b85a97 86418->86829 86421 b6474b 13 API calls 86420->86421 86422 b1149d 86421->86422 86423 b11c05 86422->86423 86424 b114a8 86422->86424 86426 b64b4f 92 API calls 86423->86426 86425 b114b4 ConvertStringSecurityDescriptorToSecurityDescriptorW 86424->86425 86429 b11611 __cftof 86424->86429 86431 b114d1 86425->86431 86441 b11b9b std::ios_base::_Ios_base_dtor __Mtx_unlock 86425->86441 86427 b11c0b 86426->86427 86428 b7e1b0 11 API calls 86427->86428 86438 b11b25 86428->86438 86430 b13cd0 115 API calls 86429->86430 86433 b11644 86430->86433 86434 b100e0 28 API calls 86431->86434 86432 b78f07 __ehhandler$___std_fs_change_permissions@12 5 API calls 86435 b11bff 86432->86435 86436 b11b69 86433->86436 86443 b792b3 messages 27 API calls 86433->86443 86486 b11803 _Yarn 86433->86486 86437 b11551 86434->86437 86435->85926 86866 b13750 91 API calls messages 86436->86866 86439 b0f200 100 API calls 86437->86439 86867 b03871 27 API calls 3 library calls 86438->86867 86444 b11564 86439->86444 86441->86432 86447 b116a1 __cftof 86443->86447 86444->86427 86448 b115ac messages 86444->86448 86445 b09570 27 API calls 86451 b118f8 86445->86451 86446 b11c47 86452 b7aed2 Concurrency::cancel_current_task RaiseException 86446->86452 86457 b63f07 std::_Lockit::_Lockit 7 API calls 86447->86457 86449 b115f1 86448->86449 86450 b115dd 86448->86450 86449->86429 86455 b11602 LocalFree 86449->86455 86450->86441 86453 b115e5 LocalFree 86450->86453 86456 b03c3c 5 API calls 86451->86456 86463 b11928 86451->86463 86454 b11c58 86452->86454 86453->86441 86455->86429 86456->86463 86459 b116cd 86457->86459 86458 b03c3c 5 API calls 86460 b119df 86458->86460 86860 b63d24 86 API calls 2 library calls 86459->86860 86462 b11715 86463->86436 86463->86438 86463->86458 86486->86445 86868 b0d840 86488->86868 86490 b0d8ef messages 86490->85924 86572 b644eb 86492->86572 86559 b64b5a 86556->86559 86573 b64513 GetCurrentThreadId 86572->86573 86574 b64541 86572->86574 86575 b6451e GetCurrentThreadId 86573->86575 86576 b64539 86573->86576 86577 b64545 GetCurrentThreadId 86574->86577 86581 b645a5 86574->86581 86575->86576 86582 b78f07 __ehhandler$___std_fs_change_permissions@12 5 API calls 86576->86582 86587 b64550 86577->86587 86578 b6463e GetCurrentThreadId 86578->86587 86579 b64675 GetCurrentThreadId 86579->86576 86580 b645c5 86590 b6489d GetSystemTimePreciseAsFileTime GetSystemTimeAsFileTime __aulldvrm __Xtime_get_ticks 86580->86590 86581->86578 86581->86580 86584 b1149d 86582->86584 86584->86351 86584->86352 86586 b645f5 GetCurrentThreadId 86586->86587 86588 b645d0 __Xtime_diff_to_millis2 86586->86588 86587->86576 86587->86579 86588->86576 86588->86586 86588->86587 86591 b6489d GetSystemTimePreciseAsFileTime GetSystemTimeAsFileTime __aulldvrm __Xtime_get_ticks 86588->86591 86590->86588 86591->86588 86830 b85aa9 86829->86830 86834 b85ab2 ___scrt_uninitialize_crt 86829->86834 86845 b8593c 90 API calls ___scrt_uninitialize_crt 86830->86845 86832 b85aaf 86832->86417 86833 b85ac3 86833->86417 86834->86833 86837 b858dc 86834->86837 86838 b858e8 CallCatchBlock 86837->86838 86846 b863cc EnterCriticalSection 86838->86846 86840 b858f6 86847 b85a46 86840->86847 86845->86832 86846->86840 86848 b85a5c 86847->86848 86849 b85a53 86847->86849 86851 b859e1 ___scrt_uninitialize_crt 86 API calls 86848->86851 86858 b8593c 90 API calls ___scrt_uninitialize_crt 86849->86858 86852 b85a62 86851->86852 86853 b85907 86852->86853 86854 b939bc IsInExceptionSpec 14 API calls 86852->86854 86857 b85930 LeaveCriticalSection ___scrt_uninitialize_crt 86853->86857 86858->86853 86860->86462 86866->86441 86867->86446 86869 b0d849 86868->86869 86870 b0d88b messages 86868->86870 86869->86870 86871 b7e1b0 11 API calls 86869->86871 86870->86490 86872 b0d8df 86871->86872 86873 b0d840 11 API calls 86872->86873 86874 b0d8ef messages 86873->86874 86874->86490 86875->85940 86876 af7a20 86877 b792b3 messages 27 API calls 86876->86877 86878 af7a27 86877->86878 86881 b79162 86878->86881 86884 b79135 86881->86884 86885 b79144 86884->86885 86886 b7914b 86884->86886 86890 b8ff95 86885->86890 86893 b90001 86886->86893 86889 af7a65 86891 b90001 17 API calls 86890->86891 86892 b8ffa7 86891->86892 86892->86889 86896 b8fd37 86893->86896 86897 b8fd43 CallCatchBlock 86896->86897 86904 b8d8e1 EnterCriticalSection 86897->86904 86899 b8fd51 86905 b8fd92 86899->86905 86901 b8fd5e 86915 b8fd86 LeaveCriticalSection std::_Lockit::~_Lockit 86901->86915 86903 b8fd6f 86903->86889 86904->86899 86906 b8fdae 86905->86906 86907 b8fe25 _unexpected 86905->86907 86906->86907 86908 b8fe05 86906->86908 86916 b8d5a0 86906->86916 86907->86901 86908->86907 86909 b8d5a0 17 API calls 86908->86909 86912 b8fe1b 86909->86912 86911 b8fdfb 86913 b92c38 _free 14 API calls 86911->86913 86914 b92c38 _free 14 API calls 86912->86914 86913->86908 86914->86907 86915->86903 86917 b8d5c8 86916->86917 86918 b8d5ad 86916->86918 86920 b8d5d7 86917->86920 86937 b98988 15 API calls 2 library calls 86917->86937 86918->86917 86919 b8d5b9 86918->86919 86921 b7e2de std::_Stofx_v2 14 API calls 86919->86921 86925 b9891f 86920->86925 86924 b8d5be __cftof 86921->86924 86924->86911 86926 b9892c 86925->86926 86927 b98937 86925->86927 86929 b92d14 __cftoe 15 API calls 86926->86929 86928 b9893f 86927->86928 86935 b98948 __cftoe 86927->86935 86930 b92c38 _free 14 API calls 86928->86930 86933 b98934 86929->86933 86930->86933 86931 b9894d 86934 b7e2de std::_Stofx_v2 14 API calls 86931->86934 86932 b98972 RtlReAllocateHeap 86932->86933 86932->86935 86933->86924 86934->86933 86935->86931 86935->86932 86938 b901af EnterCriticalSection LeaveCriticalSection messages 86935->86938 86937->86920 86938->86935 86943 b135a0 86944 b135c0 86943->86944 86945 b135d5 86943->86945 86946 b78f07 __ehhandler$___std_fs_change_permissions@12 5 API calls 86944->86946 86947 b135eb 86945->86947 86959 b13614 86945->86959 86949 b135cf 86946->86949 86950 b78f07 __ehhandler$___std_fs_change_permissions@12 5 API calls 86947->86950 86948 b1370c 86951 b78f07 __ehhandler$___std_fs_change_permissions@12 5 API calls 86948->86951 86952 b1360e 86950->86952 86953 b13720 86951->86953 86955 b136a0 86955->86948 86956 b136b0 86955->86956 86957 b78f07 __ehhandler$___std_fs_change_permissions@12 5 API calls 86956->86957 86960 b136c1 86957->86960 86958 b136c7 86961 b136df 86958->86961 86963 b8623d 88 API calls 86958->86963 86959->86948 86959->86958 86962 b13646 86959->86962 86961->86948 86964 b136f4 86961->86964 86962->86948 86967 b85302 70 API calls 4 library calls 86962->86967 86963->86961 86965 b78f07 __ehhandler$___std_fs_change_permissions@12 5 API calls 86964->86965 86966 b13706 86965->86966 86967->86955 86973 b2f450 86974 b2f465 86973->86974 86975 b2f45a 86973->86975 86978 b2f780 RegQueryValueExW 86974->86978 86976 b2f47f 86978->86976 86979 b2edd0 RegCreateKeyExW 86980 b2ee12 86979->86980 86981 b2f910 86984 b2fbd0 86981->86984 86982 b2f923 86985 b2fbda 86984->86985 86986 b2fbf9 86984->86986 86985->86986 86987 b2fbe2 RegSetValueExW 86985->86987 86986->86982 86987->86982 86988 b2fb90 86989 b2fba7 lstrlenW 86988->86989 86990 b2fb9e 86988->86990 86992 b2fbd0 RegSetValueExW 86989->86992 86991 b2fbc7 86992->86991 86993 b96d9a 86994 b96da6 CallCatchBlock 86993->86994 86995 b96dac 86994->86995 86996 b96dc3 86994->86996 86997 b7e2de std::_Stofx_v2 14 API calls 86995->86997 87004 b863cc EnterCriticalSection 86996->87004 87003 b96db1 __cftoe 86997->87003 86999 b96dd3 87005 b96e1a 86999->87005 87001 b96ddf 87024 b96e10 LeaveCriticalSection ___scrt_uninitialize_crt 87001->87024 87004->86999 87006 b96e28 87005->87006 87007 b96e3f 87005->87007 87009 b7e2de std::_Stofx_v2 14 API calls 87006->87009 87008 b939bc IsInExceptionSpec 14 API calls 87007->87008 87010 b96e49 87008->87010 87011 b96e2d __cftoe 87009->87011 87012 b97512 18 API calls 87010->87012 87011->87001 87013 b96e64 87012->87013 87014 b96f2c 87013->87014 87015 b96ed7 87013->87015 87022 b96e8e __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z 87013->87022 87016 b96f3a 87014->87016 87019 b96f05 87014->87019 87018 b96ef1 87015->87018 87015->87019 87017 b7e2de std::_Stofx_v2 14 API calls 87016->87017 87017->87022 87025 b9715d 24 API calls 4 library calls 87018->87025 87019->87022 87026 b96f9e 18 API calls 2 library calls 87019->87026 87021 b96efd 87021->87022 87022->87001 87024->87003 87025->87021 87026->87022 87027 b8f950 87036 b9b2b4 GetEnvironmentStringsW 87027->87036 87030 b8f968 87033 b92c38 _free 14 API calls 87030->87033 87032 b8f973 87035 b92c38 _free 14 API calls 87032->87035 87034 b8f997 87033->87034 87035->87030 87037 b9b2c8 87036->87037 87038 b8f962 87036->87038 87039 b92d14 __cftoe 15 API calls 87037->87039 87038->87030 87043 b8fa6d 25 API calls 3 library calls 87038->87043 87040 b9b2dc _Yarn 87039->87040 87041 b92c38 _free 14 API calls 87040->87041 87042 b9b2f6 FreeEnvironmentStringsW 87041->87042 87042->87038 87043->87032 87044 b261d8 87161 b7949a EnterCriticalSection 87044->87161 87046 b261e2 87047 b792b3 messages 27 API calls 87046->87047 87144 b265da 87046->87144 87049 b2621e 87047->87049 87166 b25900 87049->87166 87050 b2661a GetModuleHandleW 87055 b266d6 87050->87055 87053 b26267 87054 b25900 33 API calls 87053->87054 87056 b2627a 87054->87056 87058 b27300 27 API calls 87055->87058 87057 b25900 33 API calls 87056->87057 87059 b2628b 87057->87059 87060 b26745 87058->87060 87188 b270b0 29 API calls 2 library calls 87059->87188 87183 b27480 87060->87183 87063 b262a9 87065 b25900 33 API calls 87063->87065 87064 b2674c 87066 b27300 27 API calls 87064->87066 87067 b26346 87065->87067 87073 b2681c 87066->87073 87068 b25900 33 API calls 87067->87068 87069 b26359 87068->87069 87070 b25900 33 API calls 87069->87070 87071 b2636a 87070->87071 87189 b270b0 29 API calls 2 library calls 87071->87189 87076 b27300 27 API calls 87073->87076 87074 b26388 87075 b25900 33 API calls 87074->87075 87077 b26425 87075->87077 87084 b269a8 87076->87084 87078 b25900 33 API calls 87077->87078 87079 b26438 87078->87079 87080 b25900 33 API calls 87079->87080 87081 b26449 87080->87081 87190 b270b0 29 API calls 2 library calls 87081->87190 87083 b26467 87089 b25900 33 API calls 87083->87089 87113 b26a43 std::ios_base::_Ios_base_dtor messages 87084->87113 87193 b02193 29 API calls 2 library calls 87084->87193 87086 b26a9b 87088 b26aa6 87086->87088 87095 b26bbc messages 87086->87095 87087 b27300 27 API calls 87098 b26b85 87087->87098 87090 b0a770 136 API calls 87088->87090 87091 b2650e 87089->87091 87093 b26aab 87090->87093 87094 b25900 33 API calls 87091->87094 87092 b27300 27 API calls 87096 b26c22 87092->87096 87097 b0a500 177 API calls 87093->87097 87099 b26521 87094->87099 87095->87092 87096->87113 87195 b1b680 28 API calls 3 library calls 87096->87195 87103 b26abb 87097->87103 87100 b26cf0 87098->87100 87101 b26ca7 87098->87101 87116 b26b93 _Yarn 87098->87116 87102 b25900 33 API calls 87099->87102 87111 b792b3 messages 27 API calls 87100->87111 87100->87116 87104 b26cb2 87101->87104 87105 b26f45 Concurrency::cancel_current_task 87101->87105 87106 b26532 87102->87106 87108 b02b24 92 API calls 87103->87108 87109 b792b3 messages 27 API calls 87104->87109 87114 b26f4a 87105->87114 87191 b270b0 29 API calls 2 library calls 87106->87191 87112 b26ad7 87108->87112 87109->87116 87111->87116 87194 b02b80 89 API calls 87112->87194 87113->87087 87115 b7e1b0 11 API calls 87114->87115 87119 b26f4f 87115->87119 87116->87114 87122 b26d7c messages 87116->87122 87117 b26550 87121 b7e1b0 11 API calls 87119->87121 87120 b26ae7 87124 b0c460 176 API calls 87120->87124 87140 b26f54 messages 87121->87140 87123 b26e33 messages 87122->87123 87126 b27300 27 API calls 87122->87126 87125 b26e42 GetModuleHandleW 87123->87125 87124->87113 87128 b26e55 GetProcAddress 87125->87128 87139 b26e81 87125->87139 87129 b26def 87126->87129 87131 b26e67 GetCurrentProcess 87128->87131 87128->87139 87136 b26e05 87129->87136 87196 b1b680 28 API calls 3 library calls 87129->87196 87131->87139 87136->87119 87136->87123 87136->87125 87137 b27300 27 API calls 87142 b26ee2 87137->87142 87138 b26fb4 87149 b26fce SysFreeString 87138->87149 87150 b26fdb messages 87138->87150 87139->87137 87154 b27026 messages 87140->87154 87201 b27670 12 API calls messages 87140->87201 87197 b0467b 27 API calls collate 87142->87197 87143 b7e1b0 11 API calls 87146 b27099 87143->87146 87173 b27300 87144->87173 87147 b27074 messages 87148 b26eea 87198 b046ca 5 API calls collate 87148->87198 87149->87150 87151 b27019 SysFreeString 87150->87151 87150->87154 87151->87154 87153 b26ef2 87199 b046ca 5 API calls collate 87153->87199 87154->87143 87154->87147 87156 b26efa 87200 b046ca 5 API calls collate 87156->87200 87158 b26f02 87159 b78f07 __ehhandler$___std_fs_change_permissions@12 5 API calls 87158->87159 87160 b26f19 87159->87160 87162 b794ae 87161->87162 87163 b794b3 LeaveCriticalSection 87162->87163 87202 b79522 SleepConditionVariableCS LeaveCriticalSection WaitForSingleObjectEx EnterCriticalSection 87162->87202 87163->87046 87167 b792b3 messages 27 API calls 87166->87167 87168 b2592e 87167->87168 87170 b25965 _com_issue_error 87168->87170 87203 b7a4a0 87168->87203 87171 b25978 messages 87170->87171 87172 b259bc SysFreeString 87170->87172 87171->87053 87172->87171 87174 b27356 87173->87174 87175 b2746f 87174->87175 87176 b273bd 87174->87176 87182 b273a8 87174->87182 87225 b0a700 27 API calls 2 library calls 87175->87225 87177 b792b3 messages 27 API calls 87176->87177 87179 b273d5 87177->87179 87224 b27a70 11 API calls messages 87179->87224 87180 b27474 87182->87050 87184 b274af messages 87183->87184 87185 b2748c 87183->87185 87184->87064 87185->87184 87186 b7e1b0 11 API calls 87185->87186 87187 b274f9 87186->87187 87188->87063 87189->87074 87190->87083 87191->87117 87193->87086 87194->87120 87195->87113 87196->87136 87197->87148 87198->87153 87199->87156 87200->87158 87201->87138 87202->87162 87204 b7a500 87203->87204 87222 b7a4dd 87203->87222 87207 b7a51f MultiByteToWideChar 87204->87207 87208 b7a5d3 _com_issue_error 87204->87208 87205 b78f07 __ehhandler$___std_fs_change_permissions@12 5 API calls 87206 b7a4fa 87205->87206 87206->87170 87209 b7a5e7 GetLastError 87207->87209 87210 b7a53c 87207->87210 87208->87209 87213 b7a5f1 _com_issue_error 87209->87213 87211 b864ef _Yarn 15 API calls 87210->87211 87212 b7a54e __Strxfrm 87210->87212 87211->87212 87212->87208 87215 b7a59a MultiByteToWideChar 87212->87215 87214 b7a610 GetLastError 87213->87214 87216 b7f500 ~ctype 14 API calls 87213->87216 87217 b7a61a _com_issue_error 87214->87217 87215->87213 87218 b7a5ae SysAllocString 87215->87218 87219 b7a60d 87216->87219 87217->87170 87220 b7a5bf 87218->87220 87223 b7a5c5 87218->87223 87219->87214 87221 b7f500 ~ctype 14 API calls 87220->87221 87221->87223 87222->87205 87223->87208 87223->87222 87224->87182 87225->87180 87226 b55958 87227 b55947 87226->87227 87228 b634dc ___delayLoadHelper2@8 16 API calls 87227->87228 87229 b55954 87228->87229 87230 b5589a 87231 b55819 87230->87231 87231->87230 87232 b634dc ___delayLoadHelper2@8 16 API calls 87231->87232 87232->87231 87233 af4380 87234 b792b3 messages 27 API calls 87233->87234 87235 af4387 87234->87235 87236 b79162 17 API calls 87235->87236 87237 af43d9 87236->87237 87238 afff00 87239 b79162 17 API calls 87238->87239 87240 afff0a 87239->87240 87241 b97eca 87246 b97c5f 87241->87246 87243 b97ee0 87245 b97f09 87243->87245 87256 ba0fa8 87243->87256 87247 b97c8d 87246->87247 87248 b97ddd 87247->87248 87259 b82be1 87247->87259 87249 b7e2de std::_Stofx_v2 14 API calls 87248->87249 87250 b97de8 __cftoe 87248->87250 87249->87250 87250->87243 87252 b97e45 87252->87248 87253 b82be1 67 API calls 87252->87253 87254 b97e63 87253->87254 87254->87248 87255 b82be1 67 API calls 87254->87255 87255->87248 87268 ba06b1 87256->87268 87258 ba0fc3 87258->87245 87260 b82c12 87259->87260 87261 b82bef 87259->87261 87267 b82c2d 67 API calls 3 library calls 87260->87267 87261->87260 87263 b82bf5 87261->87263 87265 b7e2de std::_Stofx_v2 14 API calls 87263->87265 87264 b82c28 87264->87252 87266 b82bfa __cftoe 87265->87266 87266->87252 87267->87264 87271 ba06bd CallCatchBlock 87268->87271 87269 ba06c4 87270 b7e2de std::_Stofx_v2 14 API calls 87269->87270 87275 ba06c9 __cftoe 87270->87275 87271->87269 87272 ba06ef 87271->87272 87277 ba0c7e 87272->87277 87275->87258 87278 ba0c9b 87277->87278 87279 ba0cc9 87278->87279 87280 ba0cb0 87278->87280 87324 b9b959 87279->87324 87338 b7e2cb 14 API calls __dosmaperr 87280->87338 87284 ba0cb5 87287 b7e2de std::_Stofx_v2 14 API calls 87284->87287 87285 ba0cee 87337 ba09c5 CreateFileW 87285->87337 87286 ba0cd7 87339 b7e2cb 14 API calls __dosmaperr 87286->87339 87290 ba0713 87287->87290 87323 ba0746 LeaveCriticalSection __wsopen_s 87290->87323 87291 ba0cdc 87292 b7e2de std::_Stofx_v2 14 API calls 87291->87292 87292->87284 87293 ba0da4 GetFileType 87294 ba0daf GetLastError 87293->87294 87295 ba0df6 87293->87295 87342 b7e2a8 14 API calls 3 library calls 87294->87342 87343 b9b8a4 15 API calls 3 library calls 87295->87343 87296 ba0d79 GetLastError 87341 b7e2a8 14 API calls 3 library calls 87296->87341 87297 ba0d27 87297->87293 87297->87296 87340 ba09c5 CreateFileW 87297->87340 87301 ba0dbd CloseHandle 87301->87284 87304 ba0de6 87301->87304 87303 ba0d6c 87303->87293 87303->87296 87306 b7e2de std::_Stofx_v2 14 API calls 87304->87306 87305 ba0e17 87307 ba0e63 87305->87307 87344 ba0bd4 88 API calls 3 library calls 87305->87344 87308 ba0deb 87306->87308 87312 ba0e6a 87307->87312 87345 ba0772 86 API calls 3 library calls 87307->87345 87308->87284 87311 ba0e98 87311->87312 87313 ba0ea6 87311->87313 87314 b9770c __wsopen_s 17 API calls 87312->87314 87313->87290 87315 ba0f22 CloseHandle 87313->87315 87314->87290 87346 ba09c5 CreateFileW 87315->87346 87317 ba0f4d 87318 ba0f83 87317->87318 87319 ba0f57 GetLastError 87317->87319 87318->87290 87347 b7e2a8 14 API calls 3 library calls 87319->87347 87321 ba0f63 87348 b9ba6c 15 API calls 3 library calls 87321->87348 87323->87275 87325 b9b965 CallCatchBlock 87324->87325 87349 b8d8e1 EnterCriticalSection 87325->87349 87327 b9b991 87353 b9b733 87327->87353 87328 b9b96c 87328->87327 87332 b9ba00 EnterCriticalSection 87328->87332 87335 b9b9b3 87328->87335 87334 b9ba0d LeaveCriticalSection 87332->87334 87332->87335 87334->87328 87350 b9ba63 87335->87350 87337->87297 87338->87284 87339->87291 87340->87303 87341->87284 87342->87301 87343->87305 87344->87307 87345->87311 87346->87317 87347->87321 87348->87318 87349->87328 87361 b8d931 LeaveCriticalSection 87350->87361 87352 b9b9d3 87352->87285 87352->87286 87362 b93f6d 87353->87362 87355 b9b745 87359 b9b752 87355->87359 87369 b95279 6 API calls _unexpected 87355->87369 87356 b92c38 _free 14 API calls 87358 b9b7a7 87356->87358 87358->87335 87360 b9b881 EnterCriticalSection 87358->87360 87359->87356 87360->87335 87361->87352 87368 b93f7a __cftoe 87362->87368 87363 b93fa5 RtlAllocateHeap 87366 b93fb8 87363->87366 87363->87368 87364 b93fba 87365 b7e2de std::_Stofx_v2 13 API calls 87364->87365 87365->87366 87366->87355 87368->87363 87368->87364 87370 b901af EnterCriticalSection LeaveCriticalSection messages 87368->87370 87369->87355 87370->87368 87371 b79642 87372 b7964e CallCatchBlock 87371->87372 87401 b78f99 87372->87401 87374 b79655 87375 b797a8 87374->87375 87378 b7967f 87374->87378 87428 b79f92 4 API calls 2 library calls 87375->87428 87377 b797af 87421 b8f59c 87377->87421 87383 b7969e 87378->87383 87385 b796be ___scrt_is_nonwritable_in_current_image ___scrt_release_startup_lock 87378->87385 87412 b90311 87378->87412 87382 b797bd 87386 b79720 87385->87386 87389 b79718 87385->87389 87417 b7a0ad GetStartupInfoW __cftof 87386->87417 87388 b79725 87418 b0694a 87388->87418 87424 b8d308 72 API calls 3 library calls 87389->87424 87391 b7971f 87391->87386 87402 b78fa2 87401->87402 87430 b79db5 IsProcessorFeaturePresent 87402->87430 87404 b78fae 87431 b7c929 10 API calls 2 library calls 87404->87431 87406 b78fb3 87411 b78fb7 87406->87411 87432 b9015e 87406->87432 87409 b78fce 87409->87374 87411->87374 87413 b90351 87412->87413 87414 b90335 87412->87414 87413->87385 87414->87413 87469 af8280 87414->87469 87582 afd9e0 87414->87582 87417->87388 87717 b05dbf 87418->87717 91689 b8f43a 87421->91689 87424->87391 87428->87377 87429 b8f560 66 API calls IsInExceptionSpec 87429->87382 87430->87404 87431->87406 87436 b9b69a 87432->87436 87435 b7c948 7 API calls 2 library calls 87435->87411 87437 b9b6aa 87436->87437 87438 b78fc0 87436->87438 87437->87438 87440 b93c50 87437->87440 87438->87409 87438->87435 87441 b93c5c CallCatchBlock 87440->87441 87452 b8d8e1 EnterCriticalSection 87441->87452 87443 b93c63 87453 b9b7e3 87443->87453 87445 b93c72 87446 b93c81 87445->87446 87464 b93ae5 17 API calls 87445->87464 87466 b93ca7 LeaveCriticalSection std::_Lockit::~_Lockit 87446->87466 87449 b93c7c 87465 b93b9b GetStdHandle GetFileType 87449->87465 87450 b93c92 87450->87437 87452->87443 87454 b9b7ef CallCatchBlock 87453->87454 87455 b9b819 87454->87455 87456 b9b7f8 87454->87456 87467 b8d8e1 EnterCriticalSection 87455->87467 87457 b7e2de std::_Stofx_v2 14 API calls 87456->87457 87459 b9b7fd __cftoe 87457->87459 87459->87445 87460 b9b825 87462 b9b733 __wsopen_s 15 API calls 87460->87462 87463 b9b851 87460->87463 87462->87460 87468 b9b878 LeaveCriticalSection std::_Lockit::~_Lockit 87463->87468 87464->87449 87465->87446 87466->87450 87467->87460 87468->87459 87470 af8301 87469->87470 87480 af82eb _Yarn 87469->87480 87471 af8319 87470->87471 87472 af8340 87470->87472 87473 af8324 87471->87473 87474 af89e1 Concurrency::cancel_current_task 87471->87474 87477 b792b3 messages 27 API calls 87472->87477 87472->87480 87475 b792b3 messages 27 API calls 87473->87475 87476 af89e6 Concurrency::cancel_current_task 87474->87476 87475->87480 87481 af89eb 87476->87481 87477->87480 87478 af83ec 87478->87476 87482 b792b3 messages 27 API calls 87478->87482 87479 af8413 87484 b792b3 messages 27 API calls 87479->87484 87487 af83be _Yarn 87479->87487 87480->87478 87480->87479 87480->87481 87480->87487 87483 b7e1b0 11 API calls 87481->87483 87482->87487 87488 af89f0 87483->87488 87484->87487 87485 af84bc 87485->87476 87489 b792b3 messages 27 API calls 87485->87489 87486 af84e3 87490 b792b3 messages 27 API calls 87486->87490 87493 af8489 _Yarn 87486->87493 87487->87481 87487->87485 87487->87486 87487->87493 87494 af9250 Concurrency::cancel_current_task 87488->87494 87498 af8adc 87488->87498 87499 af8ab5 87488->87499 87513 af8a6e _Yarn 87488->87513 87489->87493 87490->87493 87491 af858c 87491->87476 87495 b792b3 messages 27 API calls 87491->87495 87492 af85b3 87496 b792b3 messages 27 API calls 87492->87496 87502 af8559 _Yarn 87492->87502 87493->87481 87493->87491 87493->87492 87493->87502 87497 af9255 87494->87497 87495->87502 87496->87502 87503 b7e1b0 11 API calls 87497->87503 87506 b792b3 messages 27 API calls 87498->87506 87498->87513 87499->87494 87504 b792b3 messages 27 API calls 87499->87504 87500 af867a 87507 b792b3 messages 27 API calls 87500->87507 87514 af8623 _Yarn 87500->87514 87501 af8653 87501->87476 87505 b792b3 messages 27 API calls 87501->87505 87502->87481 87502->87500 87502->87501 87502->87514 87508 af925a 87503->87508 87504->87513 87505->87514 87506->87513 87507->87514 87515 b79162 17 API calls 87508->87515 87509 af8bab 87509->87494 87525 b792b3 messages 27 API calls 87509->87525 87510 af8bd2 87517 b792b3 messages 27 API calls 87510->87517 87528 af8b60 _Yarn 87510->87528 87511 af870e 87511->87476 87516 b792b3 messages 27 API calls 87511->87516 87512 af8735 87518 b792b3 messages 27 API calls 87512->87518 87526 af86e1 _Yarn 87512->87526 87513->87494 87513->87497 87513->87509 87513->87510 87513->87528 87514->87481 87514->87511 87514->87512 87514->87526 87524 af928e 87515->87524 87516->87526 87517->87528 87518->87526 87519 af8c9e 87519->87494 87529 b792b3 messages 27 API calls 87519->87529 87520 af8cc5 87531 b792b3 messages 27 API calls 87520->87531 87536 af8c4e _Yarn 87520->87536 87521 af87ed 87532 b792b3 messages 27 API calls 87521->87532 87537 af8799 _Yarn 87521->87537 87522 af87c6 87522->87476 87530 b792b3 messages 27 API calls 87522->87530 87523 b792b3 messages 27 API calls 87527 af8d30 87523->87527 87524->87414 87525->87528 87526->87481 87526->87521 87526->87522 87526->87537 87527->87494 87538 af8e3a 87527->87538 87539 af8e13 87527->87539 87545 af8dc6 _Yarn 87527->87545 87528->87494 87528->87497 87528->87519 87528->87520 87528->87536 87529->87536 87530->87537 87531->87536 87532->87537 87533 af887e 87533->87476 87540 b792b3 messages 27 API calls 87533->87540 87534 af88a5 87541 b792b3 messages 27 API calls 87534->87541 87544 af8851 _Yarn 87534->87544 87535 af8909 _Yarn 87695 b0ac50 66 API calls __ehhandler$___std_fs_change_permissions@12 87535->87695 87536->87497 87536->87523 87537->87481 87537->87533 87537->87534 87537->87544 87538->87545 87549 b792b3 messages 27 API calls 87538->87549 87539->87494 87548 b792b3 messages 27 API calls 87539->87548 87540->87544 87541->87544 87542 af895d 87542->87535 87552 b792b3 messages 27 API calls 87542->87552 87543 af8936 87543->87476 87546 af8941 87543->87546 87544->87481 87544->87535 87544->87542 87544->87543 87545->87494 87545->87497 87550 af8ef1 87545->87550 87555 af8f18 87545->87555 87561 af8ea7 _Yarn 87545->87561 87551 b792b3 messages 27 API calls 87546->87551 87548->87545 87549->87545 87550->87494 87558 b792b3 messages 27 API calls 87550->87558 87554 af8947 87551->87554 87552->87535 87553 af89a7 87560 b79162 17 API calls 87553->87560 87554->87481 87554->87535 87559 b792b3 messages 27 API calls 87555->87559 87555->87561 87556 af8fcc 87556->87494 87564 b792b3 messages 27 API calls 87556->87564 87557 af8ff3 87565 b792b3 messages 27 API calls 87557->87565 87568 af8f82 _Yarn 87557->87568 87558->87561 87559->87561 87563 af89cd 87560->87563 87561->87494 87561->87497 87561->87556 87561->87557 87561->87568 87562 af9138 _Yarn 87696 b0b0e0 87562->87696 87563->87414 87564->87568 87565->87568 87566 af90ce 87573 b792b3 messages 27 API calls 87566->87573 87576 af905d _Yarn 87566->87576 87567 af90a7 87567->87494 87572 b792b3 messages 27 API calls 87567->87572 87568->87494 87568->87497 87568->87566 87568->87567 87568->87576 87569 af91a9 87569->87562 87578 b792b3 messages 27 API calls 87569->87578 87570 af9182 87570->87494 87574 af918d 87570->87574 87572->87576 87573->87576 87577 b792b3 messages 27 API calls 87574->87577 87575 af9216 87580 b79162 17 API calls 87575->87580 87576->87494 87576->87497 87576->87562 87576->87569 87576->87570 87579 af9193 87577->87579 87578->87562 87579->87497 87579->87562 87581 af923c 87580->87581 87581->87414 87583 afda61 87582->87583 87594 afda4b _Yarn 87582->87594 87584 afda79 87583->87584 87585 afdaa0 87583->87585 87586 afda84 87584->87586 87587 afe141 Concurrency::cancel_current_task 87584->87587 87589 b792b3 messages 27 API calls 87585->87589 87585->87594 87592 b792b3 messages 27 API calls 87586->87592 87588 afe146 Concurrency::cancel_current_task 87587->87588 87593 afe14b 87588->87593 87589->87594 87590 afdb4c 87590->87588 87599 b792b3 messages 27 API calls 87590->87599 87591 afdb73 87596 b792b3 messages 27 API calls 87591->87596 87602 afdb1e _Yarn 87591->87602 87592->87594 87595 b7e1b0 11 API calls 87593->87595 87594->87590 87594->87591 87594->87593 87594->87602 87600 afe150 87595->87600 87596->87602 87597 afdc1c 87597->87588 87606 b792b3 messages 27 API calls 87597->87606 87598 afdc43 87603 b792b3 messages 27 API calls 87598->87603 87612 afdbe9 _Yarn 87598->87612 87599->87602 87607 afe9b0 Concurrency::cancel_current_task 87600->87607 87610 afe23c 87600->87610 87611 afe215 87600->87611 87626 afe1ce _Yarn 87600->87626 87601 afdcb9 _Yarn 87601->87593 87613 afddda 87601->87613 87614 afddb3 87601->87614 87627 afdd83 _Yarn 87601->87627 87602->87593 87602->87597 87602->87598 87602->87612 87603->87612 87604 afdcec 87604->87588 87615 b792b3 messages 27 API calls 87604->87615 87605 afdd13 87605->87601 87608 b792b3 messages 27 API calls 87605->87608 87606->87612 87609 afe9b5 87607->87609 87608->87601 87616 b7e1b0 11 API calls 87609->87616 87619 b792b3 messages 27 API calls 87610->87619 87610->87626 87611->87607 87617 b792b3 messages 27 API calls 87611->87617 87612->87593 87612->87601 87612->87604 87612->87605 87620 b792b3 messages 27 API calls 87613->87620 87613->87627 87614->87588 87618 b792b3 messages 27 API calls 87614->87618 87615->87601 87621 afe9ba 87616->87621 87617->87626 87618->87627 87619->87626 87620->87627 87628 b79162 17 API calls 87621->87628 87622 afe30b 87622->87607 87637 b792b3 messages 27 API calls 87622->87637 87623 afe332 87629 b792b3 messages 27 API calls 87623->87629 87640 afe2c0 _Yarn 87623->87640 87624 afde6e 87624->87588 87638 b792b3 messages 27 API calls 87624->87638 87625 afde95 87630 b792b3 messages 27 API calls 87625->87630 87641 afde41 _Yarn 87625->87641 87626->87607 87626->87609 87626->87622 87626->87623 87626->87640 87627->87593 87627->87624 87627->87625 87627->87641 87636 afe9ee 87628->87636 87629->87640 87630->87641 87631 afe3fe 87631->87607 87642 b792b3 messages 27 API calls 87631->87642 87632 afe425 87644 b792b3 messages 27 API calls 87632->87644 87648 afe3ae _Yarn 87632->87648 87633 afdf4d 87645 b792b3 messages 27 API calls 87633->87645 87649 afdef9 _Yarn 87633->87649 87634 afdf26 87634->87588 87643 b792b3 messages 27 API calls 87634->87643 87635 b792b3 messages 27 API calls 87639 afe490 87635->87639 87636->87414 87637->87640 87638->87641 87639->87607 87653 afe59a 87639->87653 87654 afe573 87639->87654 87667 afe526 _Yarn 87639->87667 87640->87607 87640->87609 87640->87631 87640->87632 87640->87648 87641->87593 87641->87633 87641->87634 87641->87649 87642->87648 87643->87649 87644->87648 87645->87649 87646 afdfde 87646->87588 87655 b792b3 messages 27 API calls 87646->87655 87647 afe005 87650 b792b3 messages 27 API calls 87647->87650 87659 afdfb1 _Yarn 87647->87659 87648->87609 87648->87635 87649->87593 87649->87646 87649->87647 87649->87659 87650->87659 87651 afe0bd 87657 afe069 _Yarn 87651->87657 87664 b792b3 messages 27 API calls 87651->87664 87652 afe096 87652->87588 87656 afe0a1 87652->87656 87660 b792b3 messages 27 API calls 87653->87660 87653->87667 87654->87607 87666 b792b3 messages 27 API calls 87654->87666 87655->87659 87663 b792b3 messages 27 API calls 87656->87663 87716 b0ac50 66 API calls __ehhandler$___std_fs_change_permissions@12 87657->87716 87659->87593 87659->87651 87659->87652 87659->87657 87660->87667 87661 afe678 87670 b792b3 messages 27 API calls 87661->87670 87673 afe607 _Yarn 87661->87673 87662 afe651 87662->87607 87669 b792b3 messages 27 API calls 87662->87669 87668 afe0a7 87663->87668 87664->87657 87665 afe107 87674 b79162 17 API calls 87665->87674 87666->87667 87667->87607 87667->87609 87667->87661 87667->87662 87667->87673 87668->87593 87668->87657 87669->87673 87670->87673 87671 afe72c 87671->87607 87675 b792b3 messages 27 API calls 87671->87675 87672 afe753 87676 b792b3 messages 27 API calls 87672->87676 87681 afe6e2 _Yarn 87672->87681 87673->87607 87673->87609 87673->87671 87673->87672 87673->87681 87680 afe12d 87674->87680 87675->87681 87676->87681 87677 afe82e 87686 b792b3 messages 27 API calls 87677->87686 87689 afe7bd _Yarn 87677->87689 87678 afe807 87678->87607 87685 b792b3 messages 27 API calls 87678->87685 87679 afe898 _Yarn 87684 b0b0e0 28 API calls 87679->87684 87680->87414 87681->87607 87681->87609 87681->87677 87681->87678 87681->87689 87682 afe909 87682->87679 87691 b792b3 messages 27 API calls 87682->87691 87683 afe8e2 87683->87607 87687 afe8ed 87683->87687 87688 afe976 87684->87688 87685->87689 87686->87689 87690 b792b3 messages 27 API calls 87687->87690 87693 b79162 17 API calls 87688->87693 87689->87607 87689->87609 87689->87679 87689->87682 87689->87683 87692 afe8f3 87690->87692 87691->87679 87692->87609 87692->87679 87694 afe99c 87693->87694 87694->87414 87695->87553 87697 b0b131 87696->87697 87698 b0b2c0 87696->87698 87699 b0b2eb 87697->87699 87702 b0b177 87697->87702 87703 b0b14d 87697->87703 87700 b78f07 __ehhandler$___std_fs_change_permissions@12 5 API calls 87698->87700 87715 b02ff0 21 API calls collate 87699->87715 87704 b0b2e0 87700->87704 87707 b792b3 messages 27 API calls 87702->87707 87713 b0b15e _Yarn 87702->87713 87705 b0b2f0 Concurrency::cancel_current_task 87703->87705 87706 b792b3 messages 27 API calls 87703->87706 87704->87575 87706->87713 87707->87713 87708 b0b2b5 87714 b0b5a0 11 API calls messages 87708->87714 87710 b0b2e6 87711 b7e1b0 11 API calls 87710->87711 87711->87699 87712 b792b3 27 API calls messages 87712->87713 87713->87705 87713->87708 87713->87710 87713->87712 87714->87698 87716->87665 87958 b2e590 GetModuleHandleW 87717->87958 87719 b05e0c 87720 b05e66 87719->87720 87721 b0a770 136 API calls 87719->87721 87962 b05d03 87720->87962 87724 b05e1a 87721->87724 87727 b0a500 177 API calls 87724->87727 87725 b05e80 87728 b0a770 136 API calls 87725->87728 87726 b05ed9 CoInitializeEx 87730 b05ee8 87726->87730 87729 b05e2a 87727->87729 87731 b05e85 87728->87731 87732 b02b24 92 API calls 87729->87732 87733 b79300 27 API calls 87730->87733 87734 b0a500 177 API calls 87731->87734 87735 b05e4b 87732->87735 87736 b05f13 87733->87736 87737 b05e95 87734->87737 88173 b02b80 89 API calls 87735->88173 87982 b06a8b 87736->87982 87739 b02b24 92 API calls 87737->87739 87741 b05eb6 87739->87741 87740 b05e5b 88174 b0230c 87740->88174 88177 b02b80 89 API calls 87741->88177 87745 b05f2c 87747 b05f36 87745->87747 87748 b05f8c 87745->87748 87746 b05ec6 87749 b0230c 176 API calls 87746->87749 87751 b0a770 136 API calls 87747->87751 87750 b79300 27 API calls 87748->87750 87752 b05ed1 87749->87752 87753 b05f9f 87750->87753 87754 b05f3b 87751->87754 87756 b0688a 87752->87756 87757 b0687e CloseHandle 87752->87757 87986 b06aea 87753->87986 87755 b0a500 177 API calls 87754->87755 87758 b05f4b 87755->87758 87759 b78f07 __ehhandler$___std_fs_change_permissions@12 5 API calls 87756->87759 87757->87756 87760 b068a7 87759->87760 87959 b2e59f GetProcAddress 87958->87959 87960 b2e5bd 87958->87960 87959->87960 87961 b2e5af 87959->87961 87960->87719 87961->87719 88204 b05c2e GetCurrentProcessId 87962->88204 87965 b05d1f CreateMutexW 87966 b05d32 87965->87966 87967 b05d94 WaitForSingleObject 87965->87967 87969 b0a770 136 API calls 87966->87969 87968 b05da6 87967->87968 87970 b05d90 87967->87970 87968->87970 87971 b05dab CloseHandle 87968->87971 87972 b05d37 87969->87972 87970->87725 87970->87726 87971->87970 87973 b0a500 177 API calls 87972->87973 87974 b05d45 87973->87974 87975 b02b24 92 API calls 87974->87975 87976 b05d62 87975->87976 88216 b02b80 89 API calls 87976->88216 87978 b05d70 GetLastError 87979 b06e70 88 API calls 87978->87979 87980 b05d87 87979->87980 87981 b0230c 176 API calls 87980->87981 87981->87970 87983 b06a97 __EH_prolog3 87982->87983 87984 b792b3 messages 27 API calls 87983->87984 87985 b06ab0 messages 87984->87985 87985->87745 87987 b06af6 __EH_prolog3 87986->87987 88173->87740 88175 b0c460 176 API calls 88174->88175 88176 b0233a std::ios_base::_Ios_base_dtor 88175->88176 88176->87720 88177->87746 88205 b05c50 CreateToolhelp32Snapshot 88204->88205 88206 b05c65 Process32FirstW 88205->88206 88215 b05c7d 88205->88215 88206->88215 88208 b05c83 Process32NextW 88208->88215 88209 b05ce4 88210 b78f07 __ehhandler$___std_fs_change_permissions@12 5 API calls 88209->88210 88212 b05cf8 88210->88212 88211 b05c99 FindCloseChangeNotification 88211->88215 88212->87965 88212->87970 88213 b82be1 67 API calls 88213->88215 88214 b04839 5 API calls 88214->88215 88215->88205 88215->88208 88215->88209 88215->88211 88215->88213 88215->88214 88217 b15140 88215->88217 88216->87978 88228 b15310 88217->88228 88239 b14db0 OpenProcess 88228->88239 88240 b14e17 88239->88240 88247 b14ec0 88239->88247 88241 b0a770 136 API calls 88240->88241 88243 b14e1c 88241->88243 88245 b0a500 177 API calls 88243->88245 88244 b14f01 QueryFullProcessImageNameW 88246 b14f25 GetLastError 88244->88246 88244->88247 88248 b14e2c 88245->88248 88246->88247 88250 b14f37 88246->88250 88251 b1502f 88247->88251 88312 b15270 88247->88312 88249 b02b24 92 API calls 88248->88249 88252 b14e48 88249->88252 88253 b0a770 136 API calls 88250->88253 88254 b0a770 136 API calls 88251->88254 88328 b02c60 89 API calls 88252->88328 88257 b14f3c 88253->88257 88255 b15034 88254->88255 88258 b0a500 177 API calls 88255->88258 88260 b0a500 177 API calls 88257->88260 88261 b15044 88258->88261 88259 b14e53 88262 b06e70 88 API calls 88259->88262 88263 b14f4c 88260->88263 88264 b02b24 92 API calls 88261->88264 88265 b14e61 88262->88265 88266 b02b24 92 API calls 88263->88266 88267 b15060 88264->88267 88268 b154f0 89 API calls 88265->88268 88269 b14f68 88266->88269 88329 b02b80 89 API calls 88267->88329 88271 b14e6c GetLastError 88268->88271 88318 b15580 88269->88318 88274 b06e70 88 API calls 88271->88274 88273 b15070 88276 b06e70 88 API calls 88273->88276 88277 b14e83 88274->88277 88275 b14f73 88279 b1507e 88276->88279 88330 b15610 89 API calls 88279->88330 88284 b15089 88287 b05130 5 API calls 88284->88287 88313 b15283 88312->88313 88314 b15299 88312->88314 88313->88244 88315 b152aa 88314->88315 88331 b09a70 88314->88331 88315->88244 88317 b152fa 88317->88244 88319 b155bc 88318->88319 88320 b155ee 88318->88320 88349 b03040 89 API calls 3 library calls 88319->88349 88320->88275 88328->88259 88329->88273 88330->88284 88332 b09c03 88331->88332 88335 b09a93 88331->88335 88348 b04470 21 API calls collate 88332->88348 88334 b7e1b0 11 API calls 88337 b09c0d 88334->88337 88336 b09bfe Concurrency::cancel_current_task 88335->88336 88338 b09b13 88335->88338 88339 b09aec 88335->88339 88336->88332 88342 b09c27 88337->88342 88344 b09a70 27 API calls 88337->88344 88341 b792b3 messages 27 API calls 88338->88341 88346 b09afd _Yarn 88338->88346 88339->88336 88340 b09af7 88339->88340 88343 b792b3 messages 27 API calls 88340->88343 88341->88346 88342->88317 88343->88346 88345 b09c7c 88344->88345 88345->88317 88346->88334 88347 b09b9d _Yarn messages 88346->88347 88347->88317 91690 b8f448 91689->91690 91691 b8f45a 91689->91691 91717 b7a0e3 GetModuleHandleW 91690->91717 91701 b8f2e1 91691->91701 91694 b8f44d 91694->91691 91718 b8f4e0 GetModuleHandleExW 91694->91718 91696 b797b5 91696->87429 91702 b8f2ed CallCatchBlock 91701->91702 91724 b8d8e1 EnterCriticalSection 91702->91724 91704 b8f2f7 91725 b8f34d 91704->91725 91709 b8f49e 91738 b98892 GetPEB 91709->91738 91712 b8f4cd 91715 b8f4e0 IsInExceptionSpec 3 API calls 91712->91715 91713 b8f4ad GetPEB 91713->91712 91714 b8f4bd GetCurrentProcess TerminateProcess 91713->91714 91714->91712 91716 b8f4d5 ExitProcess 91715->91716 91717->91694 91719 b8f4ff GetProcAddress 91718->91719 91720 b8f522 91718->91720 91721 b8f514 91719->91721 91722 b8f528 FreeLibrary 91720->91722 91723 b8f459 91720->91723 91721->91720 91722->91723 91723->91691 91724->91704 91726 b8f359 CallCatchBlock 91725->91726 91727 b8f3ba 91726->91727 91732 b8f304 91726->91732 91736 b8ffab 14 API calls IsInExceptionSpec 91726->91736 91728 b8f3d7 91727->91728 91731 b90311 IsInExceptionSpec 66 API calls 91727->91731 91729 b90311 IsInExceptionSpec 66 API calls 91728->91729 91729->91732 91731->91728 91733 b8f322 91732->91733 91737 b8d931 LeaveCriticalSection 91733->91737 91735 b8f310 91735->91696 91735->91709 91736->91727 91737->91735 91739 b988ac 91738->91739 91741 b8f4a8 91738->91741 91742 b94e54 5 API calls _unexpected 91739->91742 91741->91712 91741->91713 91742->91741 91743 b949cf 91744 b92d14 __cftoe 15 API calls 91743->91744 91747 b949da 91744->91747 91745 b949e1 91746 b92c38 _free 14 API calls 91745->91746 91750 b949e7 91746->91750 91747->91745 91748 b94a07 91747->91748 91749 b92c38 _free 14 API calls 91748->91749 91749->91750 91751 b92c38 _free 14 API calls 91750->91751 91752 b94a3d 91751->91752 91753 b78f07 __ehhandler$___std_fs_change_permissions@12 5 API calls 91752->91753 91754 b94a4b 91753->91754 91755 b17d06 91756 b792b3 messages 27 API calls 91755->91756 91757 b17d0c _Yarn 91756->91757 91758 b17d6f 91757->91758 91766 b17dda 91757->91766 91759 b0a770 136 API calls 91758->91759 91760 b17d74 91759->91760 91761 b0a500 177 API calls 91760->91761 91763 b17d84 91761->91763 91762 b189a1 92009 b04470 21 API calls collate 91762->92009 91764 b02b24 92 API calls 91763->91764 91767 b17da0 91764->91767 91766->91762 91769 b17e64 91766->91769 91770 b17e8b 91766->91770 91782 b17e0f _Yarn 91766->91782 91771 b0a670 89 API calls 91767->91771 91772 b189ac Concurrency::cancel_current_task 91769->91772 91777 b792b3 messages 27 API calls 91769->91777 91780 b792b3 messages 27 API calls 91770->91780 91770->91782 91774 b17db0 91771->91774 91775 b189b1 91772->91775 91778 b02bf0 89 API calls 91774->91778 91779 b7e1b0 11 API calls 91775->91779 91776 b17ef8 91781 b0a770 136 API calls 91776->91781 91777->91782 91783 b17dbe 91778->91783 91784 b189b6 91779->91784 91780->91782 91785 b17efd 91781->91785 91782->91775 91782->91776 91796 b17f63 91782->91796 91999 b19ad0 89 API calls 91783->91999 91789 b0a770 136 API calls 91784->91789 91787 b0a500 177 API calls 91785->91787 91790 b17f0d 91787->91790 91788 b17dc9 91791 b0c460 176 API calls 91788->91791 91792 b18a0c 91789->91792 91793 b02b24 92 API calls 91790->91793 91815 b17dd1 std::ios_base::_Ios_base_dtor messages __Mtx_unlock 91791->91815 91794 b0a500 177 API calls 91792->91794 91795 b17f29 91793->91795 91797 b18a1c 91794->91797 92000 b02b80 89 API calls 91795->92000 91796->91762 91798 b17ff3 91796->91798 91799 b1801a 91796->91799 91811 b17f9e _Yarn 91796->91811 91800 b02b24 92 API calls 91797->91800 91798->91772 91805 b792b3 messages 27 API calls 91798->91805 91807 b792b3 messages 27 API calls 91799->91807 91799->91811 91802 b18a38 91800->91802 92010 b02b80 89 API calls 91802->92010 91803 b17f39 91808 b02bf0 89 API calls 91803->91808 91804 b18087 91810 b0a770 136 API calls 91804->91810 91805->91811 91807->91811 91809 b17f47 91808->91809 92001 b19ad0 89 API calls 91809->92001 91814 b1808c 91810->91814 91811->91775 91811->91804 91826 b180f2 91811->91826 91812 b18a48 91816 b0c460 176 API calls 91812->91816 91818 b0a500 177 API calls 91814->91818 91819 b78f07 __ehhandler$___std_fs_change_permissions@12 5 API calls 91815->91819 91827 b18a53 std::ios_base::_Ios_base_dtor 91816->91827 91817 b17f52 91820 b0c460 176 API calls 91817->91820 91821 b1809c 91818->91821 91822 b1899a 91819->91822 91820->91815 91823 b02b24 92 API calls 91821->91823 91825 b180b8 91823->91825 91824 b188f9 91942 b25a00 91824->91942 92002 b02b80 89 API calls 91825->92002 91826->91762 91829 b18288 91826->91829 91837 b18186 91826->91837 91838 b181af 91826->91838 91858 b1812f _Yarn 91826->91858 91831 b78f07 __ehhandler$___std_fs_change_permissions@12 5 API calls 91827->91831 91829->91762 91835 b1841e 91829->91835 91840 b18345 91829->91840 91841 b1831c 91829->91841 91862 b182c5 _Yarn 91829->91862 91836 b19176 91831->91836 91833 b1874d 91833->91762 91833->91824 91839 b187b0 91833->91839 91875 b1878e _Yarn 91833->91875 91834 b180c8 91842 b02bf0 89 API calls 91834->91842 91835->91762 91843 b185b7 91835->91843 91847 b184b5 91835->91847 91848 b184de 91835->91848 91874 b1845e _Yarn 91835->91874 91837->91772 91849 b792b3 messages 27 API calls 91837->91849 91844 b792b3 messages 27 API calls 91838->91844 91838->91858 91860 b187e5 91839->91860 91861 b1880c 91839->91861 91853 b792b3 messages 27 API calls 91840->91853 91840->91862 91841->91772 91850 b792b3 messages 27 API calls 91841->91850 91845 b180d6 91842->91845 91843->91762 91843->91833 91856 b18672 91843->91856 91857 b1864b 91843->91857 91885 b185f4 _Yarn 91843->91885 91844->91858 92003 b19ad0 89 API calls 91845->92003 91846 b1821d 91852 b0a770 136 API calls 91846->91852 91847->91772 91865 b792b3 messages 27 API calls 91847->91865 91867 b792b3 messages 27 API calls 91848->91867 91848->91874 91849->91858 91850->91862 91864 b18222 91852->91864 91853->91862 91855 b183b3 91866 b0a770 136 API calls 91855->91866 91869 b792b3 messages 27 API calls 91856->91869 91856->91885 91857->91772 91877 b792b3 messages 27 API calls 91857->91877 91858->91775 91858->91829 91858->91846 91859 b1854c 91868 b0a770 136 API calls 91859->91868 91860->91772 91870 b187f0 91860->91870 91861->91875 91881 b792b3 messages 27 API calls 91861->91881 91862->91775 91862->91835 91862->91855 91863 b180e1 91872 b0c460 176 API calls 91863->91872 91873 b0a500 177 API calls 91864->91873 91865->91874 91876 b183b8 91866->91876 91867->91874 91878 b18551 91868->91878 91869->91885 91879 b792b3 messages 27 API calls 91870->91879 91871 b186e2 91880 b0a770 136 API calls 91871->91880 91872->91815 91882 b18232 91873->91882 91874->91775 91874->91843 91874->91859 91875->91775 91875->91824 91883 b1887c 91875->91883 91884 b0a500 177 API calls 91876->91884 91877->91885 91886 b0a500 177 API calls 91878->91886 91879->91875 91887 b186e7 91880->91887 91881->91875 91888 b02b24 92 API calls 91882->91888 91889 b0a770 136 API calls 91883->91889 91890 b183c8 91884->91890 91885->91775 91885->91833 91885->91871 91891 b18561 91886->91891 91892 b0a500 177 API calls 91887->91892 91893 b1824e 91888->91893 91894 b18881 91889->91894 91895 b02b24 92 API calls 91890->91895 91896 b02b24 92 API calls 91891->91896 91897 b186f7 91892->91897 91898 b0a670 89 API calls 91893->91898 91899 b0a500 177 API calls 91894->91899 91900 b183e4 91895->91900 91901 b1857d 91896->91901 91902 b02b24 92 API calls 91897->91902 91903 b1825e 91898->91903 91904 b18891 91899->91904 91905 b0a670 89 API calls 91900->91905 91906 b0a670 89 API calls 91901->91906 91907 b18713 91902->91907 91908 b02bf0 89 API calls 91903->91908 91909 b02b24 92 API calls 91904->91909 91910 b183f4 91905->91910 91911 b1858d 91906->91911 91912 b0a670 89 API calls 91907->91912 91913 b1826c 91908->91913 91914 b188ad 91909->91914 91915 b02bf0 89 API calls 91910->91915 91917 b02bf0 89 API calls 91911->91917 91918 b18723 91912->91918 92004 b19ad0 89 API calls 91913->92004 91920 b0a670 89 API calls 91914->91920 91916 b18402 91915->91916 92005 b19ad0 89 API calls 91916->92005 91922 b1859b 91917->91922 91923 b02bf0 89 API calls 91918->91923 91925 b188bd 91920->91925 92006 b19ad0 89 API calls 91922->92006 91929 b18731 91923->91929 91924 b18277 91930 b0c460 176 API calls 91924->91930 91926 b02bf0 89 API calls 91925->91926 91931 b188cb 91926->91931 91927 b1840d 91932 b0c460 176 API calls 91927->91932 92007 b19ad0 89 API calls 91929->92007 91930->91815 92008 b19ad0 89 API calls 91931->92008 91932->91815 91933 b185a6 91936 b0c460 176 API calls 91933->91936 91936->91815 91937 b1873c 91939 b0c460 176 API calls 91937->91939 91938 b188d6 91940 b0c460 176 API calls 91938->91940 91939->91815 91940->91815 92011 b26190 91942->92011 91944 b25a43 91945 b792b3 messages 27 API calls 91944->91945 91946 b25ac8 91945->91946 92087 b27200 91946->92087 91999->91788 92000->91803 92001->91817 92002->91834 92003->91863 92004->91924 92005->91927 92006->91933 92007->91937 92008->91938 92010->91812 92012 b265dd 92011->92012 92013 b27300 27 API calls 92012->92013 92014 b2661a GetModuleHandleW 92013->92014 92016 b266d6 92014->92016 92017 b27300 27 API calls 92016->92017 92018 b26745 92017->92018 92019 b27480 11 API calls 92018->92019 92020 b2674c 92019->92020 92021 b27300 27 API calls 92020->92021 92022 b2681c 92021->92022 92023 b27300 27 API calls 92022->92023 92024 b269a8 92023->92024 92046 b26a43 std::ios_base::_Ios_base_dtor messages 92024->92046 92096 b02193 29 API calls 2 library calls 92024->92096 92026 b26a9b 92028 b26aa6 92026->92028 92032 b26bbc messages 92026->92032 92027 b27300 27 API calls 92035 b26b85 92027->92035 92029 b0a770 136 API calls 92028->92029 92031 b26aab 92029->92031 92030 b27300 27 API calls 92033 b26c22 92030->92033 92034 b0a500 177 API calls 92031->92034 92032->92030 92033->92046 92098 b1b680 28 API calls 3 library calls 92033->92098 92038 b26abb 92034->92038 92036 b26cf0 92035->92036 92037 b26ca7 92035->92037 92049 b26b93 _Yarn 92035->92049 92044 b792b3 messages 27 API calls 92036->92044 92036->92049 92039 b26cb2 92037->92039 92040 b26f45 Concurrency::cancel_current_task 92037->92040 92042 b02b24 92 API calls 92038->92042 92043 b792b3 messages 27 API calls 92039->92043 92047 b26f4a 92040->92047 92045 b26ad7 92042->92045 92043->92049 92044->92049 92097 b02b80 89 API calls 92045->92097 92046->92027 92048 b7e1b0 11 API calls 92047->92048 92051 b26f4f 92048->92051 92049->92047 92054 b26d7c messages 92049->92054 92053 b7e1b0 11 API calls 92051->92053 92052 b26ae7 92055 b0c460 176 API calls 92052->92055 92064 b26f54 messages 92053->92064 92057 b27300 27 API calls 92054->92057 92068 b26e33 messages 92054->92068 92055->92046 92056 b26e42 GetModuleHandleW 92058 b26e81 92056->92058 92059 b26e55 GetProcAddress 92056->92059 92060 b26def 92057->92060 92066 b27300 27 API calls 92058->92066 92059->92058 92061 b26e67 GetCurrentProcess 92059->92061 92062 b26e05 92060->92062 92099 b1b680 28 API calls 3 library calls 92060->92099 92061->92058 92062->92051 92062->92056 92062->92068 92080 b27026 messages 92064->92080 92104 b27670 12 API calls messages 92064->92104 92069 b26ee2 92066->92069 92067 b26fb4 92075 b26fce SysFreeString 92067->92075 92076 b26fdb messages 92067->92076 92068->92056 92100 b0467b 27 API calls collate 92069->92100 92070 b7e1b0 11 API calls 92072 b27099 92070->92072 92073 b27074 messages 92073->91944 92074 b26eea 92101 b046ca 5 API calls collate 92074->92101 92075->92076 92077 b27019 SysFreeString 92076->92077 92076->92080 92077->92080 92079 b26ef2 92102 b046ca 5 API calls collate 92079->92102 92080->92070 92080->92073 92082 b26efa 92088 b78f07 __ehhandler$___std_fs_change_permissions@12 5 API calls 92087->92088 92096->92026 92097->92052 92098->92046 92099->92062 92100->92074 92101->92079 92102->92082 92104->92067
                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • std::ios_base::_Ios_base_dtor.LIBCPMT ref: 00B1FE08
                                                                                                                                                                                                                                                                  • std::ios_base::_Ios_base_dtor.LIBCPMT ref: 00B1FEA7
                                                                                                                                                                                                                                                                  • std::ios_base::_Ios_base_dtor.LIBCPMT ref: 00B1FF1E
                                                                                                                                                                                                                                                                  • std::ios_base::_Ios_base_dtor.LIBCPMT ref: 00B20450
                                                                                                                                                                                                                                                                  • std::ios_base::_Ios_base_dtor.LIBCPMT ref: 00B2075D
                                                                                                                                                                                                                                                                    • Part of subcall function 00B0A770: InitOnceBeginInitialize.KERNEL32(00BF7F14,00000000,21777E56,00000000,21777E56,00B0ADD9,00BF7F1C,?,?,?,?,?,?,00B0ADD9,?,?), ref: 00B0A7A5
                                                                                                                                                                                                                                                                    • Part of subcall function 00B0A770: InitOnceComplete.KERNEL32(00BF7F14,00000000,00000000), ref: 00B0A7DD
                                                                                                                                                                                                                                                                    • Part of subcall function 00B0A500: std::ios_base::_Ios_base_dtor.LIBCPMT ref: 00B0A5D2
                                                                                                                                                                                                                                                                  • std::ios_base::_Ios_base_dtor.LIBCPMT ref: 00B20956
                                                                                                                                                                                                                                                                  • std::ios_base::_Ios_base_dtor.LIBCPMT ref: 00B20C5A
                                                                                                                                                                                                                                                                  • std::ios_base::_Ios_base_dtor.LIBCPMT ref: 00B20CFF
                                                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,00000001,?,?,00000004), ref: 00B21177
                                                                                                                                                                                                                                                                  • std::ios_base::_Ios_base_dtor.LIBCPMT ref: 00B211B4
                                                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,00000001,?,?,00000004), ref: 00B2140A
                                                                                                                                                                                                                                                                  • std::ios_base::_Ios_base_dtor.LIBCPMT ref: 00B21447
                                                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,00000001,0000018F,00000000,X-Api-Key: ,0000000B,00000000,00000000,?,?,00000004), ref: 00B21630
                                                                                                                                                                                                                                                                  • std::ios_base::_Ios_base_dtor.LIBCPMT ref: 00B2166D
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: Ios_base_dtorstd::ios_base::_$ErrorLast$InitOnce$BeginCompleteInitialize
                                                                                                                                                                                                                                                                  • String ID: 0Ywx4MUvRidmWf74nsIlBPIxJYIG9Nf0lSnge8SvgvY3RVy4E6gFLp3VDBcDO830QhXvfpgCb55sRtnVqKb2zUO3Vq7ko1b$AWS Adhoc Telemetry Payload = $AWS Response Code received $AdhocTelemetryAWS$Failed to convert the x_api_key string to wide$Failed to initialize buffer for AWS$HTTP add request header failed for AWS x_api_key: $HTTP connection failed for AWS: $HTTP open request failed for AWS: $HTTP receive response failed for AWS: $HTTP send request failed for AWS: $HTTP status error for AWS: $NO_REGVALUE$Querying AdhocTelemetryAWS value failed: $SOFTWARE\McAfee\WebAdvisor$V~w!$X-Api-Key: $`avo
                                                                                                                                                                                                                                                                  • API String ID: 1658547907-630970377
                                                                                                                                                                                                                                                                  • Opcode ID: ac0e5b1c8613362ad037d4fe25bea10dd3cfe29660188766763dbcb57da6606d
                                                                                                                                                                                                                                                                  • Instruction ID: 7c93e9400468e66ef9961b3872bd98ca7242547b3a88c8ef9e40a57d564536e0
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ac0e5b1c8613362ad037d4fe25bea10dd3cfe29660188766763dbcb57da6606d
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0BF2AC709102288BDB25EB24DC89BDDBBF5AF59304F0086D8E05DA7292EB759BC4CF51
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                                  control_flow_graph 639 b261d8-b261ec call b7949a 642 b261f2-b26262 call b792b3 call b25900 639->642 643 b265dd-b26a3a call b27300 GetModuleHandleW call b27300 call b27480 call b27300 * 2 call b19d30 639->643 651 b26267-b265da call b25900 * 2 call b270b0 call b79177 call b25900 * 3 call b270b0 call b79177 call b25900 * 3 call b270b0 call b79177 call b25900 * 3 call b270b0 call b79177 call b792b3 call b79162 call b79450 642->651 700 b26a3f-b26a41 643->700 701 b26a3a call b19d30 643->701 651->643 704 b26a43-b26a4d 700->704 705 b26a84-b26aa0 call b02193 700->705 701->700 708 b26a53-b26a65 704->708 709 b26b4d-b26b8d call b27300 704->709 715 b26aa6-b26b19 call b0a770 call b0a500 call b02b24 call b02b80 call b0c460 call b6379d 705->715 716 b26bbc-b26bc6 705->716 713 b26b43-b26b4a call b78f15 708->713 714 b26a6b-b26a7f 708->714 723 b26c73-b26c80 709->723 724 b26b93-b26b98 709->724 713->709 714->713 715->709 811 b26b1b-b26b2d 715->811 726 b26bfa-b26c27 call b27300 716->726 727 b26bc8-b26bda 716->727 732 b26c82-b26c87 723->732 733 b26c89-b26c8e 723->733 730 b26b9a 724->730 731 b26b9c-b26bb7 call b7af40 724->731 747 b26c38-b26c42 726->747 748 b26c29-b26c33 call b1b680 726->748 735 b26bf0-b26bf7 call b78f15 727->735 736 b26bdc-b26bea 727->736 730->731 759 b26d4e-b26d58 731->759 741 b26c91-b26ca5 732->741 733->741 735->726 736->735 743 b26cf0-b26cf2 741->743 744 b26ca7-b26cac 741->744 754 b26d24-b26d46 743->754 755 b26cf4-b26d22 call b792b3 743->755 751 b26cb2-b26cbd call b792b3 744->751 752 b26f45 Concurrency::cancel_current_task 744->752 747->709 758 b26c48-b26c54 747->758 748->747 768 b26f4a call b7e1b0 751->768 780 b26cc3-b26cee 751->780 752->768 764 b26d4c 754->764 755->764 758->713 765 b26c5a-b26c6e 758->765 766 b26d86-b26da7 call b1a530 759->766 767 b26d5a-b26d66 759->767 764->759 765->713 779 b26dac-b26dae 766->779 776 b26d68-b26d76 767->776 777 b26d7c-b26d83 call b78f15 767->777 778 b26f4f-b26f6a call b7e1b0 768->778 776->768 776->777 777->766 797 b26f98-b26fbc call b27670 778->797 798 b26f6c-b26f76 778->798 786 b26db4-b26df4 call b27300 779->786 787 b26e3f 779->787 780->764 805 b26df6-b26e00 call b1b680 786->805 806 b26e05-b26e0f 786->806 790 b26e42-b26e53 GetModuleHandleW 787->790 795 b26e91 790->795 796 b26e55-b26e65 GetProcAddress 790->796 808 b26e93-b26f1c call b27300 call b0467b call b046ca * 3 call b78f07 795->808 796->795 802 b26e67-b26e85 GetCurrentProcess 796->802 828 b27004-b27009 797->828 829 b26fbe-b26fc6 797->829 803 b26f78-b26f86 798->803 804 b26f8e-b26f95 call b78f15 798->804 802->795 851 b26e87-b26e8b 802->851 812 b27094-b27099 call b7e1b0 803->812 813 b26f8c 803->813 804->797 805->806 806->790 817 b26e11-b26e1d 806->817 811->713 820 b26b2f-b26b3d 811->820 813->804 824 b26e33-b26e3d call b78f15 817->824 825 b26e1f-b26e2d 817->825 820->713 824->790 825->778 825->824 830 b2700b-b27011 828->830 831 b2704f-b27057 828->831 836 b26fc8-b26fcc 829->836 837 b26ffd 829->837 841 b27013-b27017 830->841 842 b27048 830->842 838 b27080-b27093 831->838 839 b27059-b27062 831->839 845 b26fdb-b26fe0 836->845 846 b26fce-b26fd5 SysFreeString 836->846 837->828 849 b27076-b2707d call b78f15 839->849 850 b27064-b27072 839->850 852 b27026-b2702b 841->852 853 b27019-b27020 SysFreeString 841->853 842->831 847 b26ff2-b26ffa call b78f15 845->847 848 b26fe2-b26feb call b792ec 845->848 846->845 847->837 848->847 849->838 850->812 858 b27074 850->858 851->795 859 b26e8d-b26e8f 851->859 861 b2703d-b27045 call b78f15 852->861 862 b2702d-b27036 call b792ec 852->862 853->852 858->849 859->808 861->842 862->861
                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                    • Part of subcall function 00B7949A: EnterCriticalSection.KERNEL32(00BF727C,?,?,?,00B14BEB,00BF80CC,21777E56,?,00B11D31,?), ref: 00B794A5
                                                                                                                                                                                                                                                                    • Part of subcall function 00B7949A: LeaveCriticalSection.KERNEL32(00BF727C,?,?,?,00B14BEB,00BF80CC,21777E56,?,00B11D31,?), ref: 00B794E2
                                                                                                                                                                                                                                                                    • Part of subcall function 00B25900: _com_issue_error.COMSUPP ref: 00B25992
                                                                                                                                                                                                                                                                    • Part of subcall function 00B25900: SysFreeString.OLEAUT32(-00000001), ref: 00B259BD
                                                                                                                                                                                                                                                                    • Part of subcall function 00B270B0: Concurrency::cancel_current_task.LIBCPMT ref: 00B2717F
                                                                                                                                                                                                                                                                    • Part of subcall function 00B79450: EnterCriticalSection.KERNEL32(00BF727C,?,?,00B14C46,00BF80CC,00BB7080,?), ref: 00B7945A
                                                                                                                                                                                                                                                                    • Part of subcall function 00B79450: LeaveCriticalSection.KERNEL32(00BF727C,?,?,00B14C46,00BF80CC,00BB7080,?), ref: 00B7948D
                                                                                                                                                                                                                                                                    • Part of subcall function 00B79450: RtlWakeAllConditionVariable.NTDLL ref: 00B79504
                                                                                                                                                                                                                                                                  • GetModuleHandleW.KERNEL32(kernel32.dll,00000000,21777E56,?,?), ref: 00B26674
                                                                                                                                                                                                                                                                  • FindResourceW.KERNEL32(00000000,00000001,00000010), ref: 00B26685
                                                                                                                                                                                                                                                                  • LoadResource.KERNEL32(00000000,00000000), ref: 00B26691
                                                                                                                                                                                                                                                                  • LockResource.KERNEL32(00000000), ref: 00B2669C
                                                                                                                                                                                                                                                                  • Concurrency::cancel_current_task.LIBCPMT ref: 00B26F27
                                                                                                                                                                                                                                                                  • Concurrency::cancel_current_task.LIBCPMT ref: 00B26F45
                                                                                                                                                                                                                                                                  • SysFreeString.OLEAUT32 ref: 00B26FCF
                                                                                                                                                                                                                                                                  • SysFreeString.OLEAUT32(00000000), ref: 00B2701A
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: CriticalSection$Concurrency::cancel_current_taskFreeResourceString$EnterLeave$ConditionFindHandleLoadLockModuleVariableWake_com_issue_error
                                                                                                                                                                                                                                                                  • String ID: (error)$)$0.0.0.0$4.1.1.818$EstimatedRunTime$Failed to convert wuuid to string$IsWow64Process$NO_REGKEY$PCSystemTypeEx$PowerState$PredictFailure$Root\CIMV2$Time$UUID$UUID$Version$ery)$kState$kernel32$kernel32.dll$orm$root\wmi$select EstimatedRunTime from Win32_Battery$select PCSystemTypeEx from Win32_ComputerSystem$select PowerState from Win32_ComputerSystem$select PredictFailure from MSStorageDriver_FailurePredictStatus$t
                                                                                                                                                                                                                                                                  • API String ID: 2830066208-1316511517
                                                                                                                                                                                                                                                                  • Opcode ID: 4823ed511da9d95cc553886b69ed5c4ff87abe09679ea4f041d9d9ca7cdf6412
                                                                                                                                                                                                                                                                  • Instruction ID: 446c9c96f9af68c01e8d9a15ca9ce9ed37e706141bcf1b11c89ccb86ae4879d0
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4823ed511da9d95cc553886b69ed5c4ff87abe09679ea4f041d9d9ca7cdf6412
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5A820370901258CBEB14DFA4EC597ADBBF1AF49304F20429DE458AB3D2EF749A84CB51
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • std::locale::_Init.LIBCPMT ref: 00B34BA8
                                                                                                                                                                                                                                                                    • Part of subcall function 00B63C24: __EH_prolog3.LIBCMT ref: 00B63C2B
                                                                                                                                                                                                                                                                    • Part of subcall function 00B63C24: std::_Lockit::_Lockit.LIBCPMT ref: 00B63C36
                                                                                                                                                                                                                                                                    • Part of subcall function 00B63C24: std::locale::_Setgloballocale.LIBCPMT ref: 00B63C51
                                                                                                                                                                                                                                                                    • Part of subcall function 00B63C24: std::_Lockit::~_Lockit.LIBCPMT ref: 00B63CA7
                                                                                                                                                                                                                                                                  • std::locale::_Init.LIBCPMT ref: 00B357F4
                                                                                                                                                                                                                                                                  • std::ios_base::_Ios_base_dtor.LIBCPMT ref: 00B35B95
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: std::locale::_$InitLockitstd::_$H_prolog3Ios_base_dtorLockit::_Lockit::~_Setgloballocalestd::ios_base::_
                                                                                                                                                                                                                                                                  • String ID: 2$C:\Jenkins\workspace\mer_WebAdvisor_XMLUpdater_master\src\XmlUpdater\Hound.h$C:\Jenkins\workspace\mer_WebAdvisor_XMLUpdater_master\src\XmlUpdater\xmlUpdater.cpp$Command "%s" failed$Couldn't find the ReturnCode attribute of EXIT command$EXIT$EXIT_UPDATE$EXIT_XML$Exit update command triggered. Exiting...$Malformed XML, no UPDATEARRAY element$NWebAdvisor::NXmlUpdater::CUpdater::Process$NWebAdvisor::NXmlUpdater::Hound::End$NWebAdvisor::NXmlUpdater::Hound::ExitResult$NWebAdvisor::NXmlUpdater::Hound::Start$PRECONDITION$PRECONDITIONARRAY$Precondition "%s" evaluated to false$Precondition "%s" evaluated to true$ReturnCode$TAG$UPDATE$UPDATEARRAY$UPDATECOMMANDS$Unable to convert ReturnCode into int$Unable to substitute the return code$V~w!$XML precondition array returned false due to sniffer actions$XML precondition array returned true due to sniffer actions$XML precondition array with tag %s returned false$XML precondition array with tag %s returned false due to sniffer actions$XML precondition array with tag %s returned true due to sniffer actions$XML precondition failed - no Type specified$false$true$unknown
                                                                                                                                                                                                                                                                  • API String ID: 3544396713-210720531
                                                                                                                                                                                                                                                                  • Opcode ID: 27d2cb9fe317bf30560e3dba97d50689172cbfb44c49a90cc79677389b55f56d
                                                                                                                                                                                                                                                                  • Instruction ID: c0062532094b20409bf8324ccee5c3b474f7bc034bd24d767240c040f4c9b98c
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 27d2cb9fe317bf30560e3dba97d50689172cbfb44c49a90cc79677389b55f56d
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7B134B71D002699BDB24DF64CC89BEDBBF5AF14304F2481E9E509A7291DB74AE84CF90
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                                  control_flow_graph 1944 b16420-b16480 GetCurrentProcessId GetCurrentThreadId call b864ef 1947 b16d20-b16d35 call b0d4c0 1944->1947 1948 b16486-b164f3 CreateFileW 1944->1948 1956 b16d55-b16d5b 1947->1956 1957 b16d37-b16d39 1947->1957 1950 b164f5-b16515 CreateFileW 1948->1950 1951 b1651f-b16523 1948->1951 1950->1951 1953 b16517-b1651d 1950->1953 1954 b16525 1951->1954 1955 b1652a-b1654c CreateFileW 1951->1955 1953->1954 1954->1955 1958 b165b5-b165f9 call b7b4c0 UuidCreate 1955->1958 1959 b1654e-b16570 CreateFileW 1955->1959 1962 b16d5d-b16d6a 1956->1962 1963 b16d6e-b16d74 1956->1963 1957->1956 1964 b16d3b-b16d3e 1957->1964 1970 b16dbb-b16dcb call b0d4c0 1958->1970 1971 b165ff-b1660f UuidCreate 1958->1971 1959->1958 1960 b16572-b16594 CreateFileW 1959->1960 1960->1958 1965 b16596-b165b3 CreateFileW 1960->1965 1962->1963 1967 b16d87-b16d8d 1963->1967 1968 b16d76-b16d83 1963->1968 1964->1956 1969 b16d40-b16d44 1964->1969 1965->1958 1973 b16da0-b16db6 call b78f07 1967->1973 1974 b16d8f-b16d9c 1967->1974 1968->1967 1969->1956 1975 b16d46-b16d4a 1969->1975 1970->1964 1971->1970 1978 b16615-b16637 call b16340 1971->1978 1974->1973 1975->1956 1976 b16d4c-b16d53 call b17550 1975->1976 1976->1956 1988 b16639 1978->1988 1989 b1669a-b166a2 1978->1989 1991 b16640-b16646 1988->1991 1989->1970 1990 b166a8-b166e0 1989->1990 2008 b16db7 1990->2008 2009 b166e6-b166ee 1990->2009 1992 b16648-b1664d 1991->1992 1993 b1664f-b16655 1991->1993 1995 b16689-b16691 call b16340 1992->1995 1996 b16657-b1665c 1993->1996 1997 b1665e-b16664 1993->1997 2003 b16696-b16698 1995->2003 1996->1995 1999 b16666-b1666b 1997->1999 2000 b1666d-b16673 1997->2000 1999->1995 2001 b16675-b1667a 2000->2001 2002 b1667c-b16682 2000->2002 2001->1995 2002->1989 2005 b16684 2002->2005 2003->1989 2003->1991 2005->1995 2008->1970 2009->2008 2010 b166f4-b1670c 2009->2010 2010->2008 2013 b16712-b16716 2010->2013 2013->2008 2014 b1671c-b167b1 call b15870 2013->2014 2014->2008 2027 b167b7-b167fa 2014->2027 2032 b16800-b16804 2027->2032 2033 b16d1c 2027->2033 2032->2033 2034 b1680a-b16824 2032->2034 2033->1947 2034->2033 2037 b1682a-b1682e 2034->2037 2037->2033 2038 b16834-b16884 call b15870 2037->2038 2045 b16887-b16890 2038->2045 2045->2045 2046 b16892-b168c6 CryptAcquireContextW 2045->2046 2047 b16915-b1691b 2046->2047 2048 b168c8-b168e2 CryptCreateHash 2046->2048 2049 b16924-b1692a 2047->2049 2050 b1691d-b1691e CryptDestroyHash 2047->2050 2048->2047 2051 b168e4-b168fb CryptHashData 2048->2051 2052 b16935-b16aa5 2049->2052 2053 b1692c-b1692f CryptReleaseContext 2049->2053 2050->2049 2051->2047 2054 b168fd-b1690f CryptGetHashParam 2051->2054 2052->2033 2083 b16aab-b16afe call b15870 2052->2083 2053->2052 2054->2047 2090 b16b00-b16b09 2083->2090 2090->2090 2091 b16b0b-b16b3f CryptAcquireContextW 2090->2091 2092 b16b41-b16b5b CryptCreateHash 2091->2092 2093 b16b8e-b16b94 2091->2093 2092->2093 2094 b16b5d-b16b74 CryptHashData 2092->2094 2095 b16b96-b16b97 CryptDestroyHash 2093->2095 2096 b16b9d-b16ba3 2093->2096 2094->2093 2097 b16b76-b16b88 CryptGetHashParam 2094->2097 2095->2096 2098 b16ba5-b16ba8 CryptReleaseContext 2096->2098 2099 b16bae-b16d16 2096->2099 2097->2093 2098->2099 2099->2033
                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • GetCurrentProcessId.KERNEL32 ref: 00B1645A
                                                                                                                                                                                                                                                                  • GetCurrentThreadId.KERNEL32 ref: 00B16464
                                                                                                                                                                                                                                                                  • CreateFileW.KERNEL32(\\.\WGUARDNT,C0000000,00000000,00000000,00000003,40000000,00000000), ref: 00B164EA
                                                                                                                                                                                                                                                                  • CreateFileW.KERNEL32(\\.\Global\WGUARDNT,C0000000,00000000,00000000,00000003,40000000,00000000), ref: 00B1650C
                                                                                                                                                                                                                                                                  • CreateFileW.KERNEL32(\\.\WGUARDNT,80000000,00000000,00000000,00000003,40000000,00000000), ref: 00B16541
                                                                                                                                                                                                                                                                  • CreateFileW.KERNEL32(\\.\Global\WGUARDNT,80000000,00000000,00000000,00000003,40000000,00000000), ref: 00B16565
                                                                                                                                                                                                                                                                  • CreateFileW.KERNEL32(\\.\WGUARDNT,C0000000,00000000,00000000,00000003,40000000,00000000), ref: 00B16589
                                                                                                                                                                                                                                                                  • CreateFileW.KERNEL32(\\.\Global\WGUARDNT,C0000000,00000000,00000000,00000003,40000000,00000000), ref: 00B165AD
                                                                                                                                                                                                                                                                  • UuidCreate.RPCRT4(00000000), ref: 00B165F1
                                                                                                                                                                                                                                                                  • UuidCreate.RPCRT4(00000000), ref: 00B16607
                                                                                                                                                                                                                                                                  • CryptAcquireContextW.ADVAPI32(?), ref: 00B168BE
                                                                                                                                                                                                                                                                  • CryptCreateHash.ADVAPI32(00000010,00008003,00000000,00000000,?), ref: 00B168DA
                                                                                                                                                                                                                                                                  • CryptHashData.ADVAPI32(?,?,00000000,00000000), ref: 00B168F3
                                                                                                                                                                                                                                                                  • CryptGetHashParam.ADVAPI32(00000000,00000002,?,?,00000000), ref: 00B1690F
                                                                                                                                                                                                                                                                  • CryptDestroyHash.ADVAPI32(?), ref: 00B1691E
                                                                                                                                                                                                                                                                  • CryptReleaseContext.ADVAPI32(?,00000000), ref: 00B1692F
                                                                                                                                                                                                                                                                  • CryptAcquireContextW.ADVAPI32(?), ref: 00B16B37
                                                                                                                                                                                                                                                                  • CryptCreateHash.ADVAPI32(00000000,00008003,00000000,00000000,?), ref: 00B16B53
                                                                                                                                                                                                                                                                  • CryptHashData.ADVAPI32(?,?,00000000,00000000), ref: 00B16B6C
                                                                                                                                                                                                                                                                  • CryptGetHashParam.ADVAPI32(00000000,00000002,?,?,00000000), ref: 00B16B88
                                                                                                                                                                                                                                                                  • CryptDestroyHash.ADVAPI32(?), ref: 00B16B97
                                                                                                                                                                                                                                                                  • CryptReleaseContext.ADVAPI32(?,00000000), ref: 00B16BA8
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: Crypt$Create$Hash$File$Context$AcquireCurrentDataDestroyParamReleaseUuid$ProcessThread
                                                                                                                                                                                                                                                                  • String ID: AacControl$AacControl2$AacControl3$AacControl4$AacControl5$AacControl6$Created access handle %p$V~w!$\\.\Global\WGUARDNT$\\.\WGUARDNT$accesslib policy %x:%x$al delete policy on terminate process 0x%x (%d) rule$al disable rules on terminate thread 0x%x (%d) rule
                                                                                                                                                                                                                                                                  • API String ID: 4128897270-2666591781
                                                                                                                                                                                                                                                                  • Opcode ID: 57bf863338aa3f95bfc4024832b2608115e0b6eb4f133db0983e47b505cc78cf
                                                                                                                                                                                                                                                                  • Instruction ID: 1652ab55ec4b3c5b29765e1d6bcc124e8de3dc28871917a2eeeb1b8cdf45fa15
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 57bf863338aa3f95bfc4024832b2608115e0b6eb4f133db0983e47b505cc78cf
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 015259357003009FDB119F24C895BAEBBE5AB88B24F550599FA55A73A0CBB0ED41CF86
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                                  control_flow_graph 2545 b50ed0-b50f1d 2546 b50f41-b50f45 2545->2546 2547 b50f1f-b50f3c call b39540 2545->2547 2549 b50f47-b50f4d 2546->2549 2550 b50f9e-b50ffd 2546->2550 2560 b51447-b51461 call b78f07 2547->2560 2551 b50f51-b50f5a 2549->2551 2552 b50f4f 2549->2552 2554 b51012-b51025 2550->2554 2555 b50fff-b5100b 2550->2555 2558 b50f67-b50f6c call b4fa10 2551->2558 2559 b50f5c-b50f63 call b62d70 2551->2559 2552->2551 2556 b51464-b51469 call b04470 2554->2556 2557 b5102b-b51035 2554->2557 2555->2554 2561 b51037-b51039 2557->2561 2562 b5103f-b51077 2557->2562 2574 b50f6f-b50f71 2558->2574 2568 b50f65 2559->2568 2561->2562 2566 b510c3-b51173 call b7af40 call b0f580 2562->2566 2567 b51079-b51084 2562->2567 2587 b51175 2566->2587 2588 b51177-b51208 call b0f580 call b04870 * 2 call b7b4c0 2566->2588 2572 b51086-b5108b 2567->2572 2573 b5108d-b51094 2567->2573 2568->2574 2576 b51097-b510bd call b04363 2572->2576 2573->2576 2574->2550 2577 b50f73-b50f77 2574->2577 2576->2566 2580 b50f79 2577->2580 2581 b50f7b-b50f99 call b39540 2577->2581 2580->2581 2581->2560 2587->2588 2597 b51210-b51218 2588->2597 2598 b5122e-b51245 2597->2598 2599 b5121a-b51221 2597->2599 2601 b51247 2598->2601 2602 b51249-b51273 CreateProcessW 2598->2602 2599->2598 2600 b51223-b5122c 2599->2600 2600->2597 2600->2598 2601->2602 2603 b51275-b512a5 GetLastError call b39540 2602->2603 2604 b512aa-b512ba WaitForSingleObject 2602->2604 2613 b51416-b5142f call b04870 2603->2613 2606 b512bc-b512c0 2604->2606 2607 b512ce-b512ed GetExitCodeProcess 2604->2607 2609 b512c4-b512cc 2606->2609 2610 b512c2 2606->2610 2611 b51320-b51324 2607->2611 2612 b512ef-b512fb GetLastError 2607->2612 2614 b51300-b5131b call b39540 2609->2614 2610->2609 2615 b51326-b5132a 2611->2615 2616 b5135e-b51367 2611->2616 2612->2614 2627 b51434-b5143c 2613->2627 2628 b51431-b51432 CloseHandle 2613->2628 2614->2613 2620 b5132c 2615->2620 2621 b5132e-b51337 DeleteFileW 2615->2621 2618 b51370-b5138e 2616->2618 2618->2618 2623 b51390-b513b4 2618->2623 2620->2621 2621->2616 2625 b51339-b5135b GetLastError call b39540 2621->2625 2629 b513c7-b5140f call b02441 call b3b240 call b04870 * 2 2623->2629 2630 b513b6-b513c2 call b0441e 2623->2630 2625->2616 2632 b51441 2627->2632 2633 b5143e-b5143f CloseHandle 2627->2633 2628->2627 2629->2613 2630->2629 2632->2560 2633->2632
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                  • String ID: C:\Jenkins\workspace\mer_WebAdvisor_XMLUpdater_master\src\XmlUpdater\ExecuteLocalCommand.cpp$D$Failed to delete executable (%d)$Failed to get process exit code (%d)$NWebAdvisor::NXmlUpdater::CExecuteLocalCommand::ExecuteLocalCommand$Signature check failed for command %s$Unable to run %s, error (%d)$V~w!$V~w!$V~w!$Wait for process failed for command %s$invalid substitutor
                                                                                                                                                                                                                                                                  • API String ID: 0-2844536784
                                                                                                                                                                                                                                                                  • Opcode ID: fe05ff7b856f84df5bf6d5bb5451697d7258a698e9a9356a3181a652a1163efb
                                                                                                                                                                                                                                                                  • Instruction ID: 53630c6719b2e837af9da02cb1b8bc15ee3008792340faaedb80478a26e0ebe6
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: fe05ff7b856f84df5bf6d5bb5451697d7258a698e9a9356a3181a652a1163efb
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8CE1AE70A013599BDB24EF28CC59BADB7F4EF55304F1045E9E809A7291DBB09E88CF51
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                                  control_flow_graph 2842 b62340-b62389 2843 b623ef 2842->2843 2844 b6238b-b623bd CryptQueryObject 2842->2844 2847 b623f1-b6240c call b78f07 2843->2847 2845 b623bf-b623c4 2844->2845 2846 b6240d-b6244e call b62090 2844->2846 2848 b623c6-b623c7 CryptMsgClose 2845->2848 2849 b623cd-b623d2 2845->2849 2856 b62484-b6248a 2846->2856 2857 b62450-b6245d call b4f570 2846->2857 2848->2849 2853 b623d4-b623df CertCloseStore 2849->2853 2854 b623e2-b623e8 2849->2854 2853->2854 2854->2843 2858 b623ea-b623eb 2854->2858 2860 b62490-b62496 2856->2860 2864 b62466-b6246b 2857->2864 2865 b6245f-b62460 CryptMsgClose 2857->2865 2858->2843 2862 b626e0-b626ed call b4f570 2860->2862 2863 b6249c-b624e4 2860->2863 2880 b626f2-b626f7 2862->2880 2881 b626ef-b626f0 CryptMsgClose 2862->2881 2867 b624e6-b624f1 2863->2867 2868 b6252e-b62575 CryptQueryObject 2863->2868 2871 b6246d-b62478 CertCloseStore 2864->2871 2872 b6247b-b6247f 2864->2872 2865->2864 2874 b624f3-b62501 2867->2874 2875 b62509-b6252b call b78f15 2867->2875 2869 b62577-b6257c 2868->2869 2870 b625d9-b625fc call b62090 2868->2870 2876 b62581-b6258c 2869->2876 2877 b6257e-b6257f CryptMsgClose 2869->2877 2895 b625fe-b62600 2870->2895 2896 b62668-b6266a 2870->2896 2871->2872 2879 b62658-b6265a 2872->2879 2882 b62507 2874->2882 2883 b6271c-b62721 call b7e1b0 2874->2883 2875->2868 2887 b6258e-b62595 CertCloseStore 2876->2887 2888 b62598-b6259e 2876->2888 2877->2876 2890 b62661-b62663 2879->2890 2891 b6265c-b6265d 2879->2891 2892 b62707 2880->2892 2893 b626f9-b62704 CertCloseStore 2880->2893 2881->2880 2882->2875 2887->2888 2897 b625a5-b625ba call b4f520 call b4f570 2888->2897 2898 b625a0-b625a1 2888->2898 2890->2847 2891->2890 2892->2883 2893->2892 2899 b62605-b62610 2895->2899 2900 b62602-b62603 CryptMsgClose 2895->2900 2902 b6266f-b62674 2896->2902 2903 b6266c-b6266d CryptMsgClose 2896->2903 2919 b625bf-b625c4 2897->2919 2920 b625bc-b625bd CryptMsgClose 2897->2920 2898->2897 2904 b62612-b62619 CertCloseStore 2899->2904 2905 b6261c-b62622 2899->2905 2900->2899 2907 b62676-b62681 CertCloseStore 2902->2907 2908 b62684-b6268a 2902->2908 2903->2902 2904->2905 2909 b62624-b62625 2905->2909 2910 b62629-b6263e call b4f520 call b4f570 2905->2910 2907->2908 2912 b62691-b62697 2908->2912 2913 b6268c-b6268d 2908->2913 2909->2910 2929 b62643-b62648 2910->2929 2930 b62640-b62641 CryptMsgClose 2910->2930 2912->2860 2914 b6269d-b626a8 2912->2914 2913->2912 2917 b626bc-b626db call b78f15 2914->2917 2918 b626aa-b626b8 2914->2918 2917->2860 2918->2883 2925 b626ba 2918->2925 2922 b625c6-b625cd CertCloseStore 2919->2922 2923 b625d0 2919->2923 2920->2919 2922->2923 2923->2870 2925->2917 2931 b62654 2929->2931 2932 b6264a-b62651 CertCloseStore 2929->2932 2930->2929 2931->2879 2932->2931
                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • CryptQueryObject.CRYPT32(00000001,00B630C0,00000400,00000002,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 00B623B5
                                                                                                                                                                                                                                                                  • CryptMsgClose.CRYPT32(00000000), ref: 00B623C7
                                                                                                                                                                                                                                                                    • Part of subcall function 00B62090: CryptMsgGetParam.CRYPT32(?,00000005,00000000,?,?), ref: 00B62121
                                                                                                                                                                                                                                                                    • Part of subcall function 00B62090: CryptMsgGetParam.CRYPT32(?,00000006,00000000,00000000,?), ref: 00B62152
                                                                                                                                                                                                                                                                    • Part of subcall function 00B62090: CryptMsgGetParam.CRYPT32(?,00000006,?,00000000,?), ref: 00B6217D
                                                                                                                                                                                                                                                                    • Part of subcall function 00B62090: CertGetSubjectCertificateFromStore.CRYPT32(?,00010001,?), ref: 00B621C5
                                                                                                                                                                                                                                                                  • CertCloseStore.CRYPT32(00000000,00000001), ref: 00B623D7
                                                                                                                                                                                                                                                                  • CryptMsgClose.CRYPT32(00000000), ref: 00B62460
                                                                                                                                                                                                                                                                  • CertCloseStore.CRYPT32(00000000,00000001), ref: 00B62470
                                                                                                                                                                                                                                                                  • CryptQueryObject.CRYPT32(00000002,?,00003FFE,00000002,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 00B6256D
                                                                                                                                                                                                                                                                  • CryptMsgClose.CRYPT32(00000000), ref: 00B6257F
                                                                                                                                                                                                                                                                  • CertCloseStore.CRYPT32(00000000,00000001), ref: 00B62591
                                                                                                                                                                                                                                                                  • CryptMsgClose.CRYPT32(00000000), ref: 00B625BD
                                                                                                                                                                                                                                                                  • CertCloseStore.CRYPT32(00000000,00000001), ref: 00B625C9
                                                                                                                                                                                                                                                                  • CryptMsgClose.CRYPT32(00000000), ref: 00B62603
                                                                                                                                                                                                                                                                  • CertCloseStore.CRYPT32(00000000,00000001), ref: 00B62615
                                                                                                                                                                                                                                                                  • CryptMsgClose.CRYPT32(00000000), ref: 00B62641
                                                                                                                                                                                                                                                                  • CertCloseStore.CRYPT32(00000000,00000001), ref: 00B6264D
                                                                                                                                                                                                                                                                  • CryptMsgClose.CRYPT32(00000000), ref: 00B6266D
                                                                                                                                                                                                                                                                  • CertCloseStore.CRYPT32(00000000,00000001), ref: 00B62679
                                                                                                                                                                                                                                                                  • CryptMsgClose.CRYPT32(00000000), ref: 00B626F0
                                                                                                                                                                                                                                                                  • CertCloseStore.CRYPT32(00000000,00000001), ref: 00B626FC
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: Close$Crypt$CertStore$Param$ObjectQuery$CertificateFromSubject
                                                                                                                                                                                                                                                                  • String ID: V~w!
                                                                                                                                                                                                                                                                  • API String ID: 2648890560-3176805719
                                                                                                                                                                                                                                                                  • Opcode ID: 947112ffeaa2195f2499bc2dc7b62da6436e29157f61d20df3984175e32d9364
                                                                                                                                                                                                                                                                  • Instruction ID: d8e0e6ccf73a25605d757300cbcbef98df6df63792bc2f369bb6274759ca6ad5
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 947112ffeaa2195f2499bc2dc7b62da6436e29157f61d20df3984175e32d9364
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B9C10D71E00249ABEF10DFB5CD85BAEBBF8AF04704F144559E505F7280EB789A44CB64
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                    • Part of subcall function 00B25A00: std::ios_base::_Ios_base_dtor.LIBCPMT ref: 00B260DE
                                                                                                                                                                                                                                                                  • std::ios_base::_Ios_base_dtor.LIBCPMT ref: 00B188ED
                                                                                                                                                                                                                                                                  • Concurrency::cancel_current_task.LIBCPMT ref: 00B189AC
                                                                                                                                                                                                                                                                  • __Mtx_unlock.LIBCPMT ref: 00B18978
                                                                                                                                                                                                                                                                    • Part of subcall function 00B0A770: InitOnceBeginInitialize.KERNEL32(00BF7F14,00000000,21777E56,00000000,21777E56,00B0ADD9,00BF7F1C,?,?,?,?,?,?,00B0ADD9,?,?), ref: 00B0A7A5
                                                                                                                                                                                                                                                                    • Part of subcall function 00B0A770: InitOnceComplete.KERNEL32(00BF7F14,00000000,00000000), ref: 00B0A7DD
                                                                                                                                                                                                                                                                    • Part of subcall function 00B0A500: std::ios_base::_Ios_base_dtor.LIBCPMT ref: 00B0A5D2
                                                                                                                                                                                                                                                                  • std::ios_base::_Ios_base_dtor.LIBCPMT ref: 00B18A6B
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  • Failed to add reserved 1 dimension (, xrefs: 00B1824E
                                                                                                                                                                                                                                                                  • V~w!, xrefs: 00B189E2
                                                                                                                                                                                                                                                                  • Failed to add reserved 4 dimension (, xrefs: 00B18713
                                                                                                                                                                                                                                                                  • Failed to add event action (, xrefs: 00B17F29
                                                                                                                                                                                                                                                                  • Failed to add event category (, xrefs: 00B17DA0
                                                                                                                                                                                                                                                                  • Failed to add reserved 2 dimension (, xrefs: 00B183E4
                                                                                                                                                                                                                                                                  • z, xrefs: 00B188A1
                                                                                                                                                                                                                                                                  • , xrefs: 00B17D66
                                                                                                                                                                                                                                                                  • Service has not been initialized, xrefs: 00B18A38
                                                                                                                                                                                                                                                                  • Failed to add reserved 3 dimension (, xrefs: 00B1857D
                                                                                                                                                                                                                                                                  • Failed to add event label (, xrefs: 00B180B8
                                                                                                                                                                                                                                                                  • Failed to add reserved 5 dimension (, xrefs: 00B188AD
                                                                                                                                                                                                                                                                  • u, xrefs: 00B18707
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: Ios_base_dtorstd::ios_base::_$InitOnce$BeginCompleteConcurrency::cancel_current_taskInitializeMtx_unlock
                                                                                                                                                                                                                                                                  • String ID: Failed to add event action ($Failed to add event category ($Failed to add event label ($Failed to add reserved 1 dimension ($Failed to add reserved 2 dimension ($Failed to add reserved 3 dimension ($Failed to add reserved 4 dimension ($Failed to add reserved 5 dimension ($Service has not been initialized$V~w!$u$z$
                                                                                                                                                                                                                                                                  • API String ID: 342047005-343309771
                                                                                                                                                                                                                                                                  • Opcode ID: 3a4c4f203bc9f8ac21814f103d9494cf4c86c33c9fb4488520ed6488e9e7cfb1
                                                                                                                                                                                                                                                                  • Instruction ID: 0c913f881d288a7be97323affc0f4fa0efb423f68e4e70215bfbc8d05354b293
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3a4c4f203bc9f8ac21814f103d9494cf4c86c33c9fb4488520ed6488e9e7cfb1
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4682BF70504244DFDB18EF24C895BEE7BE5FF45304F5042E9E8168B282DB75DA89CBA2
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                                  control_flow_graph 3471 b15db4-b15dee RegOpenKeyExW 3472 b15e92-b15ec1 call b7f500 GetLastError 3471->3472 3473 b15df4-b15e23 RegQueryValueExW 3471->3473 3478 b15f3b-b15f8c 3472->3478 3474 b15e25-b15e2d 3473->3474 3475 b15e7a-b15e8c RegCloseKey 3473->3475 3474->3475 3477 b15e2f-b15e42 call b157c0 3474->3477 3475->3472 3475->3478 3488 b15e64-b15e78 SetLastError RegCloseKey 3477->3488 3489 b15e44-b15e4c 3477->3489 3481 b15fad-b15fb1 3478->3481 3482 b15f8e-b15f9b OutputDebugStringW call b15b00 3478->3482 3484 b15fb3-b15ff9 call b7b4c0 * 2 call b17690 3481->3484 3485 b1602e-b16031 3481->3485 3487 b15fa0-b15fa8 3482->3487 3484->3485 3526 b15ffb-b16021 3484->3526 3491 b16033-b16039 3485->3491 3492 b1603f-b16046 3485->3492 3487->3485 3488->3472 3489->3475 3494 b15e4e-b15e62 call b157c0 3489->3494 3491->3492 3495 b16181-b16187 3491->3495 3492->3495 3496 b1604c-b16068 OutputDebugStringW call b15a10 3492->3496 3494->3475 3494->3488 3500 b161a3 3495->3500 3501 b16189 3495->3501 3509 b1617b 3496->3509 3510 b1606e-b16088 call b15a10 3496->3510 3505 b161a5 3500->3505 3503 b162b3-b162ba 3501->3503 3504 b1618f-b16195 3501->3504 3513 b162e9 3503->3513 3514 b162bc-b162cb LoadLibraryExW 3503->3514 3504->3503 3508 b1619b-b161a1 3504->3508 3505->3503 3511 b161ab-b161b6 3505->3511 3508->3505 3509->3495 3528 b160a2-b160c6 call b864ef 3510->3528 3529 b1608a-b16090 3510->3529 3518 b161c0-b161cc call b15970 3511->3518 3519 b161b8-b161ba 3511->3519 3516 b162ee-b162f3 3513->3516 3515 b162cd-b162e7 GetLastError call b7f500 3514->3515 3514->3516 3515->3516 3522 b162f5-b162fb call b792ec 3516->3522 3523 b162fe-b16303 3516->3523 3537 b161d2-b161da 3518->3537 3538 b1629a-b1629f 3518->3538 3519->3518 3522->3523 3531 b16305-b1630b call b792ec 3523->3531 3532 b1630e-b16327 3523->3532 3526->3485 3536 b160c8-b160cf 3528->3536 3535 b16092-b1609b call b7f500 3529->3535 3529->3536 3531->3532 3548 b1632e-b16334 3532->3548 3549 b16329 call b78f07 3532->3549 3535->3528 3536->3511 3547 b160d5-b160fb call b15a10 call b15870 3536->3547 3537->3538 3546 b161e0 3537->3546 3538->3516 3543 b162a1-b162b1 call b7f500 3538->3543 3543->3516 3551 b161e5-b161e9 3546->3551 3563 b16174-b16179 3547->3563 3564 b160fd-b1612f call b7b4c0 * 2 call b17690 3547->3564 3549->3548 3555 b161f3-b1620a 3551->3555 3556 b161eb-b161f1 3551->3556 3555->3538 3559 b16210-b16252 call b15970 call b864ef 3555->3559 3556->3551 3556->3555 3559->3538 3569 b16254-b16292 call b15970 call b15870 OutputDebugStringW call b7f500 3559->3569 3563->3511 3576 b16134-b1613d 3564->3576 3580 b16297 3569->3580 3576->3495 3578 b1613f-b16172 3576->3578 3578->3495 3580->3538
                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • RegOpenKeyExW.KERNEL32(80000002,Software\McAfee\SystemCore,00000000,00020219,?), ref: 00B15DD5
                                                                                                                                                                                                                                                                  • RegQueryValueExW.ADVAPI32(?,szInstallDir32,00000000,?,?,?), ref: 00B15E15
                                                                                                                                                                                                                                                                  • SetLastError.KERNEL32(0000006F,?,?,00BDA02C), ref: 00B15E66
                                                                                                                                                                                                                                                                  • RegCloseKey.ADVAPI32(?), ref: 00B15E72
                                                                                                                                                                                                                                                                  • RegCloseKey.ADVAPI32(?), ref: 00B15E80
                                                                                                                                                                                                                                                                  • GetLastError.KERNEL32 ref: 00B15EA6
                                                                                                                                                                                                                                                                  • OutputDebugStringW.KERNEL32(NCPrivateLoadAndValidateMPTDll: Looking in current directory), ref: 00B15F93
                                                                                                                                                                                                                                                                  • OutputDebugStringW.KERNEL32(NCPrivateLoadAndValidateMPTDll: Looking in EXE directory), ref: 00B16051
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  • szInstallDir32, xrefs: 00B15E0F
                                                                                                                                                                                                                                                                  • NCPrivateLoadAndValidateMPTDll: Looking in current directory, xrefs: 00B15F8E
                                                                                                                                                                                                                                                                  • NCPrivateLoadAndValidateMPTDll: Looking in EXE directory, xrefs: 00B1604C
                                                                                                                                                                                                                                                                  • NotComDllGetInterface: %ls loading %ls, WinVerifyTrust failed with %08x, xrefs: 00B16267
                                                                                                                                                                                                                                                                  • %ls\%ls, xrefs: 00B160E3
                                                                                                                                                                                                                                                                  • Software\McAfee\SystemCore, xrefs: 00B15DCB
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: CloseDebugErrorLastOutputString$OpenQueryValue
                                                                                                                                                                                                                                                                  • String ID: %ls\%ls$NCPrivateLoadAndValidateMPTDll: Looking in EXE directory$NCPrivateLoadAndValidateMPTDll: Looking in current directory$NotComDllGetInterface: %ls loading %ls, WinVerifyTrust failed with %08x$Software\McAfee\SystemCore$szInstallDir32
                                                                                                                                                                                                                                                                  • API String ID: 901107078-3767168787
                                                                                                                                                                                                                                                                  • Opcode ID: 71355e72e57000afa48b2e5d9b6c3314a6f0a6cdb2ef07ddd2649fbf3a6ee2a0
                                                                                                                                                                                                                                                                  • Instruction ID: f10eb490986d7735db5f6c5820b80212d6d8c226e6e09ad448b254615c783bfd
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 71355e72e57000afa48b2e5d9b6c3314a6f0a6cdb2ef07ddd2649fbf3a6ee2a0
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: AAD16171E00619ABEF249B64CC46BEEB7F4EF44300F4441E9E509A6291EB709E94CF91
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • CoCreateGuid.OLE32(?), ref: 00B19B78
                                                                                                                                                                                                                                                                  • StringFromCLSID.OLE32(?,?), ref: 00B19B90
                                                                                                                                                                                                                                                                  • CoTaskMemFree.OLE32(?), ref: 00B19CE8
                                                                                                                                                                                                                                                                  • Concurrency::cancel_current_task.LIBCPMT ref: 00B19D23
                                                                                                                                                                                                                                                                  • std::ios_base::_Ios_base_dtor.LIBCPMT ref: 00B19F81
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: Concurrency::cancel_current_taskCreateFreeFromGuidIos_base_dtorStringTaskstd::ios_base::_
                                                                                                                                                                                                                                                                  • String ID: Could not create registry key $SOFTWARE\McAfee\WebAdvisor$V~w!
                                                                                                                                                                                                                                                                  • API String ID: 3741506170-895486629
                                                                                                                                                                                                                                                                  • Opcode ID: 2be04d16162ceda1a62d3b1774108f5e94f9dfcc072065ae3c2c488171c928d0
                                                                                                                                                                                                                                                                  • Instruction ID: 423f18bd7dd8fa1385960753df570c99fe133f09bec0cfb5d5a1732e26ae8b0f
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2be04d16162ceda1a62d3b1774108f5e94f9dfcc072065ae3c2c488171c928d0
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6781E571A002489FD714EF24DC95BEEB7E4EF44700F5086ADF86A97291EB34A944CB92
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • Concurrency::cancel_current_task.LIBCPMT ref: 00AF89E1
                                                                                                                                                                                                                                                                  • Concurrency::cancel_current_task.LIBCPMT ref: 00AF89E6
                                                                                                                                                                                                                                                                  • Concurrency::cancel_current_task.LIBCPMT ref: 00AF9250
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: Concurrency::cancel_current_task
                                                                                                                                                                                                                                                                  • String ID: )$/$V~w!$YSTEM
                                                                                                                                                                                                                                                                  • API String ID: 118556049-1087007198
                                                                                                                                                                                                                                                                  • Opcode ID: 73d37d3ed33e63b26784d0ade20f0d16b75be82a2627a8e6a3f1250fee2b50d1
                                                                                                                                                                                                                                                                  • Instruction ID: 7764a81648830ef006dc4fb0fda82e7363670658f4d3840863e8e9ca9cdf409d
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 73d37d3ed33e63b26784d0ade20f0d16b75be82a2627a8e6a3f1250fee2b50d1
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6B9222B1D04258DFDB14DF68CC117BEB7F4AB08304F204AADE52AA7291EF759A84CB50
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • Concurrency::cancel_current_task.LIBCPMT ref: 00AFE141
                                                                                                                                                                                                                                                                  • Concurrency::cancel_current_task.LIBCPMT ref: 00AFE146
                                                                                                                                                                                                                                                                  • Concurrency::cancel_current_task.LIBCPMT ref: 00AFE9B0
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: Concurrency::cancel_current_task
                                                                                                                                                                                                                                                                  • String ID: )$/$V~w!$YSTEM
                                                                                                                                                                                                                                                                  • API String ID: 118556049-1087007198
                                                                                                                                                                                                                                                                  • Opcode ID: 524c366af0f6d5436b2a7b94a8ebe591ac69b93c8e2445559681193cb6e881a7
                                                                                                                                                                                                                                                                  • Instruction ID: 4d48ea92143b98771e2fa39ec2ddfa0861b2bc4795dc73fe3e07b75500b6be58
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 524c366af0f6d5436b2a7b94a8ebe591ac69b93c8e2445559681193cb6e881a7
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9F9203B1D00258CFDB24DF64CC517BEB7F5AB18304F1446ADE52AA72A1EB719A84CB50
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • CryptMsgGetParam.CRYPT32(?,00000005,00000000,?,?), ref: 00B62121
                                                                                                                                                                                                                                                                  • CryptMsgGetParam.CRYPT32(?,00000006,00000000,00000000,?), ref: 00B62152
                                                                                                                                                                                                                                                                  • CryptMsgGetParam.CRYPT32(?,00000006,?,00000000,?), ref: 00B6217D
                                                                                                                                                                                                                                                                  • CertGetSubjectCertificateFromStore.CRYPT32(?,00010001,?), ref: 00B621C5
                                                                                                                                                                                                                                                                  • CertFreeCRLContext.CRYPT32(?), ref: 00B622FE
                                                                                                                                                                                                                                                                    • Part of subcall function 00B7F500: _free.LIBCMT ref: 00B7F513
                                                                                                                                                                                                                                                                  • CertFreeCRLContext.CRYPT32(?), ref: 00B622D8
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: CertCryptParam$ContextFree$CertificateFromStoreSubject_free
                                                                                                                                                                                                                                                                  • String ID: V~w!
                                                                                                                                                                                                                                                                  • API String ID: 4059466977-3176805719
                                                                                                                                                                                                                                                                  • Opcode ID: e18032dbaebfc9d628f927d6cb73e93baf1655454efc2d5b8051465aa3accc74
                                                                                                                                                                                                                                                                  • Instruction ID: e5686104e0901592bb402a735afcae582351a977bd3d9a80e842c5e501f53098
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e18032dbaebfc9d628f927d6cb73e93baf1655454efc2d5b8051465aa3accc74
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F1813871900649EFEF20DF64D841BEEBBF4FF19304F1441A9E928A7251D7399A04CBA1
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • GetCurrentProcessId.KERNEL32 ref: 00B05C46
                                                                                                                                                                                                                                                                  • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 00B05C58
                                                                                                                                                                                                                                                                  • Process32FirstW.KERNEL32(00000000,?), ref: 00B05C73
                                                                                                                                                                                                                                                                  • Process32NextW.KERNEL32(00000000,0000022C), ref: 00B05C89
                                                                                                                                                                                                                                                                  • FindCloseChangeNotification.KERNEL32(00000000), ref: 00B05C9A
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: Process32$ChangeCloseCreateCurrentFindFirstNextNotificationProcessSnapshotToolhelp32
                                                                                                                                                                                                                                                                  • String ID: V~w!$saBSI.exe
                                                                                                                                                                                                                                                                  • API String ID: 1594840063-316399349
                                                                                                                                                                                                                                                                  • Opcode ID: 823dabd4d08ba815ee5313ce4a862f3f467b375c578bf586d45cd44aa9fc690b
                                                                                                                                                                                                                                                                  • Instruction ID: 4e0b5bd06ed3c7c6cf574533c94b667c221fa451b484e178ceedb99b10f86fb7
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 823dabd4d08ba815ee5313ce4a862f3f467b375c578bf586d45cd44aa9fc690b
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 882105711057009FE230AB24DC89AAF7BD8EB85325F5406A9F825D75E0EB70D845CA92
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                  • String ID: C:\Jenkins\workspace\mer_WebAdvisor_XMLUpdater_master\src\XmlUpdater\VersionPrecondition.cpp$NEQ$NWebAdvisor::NXmlUpdater::CVersionPrecondition::IsPreconditionSatisfied$Unable to substitute the arguments$V~w!$V~w!$V~w!$invalid substitutor
                                                                                                                                                                                                                                                                  • API String ID: 0-3236974778
                                                                                                                                                                                                                                                                  • Opcode ID: 5f6c5e484aba8d54cb542d12e909b9ba1dfb65f8b9dc160538256b0925d28506
                                                                                                                                                                                                                                                                  • Instruction ID: a0db60e320958de91917ad0539a39521266b9dd5f831c4b2af5c0386dbff08a6
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5f6c5e484aba8d54cb542d12e909b9ba1dfb65f8b9dc160538256b0925d28506
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B082AE70D002588BDF14CFA8C895BEDBBF1FF45308F148699E419AB291DB75AA85CF50
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • GetCurrentDirectoryW.KERNEL32(00000000,00000000,21777E56), ref: 00B15B65
                                                                                                                                                                                                                                                                  • GetCurrentDirectoryW.KERNEL32(00000000,00000000), ref: 00B15B8F
                                                                                                                                                                                                                                                                  • GetLastError.KERNEL32 ref: 00B15BA2
                                                                                                                                                                                                                                                                  • GetLastError.KERNEL32 ref: 00B15BBB
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: CurrentDirectoryErrorLast
                                                                                                                                                                                                                                                                  • String ID: %ls\%ls$V~w!
                                                                                                                                                                                                                                                                  • API String ID: 152501406-4042831042
                                                                                                                                                                                                                                                                  • Opcode ID: 4bb4d229a88c803487ae1965b493a12e09bd5296b6b9ebd2bf6bdf385578411e
                                                                                                                                                                                                                                                                  • Instruction ID: 77951a2f9598451b156710e3eae0aa7555f3252257242d4c064e12c00502d04a
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4bb4d229a88c803487ae1965b493a12e09bd5296b6b9ebd2bf6bdf385578411e
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 57417371E006159BDB24DFB5CC467AFBBF9EF84700F64416AE406DB281EB74D9408B90
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: HeapProcess
                                                                                                                                                                                                                                                                  • String ID: &$&$C:\Jenkins\workspace\mer_WebAdvisor_XMLUpdater_master\src\XmlUpdater\SubInfoDataReader.cpp$CObfuscatedIniReader cannot load file: %s$Key was not found: %s$NWebAdvisor::CSubInfoDatReader::ReadString$No section found for %s$V~w!
                                                                                                                                                                                                                                                                  • API String ID: 54951025-2924137332
                                                                                                                                                                                                                                                                  • Opcode ID: 25654eb44cd6ed5dce3505a12823329d4e5dcbfee6d00fc812eff8c8d7836180
                                                                                                                                                                                                                                                                  • Instruction ID: b861630f8d9fd3353c65dffbdceb0a651c907c2e406981eda0d6049d79fff986
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 25654eb44cd6ed5dce3505a12823329d4e5dcbfee6d00fc812eff8c8d7836180
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 38F18D71A00319DBDB20DF68C855BAAB7F5EF14704F2481DDE809AB291EB719E48CF51
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • GetCurrentProcess.KERNEL32(?,?,00B8F49D,00000002,00000002,?,00000002), ref: 00B8F4C0
                                                                                                                                                                                                                                                                  • TerminateProcess.KERNEL32(00000000,?,00B8F49D,00000002,00000002,?,00000002), ref: 00B8F4C7
                                                                                                                                                                                                                                                                  • ExitProcess.KERNEL32 ref: 00B8F4D9
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: Process$CurrentExitTerminate
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 1703294689-0
                                                                                                                                                                                                                                                                  • Opcode ID: 947216e2a89622cdc48b93b77c9b58abd787dbc0a2ae43fc8ca1c82e97455b12
                                                                                                                                                                                                                                                                  • Instruction ID: 0d98337fe6e2981557cd68f764f997dae0ae85f3ce4ac4e43b2b7abab7b63a7a
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 947216e2a89622cdc48b93b77c9b58abd787dbc0a2ae43fc8ca1c82e97455b12
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B9E0B631010109AFCF217F68DD4AAA93BA9EF40351B488566F92987232CFB6DD41CB91
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                                  control_flow_graph 1413 b05dbf-b05e13 call b2e590 1416 b05e15-b05e61 call b0a770 call b0a500 call b02b24 call b02b80 call b0230c 1413->1416 1417 b05e66-b05e7e call b05d03 1413->1417 1416->1417 1422 b05e80-b05ed4 call b0a770 call b0a500 call b02b24 call b02b80 call b0230c 1417->1422 1423 b05ed9-b05ee6 CoInitializeEx 1417->1423 1457 b06875-b0687c 1422->1457 1427 b05ee8-b05eeb 1423->1427 1428 b05eed 1423->1428 1427->1428 1431 b05ef1-b05f17 call b79300 1427->1431 1428->1431 1438 b05f21 1431->1438 1439 b05f19-b05f1f 1431->1439 1442 b05f23-b05f34 call b06a8b 1438->1442 1439->1442 1449 b05f36-b05f87 call b0a770 call b0a500 call b02b24 call b02b80 call b0230c 1442->1449 1450 b05f8c-b05fa3 call b79300 1442->1450 1483 b06855-b0685a 1449->1483 1458 b05fa5-b05fab 1450->1458 1459 b05fad 1450->1459 1461 b0688a-b068ae call b78f07 1457->1461 1462 b0687e-b06884 CloseHandle 1457->1462 1463 b05faf-b05fc7 call b06aea 1458->1463 1459->1463 1462->1461 1471 b06016-b06067 call b7b4c0 call b79300 1463->1471 1472 b05fc9-b06011 call b0a770 call b0a500 call b02b24 call b02b80 call b0230c 1463->1472 1488 b06073 1471->1488 1489 b06069-b06071 call b17780 1471->1489 1511 b06846-b0684e 1472->1511 1486 b06861-b0686d call b06962 1483->1486 1487 b0685c call b088e1 1483->1487 1486->1457 1502 b0686f CoUninitialize 1486->1502 1487->1486 1495 b06075-b0608b call b06b4a 1488->1495 1489->1495 1503 b0608d-b060d9 call b0a770 call b0a500 call b02b24 call b02b80 call b0230c 1495->1503 1504 b060de-b060ef 1495->1504 1502->1457 1539 b06832-b06837 1503->1539 1508 b060f1 1504->1508 1509 b060f5-b06111 1504->1509 1508->1509 1512 b06113 1509->1512 1513 b06117-b0612f 1509->1513 1511->1483 1516 b06850 call b088e1 1511->1516 1512->1513 1514 b06131 1513->1514 1515 b06135-b06144 call b34530 1513->1515 1514->1515 1523 b06192-b061ce CommandLineToArgvW 1515->1523 1524 b06146-b0618d call b0a770 call b0a500 call b02b24 call b02b80 1515->1524 1516->1483 1536 b061d0-b0621d call b0a770 call b0a500 call b02b24 call b02b80 GetLastError 1523->1536 1537 b0621f-b0624b call b7b4c0 GetModuleFileNameW 1523->1537 1557 b062ab-b062b3 call b0230c 1524->1557 1576 b0629a-b062a5 call b06e70 1536->1576 1552 b062b8-b06302 call b0e2f0 call b7b4c0 GetLongPathNameW 1537->1552 1553 b0624d-b06297 call b0a770 call b0a500 call b02b24 call b02b80 GetLastError 1537->1553 1543 b06839 call b088e1 1539->1543 1544 b0683e-b06841 call b068e1 1539->1544 1543->1544 1544->1511 1569 b063b4-b064bb call b026bd * 2 call b36a60 call b04839 * 2 call b05972 call b026bd * 2 call b36a60 call b04839 * 2 call b05972 1552->1569 1570 b06308-b063b1 call b0a770 call b0a500 call b02b24 call b02b80 GetLastError call b06e70 call b06ee0 call b05130 call b0230c call b7f5e6 1552->1570 1553->1576 1557->1539 1621 b06531-b06543 call b05972 1569->1621 1622 b064bd-b0652c call b059a4 call b026bd call b36a60 call b04839 * 2 1569->1622 1570->1569 1576->1557 1628 b06545-b065a7 call b026bd * 2 call b36a60 call b04839 * 2 1621->1628 1629 b065ac-b065ea call b059ea 1621->1629 1622->1621 1628->1629 1647 b06633-b06644 call b05b32 1629->1647 1648 b065ec-b0662e call b0a770 call b0a500 call b02b24 call b06f50 call b0230c 1629->1648 1656 b066b6-b066c4 call b04a28 1647->1656 1657 b06646-b066b1 call b0a770 call b0a500 call b02b24 call b02b80 1647->1657 1648->1647 1661 b066c9-b066ce 1656->1661 1695 b06822-b06827 call b0230c 1657->1695 1664 b066d4-b066d6 1661->1664 1665 b06788-b0679d call b0893c 1661->1665 1668 b066e1-b066f6 call b0893c 1664->1668 1669 b066d8-b066db 1664->1669 1677 b067a1-b0681c call b046ca call b0a770 call b0a500 call b02b24 call b02b80 call b06fc0 1665->1677 1678 b0679f 1665->1678 1681 b066f8 1668->1681 1682 b066fa-b06783 call b046ca call b0a770 call b0a500 call b02b24 call b02b80 call b06fc0 call b0230c 1668->1682 1669->1665 1669->1668 1677->1695 1678->1677 1681->1682 1706 b0682a-b0682d call b04839 1682->1706 1695->1706 1706->1539
                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                    • Part of subcall function 00B2E590: GetModuleHandleW.KERNEL32(kernel32.dll,00B05E0C,21777E56), ref: 00B2E595
                                                                                                                                                                                                                                                                    • Part of subcall function 00B2E590: GetProcAddress.KERNEL32(00000000,SetDefaultDllDirectories), ref: 00B2E5A5
                                                                                                                                                                                                                                                                  • CoInitializeEx.OLE32(00000000,00000000,21777E56), ref: 00B05EDE
                                                                                                                                                                                                                                                                  • CommandLineToArgvW.SHELL32(?,?), ref: 00B061C1
                                                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,00000001), ref: 00B06211
                                                                                                                                                                                                                                                                  • GetModuleFileNameW.KERNEL32(?,?,00000104), ref: 00B06243
                                                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,00000001), ref: 00B0628E
                                                                                                                                                                                                                                                                  • GetLongPathNameW.KERNEL32(?,?,00000104), ref: 00B062FA
                                                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,00000002), ref: 00B06349
                                                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(?,?,00000001), ref: 00B06884
                                                                                                                                                                                                                                                                    • Part of subcall function 00B0A770: InitOnceBeginInitialize.KERNEL32(00BF7F14,00000000,21777E56,00000000,21777E56,00B0ADD9,00BF7F1C,?,?,?,?,?,?,00B0ADD9,?,?), ref: 00B0A7A5
                                                                                                                                                                                                                                                                    • Part of subcall function 00B0A770: InitOnceComplete.KERNEL32(00BF7F14,00000000,00000000), ref: 00B0A7DD
                                                                                                                                                                                                                                                                    • Part of subcall function 00B0A500: std::ios_base::_Ios_base_dtor.LIBCPMT ref: 00B0A5D2
                                                                                                                                                                                                                                                                    • Part of subcall function 00B0230C: std::ios_base::_Ios_base_dtor.LIBCPMT ref: 00B02345
                                                                                                                                                                                                                                                                  • CoUninitialize.OLE32(?,00000001), ref: 00B0686F
                                                                                                                                                                                                                                                                    • Part of subcall function 00B17780: __Mtx_init_in_situ.LIBCPMT ref: 00B17870
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: ErrorLast$HandleInitInitializeIos_base_dtorModuleNameOncestd::ios_base::_$AddressArgvBeginCloseCommandCompleteFileLineLongMtx_init_in_situPathProcUninitialize
                                                                                                                                                                                                                                                                  • String ID: /no_self_update$/store_xml_on_disk$/xml$BSI installation success. Exit code: $BootStrapInstaller$CommandLineToArgvW failed: $Ended$FALSE$Failed$Failed to allocate memory for event sender service$Failed to create xml updater logger$Failed to create xml updater signature verifier$GetLongPathName failed ($GetModuleFileName failed: $InitSecureDllLoading failed.$Install$InvalidArguments$MAIN_XML$Process$SA/WA installation failed with exit code: $SELF_UPDATE_ALLOWED$STORE_XML_ON_DISK$SaBsi.cpp$Some command line BSI variables are invalid.$Started$TRUE$V~w!$WaitForOtherBSIToExit failed$failed to initialize updater
                                                                                                                                                                                                                                                                  • API String ID: 126520999-2076965222
                                                                                                                                                                                                                                                                  • Opcode ID: 5cd1d7a95cc960713233b49ffb3f0fe17acb85ef5ef79a5fa19d1eeb7059a506
                                                                                                                                                                                                                                                                  • Instruction ID: 15c21017270a1372efdf852afe2e00629546d1d88b0b7382b4429f5850673391
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5cd1d7a95cc960713233b49ffb3f0fe17acb85ef5ef79a5fa19d1eeb7059a506
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 83624B70900249DFDF14EFA4C895AEDBBF4EF14304F50859AF809A72D1EB749A49CBA1
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                                  control_flow_graph 1723 b3fec0-b3ff53 call b54d90 call b54fd0 1728 b3ff55-b3ff6b call b39540 1723->1728 1729 b3ff7f-b4003b call b3f950 call b7b4c0 * 2 1723->1729 1732 b3ff70-b3ff7a 1728->1732 1744 b4003d-b40063 GetLastError call b3f8b0 1729->1744 1745 b40068-b40070 1729->1745 1734 b40958-b40983 call b54db0 call b78f07 1732->1734 1752 b402cb-b402e6 call b39540 1744->1752 1747 b40072-b40086 1745->1747 1748 b4008d-b400ab call b54e20 1745->1748 1747->1748 1754 b400ad-b400d3 GetLastError call b3f8b0 1748->1754 1755 b400d8-b40109 call b55020 1748->1755 1752->1734 1754->1752 1761 b40136-b40155 call b54df0 1755->1761 1762 b4010b-b40131 GetLastError call b3f8b0 1755->1762 1767 b40157-b40186 call b39540 1761->1767 1768 b40189-b4019a call b551e0 1761->1768 1762->1752 1767->1768 1773 b401f3-b40200 call b551c0 1768->1773 1774 b4019c-b401ee GetLastError call b3f8b0 call b39540 1768->1774 1781 b40202-b40224 GetLastError call b3f8b0 1773->1781 1782 b40229-b4023f call b55100 1773->1782 1774->1734 1781->1752 1788 b40241-b40284 GetLastError call b3f8b0 call b39540 1782->1788 1789 b40289-b402a7 call b55060 1782->1789 1788->1734 1795 b402a9-b402c6 GetLastError call b3f8b0 1789->1795 1796 b402eb-b4031a call b864ef 1789->1796 1795->1752 1802 b4031c-b40355 call b3f8b0 call b39540 1796->1802 1803 b4035a-b40361 1796->1803 1817 b4094f-b40950 call b7f500 1802->1817 1805 b403c2-b403db call b417c0 1803->1805 1806 b40363-b4038f 1803->1806 1813 b403e0-b40401 call b05452 1805->1813 1809 b40395-b4039e 1806->1809 1809->1809 1812 b403a0-b403c0 call b0441e 1809->1812 1812->1813 1822 b40403-b40417 call b04870 1813->1822 1823 b4041d-b40423 1813->1823 1821 b40955 1817->1821 1821->1734 1822->1823 1825 b40425-b4042b call b04870 1823->1825 1826 b40430-b40437 1823->1826 1825->1826 1829 b404a0-b404de call b41130 1826->1829 1830 b40439-b4043f 1826->1830 1839 b40557-b40569 call b04870 1829->1839 1840 b404e0-b404e6 1829->1840 1832 b40461-b40482 call b39540 1830->1832 1833 b40441-b4045f call b39540 1830->1833 1841 b40485-b4049b call b3f8b0 1832->1841 1833->1841 1849 b4056d-b40576 PathFileExistsW 1839->1849 1850 b4056b 1839->1850 1843 b40525-b40554 1840->1843 1844 b404e8-b404f7 1840->1844 1859 b40944-b4094a call b04870 1841->1859 1843->1839 1847 b4050f-b4051f call b78f15 1844->1847 1848 b404f9-b40507 1844->1848 1847->1843 1852 b4050d 1848->1852 1853 b409df-b40a00 call b7e1b0 1848->1853 1857 b4057c-b4058b 1849->1857 1858 b4073d-b40744 1849->1858 1850->1849 1852->1847 1868 b40a02-b40a0a call b78f15 1853->1868 1869 b40a0d-b40a11 1853->1869 1864 b40591-b405a4 1857->1864 1865 b407b8-b407bc 1857->1865 1861 b40746 1858->1861 1862 b40748-b4076a CreateFileW 1858->1862 1859->1817 1861->1862 1870 b40770-b407b3 call b3f8b0 call b39540 1862->1870 1871 b407fa-b40842 call b54140 call b55190 1862->1871 1872 b409da call b04470 1864->1872 1873 b405aa-b405ae 1864->1873 1866 b407c0-b407f5 call b39540 call b3f8b0 1865->1866 1867 b407be 1865->1867 1866->1859 1867->1866 1868->1869 1870->1859 1900 b408d6-b4091a CloseHandle call b54190 call b0243c 1871->1900 1901 b40848 1871->1901 1872->1853 1878 b405b0-b405b2 1873->1878 1879 b405b8-b405f2 1873->1879 1878->1879 1884 b405f4-b405ff 1879->1884 1885 b40639-b406ba call b7af40 DeleteFileW 1879->1885 1889 b40601-b40606 1884->1889 1890 b40608-b4060f 1884->1890 1898 b406bc 1885->1898 1899 b406be-b406ca call b87190 1885->1899 1896 b40612-b40633 call b04363 1889->1896 1890->1896 1896->1885 1898->1899 1911 b406cc-b406ee call b7e2de call b3f8b0 1899->1911 1912 b4072e-b40738 call b04870 1899->1912 1922 b40924-b40933 call b3f8b0 1900->1922 1923 b4091c-b4091f 1900->1923 1906 b40850-b40858 1901->1906 1906->1900 1910 b4085a-b40873 WriteFile 1906->1910 1914 b40986-b409d5 call b3f8b0 call b39540 CloseHandle 1910->1914 1915 b40879-b408c9 call b3f890 call b54ce0 call b55190 1910->1915 1936 b406f0 1911->1936 1937 b406f2-b40729 call b39540 call b04870 1911->1937 1912->1858 1933 b4093a 1914->1933 1940 b408ce-b408d0 1915->1940 1922->1933 1923->1922 1933->1859 1936->1937 1937->1859 1940->1900 1940->1906
                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • GetLastError.KERNEL32 ref: 00B4003D
                                                                                                                                                                                                                                                                    • Part of subcall function 00B39540: std::locale::_Init.LIBCPMT ref: 00B3971F
                                                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(?,?,?,?,?,00000006,00000000,?,?,?,00000000,?,?,?,00000000,00000000), ref: 00B409C8
                                                                                                                                                                                                                                                                    • Part of subcall function 00B7F500: _free.LIBCMT ref: 00B7F513
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: CloseErrorHandleInitLast_freestd::locale::_
                                                                                                                                                                                                                                                                  • String ID: <$C:\Jenkins\workspace\mer_WebAdvisor_XMLUpdater_master\src\XmlUpdater\HttpsDownloadFile.cpp$Cache-Control: no-cache$CreateFile failed (%d)$File already exists: %s$GET$HTTP GET request failed (%d), url: %s$HTTP add request headers failed (%d), url: %s$HTTP connection failed (%d), url: %s$HTTP query content length (%d), url: %s$HTTP receive response failed (%d), url: %s$HTTP send request failed (%d), url: %s, ignore proxy flag %s$HTTP status (%d) error (%d), url: %s$NWebAdvisor::NHttp::NDownloadFile::StoreOnDisk::<lambda_9860814cb8f8da74ce1c659839f982ee>::operator ()$Unable to allocate %d bytes$Unable to extract the filename from url (%s)$Unable to open HTTP transaction$Unable to rename the old file (%d): %s$V~w!$WinHttpCrackUrl failed (%d), url: %s$WriteFile failed (%d)$empty filename$false$true
                                                                                                                                                                                                                                                                  • API String ID: 2292809486-3098425879
                                                                                                                                                                                                                                                                  • Opcode ID: 5a6be81e37ac8d6e02a292fdf245c2b2287a878cec48ed76c69f615fdb3fb76b
                                                                                                                                                                                                                                                                  • Instruction ID: bb391e76641c8e74622209f949c93eedc1edb85aa7f037c5d037feedf12e304c
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5a6be81e37ac8d6e02a292fdf245c2b2287a878cec48ed76c69f615fdb3fb76b
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 306290B0A40619ABDB24DB24CC45FA9BBF4BF54304F5041E8F619672A1DBB0AEC4CF94
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                                  control_flow_graph 2127 b52740-b5279c 2128 b527a0-b527a3 2127->2128 2129 b5279e 2127->2129 2130 b528ae-b528b3 2128->2130 2131 b527a9-b527ba call b02aac 2128->2131 2129->2128 2132 b528b5 2130->2132 2133 b528b7-b528ba 2130->2133 2138 b527c0-b527dc call b792e3 2131->2138 2139 b528ab 2131->2139 2132->2133 2136 b528d3-b528e3 call b32340 2133->2136 2137 b528bc-b528cd call b02aac 2133->2137 2146 b52b49-b52b58 call b7e2de 2136->2146 2147 b528e9-b528f9 call b32340 2136->2147 2137->2136 2137->2146 2148 b527e0-b527e2 2138->2148 2149 b527de 2138->2149 2139->2130 2156 b52b5c-b52b77 call b7f49f 2146->2156 2157 b52b5a 2146->2157 2162 b528ff-b5290e call b7e2de 2147->2162 2163 b529d9-b529e9 call b32340 2147->2163 2153 b527e4-b527e6 2148->2153 2154 b527fb-b52814 2148->2154 2149->2148 2160 b527ec-b527ef 2153->2160 2161 b5287b-b528a6 call b7e2de call b7e1a0 call b39540 2153->2161 2158 b52816 2154->2158 2159 b52818-b5283a RegCreateKeyExW 2154->2159 2183 b52b7d-b52b80 2156->2183 2184 b52d1f-b52d24 call b63a07 2156->2184 2157->2156 2158->2159 2166 b52c16-b52c28 call b32340 2159->2166 2167 b52840-b52847 2159->2167 2170 b527f1-b527f8 call b7af40 2160->2170 2171 b52870-b52878 call b7b4c0 2160->2171 2216 b52cba-b52cbc 2161->2216 2181 b52910 2162->2181 2182 b52912-b52930 call b7f4c9 2162->2182 2187 b52b1c-b52b1f 2163->2187 2188 b529ef-b52a0c call b792e3 2163->2188 2195 b52c31-b52c3a 2166->2195 2196 b52c2a-b52c2f 2166->2196 2175 b52849 2167->2175 2176 b5284b-b5286b call b39540 2167->2176 2170->2154 2171->2161 2175->2176 2208 b52ca5-b52caa 2176->2208 2181->2182 2213 b52936-b52939 2182->2213 2214 b52d0b-b52d10 call b63a07 2182->2214 2193 b52b86-b52bd8 call b792e3 2183->2193 2194 b52d29-b52d74 call b63a47 2183->2194 2184->2194 2199 b52b21 2187->2199 2200 b52b23-b52b44 call b39540 2187->2200 2220 b52a13-b52a15 2188->2220 2221 b52a0e-b52a10 2188->2221 2243 b52c0c-b52c0f 2193->2243 2244 b52bda-b52c07 call b7e2de call b7e1a0 call b39540 2193->2244 2237 b52d76-b52d7e 2194->2237 2238 b52d83-b52e11 call b0441e call b376d0 call b04870 call b0441e call b376d0 call b04870 2194->2238 2206 b52c3e-b52c51 RegSetValueExW 2195->2206 2207 b52c3c 2195->2207 2196->2206 2199->2200 2236 b52cef-b52d0a call b78f07 2200->2236 2218 b52c53-b52c5a 2206->2218 2219 b52ccb-b52cd0 2206->2219 2207->2206 2215 b52cac-b52cb3 RegCloseKey 2208->2215 2208->2216 2224 b52d15-b52d1a call b63a47 2213->2224 2225 b5293f-b52992 call b792e3 2213->2225 2214->2224 2215->2216 2227 b52cc7-b52cc9 2216->2227 2228 b52cbe-b52cc4 call b792ec 2216->2228 2230 b52c5c 2218->2230 2231 b52c5e-b52c70 call b32340 2218->2231 2234 b52ce0-b52ce2 2219->2234 2235 b52cd2-b52cd9 RegCloseKey 2219->2235 2232 b52af0-b52af4 2220->2232 2233 b52a1b-b52a22 2220->2233 2221->2220 2224->2184 2282 b52994-b529c4 call b7e2de call b7e1a0 call b39540 2225->2282 2283 b529c9-b529d1 2225->2283 2227->2236 2228->2227 2230->2231 2273 b52c72-b52c77 2231->2273 2274 b52c79-b52c80 2231->2274 2248 b52af6 2232->2248 2249 b52af8-b52b17 call b39540 2232->2249 2252 b52ae6 2233->2252 2253 b52a28-b52a37 2233->2253 2245 b52ce4-b52cea call b792ec 2234->2245 2246 b52ced 2234->2246 2235->2234 2239 b52e6b-b52e81 call b39540 2237->2239 2320 b52e61-b52e66 2238->2320 2321 b52e13-b52e18 2238->2321 2285 b52e83-b52e88 2239->2285 2243->2166 2244->2236 2245->2246 2246->2236 2248->2249 2249->2216 2252->2232 2263 b52a3e-b52a45 2253->2263 2264 b52a39-b52a3c 2253->2264 2265 b52a47-b52a4a 2263->2265 2266 b52a4c-b52a53 2263->2266 2275 b52a5c-b52a5f 2264->2275 2265->2275 2278 b52adf-b52ae4 2266->2278 2279 b52a59 2266->2279 2276 b52c84-b52ca2 call b39540 2273->2276 2274->2276 2277 b52c82 2274->2277 2275->2278 2281 b52a61-b52a72 2275->2281 2276->2208 2277->2276 2278->2232 2278->2252 2279->2275 2288 b52a74-b52a77 2281->2288 2289 b52a79-b52a80 2281->2289 2282->2236 2283->2163 2292 b52eab-b52ebe 2285->2292 2293 b52e8a-b52e94 2285->2293 2297 b52a93-b52a96 2288->2297 2298 b52a87-b52a8e 2289->2298 2299 b52a82-b52a85 2289->2299 2293->2292 2294 b52e96-b52ea2 2293->2294 2294->2292 2313 b52ea4-b52ea6 2294->2313 2303 b52ac5-b52aca 2297->2303 2305 b52a98-b52ab5 2297->2305 2298->2303 2304 b52a90 2298->2304 2299->2297 2303->2232 2311 b52acc-b52ad7 2303->2311 2304->2297 2305->2253 2310 b52abb 2305->2310 2310->2303 2311->2278 2313->2292 2320->2239 2321->2320 2322 b52e1a-b52e27 call b3b270 2321->2322 2325 b52e55-b52e5f 2322->2325 2326 b52e29-b52e2f call b3b270 2322->2326 2325->2239 2328 b52e34-b52e36 2326->2328 2328->2325 2329 b52e38-b52e43 call b3b240 2328->2329 2332 b52e45-b52e4f 2329->2332 2333 b52e51-b52e53 2329->2333 2332->2239 2333->2285
                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • RegCreateKeyExW.KERNEL32(80000002,?,00000000,00000000,00000000,00000000,00000000,00000000,00000000,?,-00000028,?,?,-00000028,00000000,?), ref: 00B52832
                                                                                                                                                                                                                                                                  • RegCloseKey.ADVAPI32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,-00000028,?), ref: 00B52CAD
                                                                                                                                                                                                                                                                  • RegCloseKey.ADVAPI32(00000000,?,?,?,-00000028,?,?,-00000028,00000000,?), ref: 00B52CD3
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: Close$Create
                                                                                                                                                                                                                                                                  • String ID: (Default)$BIN$C:\Jenkins\workspace\mer_WebAdvisor_XMLUpdater_master\src\XmlUpdater\RegistryCommand.cpp$C:\Jenkins\workspace\mer_WebAdvisor_XMLUpdater_master\src\XmlUpdater\SetVariableCommand.cpp$DWORD$Error (%d) creating registry key: %s$Error (%d) setting value (%s) under registry key: %s$Key$NUM$NWebAdvisor::NXmlUpdater::CSetVariableCommand::Execute$NWebAdvisor::NXmlUpdater::SetRegistryKey$QWORD$STR$Unable to convert %s to hex$Unable to read key or value attribute of SETVAR command$Unable to set the variable$Unable to substitute variables for the SETVAR command$Unknown registry key type: %s$Value$V~w!$invalid stoul argument$invalid stoull argument$invalid substitutor$memcpy_s failed in NWebAdvisor::NXmlUpdater::SetRegistryKey$stoul argument out of range$stoull argument out of range
                                                                                                                                                                                                                                                                  • API String ID: 359002179-227508070
                                                                                                                                                                                                                                                                  • Opcode ID: 7dab5b1169e296436ee6ae9c42f2d516c62f1eb01bdfa20a2e7cc5d1b4d1f274
                                                                                                                                                                                                                                                                  • Instruction ID: 589cc7182bc88c2fd79059170e912787c5bbcfca9f71ddf04834d7bdc1837755
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7dab5b1169e296436ee6ae9c42f2d516c62f1eb01bdfa20a2e7cc5d1b4d1f274
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: CC12E171A41308ABDB20DF64CC86BAE77F5EF06706F1400E9EC1567382D775A949CBA1
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                                  control_flow_graph 2334 b3f9a0-b3fa46 call b54d90 call b54fd0 2339 b3fb1b-b3fb28 2334->2339 2340 b3fa4c-b3faf6 call b7b4c0 * 2 2334->2340 2342 b3fe5b-b3fe83 call b54db0 call b78f07 2339->2342 2351 b3faf8-b3fb18 GetLastError call b39540 2340->2351 2352 b3fb2d-b3fb35 2340->2352 2351->2339 2354 b3fb52-b3fb6d call b54e20 2352->2354 2355 b3fb37-b3fb4b 2352->2355 2359 b3fba4-b3fbd5 call b55020 2354->2359 2360 b3fb6f-b3fb9f GetLastError call b39540 2354->2360 2355->2354 2365 b3fbd7-b3fc07 GetLastError call b39540 2359->2365 2366 b3fc0c-b3fc2b call b54df0 2359->2366 2360->2342 2365->2342 2371 b3fc2d-b3fc49 GetLastError call b39540 2366->2371 2372 b3fc4c-b3fc5d call b551e0 2366->2372 2371->2372 2377 b3fca5-b3fcb2 call b551c0 2372->2377 2378 b3fc5f-b3fca0 GetLastError call b39540 2372->2378 2383 b3fce5-b3fcfb call b55100 2377->2383 2384 b3fcb4-b3fce0 GetLastError call b39540 2377->2384 2378->2342 2389 b3fd34-b3fd52 call b55060 2383->2389 2390 b3fcfd-b3fd2f GetLastError call b39540 2383->2390 2384->2342 2395 b3fd54-b3fd83 GetLastError call b39540 2389->2395 2396 b3fd88-b3fda4 call b864ef 2389->2396 2390->2342 2395->2342 2401 b3fda6-b3fdd5 call b39540 call b7f500 2396->2401 2402 b3fdda-b3fe01 call b55190 2396->2402 2401->2342 2405 b3fe06-b3fe08 2402->2405 2407 b3fe46-b3fe58 call b7f500 2405->2407 2408 b3fe0a 2405->2408 2407->2342 2411 b3fe10-b3fe18 2408->2411 2411->2407 2413 b3fe1a-b3fe22 2411->2413 2415 b3fe86-b3feb9 call b39540 call b7f500 2413->2415 2416 b3fe24-b3fe44 call b55190 2413->2416 2415->2342 2416->2407 2416->2411
                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • GetLastError.KERNEL32(V~w!), ref: 00B3FAF9
                                                                                                                                                                                                                                                                  • GetLastError.KERNEL32(V~w!,?,00000000,00B36C30), ref: 00B3FB70
                                                                                                                                                                                                                                                                  • GetLastError.KERNEL32(V~w!,GET,?,00000000,00000000,00000000,00000000,?,00000000,00B36C30), ref: 00B3FBD8
                                                                                                                                                                                                                                                                    • Part of subcall function 00B39540: std::locale::_Init.LIBCPMT ref: 00B3971F
                                                                                                                                                                                                                                                                  • GetLastError.KERNEL32(V~w!,Cache-Control: no-cache,000000FF,40000000,GET,?,00000000,00000000,00000000,00000000,?,00000000,00B36C30), ref: 00B3FC2E
                                                                                                                                                                                                                                                                  • GetLastError.KERNEL32(V~w!,true,00000000,00000000,Cache-Control: no-cache,000000FF,40000000,GET,?,00000000,00000000,00000000,00000000,?,00000000,00B36C30), ref: 00B3FC75
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: ErrorLast$Initstd::locale::_
                                                                                                                                                                                                                                                                  • String ID: <$C:\Jenkins\workspace\mer_WebAdvisor_XMLUpdater_master\src\XmlUpdater\HttpsDownloadFile.cpp$Cache-Control: no-cache$GET$HTTP GET request failed (%d), url: %s$HTTP add request headers failed (%d), url: %s$HTTP connection failed (%d), url: %s$HTTP query content length (%d), url: %s$HTTP receive response failed (%d), url: %s$HTTP send request failed (%d), url: %s, proxy ignore flag %s$HTTP status (%d) error (%d), url: %s$NWebAdvisor::NHttp::NDownloadFile::From::<lambda_416b87d8c6e1dc699b1587f1f655781e>::operator ()$Not enough space in buffer: bufferLength(%d) Read(%d)$Unable to allocate %d bytes$V~w!$V~w!$V~w!$WinHttpCrackUrl failed (%d), url: %s$false$true
                                                                                                                                                                                                                                                                  • API String ID: 1579124236-643362747
                                                                                                                                                                                                                                                                  • Opcode ID: 6d7486e91782a59bbacb6bd075a90f6ae712e3bdbe7ec799b706ce2a781a65f5
                                                                                                                                                                                                                                                                  • Instruction ID: f4bafecc9dfc07a7e0bafb8a5775a5886a5415247a2acb55bf3389a06e67d83b
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6d7486e91782a59bbacb6bd075a90f6ae712e3bdbe7ec799b706ce2a781a65f5
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 84C162B1A80719AAEB209F10CC82FE9B7E4AF14704F5041D9F619772D2E7B16AC4CF59
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                                  control_flow_graph 2423 b474f0-b47542 2424 b47544 2423->2424 2425 b47546-b4754a 2423->2425 2424->2425 2426 b477c4-b477de 2425->2426 2427 b47550-b47562 call b02aac 2425->2427 2428 b477e4-b47800 call b32980 2426->2428 2429 b4798f-b479a3 call b7949a 2426->2429 2427->2426 2435 b47568-b47590 2427->2435 2437 b47802-b47812 2428->2437 2438 b4785a-b47860 2428->2438 2429->2428 2441 b479a9-b47bc3 call b46fc0 * 3 call b0441e call b46fc0 * 2 call b0441e * 4 call b47300 call b79177 call b79162 call b79450 2429->2441 2439 b47596-b475be 2435->2439 2440 b47612 2435->2440 2442 b47814 2437->2442 2443 b47816-b47823 2437->2443 2447 b47864-b478a1 call b39540 2438->2447 2448 b47862 2438->2448 2444 b475c4-b475cd 2439->2444 2445 b47619-b47627 2440->2445 2441->2428 2442->2443 2450 b47825-b47827 2443->2450 2451 b4782d-b4784e call b02aac 2443->2451 2444->2444 2449 b475cf-b47610 call b0441e call b3a290 2444->2449 2452 b47634-b4763b 2445->2452 2453 b47629-b4762f call b04870 2445->2453 2464 b478a4-b478ad 2447->2464 2448->2447 2449->2440 2449->2445 2450->2451 2472 b47854 2451->2472 2473 b478db-b478e4 2451->2473 2460 b4763d-b4767c call b39540 2452->2460 2461 b476a8-b476df call b7b4c0 2452->2461 2453->2452 2477 b47680-b47689 2460->2477 2481 b476e1-b476f5 2461->2481 2482 b4771d 2461->2482 2464->2464 2470 b478af-b478b7 call b0441e 2464->2470 2486 b478bc-b478d8 call b78f07 2470->2486 2472->2438 2479 b478ea-b478f6 2472->2479 2473->2438 2473->2479 2477->2477 2485 b4768b-b476a3 call b0441e call b04870 2477->2485 2479->2438 2487 b478fc-b4791c SHGetKnownFolderPath 2479->2487 2481->2482 2488 b476f7-b476fd 2481->2488 2484 b4771f-b47743 GetEnvironmentVariableW 2482->2484 2490 b47745-b4774a 2484->2490 2491 b4776e-b477b1 GetLastError call b39540 2484->2491 2485->2486 2494 b47954-b4798a call b02441 CoTaskMemFree call b05452 call b04870 2487->2494 2495 b4791e-b47922 2487->2495 2496 b47700 2488->2496 2490->2491 2499 b4774c-b47765 call b02441 call b04870 2490->2499 2518 b477b4-b477bd 2491->2518 2494->2486 2503 b47924 2495->2503 2504 b47926-b4794f call b39540 call b02441 2495->2504 2496->2482 2505 b47702-b47705 2496->2505 2499->2486 2503->2504 2504->2486 2512 b47707-b4771b 2505->2512 2513 b4776a-b4776c 2505->2513 2512->2482 2512->2496 2513->2484 2518->2518 2523 b477bf 2518->2523 2523->2426
                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • GetEnvironmentVariableW.KERNEL32(ProgramW6432,?,00000104), ref: 00B4773B
                                                                                                                                                                                                                                                                  • GetLastError.KERNEL32 ref: 00B4776E
                                                                                                                                                                                                                                                                  • SHGetKnownFolderPath.SHELL32(?,00000000,00000000,?,?,?,?), ref: 00B47915
                                                                                                                                                                                                                                                                  • CoTaskMemFree.OLE32(00000000,00000000,?,00000000,00000000,?,?,?,?), ref: 00B4796B
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: EnvironmentErrorFolderFreeKnownLastPathTaskVariable
                                                                                                                                                                                                                                                                  • String ID: C:\Jenkins\workspace\mer_WebAdvisor_XMLUpdater_master\src\XmlUpdater\DirSubstitution.cpp$CSIDL_COMMON_APPDATA$CSIDL_COMMON_DOCUMENTS$CSIDL_COMMON_STARTUP$CSIDL_PROGRAM_FILES$CSIDL_PROGRAM_FILESX64$CSIDL_PROGRAM_FILESX86$CSIDL_PROGRAM_FILES_COMMON$CSIDL_SYSTEM$CSIDL_SYSTEMX86$CSIDL_WINDOWS$Error retrieving directory %s$GetEnvironmentVariable failed (%d)$NWebAdvisor::NXmlUpdater::CDirSubstitution::Substitute$ProgramFiles$ProgramW6432$Unable to get the platform$Unknown folder identifier: %s$V~w!
                                                                                                                                                                                                                                                                  • API String ID: 3946049928-1984464188
                                                                                                                                                                                                                                                                  • Opcode ID: 9c5ead5ec3d990f8cdd914683730b4cb00ad2337bc15b0294e4980e3c262d4fe
                                                                                                                                                                                                                                                                  • Instruction ID: dc56ea62c49a204a79867a89efd6f570cfa6da544e69e4f1e14782d1d18b86c8
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9c5ead5ec3d990f8cdd914683730b4cb00ad2337bc15b0294e4980e3c262d4fe
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: AB028D74A843589ADB20DF24CC4ABADBBF0EF55704F2041D9E80967291EFB46B88CF55
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                                  control_flow_graph 2644 b3cb50-b3cbfa call b0441e 2647 b3cbfe-b3cc04 2644->2647 2648 b3cbfc 2644->2648 2649 b3cc06 2647->2649 2650 b3cc08-b3cc29 call b40ae0 2647->2650 2648->2647 2649->2650 2653 b3cc2b-b3cc2f 2650->2653 2654 b3cc5e-b3cc84 PathFindExtensionW call b82be1 2650->2654 2655 b3cc33-b3cc53 call b39540 2653->2655 2656 b3cc31 2653->2656 2661 b3cc86-b3cc98 call b82be1 2654->2661 2662 b3cc9a-b3ccae 2654->2662 2663 b3cc59 2655->2663 2664 b3cd4d-b3cd4f 2655->2664 2656->2655 2661->2662 2676 b3ccda-b3ccea call b3cae0 2661->2676 2666 b3ccb0-b3ccb5 call b62d70 2662->2666 2667 b3ccb9-b3ccbe call b4fa10 2662->2667 2670 b3cd3b-b3cd47 DeleteFileW 2663->2670 2669 b3cd53-b3cd59 2664->2669 2672 b3ccb7 2666->2672 2677 b3ccc1-b3ccc3 2667->2677 2674 b3cd5b-b3cd6d 2669->2674 2675 b3cd89-b3cda3 2669->2675 2670->2664 2672->2677 2678 b3cd7f-b3cd86 call b78f15 2674->2678 2679 b3cd6f-b3cd7d 2674->2679 2681 b3cdd3-b3cdf0 call b78f07 2675->2681 2682 b3cda5-b3cdb7 2675->2682 2693 b3cd51 2676->2693 2694 b3ccec-b3ccfe 2676->2694 2677->2676 2684 b3ccc5-b3ccd8 2677->2684 2678->2675 2679->2678 2685 b3cdf3-b3ce53 call b7e1b0 2679->2685 2688 b3cdc9-b3cdd0 call b78f15 2682->2688 2689 b3cdb9-b3cdc7 2682->2689 2692 b3cd27-b3cd38 call b39540 2684->2692 2703 b3ce55-b3ce5f 2685->2703 2704 b3ce64-b3cfd0 call b0441e call b376d0 call b04870 call b0441e call b376d0 call b04870 call b0441e call b376d0 call b04870 call b0441e call b376d0 call b04870 call b0441e call b376d0 call b04870 2685->2704 2688->2681 2689->2685 2689->2688 2692->2670 2693->2669 2700 b3cd02-b3cd0f call b82be1 2694->2700 2701 b3cd00 2694->2701 2700->2693 2711 b3cd11-b3cd22 2700->2711 2701->2700 2706 b3d277-b3d28d call b39540 2703->2706 2749 b3cfd6-b3cfde 2704->2749 2750 b3d26d-b3d272 2704->2750 2714 b3d28f-b3d294 2706->2714 2711->2692 2716 b3d2b7-b3d2d4 call b78f07 2714->2716 2717 b3d296-b3d2a0 2714->2717 2717->2716 2719 b3d2a2-b3d2ae 2717->2719 2719->2716 2727 b3d2b0-b3d2b2 2719->2727 2727->2716 2749->2750 2751 b3cfe4-b3cfec 2749->2751 2750->2706 2752 b3d005-b3d011 call b02461 2751->2752 2753 b3cfee-b3d003 call b02441 2751->2753 2758 b3d016-b3d02c call b05452 2752->2758 2753->2758 2761 b3d02e-b3d037 call b04870 2758->2761 2762 b3d03c-b3d043 2758->2762 2761->2762 2764 b3d056-b3d061 2762->2764 2765 b3d045-b3d051 call b04870 2762->2765 2767 b3d063-b3d076 call b02441 2764->2767 2768 b3d078-b3d087 call b02461 2764->2768 2765->2764 2773 b3d08a-b3d0a0 call b05452 2767->2773 2768->2773 2776 b3d0b3-b3d0ba 2773->2776 2777 b3d0a2-b3d0ae call b04870 2773->2777 2779 b3d0cd-b3d0d5 2776->2779 2780 b3d0bc-b3d0c8 call b04870 2776->2780 2777->2776 2782 b3d0d7-b3d0ea call b02441 2779->2782 2783 b3d0ec-b3d0fb call b02461 2779->2783 2780->2779 2788 b3d0fe-b3d111 call b05452 2782->2788 2783->2788 2791 b3d113-b3d11c call b04870 2788->2791 2792 b3d121-b3d128 2788->2792 2791->2792 2794 b3d135-b3d14e call b3b270 2792->2794 2795 b3d12a-b3d130 call b04870 2792->2795 2799 b3d236-b3d23b 2794->2799 2800 b3d154-b3d161 call b3b270 2794->2800 2795->2794 2801 b3d23d-b3d24e call b39540 2799->2801 2800->2799 2806 b3d167-b3d174 call b3b270 2800->2806 2807 b3d251 2801->2807 2806->2799 2812 b3d17a-b3d187 2806->2812 2809 b3d253-b3d26b call b04870 * 3 2807->2809 2809->2714 2814 b3d18b-b3d19a call ba5950 2812->2814 2815 b3d189 2812->2815 2821 b3d1bf-b3d1f1 call b02441 call b376d0 call b04870 2814->2821 2822 b3d19c-b3d1ba call b39540 2814->2822 2815->2814 2832 b3d213-b3d22d call b3cb50 2821->2832 2833 b3d1f3-b3d200 call b3b270 2821->2833 2822->2807 2836 b3d232-b3d234 2832->2836 2838 b3d202-b3d209 2833->2838 2839 b3d20b-b3d20f 2833->2839 2836->2809 2838->2801 2839->2832 2840 b3d211 2839->2840 2840->2832
                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • PathFindExtensionW.SHLWAPI(00000000,?,?,?,?,00BDBCC8,00000000,21777E56), ref: 00B3CC6A
                                                                                                                                                                                                                                                                  • DeleteFileW.KERNEL32(00000000), ref: 00B3CD47
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: DeleteExtensionFileFindPath
                                                                                                                                                                                                                                                                  • String ID: .cab$.exe$C:\Jenkins\workspace\mer_WebAdvisor_XMLUpdater_master\src\XmlUpdater\DownloadCommand.cpp$DestDir$DestFile$Location$MD5$NWebAdvisor::NXmlUpdater::CDownloadCommand::DownloadCommand$NWebAdvisor::NXmlUpdater::CDownloadCommand::Execute$Unable to create destination directory (%d)$Unable to download %s$Unable to get substitute download variables$Unable to read Location and/or DestDir attribute of DOWNLOAD command$Unable to verify MD5, deleting file: %s$Unable to verify signature, deleting file: %s$V~w!$extra$invalid substitutor
                                                                                                                                                                                                                                                                  • API String ID: 3618814920-1758114010
                                                                                                                                                                                                                                                                  • Opcode ID: 696fb3f8f450de89312fac02b0b0a2939cf33058550c9b9d040a44e3891762ac
                                                                                                                                                                                                                                                                  • Instruction ID: 65f968fc0479fa7d84e20b0a44e162b801dc5b51f708f00de1b2a32a8b0af101
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 696fb3f8f450de89312fac02b0b0a2939cf33058550c9b9d040a44e3891762ac
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B6225F71D402089BDB24DFA4DC95FEEBBF5EF14304F2041A9E915A7292DB74AA48CB50
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                                  control_flow_graph 3297 b11450-b114a2 call b6474b 3300 b11c05-b11c06 call b64b4f 3297->3300 3301 b114a8-b114ae 3297->3301 3307 b11c0b call b7e1b0 3300->3307 3302 b11613-b11630 call b7b4c0 3301->3302 3303 b114b4-b114cb ConvertStringSecurityDescriptorToSecurityDescriptorW 3301->3303 3314 b11632 3302->3314 3315 b11635-b11676 call b13cd0 3302->3315 3305 b114d1-b114f9 3303->3305 3306 b11bdf-b11c02 call b6475c call b78f07 3303->3306 3310 b114fb 3305->3310 3311 b114fd-b11502 3305->3311 3318 b11c10-b11c13 3307->3318 3310->3311 3316 b11505-b1150e 3311->3316 3314->3315 3329 b11b69-b11bdc call b13750 call b6379d 3315->3329 3330 b1167c-b11680 3315->3330 3316->3316 3320 b11510-b1155f call b100e0 call b0f200 3316->3320 3322 b11c15-b11c1a 3318->3322 3323 b11c1c-b11c29 3318->3323 3340 b11564-b1157f 3320->3340 3327 b11c2c-b11c58 call b03a22 call b03871 call b7aed2 3322->3327 3323->3327 3329->3306 3333 b11686-b1177a call b792b3 call b7b4c0 call b63f07 call b63d24 call b63f96 call b040c8 call b63c24 call b63d89 3330->3333 3334 b118d9-b118e6 3330->3334 3419 b1177c-b1178c call b63f07 3333->3419 3420 b117af-b117d2 call b66228 3333->3420 3341 b118e8 3334->3341 3342 b118ea-b11913 call b09570 3334->3342 3347 b11581-b11596 3340->3347 3348 b115bc-b115db 3340->3348 3341->3342 3358 b119c0-b119ca 3342->3358 3359 b11919-b11930 call b03c3c 3342->3359 3355 b11598-b115a6 3347->3355 3356 b115ac-b115b9 call b78f15 3347->3356 3349 b115f1-b11600 3348->3349 3350 b115dd-b115df 3348->3350 3362 b11611 3349->3362 3363 b11602-b1160f LocalFree 3349->3363 3350->3306 3357 b115e5-b115ec LocalFree 3350->3357 3355->3307 3355->3356 3356->3348 3357->3306 3358->3329 3366 b119d0-b119fa call b03c3c 3358->3366 3372 b11932-b1194a 3359->3372 3373 b11978-b11983 call b64441 3359->3373 3362->3302 3363->3302 3376 b11a49-b11a72 call b64441 3366->3376 3377 b119fc-b11a2c call b12f40 3366->3377 3372->3373 3399 b1194c-b11972 3372->3399 3387 b11985-b11988 call b034b0 3373->3387 3388 b1198d-b119a5 3373->3388 3392 b11a74-b11a77 call b034b0 3376->3392 3393 b11a7c 3376->3393 3400 b11a2e-b11a39 call b64441 3377->3400 3387->3388 3390 b119a7-b119b4 3388->3390 3391 b119bc 3388->3391 3390->3391 3391->3358 3392->3393 3398 b11a80-b11a94 3393->3398 3403 b11a96-b11aa3 3398->3403 3404 b11aab-b11acd 3398->3404 3399->3318 3399->3373 3411 b11a43-b11a47 3400->3411 3412 b11a3b-b11a3e call b034b0 3400->3412 3403->3404 3404->3329 3406 b11ad3 3404->3406 3409 b11ad5-b11ad8 3406->3409 3410 b11ade-b11aeb call b13bf0 3406->3410 3409->3329 3409->3410 3421 b11b38-b11b42 3410->3421 3422 b11aed-b11b23 3410->3422 3411->3398 3412->3411 3433 b1179e-b117ac call b63f5f 3419->3433 3434 b1178e-b11799 3419->3434 3430 b117d4-b117d6 3420->3430 3431 b1181f-b1183e call b13810 3420->3431 3427 b11b44 3421->3427 3428 b11b46-b11b64 call b0f350 call b12300 3421->3428 3422->3421 3426 b11b25-b11b28 3422->3426 3426->3323 3432 b11b2e-b11b33 3426->3432 3427->3428 3428->3329 3436 b117e1-b117ed 3430->3436 3437 b117d8-b117de call b7f500 3430->3437 3446 b11840-b1185a 3431->3446 3447 b1186f-b11874 3431->3447 3432->3327 3433->3420 3434->3433 3442 b117f0-b117f4 3436->3442 3437->3436 3442->3442 3449 b117f6-b1180e call b864ef 3442->3449 3446->3447 3461 b1185c-b1186a 3446->3461 3451 b118a2-b118ab 3447->3451 3452 b11876-b1188d 3447->3452 3449->3431 3456 b11810-b1181c call b7af40 3449->3456 3451->3334 3454 b118ad-b118c4 3451->3454 3452->3451 3465 b1188f-b1189d 3452->3465 3454->3334 3467 b118c6-b118d4 3454->3467 3456->3431 3461->3447 3465->3451 3467->3334
                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • ConvertStringSecurityDescriptorToSecurityDescriptorW.ADVAPI32(D:(D;OICI;GA;;;BG)(D;OICI;GA;;;AN)(A;OICI;GRGWGX;;;AU)(A;OICI;GA;;;BA),00000001,?,00000000), ref: 00B114C3
                                                                                                                                                                                                                                                                  • LocalFree.KERNEL32(?,?), ref: 00B115E6
                                                                                                                                                                                                                                                                  • LocalFree.KERNEL32(?,?), ref: 00B11603
                                                                                                                                                                                                                                                                    • Part of subcall function 00B034B0: __EH_prolog3_catch.LIBCMT ref: 00B034B7
                                                                                                                                                                                                                                                                  • std::_Lockit::_Lockit.LIBCPMT ref: 00B116C8
                                                                                                                                                                                                                                                                  • std::_Locinfo::_Locinfo_ctor.LIBCPMT ref: 00B11710
                                                                                                                                                                                                                                                                  • std::_Locinfo::~_Locinfo.LIBCPMT ref: 00B11746
                                                                                                                                                                                                                                                                  • std::locale::_Init.LIBCPMT ref: 00B11757
                                                                                                                                                                                                                                                                  • std::_Lockit::_Lockit.LIBCPMT ref: 00B11780
                                                                                                                                                                                                                                                                  • std::_Lockit::~_Lockit.LIBCPMT ref: 00B117A1
                                                                                                                                                                                                                                                                  • std::locale::_Locimp::_Locimp_Addfac.LIBCPMT ref: 00B117B2
                                                                                                                                                                                                                                                                  • std::ios_base::_Ios_base_dtor.LIBCPMT ref: 00B11BD7
                                                                                                                                                                                                                                                                  • __Mtx_unlock.LIBCPMT ref: 00B11BE0
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: std::_$Lockit$DescriptorFreeLocalLockit::_Securitystd::locale::_$AddfacConvertH_prolog3_catchInitIos_base_dtorLocimp::_Locimp_LocinfoLocinfo::_Locinfo::~_Locinfo_ctorLockit::~_Mtx_unlockStringstd::ios_base::_
                                                                                                                                                                                                                                                                  • String ID: D:(D;OICI;GA;;;BG)(D;OICI;GA;;;AN)(A;OICI;GRGWGX;;;AU)(A;OICI;GA;;;BA)$V~w!$ios_base::badbit set$ios_base::eofbit set$ios_base::failbit set
                                                                                                                                                                                                                                                                  • API String ID: 2168703646-1869861786
                                                                                                                                                                                                                                                                  • Opcode ID: 8ddf6d299e77466f2bee0c7c273304de43e582b89f28f4e82475c19e81aaa312
                                                                                                                                                                                                                                                                  • Instruction ID: 7b145f465e845824817920376396e1017f02cb1e2346fe5a663d39d87fa16bf9
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8ddf6d299e77466f2bee0c7c273304de43e582b89f28f4e82475c19e81aaa312
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B13259709002588FDB15DF68C995BDDBBF4AF08304F1444E9E949AB391EB74AE84CF91
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                                  control_flow_graph 3582 b3a2f0-b3a373 GetModuleHandleW 3583 b3a3b2 3582->3583 3584 b3a375-b3a385 GetProcAddress 3582->3584 3585 b3a3b4-b3a3cc 3583->3585 3584->3583 3586 b3a387-b3a3a3 GetCurrentProcess 3584->3586 3587 b3a3d0-b3a3d9 3585->3587 3586->3583 3591 b3a3a5-b3a3ac 3586->3591 3587->3587 3588 b3a3db-b3a41e call b0441e 3587->3588 3594 b3a420-b3a429 3588->3594 3591->3583 3592 b3a3ae-b3a3b0 3591->3592 3592->3585 3594->3594 3595 b3a42b-b3a457 call b0441e call b39b50 3594->3595 3600 b3a475-b3a482 3595->3600 3601 b3a459-b3a470 call b0441e 3595->3601 3602 b3a484-b3a499 3600->3602 3603 b3a4b9-b3a4e6 3600->3603 3601->3600 3605 b3a49b-b3a4a9 3602->3605 3606 b3a4af-b3a4b6 call b78f15 3602->3606 3607 b3a4e8-b3a4fd 3603->3607 3608 b3a51d-b3a564 call b3a090 3603->3608 3605->3606 3609 b3aff8-b3b011 call b7e1b0 3605->3609 3606->3603 3611 b3a513-b3a51a call b78f15 3607->3611 3612 b3a4ff-b3a50d 3607->3612 3620 b3a567-b3a570 3608->3620 3611->3608 3612->3609 3612->3611 3620->3620 3621 b3a572-b3a598 call b0441e call b39b50 3620->3621 3626 b3a59a-b3a5a1 3621->3626 3627 b3a5ae-b3a5bb 3621->3627 3628 b3a5a3 3626->3628 3629 b3a5a5-b3a5a9 call b0441e 3626->3629 3630 b3a5f2-b3a61f 3627->3630 3631 b3a5bd-b3a5d2 3627->3631 3628->3629 3629->3627 3635 b3a621-b3a636 3630->3635 3636 b3a656-b3a6b9 call b7b4c0 GetModuleFileNameW 3630->3636 3633 b3a5d4-b3a5e2 3631->3633 3634 b3a5e8-b3a5ef call b78f15 3631->3634 3633->3634 3634->3630 3637 b3a638-b3a646 3635->3637 3638 b3a64c-b3a653 call b78f15 3635->3638 3645 b3a706-b3a774 call b41650 call b04ec2 call b04870 call b7b4c0 GetLongPathNameW 3636->3645 3646 b3a6bb-b3a6eb GetLastError call b39540 3636->3646 3637->3638 3638->3636 3664 b3a776-b3a7d8 GetLastError call b39540 call b7f5e6 3645->3664 3665 b3a7db-b3a7e1 3645->3665 3651 b3a6f0-b3a6f9 3646->3651 3651->3651 3654 b3a6fb-b3a701 3651->3654 3656 b3a7fb-b3a838 call b0441e 3654->3656 3661 b3a840-b3a849 3656->3661 3661->3661 3663 b3a84b-b3a877 call b0441e call b39b50 3661->3663 3676 b3a895-b3a8a2 3663->3676 3677 b3a879-b3a890 call b0441e 3663->3677 3664->3665 3668 b3a7e4-b3a7ed 3665->3668 3668->3668 3671 b3a7ef-b3a7fa 3668->3671 3671->3656 3679 b3a8a4-b3a8b9 3676->3679 3680 b3a8d9-b3a906 3676->3680 3677->3676 3681 b3a8bb-b3a8c9 3679->3681 3682 b3a8cf-b3a8d6 call b78f15 3679->3682 3683 b3a908-b3a91d 3680->3683 3684 b3a93d-b3a9af call b0441e 3680->3684 3681->3682 3682->3680 3685 b3a933-b3a93a call b78f15 3683->3685 3686 b3a91f-b3a92d 3683->3686 3693 b3a9b0-b3a9b9 3684->3693 3685->3684 3686->3685 3693->3693 3694 b3a9bb-b3a9e7 call b0441e call b39b50 3693->3694 3699 b3aa05-b3aa12 3694->3699 3700 b3a9e9-b3aa00 call b0441e 3694->3700 3701 b3aa14-b3aa29 3699->3701 3702 b3aa49-b3aa76 3699->3702 3700->3699 3704 b3aa2b-b3aa39 3701->3704 3705 b3aa3f-b3aa46 call b78f15 3701->3705 3706 b3aa78-b3aa8d 3702->3706 3707 b3aaad-b3ab1f call b0441e 3702->3707 3704->3705 3705->3702 3709 b3aaa3-b3aaaa call b78f15 3706->3709 3710 b3aa8f-b3aa9d 3706->3710 3716 b3ab20-b3ab29 3707->3716 3709->3707 3710->3709 3716->3716 3717 b3ab2b-b3ab57 call b0441e call b39b50 3716->3717 3722 b3ab75-b3ab82 3717->3722 3723 b3ab59-b3ab70 call b0441e 3717->3723 3725 b3ab84-b3ab99 3722->3725 3726 b3abb9-b3abe6 3722->3726 3723->3722 3727 b3ab9b-b3aba9 3725->3727 3728 b3abaf-b3abb6 call b78f15 3725->3728 3729 b3abe8-b3abfd 3726->3729 3730 b3ac1d-b3ac59 call b39e10 call b3b020 3726->3730 3727->3728 3728->3726 3733 b3ac13-b3ac1a call b78f15 3729->3733 3734 b3abff-b3ac0d 3729->3734 3741 b3ac62-b3ac9e call b39e50 call b3b020 3730->3741 3742 b3ac5b-b3ac5d 3730->3742 3733->3730 3734->3733 3747 b3aca0-b3aca2 3741->3747 3748 b3aca7-b3ace3 call b39dd0 call b3b020 3741->3748 3742->3741 3747->3748 3753 b3ace5-b3ace7 3748->3753 3754 b3acec-b3ad28 call b3a010 call b3b020 3748->3754 3753->3754 3759 b3ad31-b3ad6d call b3a010 call b3b020 3754->3759 3760 b3ad2a-b3ad2c 3754->3760 3765 b3ad76-b3adb2 call b39fd0 call b3b020 3759->3765 3766 b3ad6f-b3ad71 3759->3766 3760->3759 3771 b3adb4-b3adb6 3765->3771 3772 b3adbb-b3adf7 call b3a050 call b3b020 3765->3772 3766->3765 3771->3772 3777 b3ae00-b3ae3c call b39f50 call b3b020 3772->3777 3778 b3adf9-b3adfb 3772->3778 3783 b3ae45-b3ae81 call b39f50 call b3b020 3777->3783 3784 b3ae3e-b3ae40 3777->3784 3778->3777 3789 b3ae83-b3ae85 3783->3789 3790 b3ae8a-b3aec6 call b39f10 call b3b020 3783->3790 3784->3783 3789->3790 3795 b3aec8-b3aeca 3790->3795 3796 b3aecf-b3af0b call b39f90 call b3b020 3790->3796 3795->3796 3801 b3af14-b3af50 call b39e90 call b3b020 3796->3801 3802 b3af0d-b3af0f 3796->3802 3807 b3af52-b3af54 3801->3807 3808 b3af59-b3af95 call b39ed0 call b3b020 3801->3808 3802->3801 3807->3808 3813 b3af97-b3af99 3808->3813 3814 b3af9e-b3afd3 call b39d90 call b3b020 3808->3814 3813->3814 3819 b3afd5-b3afd7 3814->3819 3820 b3afdc-b3aff7 call b78f07 3814->3820 3819->3820
                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • GetModuleHandleW.KERNEL32(kernel32,21777E56,?), ref: 00B3A36B
                                                                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(00000000,IsWow64Process), ref: 00B3A37B
                                                                                                                                                                                                                                                                  • GetCurrentProcess.KERNEL32(?), ref: 00B3A398
                                                                                                                                                                                                                                                                  • GetModuleFileNameW.KERNEL32(00000000,?,00000104,00000000,00BDA3DC,00BDA3DA), ref: 00B3A6B1
                                                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,?,?,00BDA3DC,00BDA3DA), ref: 00B3A6BB
                                                                                                                                                                                                                                                                  • GetLongPathNameW.KERNEL32(00000000,?,00000104), ref: 00B3A76C
                                                                                                                                                                                                                                                                  • GetLastError.KERNEL32 ref: 00B3A78A
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  • GetLongPathName failed (%d) for %s, xrefs: 00B3A792
                                                                                                                                                                                                                                                                  • 1.1, xrefs: 00B3AABB
                                                                                                                                                                                                                                                                  • kernel32, xrefs: 00B3A362
                                                                                                                                                                                                                                                                  • NWebAdvisor::NXmlUpdater::CSubstitutionManager::GetExtractDir, xrefs: 00B3A6CC, 00B3A79C
                                                                                                                                                                                                                                                                  • C:\Jenkins\workspace\mer_WebAdvisor_XMLUpdater_master\src\XmlUpdater\SubstitutionManager.cpp, xrefs: 00B3A6D1, 00B3A7A1
                                                                                                                                                                                                                                                                  • V~w!, xrefs: 00B3A307
                                                                                                                                                                                                                                                                  • IsWow64Process, xrefs: 00B3A375
                                                                                                                                                                                                                                                                  • GetModuleFileName failed (%d), xrefs: 00B3A6C2
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: ErrorLastModuleName$AddressCurrentFileHandleLongPathProcProcess
                                                                                                                                                                                                                                                                  • String ID: 1.1$C:\Jenkins\workspace\mer_WebAdvisor_XMLUpdater_master\src\XmlUpdater\SubstitutionManager.cpp$GetLongPathName failed (%d) for %s$GetModuleFileName failed (%d)$IsWow64Process$NWebAdvisor::NXmlUpdater::CSubstitutionManager::GetExtractDir$V~w!$kernel32
                                                                                                                                                                                                                                                                  • API String ID: 891933594-141838896
                                                                                                                                                                                                                                                                  • Opcode ID: ab775813a4289096c66b160e2a7fdbc68a69d5eb58a1b24831d5d82b7cfaa625
                                                                                                                                                                                                                                                                  • Instruction ID: f8d84a34fb43a93b3a4398b1e6206cc75405ade520fee338a90fd7d2b7ebdd7e
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ab775813a4289096c66b160e2a7fdbc68a69d5eb58a1b24831d5d82b7cfaa625
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: AC727DB0A002189FDB28DF24CC95BADB7F5AF49304F2041DCE619AB291DB75AE84CF55
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                                  control_flow_graph 3823 b37450-b3747d 3824 b37489-b3748e 3823->3824 3825 b3747f-b37482 GlobalFree 3823->3825 3826 b37490-b37493 GlobalFree 3824->3826 3827 b3749a-b3749f 3824->3827 3825->3824 3826->3827 3828 b374a1-b374a4 GlobalFree 3827->3828 3829 b374ab-b374b8 3827->3829 3828->3829 3831 b374be-b374c3 3829->3831 3832 b3757c 3829->3832 3833 b374c9-b374ce 3831->3833 3834 b375bd-b375c1 3831->3834 3835 b3757e-b37583 3832->3835 3840 b374d0-b374d3 GlobalFree 3833->3840 3841 b374da-b374dc 3833->3841 3838 b375c3-b375c7 3834->3838 3839 b375cd-b375df 3834->3839 3836 b37585-b37588 GlobalFree 3835->3836 3837 b3758f-b37594 3835->3837 3836->3837 3842 b375a0-b375a6 3837->3842 3843 b37596-b37599 GlobalFree 3837->3843 3838->3839 3844 b376c0-b376c2 3838->3844 3845 b375e1-b375eb 3839->3845 3846 b375ed-b375f4 3839->3846 3840->3841 3847 b3751b-b37523 3841->3847 3848 b374de-b374e0 3841->3848 3850 b375ab-b375bc call b78f07 3842->3850 3851 b375a8-b375a9 GlobalFree 3842->3851 3843->3842 3844->3835 3854 b375fb-b3761a 3845->3854 3846->3854 3852 b37525-b37528 GlobalFree 3847->3852 3853 b3752f-b37531 3847->3853 3849 b374e3-b374ec 3848->3849 3849->3849 3855 b374ee-b37508 GlobalAlloc 3849->3855 3851->3850 3852->3853 3853->3844 3857 b37537-b3753c 3853->3857 3854->3832 3862 b37620-b37641 3854->3862 3855->3832 3858 b3750a-b37519 call b7e201 3855->3858 3860 b37540-b37549 3857->3860 3858->3832 3858->3847 3860->3860 3864 b3754b-b37565 GlobalAlloc 3860->3864 3867 b3764e-b3765b 3862->3867 3864->3832 3866 b37567-b37576 call b7e201 3864->3866 3866->3832 3866->3844 3871 b37684-b37688 3867->3871 3872 b3765d-b37669 3867->3872 3875 b3768a-b37699 call b37960 call b379e0 3871->3875 3876 b3769e-b376aa 3871->3876 3873 b37671-b37676 3872->3873 3874 b3766b-b3766e GlobalFree 3872->3874 3873->3832 3877 b3767c-b3767f GlobalFree 3873->3877 3874->3873 3875->3876 3879 b376b6-b376bb 3876->3879 3880 b376ac-b376af GlobalFree 3876->3880 3877->3832 3879->3844 3881 b376bd-b376be GlobalFree 3879->3881 3880->3879 3881->3844
                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • GlobalFree.KERNEL32(00000000), ref: 00B37480
                                                                                                                                                                                                                                                                  • GlobalFree.KERNEL32(?), ref: 00B37491
                                                                                                                                                                                                                                                                  • GlobalFree.KERNEL32(00000000), ref: 00B374A2
                                                                                                                                                                                                                                                                  • GlobalFree.KERNEL32(?), ref: 00B374D1
                                                                                                                                                                                                                                                                  • GlobalAlloc.KERNEL32(00000000,?), ref: 00B374FD
                                                                                                                                                                                                                                                                  • GlobalFree.KERNEL32(00000000), ref: 00B37526
                                                                                                                                                                                                                                                                  • GlobalAlloc.KERNEL32(00000000,?), ref: 00B3755A
                                                                                                                                                                                                                                                                  • GlobalFree.KERNEL32(?), ref: 00B37586
                                                                                                                                                                                                                                                                  • GlobalFree.KERNEL32(?), ref: 00B37597
                                                                                                                                                                                                                                                                  • GlobalFree.KERNEL32(?), ref: 00B375A9
                                                                                                                                                                                                                                                                  • GlobalFree.KERNEL32(00000000), ref: 00B3766C
                                                                                                                                                                                                                                                                  • GlobalFree.KERNEL32(00000000), ref: 00B3767D
                                                                                                                                                                                                                                                                  • GlobalFree.KERNEL32(00000000), ref: 00B376AD
                                                                                                                                                                                                                                                                  • GlobalFree.KERNEL32(00000000), ref: 00B376BE
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: Global$Free$Alloc
                                                                                                                                                                                                                                                                  • String ID: Temp$V~w!$`avo
                                                                                                                                                                                                                                                                  • API String ID: 1780285237-1293825714
                                                                                                                                                                                                                                                                  • Opcode ID: 5f6ffc06e1889b4b7277d2cf51eb46936b8e09b3a6a59cf638bb87a88a6691b8
                                                                                                                                                                                                                                                                  • Instruction ID: f5bd1b84509d5ad3baac59ec8b2a0c81c951007a18aba7b01cc3d3d386e8fad3
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5f6ffc06e1889b4b7277d2cf51eb46936b8e09b3a6a59cf638bb87a88a6691b8
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4E713DB4E442099BDF249FA5CC85BAEBBF8EF54300F258199E805EB251EB75D900CE60
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                                  control_flow_graph 3884 b2686a-b26a3a call b27300 call b19d30 3897 b26a3f-b26a41 3884->3897 3898 b26a3a call b19d30 3884->3898 3899 b26a43-b26a4d 3897->3899 3900 b26a84-b26aa0 call b02193 3897->3900 3898->3897 3902 b26a53-b26a65 3899->3902 3903 b26b4d-b26b8d call b27300 3899->3903 3908 b26aa6-b26b19 call b0a770 call b0a500 call b02b24 call b02b80 call b0c460 call b6379d 3900->3908 3909 b26bbc-b26bc6 3900->3909 3906 b26b43-b26b4a call b78f15 3902->3906 3907 b26a6b-b26a7f 3902->3907 3915 b26c73-b26c80 3903->3915 3916 b26b93-b26b98 3903->3916 3906->3903 3907->3906 3908->3903 3991 b26b1b-b26b2d 3908->3991 3917 b26bfa-b26c27 call b27300 3909->3917 3918 b26bc8-b26bda 3909->3918 3923 b26c82-b26c87 3915->3923 3924 b26c89-b26c8e 3915->3924 3921 b26b9a 3916->3921 3922 b26b9c-b26bb7 call b7af40 3916->3922 3935 b26c38-b26c42 3917->3935 3936 b26c29-b26c33 call b1b680 3917->3936 3925 b26bf0-b26bf7 call b78f15 3918->3925 3926 b26bdc-b26bea 3918->3926 3921->3922 3946 b26d4e-b26d58 3922->3946 3931 b26c91-b26ca5 3923->3931 3924->3931 3925->3917 3926->3925 3932 b26cf0-b26cf2 3931->3932 3933 b26ca7-b26cac 3931->3933 3941 b26d24-b26d46 3932->3941 3942 b26cf4-b26d22 call b792b3 3932->3942 3939 b26cb2-b26cbd call b792b3 3933->3939 3940 b26f45 Concurrency::cancel_current_task 3933->3940 3935->3903 3945 b26c48-b26c54 3935->3945 3936->3935 3954 b26f4a call b7e1b0 3939->3954 3965 b26cc3-b26cee 3939->3965 3940->3954 3950 b26d4c 3941->3950 3942->3950 3945->3906 3951 b26c5a-b26c6e 3945->3951 3952 b26d86-b26dae call b1a530 3946->3952 3953 b26d5a-b26d66 3946->3953 3950->3946 3951->3906 3970 b26db4-b26df4 call b27300 3952->3970 3971 b26e3f 3952->3971 3961 b26d68-b26d76 3953->3961 3962 b26d7c-b26d83 call b78f15 3953->3962 3963 b26f4f-b26f6a call b7e1b0 3954->3963 3961->3954 3961->3962 3962->3952 3979 b26f98-b26fbc call b27670 3963->3979 3980 b26f6c-b26f76 3963->3980 3965->3950 3986 b26df6-b26e00 call b1b680 3970->3986 3987 b26e05-b26e0f 3970->3987 3973 b26e42-b26e53 GetModuleHandleW 3971->3973 3977 b26e91 3973->3977 3978 b26e55-b26e65 GetProcAddress 3973->3978 3988 b26e93-b26f1c call b27300 call b0467b call b046ca * 3 call b78f07 3977->3988 3978->3977 3983 b26e67-b26e85 GetCurrentProcess 3978->3983 4006 b27004-b27009 3979->4006 4007 b26fbe-b26fc6 3979->4007 3984 b26f78-b26f86 3980->3984 3985 b26f8e-b26f95 call b78f15 3980->3985 3983->3977 4028 b26e87-b26e8b 3983->4028 3992 b27094-b27099 call b7e1b0 3984->3992 3993 b26f8c 3984->3993 3985->3979 3986->3987 3987->3973 3996 b26e11-b26e1d 3987->3996 3991->3906 3999 b26b2f-b26b3d 3991->3999 3993->3985 4002 b26e33-b26e3d call b78f15 3996->4002 4003 b26e1f-b26e2d 3996->4003 3999->3906 4002->3973 4003->3963 4003->4002 4008 b2700b-b27011 4006->4008 4009 b2704f-b27057 4006->4009 4013 b26fc8-b26fcc 4007->4013 4014 b26ffd 4007->4014 4018 b27013-b27017 4008->4018 4019 b27048 4008->4019 4015 b27080-b27093 4009->4015 4016 b27059-b27062 4009->4016 4022 b26fdb-b26fe0 4013->4022 4023 b26fce-b26fd5 SysFreeString 4013->4023 4014->4006 4026 b27076-b2707d call b78f15 4016->4026 4027 b27064-b27072 4016->4027 4029 b27026-b2702b 4018->4029 4030 b27019-b27020 SysFreeString 4018->4030 4019->4009 4024 b26ff2-b26ffa call b78f15 4022->4024 4025 b26fe2-b26feb call b792ec 4022->4025 4023->4022 4024->4014 4025->4024 4026->4015 4027->3992 4035 b27074 4027->4035 4028->3977 4036 b26e8d-b26e8f 4028->4036 4038 b2703d-b27045 call b78f15 4029->4038 4039 b2702d-b27036 call b792ec 4029->4039 4030->4029 4035->4026 4036->3988 4038->4019 4039->4038
                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • Concurrency::cancel_current_task.LIBCPMT ref: 00B26F27
                                                                                                                                                                                                                                                                  • Concurrency::cancel_current_task.LIBCPMT ref: 00B26F45
                                                                                                                                                                                                                                                                  • SysFreeString.OLEAUT32 ref: 00B26FCF
                                                                                                                                                                                                                                                                  • SysFreeString.OLEAUT32(00000000), ref: 00B2701A
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: Concurrency::cancel_current_taskFreeString
                                                                                                                                                                                                                                                                  • String ID: )$IsWow64Process$NO_REGKEY$UUID$UUID$kernel32$orm
                                                                                                                                                                                                                                                                  • API String ID: 3597043392-3766208032
                                                                                                                                                                                                                                                                  • Opcode ID: 40536b4b9e08f908e7f71af97c4c857e86c0a885512a2f811ff9ba2b57f73dcf
                                                                                                                                                                                                                                                                  • Instruction ID: 696d674f9354a6859d515643385c088e1d58e8987f6a79693f60d00ef72bb288
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 40536b4b9e08f908e7f71af97c4c857e86c0a885512a2f811ff9ba2b57f73dcf
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B1E138709003548BEB14DF74E88879EBBF5EF45300F24869DE419AB3D2EB75A984CB51
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • OpenProcess.KERNEL32(00000400,00000000,?,21777E56,?,?), ref: 00B14E07
                                                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,00000001,?,?), ref: 00B14E6C
                                                                                                                                                                                                                                                                  • std::ios_base::_Ios_base_dtor.LIBCPMT ref: 00B14EA2
                                                                                                                                                                                                                                                                  • QueryFullProcessImageNameW.KERNEL32(00000000,00000000,00000000,?,00000104,00000000,?,?), ref: 00B14F17
                                                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,?), ref: 00B14F25
                                                                                                                                                                                                                                                                  • std::ios_base::_Ios_base_dtor.LIBCPMT ref: 00B14FBA
                                                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(00000000,?), ref: 00B1510B
                                                                                                                                                                                                                                                                    • Part of subcall function 00B0A770: InitOnceBeginInitialize.KERNEL32(00BF7F14,00000000,21777E56,00000000,21777E56,00B0ADD9,00BF7F1C,?,?,?,?,?,?,00B0ADD9,?,?), ref: 00B0A7A5
                                                                                                                                                                                                                                                                    • Part of subcall function 00B0A770: InitOnceComplete.KERNEL32(00BF7F14,00000000,00000000), ref: 00B0A7DD
                                                                                                                                                                                                                                                                    • Part of subcall function 00B0A500: std::ios_base::_Ios_base_dtor.LIBCPMT ref: 00B0A5D2
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: Ios_base_dtorstd::ios_base::_$ErrorInitLastOnceProcess$BeginCloseCompleteFullHandleImageInitializeNameOpenQuery
                                                                                                                                                                                                                                                                  • String ID: Filename for process with id $V~w!
                                                                                                                                                                                                                                                                  • API String ID: 563014942-3009405076
                                                                                                                                                                                                                                                                  • Opcode ID: f43413f1973eb67b7db1f1c16255b41dd3bd524055a13abb423f6654727a6807
                                                                                                                                                                                                                                                                  • Instruction ID: dd9b8466418c5c33c89757b9ee85a3e11a7eea8eedcc37d967d7edff9488bd3b
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f43413f1973eb67b7db1f1c16255b41dd3bd524055a13abb423f6654727a6807
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 88D18E70D10219DBDB24DFA4DC85BEEBBF4FF48304F504699E419A7281EB746A88CB91
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • std::ios_base::_Ios_base_dtor.LIBCPMT ref: 00B1F041
                                                                                                                                                                                                                                                                    • Part of subcall function 00B1EA20: std::ios_base::_Ios_base_dtor.LIBCPMT ref: 00B1EAAC
                                                                                                                                                                                                                                                                  • __Mtx_unlock.LIBCPMT ref: 00B1EF7E
                                                                                                                                                                                                                                                                    • Part of subcall function 00B1EC70: std::ios_base::_Ios_base_dtor.LIBCPMT ref: 00B1ED01
                                                                                                                                                                                                                                                                  • __Mtx_unlock.LIBCPMT ref: 00B1F09B
                                                                                                                                                                                                                                                                  • std::ios_base::_Ios_base_dtor.LIBCPMT ref: 00B1F205
                                                                                                                                                                                                                                                                  • std::ios_base::_Ios_base_dtor.LIBCPMT ref: 00B1F298
                                                                                                                                                                                                                                                                    • Part of subcall function 00B0A770: InitOnceBeginInitialize.KERNEL32(00BF7F14,00000000,21777E56,00000000,21777E56,00B0ADD9,00BF7F1C,?,?,?,?,?,?,00B0ADD9,?,?), ref: 00B0A7A5
                                                                                                                                                                                                                                                                    • Part of subcall function 00B0A770: InitOnceComplete.KERNEL32(00BF7F14,00000000,00000000), ref: 00B0A7DD
                                                                                                                                                                                                                                                                    • Part of subcall function 00B0A500: std::ios_base::_Ios_base_dtor.LIBCPMT ref: 00B0A5D2
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: Ios_base_dtorstd::ios_base::_$InitMtx_unlockOnce$BeginCompleteInitialize
                                                                                                                                                                                                                                                                  • String ID: AdhocTelemetryAzure$Event string is empty$Querying AdhocTelemetryAzure value failed: $SOFTWARE\McAfee\WebAdvisor$V~w!$]
                                                                                                                                                                                                                                                                  • API String ID: 1670716954-661670639
                                                                                                                                                                                                                                                                  • Opcode ID: d6bdca6f2bb4bcbc2f5008ab6d77635643799889d8759f02c387db47d9a0d29c
                                                                                                                                                                                                                                                                  • Instruction ID: b62065d54c8d774411782bdc42ed115a2e188f80f5a240f02fb1e6550930ec92
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d6bdca6f2bb4bcbc2f5008ab6d77635643799889d8759f02c387db47d9a0d29c
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6391D3719402189BDB14EF60DC42BEDF7F8EF55300F4045EAE919A7281EB746E89CAA1
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • MultiByteToWideChar.KERNEL32(00000000,00000000,00B25965,00B25967,00000000,00000000,21777E56,?,00000000,?,00B7C9A0,00BEBBE8,000000FE,?,00B25965,?), ref: 00B7A529
                                                                                                                                                                                                                                                                  • MultiByteToWideChar.KERNEL32(00000000,00000000,00B25965,?,00000000,00000000,?,00B7C9A0,00BEBBE8,000000FE,?,00B25965), ref: 00B7A5A4
                                                                                                                                                                                                                                                                  • SysAllocString.OLEAUT32(00000000), ref: 00B7A5AF
                                                                                                                                                                                                                                                                  • _com_issue_error.COMSUPP ref: 00B7A5D8
                                                                                                                                                                                                                                                                  • _com_issue_error.COMSUPP ref: 00B7A5E2
                                                                                                                                                                                                                                                                  • GetLastError.KERNEL32(80070057,21777E56,?,00000000,?,00B7C9A0,00BEBBE8,000000FE,?,00B25965,?), ref: 00B7A5E7
                                                                                                                                                                                                                                                                  • _com_issue_error.COMSUPP ref: 00B7A5FA
                                                                                                                                                                                                                                                                  • GetLastError.KERNEL32(00000000,?,00000000,?,00B7C9A0,00BEBBE8,000000FE,?,00B25965,?), ref: 00B7A610
                                                                                                                                                                                                                                                                  • _com_issue_error.COMSUPP ref: 00B7A623
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: _com_issue_error$ByteCharErrorLastMultiWide$AllocString
                                                                                                                                                                                                                                                                  • String ID: V~w!$V~w!
                                                                                                                                                                                                                                                                  • API String ID: 1353541977-335279177
                                                                                                                                                                                                                                                                  • Opcode ID: 13f2cfe894359a2c754cce452b71cab0db6429d7e22339b346de27aa8c0829af
                                                                                                                                                                                                                                                                  • Instruction ID: b7737d83d783bfd0b774987fccedc1cebd85f4af93b9133f0e372dd25cc86295
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 13f2cfe894359a2c754cce452b71cab0db6429d7e22339b346de27aa8c0829af
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3E41E971A002059FDB509F68DC45BAEBBE8EF98710F10C2A9F52DE7290DB75D900C7A6
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • __Mtx_init_in_situ.LIBCPMT ref: 00B1DD86
                                                                                                                                                                                                                                                                    • Part of subcall function 00B0C770: std::locale::_Init.LIBCPMT ref: 00B0C7BC
                                                                                                                                                                                                                                                                  • std::ios_base::_Ios_base_dtor.LIBCPMT ref: 00B1E264
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: InitIos_base_dtorMtx_init_in_situstd::ios_base::_std::locale::_
                                                                                                                                                                                                                                                                  • String ID: .servicebus.windows.net/$/messages?timeout=60&api-version=2014-01$AWS m_url_aws = $Content-Type: application/atom+xml;type=entry;charset=utf-8$V~w!$V~w!$https://$u
                                                                                                                                                                                                                                                                  • API String ID: 655687434-3208607546
                                                                                                                                                                                                                                                                  • Opcode ID: 908c0137929a8c7a8a2b26f50fd53c7a015ce55cb8975400cda7956bdb112a47
                                                                                                                                                                                                                                                                  • Instruction ID: f441d3ac69d173f5d8f4354f3bae484ecd5f8abd0d97c113549315095871f911
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 908c0137929a8c7a8a2b26f50fd53c7a015ce55cb8975400cda7956bdb112a47
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A0427C70901745CBDB24CF28CD45BA9B7F1BF58304F1086E9E459AB692EB70AAC4CF50
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                    • Part of subcall function 00BA09C5: CreateFileW.KERNEL32(00000000,00000000,?,00BA0D27,?,?,00000000,?,00BA0D27,00000000,0000000C), ref: 00BA09E2
                                                                                                                                                                                                                                                                  • GetLastError.KERNEL32 ref: 00BA0D92
                                                                                                                                                                                                                                                                  • __dosmaperr.LIBCMT ref: 00BA0D99
                                                                                                                                                                                                                                                                  • GetFileType.KERNEL32(00000000), ref: 00BA0DA5
                                                                                                                                                                                                                                                                  • GetLastError.KERNEL32 ref: 00BA0DAF
                                                                                                                                                                                                                                                                  • __dosmaperr.LIBCMT ref: 00BA0DB8
                                                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(00000000), ref: 00BA0DD8
                                                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(00000000), ref: 00BA0F25
                                                                                                                                                                                                                                                                  • GetLastError.KERNEL32 ref: 00BA0F57
                                                                                                                                                                                                                                                                  • __dosmaperr.LIBCMT ref: 00BA0F5E
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: ErrorLast__dosmaperr$CloseFileHandle$CreateType
                                                                                                                                                                                                                                                                  • String ID: H
                                                                                                                                                                                                                                                                  • API String ID: 4237864984-2852464175
                                                                                                                                                                                                                                                                  • Opcode ID: c7ff350179e02baa5ed83686306574a9566f1a254ebaaa4a415a2eea6ef752d5
                                                                                                                                                                                                                                                                  • Instruction ID: d0add19bf5308d62f0348980801800fcfefde6bb02b1fc01a088d973e6addbc1
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c7ff350179e02baa5ed83686306574a9566f1a254ebaaa4a415a2eea6ef752d5
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 45A10532A181049FDF19AF68DC917AE7BE4EF0B320F1401D9E811AB2E1DB359D12DB51
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • Concurrency::cancel_current_task.LIBCPMT ref: 00B26F45
                                                                                                                                                                                                                                                                  • SysFreeString.OLEAUT32 ref: 00B26FCF
                                                                                                                                                                                                                                                                  • SysFreeString.OLEAUT32(00000000), ref: 00B2701A
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: FreeString$Concurrency::cancel_current_task
                                                                                                                                                                                                                                                                  • String ID: )$IsWow64Process$NO_REGKEY$UUID$UUID$kernel32$orm
                                                                                                                                                                                                                                                                  • API String ID: 2663709405-3766208032
                                                                                                                                                                                                                                                                  • Opcode ID: 7528fd97709633a3b43a33670b50383f459a472c9d8a6e4442fd45ef87744e3f
                                                                                                                                                                                                                                                                  • Instruction ID: 79a926ccdd786b98b39f2eb4e5ac92551e4661bbf5bd16741ec44200ce819998
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7528fd97709633a3b43a33670b50383f459a472c9d8a6e4442fd45ef87744e3f
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 20B104709013588BEF14DFA4E98879DFBF2AF45300F20429DE458AB3D2EB759A84CB51
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • WTSGetActiveConsoleSessionId.KERNEL32(0000003C,?), ref: 00B149C0
                                                                                                                                                                                                                                                                  • OutputDebugStringW.KERNEL32(WTSQuerySessionInformation failed to retrieve current user name for the log name.), ref: 00B14B5C
                                                                                                                                                                                                                                                                  • Concurrency::cancel_current_task.LIBCPMT ref: 00B14B8A
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  • Error retrieving session id for generating log name., xrefs: 00B149CB
                                                                                                                                                                                                                                                                  • UNKNOWN, xrefs: 00B14992
                                                                                                                                                                                                                                                                  • WTSQuerySessionInformation failed to retrieve the size of the current user name for the log name., xrefs: 00B14B41
                                                                                                                                                                                                                                                                  • V~w!, xrefs: 00B14954
                                                                                                                                                                                                                                                                  • WTSQuerySessionInformation failed to retrieve current user name for the log name., xrefs: 00B14B57
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: ActiveConcurrency::cancel_current_taskConsoleDebugOutputSessionString
                                                                                                                                                                                                                                                                  • String ID: Error retrieving session id for generating log name.$UNKNOWN$V~w!$WTSQuerySessionInformation failed to retrieve current user name for the log name.$WTSQuerySessionInformation failed to retrieve the size of the current user name for the log name.
                                                                                                                                                                                                                                                                  • API String ID: 1186403813-1663685956
                                                                                                                                                                                                                                                                  • Opcode ID: 48f895c09d84ae601cf4524848ca16d3d7f663176040977ddb5104699831de26
                                                                                                                                                                                                                                                                  • Instruction ID: 694f5533772a2859607f8f6e626d440d07a8aa49707f8163569526c70e47dd99
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 48f895c09d84ae601cf4524848ca16d3d7f663176040977ddb5104699831de26
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3051B171A042059BCB189F74DC85BEEBBF4FF48310F6046A9E526D7690EB749980CBA4
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                    • Part of subcall function 00B0EED0: ConvertStringSecurityDescriptorToSecurityDescriptorW.ADVAPI32(D:(D;OICI;GA;;;BG)(D;OICI;GA;;;AN)(A;OICI;GRGWGX;;;AU)(A;OICI;GA;;;BA),00000001,00000000,00000000), ref: 00B0EF2C
                                                                                                                                                                                                                                                                  • __Mtx_init_in_situ.LIBCPMT ref: 00B0A994
                                                                                                                                                                                                                                                                  • Concurrency::cancel_current_task.LIBCPMT ref: 00B0AC2D
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: DescriptorSecurity$Concurrency::cancel_current_taskConvertMtx_init_in_situString
                                                                                                                                                                                                                                                                  • String ID: LogLevel$LogRotationCount$LogRotationFileSize$SOFTWARE\McAfee\WebAdvisor$V~w!$log
                                                                                                                                                                                                                                                                  • API String ID: 239504998-30203026
                                                                                                                                                                                                                                                                  • Opcode ID: 97e994cf5bfcef57d5ede56bc8c799d4d40dfc735b1ed2cbc1136eb4de974a53
                                                                                                                                                                                                                                                                  • Instruction ID: 9009dee037044dfa9d4e7f1f58638e9906dc1b2b40bbb09ec2c4c6ae3baf2f01
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 97e994cf5bfcef57d5ede56bc8c799d4d40dfc735b1ed2cbc1136eb4de974a53
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2DC1AC71D002499FDB04DFA4C985BEDBBF0FF48304F24869AE415AB291EB75AA44CB91
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                    • Part of subcall function 00B1D850: std::ios_base::_Ios_base_dtor.LIBCPMT ref: 00B1D95B
                                                                                                                                                                                                                                                                  • Concurrency::cancel_current_task.LIBCPMT ref: 00B1FC9C
                                                                                                                                                                                                                                                                  • std::ios_base::_Ios_base_dtor.LIBCPMT ref: 00B1FE08
                                                                                                                                                                                                                                                                  • std::ios_base::_Ios_base_dtor.LIBCPMT ref: 00B1FEA7
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: Ios_base_dtorstd::ios_base::_$Concurrency::cancel_current_task
                                                                                                                                                                                                                                                                  • String ID: AdhocTelemetryAWS$Querying AdhocTelemetryAWS value failed: $SOFTWARE\McAfee\WebAdvisor$V~w!
                                                                                                                                                                                                                                                                  • API String ID: 1722207485-3463888254
                                                                                                                                                                                                                                                                  • Opcode ID: c1e85e623b043f345dc2db1dc54f5522b0eb18730ddd51b06a45342cd22dcaf3
                                                                                                                                                                                                                                                                  • Instruction ID: 0a6a48e20e1d7810c68129897c3cb04dc201d0c7579d8b96307700a198caf71f
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c1e85e623b043f345dc2db1dc54f5522b0eb18730ddd51b06a45342cd22dcaf3
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6BC1BFB1D042199BCB14EF64CC95BEEBBF4EF14310F5042EAE419A7291EB706E85CB91
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • std::ios_base::_Ios_base_dtor.LIBCPMT ref: 00B1ED01
                                                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,00000001), ref: 00B1EE18
                                                                                                                                                                                                                                                                  • std::ios_base::_Ios_base_dtor.LIBCPMT ref: 00B1EEF1
                                                                                                                                                                                                                                                                    • Part of subcall function 00B0A770: InitOnceBeginInitialize.KERNEL32(00BF7F14,00000000,21777E56,00000000,21777E56,00B0ADD9,00BF7F1C,?,?,?,?,?,?,00B0ADD9,?,?), ref: 00B0A7A5
                                                                                                                                                                                                                                                                    • Part of subcall function 00B0A770: InitOnceComplete.KERNEL32(00BF7F14,00000000,00000000), ref: 00B0A7DD
                                                                                                                                                                                                                                                                    • Part of subcall function 00B0A500: std::ios_base::_Ios_base_dtor.LIBCPMT ref: 00B0A5D2
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  • WinHttpCrackUrl failed for AWS: , xrefs: 00B1EE08
                                                                                                                                                                                                                                                                  • Unable to open HTTP session for AWS, xrefs: 00B1EEC7
                                                                                                                                                                                                                                                                  • V~w!, xrefs: 00B1EC8A
                                                                                                                                                                                                                                                                  • Event Sender already initialized for AWS, xrefs: 00B1ECD7
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: Ios_base_dtorstd::ios_base::_$InitOnce$BeginCompleteErrorInitializeLast
                                                                                                                                                                                                                                                                  • String ID: Event Sender already initialized for AWS$Unable to open HTTP session for AWS$V~w!$WinHttpCrackUrl failed for AWS:
                                                                                                                                                                                                                                                                  • API String ID: 2211357200-3304423097
                                                                                                                                                                                                                                                                  • Opcode ID: c0a5cab984206488b83e16112f3e36e345e5dd23177101f139bfe2497accd076
                                                                                                                                                                                                                                                                  • Instruction ID: 38751e58ea8bdea74fc8dcd4d6143ebcdcbf4e9dc223464afde92fac580fccd4
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c0a5cab984206488b83e16112f3e36e345e5dd23177101f139bfe2497accd076
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9D616E759007099BDB24DF60DC45BEEBBF5FF44305F4049A9E429A7280EB706A88CF96
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • __Mtx_init_in_situ.LIBCPMT ref: 00B1792B
                                                                                                                                                                                                                                                                  • std::ios_base::_Ios_base_dtor.LIBCPMT ref: 00B17B25
                                                                                                                                                                                                                                                                  • __Mtx_unlock.LIBCPMT ref: 00B17B38
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: Ios_base_dtorMtx_init_in_situMtx_unlockstd::ios_base::_
                                                                                                                                                                                                                                                                  • String ID: event sender$=$Failed to initialize $async
                                                                                                                                                                                                                                                                  • API String ID: 3676452600-816272291
                                                                                                                                                                                                                                                                  • Opcode ID: 171b4d1adc8da917a9172b4444fdd3906cf227a53eb799ca1d455e433e7d5271
                                                                                                                                                                                                                                                                  • Instruction ID: 8270a0de111ef2b693260f10565bb280df7ccde53dd877be9eb723ae972760c2
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 171b4d1adc8da917a9172b4444fdd3906cf227a53eb799ca1d455e433e7d5271
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E1619FB0904305DFEB04DF64C895BEEBBF1AF55300F5445DAD805AB382EB719A88CB92
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • std::ios_base::_Ios_base_dtor.LIBCPMT ref: 00B1EAAC
                                                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,00000001), ref: 00B1EB77
                                                                                                                                                                                                                                                                  • std::ios_base::_Ios_base_dtor.LIBCPMT ref: 00B1EC42
                                                                                                                                                                                                                                                                    • Part of subcall function 00B0A770: InitOnceBeginInitialize.KERNEL32(00BF7F14,00000000,21777E56,00000000,21777E56,00B0ADD9,00BF7F1C,?,?,?,?,?,?,00B0ADD9,?,?), ref: 00B0A7A5
                                                                                                                                                                                                                                                                    • Part of subcall function 00B0A770: InitOnceComplete.KERNEL32(00BF7F14,00000000,00000000), ref: 00B0A7DD
                                                                                                                                                                                                                                                                    • Part of subcall function 00B0A500: std::ios_base::_Ios_base_dtor.LIBCPMT ref: 00B0A5D2
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  • Unable to open HTTP session for Azure, xrefs: 00B1EC18
                                                                                                                                                                                                                                                                  • V~w!, xrefs: 00B1EA38
                                                                                                                                                                                                                                                                  • WinHttpCrackUrl failed for Azure: , xrefs: 00B1EB67
                                                                                                                                                                                                                                                                  • Event Sender already initialized for Azure, xrefs: 00B1EA82
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: Ios_base_dtorstd::ios_base::_$InitOnce$BeginCompleteErrorInitializeLast
                                                                                                                                                                                                                                                                  • String ID: Event Sender already initialized for Azure$Unable to open HTTP session for Azure$V~w!$WinHttpCrackUrl failed for Azure:
                                                                                                                                                                                                                                                                  • API String ID: 2211357200-709892816
                                                                                                                                                                                                                                                                  • Opcode ID: 705b39d8245c624271cfb3216ab08d5df45311e50a5af3c384a39ccb8a8c1822
                                                                                                                                                                                                                                                                  • Instruction ID: 39d06d0a4deb8c0786c1ac6d9ffa48d77d34e8f6e3b19e5ef7acff15e1305848
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 705b39d8245c624271cfb3216ab08d5df45311e50a5af3c384a39ccb8a8c1822
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 63515D709007188BDB24EF60C855BEEB7F9FF04304F00459DE456A7690EBB4AA88CB56
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                    • Part of subcall function 00B19B60: CoCreateGuid.OLE32(?), ref: 00B19B78
                                                                                                                                                                                                                                                                    • Part of subcall function 00B19B60: StringFromCLSID.OLE32(?,?), ref: 00B19B90
                                                                                                                                                                                                                                                                    • Part of subcall function 00B19B60: CoTaskMemFree.OLE32(?), ref: 00B19CE8
                                                                                                                                                                                                                                                                  • std::ios_base::_Ios_base_dtor.LIBCPMT ref: 00B19F81
                                                                                                                                                                                                                                                                    • Part of subcall function 00B0A770: InitOnceBeginInitialize.KERNEL32(00BF7F14,00000000,21777E56,00000000,21777E56,00B0ADD9,00BF7F1C,?,?,?,?,?,?,00B0ADD9,?,?), ref: 00B0A7A5
                                                                                                                                                                                                                                                                    • Part of subcall function 00B0A770: InitOnceComplete.KERNEL32(00BF7F14,00000000,00000000), ref: 00B0A7DD
                                                                                                                                                                                                                                                                    • Part of subcall function 00B0A500: std::ios_base::_Ios_base_dtor.LIBCPMT ref: 00B0A5D2
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: InitIos_base_dtorOncestd::ios_base::_$BeginCompleteCreateFreeFromGuidInitializeStringTask
                                                                                                                                                                                                                                                                  • String ID: Could not set registry value $Could not set registry value InstallerFlags$Failed to create new UUID$InstallerFlags$UUID$]
                                                                                                                                                                                                                                                                  • API String ID: 598746661-2174109026
                                                                                                                                                                                                                                                                  • Opcode ID: effe60fed2a42df6344426736bfefff203c4f551ead2c2d5101534a2cfbbc6e5
                                                                                                                                                                                                                                                                  • Instruction ID: 0e1c6430993cefec682462e4b74a19cdf4ff2a227a58898bf91abe67bac234f1
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: effe60fed2a42df6344426736bfefff203c4f551ead2c2d5101534a2cfbbc6e5
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3951A371500249DEDF14EF60D865BEDBBF0EF54300F5085D9E809A72C1EB74AA49CBA6
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(?,NotComDllGetInterface), ref: 00B163B8
                                                                                                                                                                                                                                                                  • FreeLibrary.KERNEL32(?), ref: 00B163D8
                                                                                                                                                                                                                                                                  • GetLastError.KERNEL32 ref: 00B163E0
                                                                                                                                                                                                                                                                  • FreeLibrary.KERNEL32(?), ref: 00B163E9
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: FreeLibrary$AddressErrorLastProc
                                                                                                                                                                                                                                                                  • String ID: NotComDllGetInterface$mfeaaca.dll
                                                                                                                                                                                                                                                                  • API String ID: 1092183831-2777911605
                                                                                                                                                                                                                                                                  • Opcode ID: 845fc0905930a808cb9c1df6b367eff9aac758aa0efb0c21b6c07d3179f71b82
                                                                                                                                                                                                                                                                  • Instruction ID: 0b354e5c625b9b667d0443769e0694282002f2b67ee859200ab1627f805175b8
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 845fc0905930a808cb9c1df6b367eff9aac758aa0efb0c21b6c07d3179f71b82
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4121B032D002169BDB11AB68E8456FEBBF8EF55350F9502A6E811E3350EBB0CD40CBD1
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                    • Part of subcall function 00B05C2E: GetCurrentProcessId.KERNEL32 ref: 00B05C46
                                                                                                                                                                                                                                                                    • Part of subcall function 00B05C2E: CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 00B05C58
                                                                                                                                                                                                                                                                    • Part of subcall function 00B05C2E: Process32FirstW.KERNEL32(00000000,?), ref: 00B05C73
                                                                                                                                                                                                                                                                    • Part of subcall function 00B05C2E: Process32NextW.KERNEL32(00000000,0000022C), ref: 00B05C89
                                                                                                                                                                                                                                                                    • Part of subcall function 00B05C2E: FindCloseChangeNotification.KERNEL32(00000000), ref: 00B05C9A
                                                                                                                                                                                                                                                                  • CreateMutexW.KERNEL32(00000000,00000000,Global\{48ca68e-e4ff-43ac-a993-6d162f33de7c}), ref: 00B05D28
                                                                                                                                                                                                                                                                  • GetLastError.KERNEL32 ref: 00B05D70
                                                                                                                                                                                                                                                                    • Part of subcall function 00B0230C: std::ios_base::_Ios_base_dtor.LIBCPMT ref: 00B02345
                                                                                                                                                                                                                                                                  • WaitForSingleObject.KERNEL32(00000000,0000EA60), ref: 00B05D9C
                                                                                                                                                                                                                                                                  • CloseHandle.KERNEL32 ref: 00B05DAD
                                                                                                                                                                                                                                                                    • Part of subcall function 00B0A770: InitOnceBeginInitialize.KERNEL32(00BF7F14,00000000,21777E56,00000000,21777E56,00B0ADD9,00BF7F1C,?,?,?,?,?,?,00B0ADD9,?,?), ref: 00B0A7A5
                                                                                                                                                                                                                                                                    • Part of subcall function 00B0A770: InitOnceComplete.KERNEL32(00BF7F14,00000000,00000000), ref: 00B0A7DD
                                                                                                                                                                                                                                                                    • Part of subcall function 00B0A500: std::ios_base::_Ios_base_dtor.LIBCPMT ref: 00B0A5D2
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  • CreateMutex failed: , xrefs: 00B05D62
                                                                                                                                                                                                                                                                  • SaBsi.cpp, xrefs: 00B05D49
                                                                                                                                                                                                                                                                  • Global\{48ca68e-e4ff-43ac-a993-6d162f33de7c}, xrefs: 00B05D1F
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: CloseCreateInitIos_base_dtorOnceProcess32std::ios_base::_$BeginChangeCompleteCurrentErrorFindFirstHandleInitializeLastMutexNextNotificationObjectProcessSingleSnapshotToolhelp32Wait
                                                                                                                                                                                                                                                                  • String ID: CreateMutex failed: $Global\{48ca68e-e4ff-43ac-a993-6d162f33de7c}$SaBsi.cpp
                                                                                                                                                                                                                                                                  • API String ID: 2189495138-1117126455
                                                                                                                                                                                                                                                                  • Opcode ID: 2f548d191584bad54fa08aa0ee73962992c0682af6d353ca481422bc019b49b4
                                                                                                                                                                                                                                                                  • Instruction ID: 1116157e8853ffbeb5ade4f22959a3f5ef411dbc7e652224815702b37a315769
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2f548d191584bad54fa08aa0ee73962992c0682af6d353ca481422bc019b49b4
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 651151341143029BE724EF24D849BAB7BE8BF50301F104EAEB4D5975E1EFB49549CA53
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                  • String ID: %s%s$%s\%s$V~w!$V~w!$\\?\
                                                                                                                                                                                                                                                                  • API String ID: 0-51460356
                                                                                                                                                                                                                                                                  • Opcode ID: 92071076041bca4c04e7cc789cf45dfb8ec1b3d0a6e3000a70ef5aedad02f769
                                                                                                                                                                                                                                                                  • Instruction ID: e20f5f5024a952a8febd3b522f2199db311f2c1c86e57dc37fab210fb34eaff8
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 92071076041bca4c04e7cc789cf45dfb8ec1b3d0a6e3000a70ef5aedad02f769
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 59D1A371D00218DFCF20DFE4C885AEEBBF8EF49314F5405A9E915A7291E734AA45CBA1
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • __Mtx_destroy_in_situ.LIBCPMT ref: 00B1141F
                                                                                                                                                                                                                                                                  • ConvertStringSecurityDescriptorToSecurityDescriptorW.ADVAPI32(D:(D;OICI;GA;;;BG)(D;OICI;GA;;;AN)(A;OICI;GRGWGX;;;AU)(A;OICI;GA;;;BA),00000001,?,00000000), ref: 00B114C3
                                                                                                                                                                                                                                                                  • LocalFree.KERNEL32(?,?), ref: 00B115E6
                                                                                                                                                                                                                                                                  • __Mtx_unlock.LIBCPMT ref: 00B11BE0
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  • D:(D;OICI;GA;;;BG)(D;OICI;GA;;;AN)(A;OICI;GRGWGX;;;AU)(A;OICI;GA;;;BA), xrefs: 00B114BE
                                                                                                                                                                                                                                                                  • V~w!, xrefs: 00B11467
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: DescriptorSecurity$ConvertFreeLocalMtx_destroy_in_situMtx_unlockString
                                                                                                                                                                                                                                                                  • String ID: D:(D;OICI;GA;;;BG)(D;OICI;GA;;;AN)(A;OICI;GRGWGX;;;AU)(A;OICI;GA;;;BA)$V~w!
                                                                                                                                                                                                                                                                  • API String ID: 4147401711-2826495473
                                                                                                                                                                                                                                                                  • Opcode ID: 1c0a8dbfa967a3857afacfd50484439ee722c25360cd56a74055bc4544a8dca9
                                                                                                                                                                                                                                                                  • Instruction ID: ca25b9366ddbf3932fddc40f62280ef2b1e8646e7a410bf2748dec59f847fc6e
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1c0a8dbfa967a3857afacfd50484439ee722c25360cd56a74055bc4544a8dca9
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 426131709002548FDB14CF68CC89BEEB7F5EF48304F00499DE51AAB790DB74AA84CB94
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  • Unable to convert XML buffer into wide characters, xrefs: 00B3F5BC
                                                                                                                                                                                                                                                                  • C:\Jenkins\workspace\mer_WebAdvisor_XMLUpdater_master\src\XmlUpdater\XMLParser.cpp, xrefs: 00B3F4AF, 00B3F5C8
                                                                                                                                                                                                                                                                  • V~w!, xrefs: 00B3F486
                                                                                                                                                                                                                                                                  • NWebAdvisor::XMLParser::ParseBuffer, xrefs: 00B3F4AA, 00B3F5C3
                                                                                                                                                                                                                                                                  • invalid input, xrefs: 00B3F4A3
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: __cftoe
                                                                                                                                                                                                                                                                  • String ID: C:\Jenkins\workspace\mer_WebAdvisor_XMLUpdater_master\src\XmlUpdater\XMLParser.cpp$NWebAdvisor::XMLParser::ParseBuffer$Unable to convert XML buffer into wide characters$V~w!$invalid input
                                                                                                                                                                                                                                                                  • API String ID: 4189289331-320291351
                                                                                                                                                                                                                                                                  • Opcode ID: 6d139b9fdd29e07104344326fc0b2ee4ac8420a79b179113a6ce72cf780b8160
                                                                                                                                                                                                                                                                  • Instruction ID: 40b79a2a66780415ef56fb825e6b18611fce6d4c2b4ec38446366143a7c28ba8
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6d139b9fdd29e07104344326fc0b2ee4ac8420a79b179113a6ce72cf780b8160
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6541D6B1A41305ABD714EF64D852FABF7E4EF18700F1145ADF84A9B291DBB1AA04C790
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • __Xtime_get_ticks.LIBCPMT ref: 00B08B6A
                                                                                                                                                                                                                                                                  • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00B08B7C
                                                                                                                                                                                                                                                                  • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00B08B90
                                                                                                                                                                                                                                                                  • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00B08BA2
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: Unothrow_t@std@@@__ehfuncinfo$??2@$Xtime_get_ticks
                                                                                                                                                                                                                                                                  • String ID: V~w!$[%Y%m%d %H:%M:%S.
                                                                                                                                                                                                                                                                  • API String ID: 3638035285-2885204147
                                                                                                                                                                                                                                                                  • Opcode ID: 99e4cdee40d3a2da04248e8150eefbb6adbaebd882dfaf741a9dd746766ca4e0
                                                                                                                                                                                                                                                                  • Instruction ID: 1e0ac021adf55abd9afc52145f9627777a492aa3bedc5f3055944ec9a492f0d9
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 99e4cdee40d3a2da04248e8150eefbb6adbaebd882dfaf741a9dd746766ca4e0
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 84317271E40244AFDB10DFA4CC42FAEBBF8EB45710F1041A9F509AB791EB749A04C795
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                    • Part of subcall function 00B0A770: InitOnceBeginInitialize.KERNEL32(00BF7F14,00000000,21777E56,00000000,21777E56,00B0ADD9,00BF7F1C,?,?,?,?,?,?,00B0ADD9,?,?), ref: 00B0A7A5
                                                                                                                                                                                                                                                                    • Part of subcall function 00B0A770: InitOnceComplete.KERNEL32(00BF7F14,00000000,00000000), ref: 00B0A7DD
                                                                                                                                                                                                                                                                    • Part of subcall function 00B0A500: std::ios_base::_Ios_base_dtor.LIBCPMT ref: 00B0A5D2
                                                                                                                                                                                                                                                                  • std::ios_base::_Ios_base_dtor.LIBCPMT ref: 00B1D95B
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: InitIos_base_dtorOncestd::ios_base::_$BeginCompleteInitialize
                                                                                                                                                                                                                                                                  • String ID: 5$AdhocAWSQAMode$Querying AdhocAWSQAMode value failed: $SOFTWARE\McAfee\WebAdvisor$V~w!
                                                                                                                                                                                                                                                                  • API String ID: 539357862-2028191982
                                                                                                                                                                                                                                                                  • Opcode ID: c40945a07c0ec55e873ad109ac29b288c157efbbfb9b8c68e510bfcbacc03528
                                                                                                                                                                                                                                                                  • Instruction ID: 17812b10d47f58489517cd80af97d9fd7eedeed3a2adcc305592ba94645763ad
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c40945a07c0ec55e873ad109ac29b288c157efbbfb9b8c68e510bfcbacc03528
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E83172719102189ADB14DFA4C892BEDB7F4FF18304F5045EAE415B7281EB746A48CB61
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • Concurrency::cancel_current_task.LIBCPMT ref: 00B26042
                                                                                                                                                                                                                                                                  • std::ios_base::_Ios_base_dtor.LIBCPMT ref: 00B260DE
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: Concurrency::cancel_current_taskIos_base_dtorstd::ios_base::_
                                                                                                                                                                                                                                                                  • String ID: Invalid arguements passed to AddDimension$N$V~w!
                                                                                                                                                                                                                                                                  • API String ID: 4106036149-2580988065
                                                                                                                                                                                                                                                                  • Opcode ID: bc192eb20026d56d6e026debfa36427787570e179b5c9e4d1faf9c955c60fe28
                                                                                                                                                                                                                                                                  • Instruction ID: 1eff53a9025d1c241b3cf0fcc080000f121b2ef4b1c05049df2d938cb804ecf9
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: bc192eb20026d56d6e026debfa36427787570e179b5c9e4d1faf9c955c60fe28
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5C32BD70D007689FDB24CF64C944BAEBBF1FF45304F1482E9E459AB292E775A984CB80
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • __allrem.LIBCMT ref: 00B83001
                                                                                                                                                                                                                                                                  • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00B8301D
                                                                                                                                                                                                                                                                  • __allrem.LIBCMT ref: 00B83034
                                                                                                                                                                                                                                                                  • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00B83052
                                                                                                                                                                                                                                                                  • __allrem.LIBCMT ref: 00B83069
                                                                                                                                                                                                                                                                  • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00B83087
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: Unothrow_t@std@@@__allrem__ehfuncinfo$??2@
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 1992179935-0
                                                                                                                                                                                                                                                                  • Opcode ID: 9b93f79bb087ec5d5595e383602b280fb1e227be702b9d98827a95fbc6436481
                                                                                                                                                                                                                                                                  • Instruction ID: 2b0f27ee3d2265e88f242afb03b6970f46401c9fa8e79d1f14b0c654ee714b6c
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9b93f79bb087ec5d5595e383602b280fb1e227be702b9d98827a95fbc6436481
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3F81D671A00706ABE724BF28CC42B6BB3E9EF44B60F1485AAF511D66E1EB70DA05C754
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • RegOpenKeyExW.KERNEL32(80000002,SOFTWARE\WATesting,00000000,00000001,?,21777E56,00000000,00000001), ref: 00B448FC
                                                                                                                                                                                                                                                                    • Part of subcall function 00B43720: RegQueryInfoKeyW.ADVAPI32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,?,?,00000000,00000000,21777E56,00000000,00000001,?), ref: 00B437AC
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: InfoOpenQuery
                                                                                                                                                                                                                                                                  • String ID: SOFTWARE\WATesting$V~w!$path
                                                                                                                                                                                                                                                                  • API String ID: 165108877-2317484050
                                                                                                                                                                                                                                                                  • Opcode ID: f674e779ceec68d6943f900ada2dbbbcbfcba0de4ed8dc8f76ab1976eb4748a8
                                                                                                                                                                                                                                                                  • Instruction ID: 3cb5db63895081a106489f622a78d5ab1ca814ae9f54b5981b4571a707b817e8
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f674e779ceec68d6943f900ada2dbbbcbfcba0de4ed8dc8f76ab1976eb4748a8
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5F516C71D002589BDB20DBA4CD4ABDEBBF8EF08704F5441D9E509B7281DB74AB88CB60
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • GetFileAttributesW.KERNEL32(?,00BDBCC8,00000000,00BDBCC8,00000000,?,0000001C,00000001,00000000,0000001C,?,?,00000014,00BDBCC8,00000000,21777E56), ref: 00B40B1D
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  • C:\Jenkins\workspace\mer_WebAdvisor_XMLUpdater_master\src\XmlUpdater\HttpsDownloadFile.cpp, xrefs: 00B40B9E
                                                                                                                                                                                                                                                                  • V~w!, xrefs: 00B40AE6
                                                                                                                                                                                                                                                                  • NWebAdvisor::NHttp::NDownloadFile::StoreOnDisk, xrefs: 00B40B99
                                                                                                                                                                                                                                                                  • Destination directory does not exist, xrefs: 00B40B8F
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: AttributesFile
                                                                                                                                                                                                                                                                  • String ID: C:\Jenkins\workspace\mer_WebAdvisor_XMLUpdater_master\src\XmlUpdater\HttpsDownloadFile.cpp$Destination directory does not exist$NWebAdvisor::NHttp::NDownloadFile::StoreOnDisk$V~w!
                                                                                                                                                                                                                                                                  • API String ID: 3188754299-3656481808
                                                                                                                                                                                                                                                                  • Opcode ID: f8c4108b083f7132644cef113074e41be2a877a7332a7b72f8dab9571ef73657
                                                                                                                                                                                                                                                                  • Instruction ID: 95173380cc5f477bdf79baa596369ed064a9b8bf7caef7293a337ea24fe47acd
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f8c4108b083f7132644cef113074e41be2a877a7332a7b72f8dab9571ef73657
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 88214F75E402189BCF00DF68D842AEEB7F5EF48714F1142AAFD15B7291EB70AA41DB90
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                  • String ID: D:(D;OICI;GA;;;BG)(D;OICI;GA;;;AN)(A;OICI;GRGWGX;;;AU)(A;OICI;GA;;;BA)$V~w!
                                                                                                                                                                                                                                                                  • API String ID: 0-2826495473
                                                                                                                                                                                                                                                                  • Opcode ID: 2cfd043c4724f15fb12427bec41337a060a4e86d6316722654461b6edb3f8aa7
                                                                                                                                                                                                                                                                  • Instruction ID: ad4c32eecb6323e5549fa053ab8c3b545a02d702abb2a5f012108d2f64ff4684
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2cfd043c4724f15fb12427bec41337a060a4e86d6316722654461b6edb3f8aa7
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7622D671A102089BDB14DF64CC89BDDBBF6FF48304F108A9DE419A7791DB75AA84CB90
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • std::locale::_Init.LIBCPMT ref: 00B3971F
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  • V~w!, xrefs: 00B39557
                                                                                                                                                                                                                                                                  • C:\Jenkins\workspace\mer_WebAdvisor_XMLUpdater_master\src\XmlUpdater\XmlUpdaterLogger.cpp, xrefs: 00B399E6
                                                                                                                                                                                                                                                                  • Failed to create log message string. Error 0x, xrefs: 00B398BF
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: Initstd::locale::_
                                                                                                                                                                                                                                                                  • String ID: C:\Jenkins\workspace\mer_WebAdvisor_XMLUpdater_master\src\XmlUpdater\XmlUpdaterLogger.cpp$Failed to create log message string. Error 0x$V~w!
                                                                                                                                                                                                                                                                  • API String ID: 1620887387-53879326
                                                                                                                                                                                                                                                                  • Opcode ID: f91b7258ca6d10bb5dff4d3a001adb1cae076a8b98dbf2961dfa9ef02f375f5a
                                                                                                                                                                                                                                                                  • Instruction ID: 9b4291dfb0953707b3c6ce7e4fa59a78f7d461a691bddaa70c2ef88d1591f930
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f91b7258ca6d10bb5dff4d3a001adb1cae076a8b98dbf2961dfa9ef02f375f5a
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C2E11A71A00259DFDB24CF58C895B9DBBF1FF48304F2082E9E449A7291D7B5AA84CF51
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • ConvertStringSecurityDescriptorToSecurityDescriptorW.ADVAPI32(D:(D;OICI;GA;;;BG)(D;OICI;GA;;;AN)(A;OICI;GRGWGX;;;AU)(A;OICI;GA;;;BA),00000001,00000000,00000000), ref: 00B0EF2C
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: DescriptorSecurity$ConvertString
                                                                                                                                                                                                                                                                  • String ID: D:(D;OICI;GA;;;BG)(D;OICI;GA;;;AN)(A;OICI;GRGWGX;;;AU)(A;OICI;GA;;;BA)$V~w!
                                                                                                                                                                                                                                                                  • API String ID: 3907675253-2826495473
                                                                                                                                                                                                                                                                  • Opcode ID: a67f2342f251efaf45cd36134c6cc89fd4fac60487e0fcba742a85027855fa22
                                                                                                                                                                                                                                                                  • Instruction ID: 9d05ee97356b8d1ffbb84bf0e5727f5174523f8bf6afabe02dbc23317f3a0a04
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a67f2342f251efaf45cd36134c6cc89fd4fac60487e0fcba742a85027855fa22
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: AA817070A01259DBDB34DF24DD89BADBBB2EF84304F1086D9E018A7691DB75AB84CF50
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                    • Part of subcall function 00B9630D: GetConsoleCP.KERNEL32(?,00B394FA,00000000), ref: 00B96355
                                                                                                                                                                                                                                                                  • WriteFile.KERNEL32(?,00000000,00BEBEF8,V~w!,00000000,21777E56,00B394FA,00B394FA,00B394FA,21777E56,00000000,?,00B864BE,00000000,00BEBEF8,00000010), ref: 00B96CC9
                                                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,00B864BE,00000000,00BEBEF8,00000010,00B394FA), ref: 00B96CD3
                                                                                                                                                                                                                                                                  • __dosmaperr.LIBCMT ref: 00B96D18
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: ConsoleErrorFileLastWrite__dosmaperr
                                                                                                                                                                                                                                                                  • String ID: V~w!
                                                                                                                                                                                                                                                                  • API String ID: 251514795-3176805719
                                                                                                                                                                                                                                                                  • Opcode ID: de9a93506d07554149b10a80181adaeb8b02ebae8d65339de177fbab1d3f7a58
                                                                                                                                                                                                                                                                  • Instruction ID: 755365845cc8791cfd892369e3451fd8105b2436b2108e867909cd10b9ba468c
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: de9a93506d07554149b10a80181adaeb8b02ebae8d65339de177fbab1d3f7a58
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E2519071A04209AFEF11DFA4C985BEEBBF9EF09354F1504F1E520A7292EA70DD419760
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • GetFileAttributesW.KERNEL32(00000000,21777E56,0000005C,?,?,?,?,00000000,00BAA02D,000000FF,?,00B0EC5D), ref: 00B0F241
                                                                                                                                                                                                                                                                  • CreateDirectoryW.KERNEL32(00000000,?,?,?,?,?,00000000,00BAA02D,000000FF,?,00B0EC5D), ref: 00B0F2F8
                                                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,?,?,?,00000000,00BAA02D,000000FF,?,00B0EC5D), ref: 00B0F302
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: AttributesCreateDirectoryErrorFileLast
                                                                                                                                                                                                                                                                  • String ID: V~w!
                                                                                                                                                                                                                                                                  • API String ID: 674977465-3176805719
                                                                                                                                                                                                                                                                  • Opcode ID: c2d2409f0a4a37ee3af1dfc15a535d03244d4e43a2d826ecada0afa50bdb7140
                                                                                                                                                                                                                                                                  • Instruction ID: 5d86e991544d621641d10c27fa315b41e7661a8a59915fc591142df994b133ad
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c2d2409f0a4a37ee3af1dfc15a535d03244d4e43a2d826ecada0afa50bdb7140
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 64311635A002059BCB24DF98D885BAEBBF5FF48714F1046BEF81693AD0DB359904CB94
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • CertGetCertificateChain.CRYPT32(00000000,?,?,?), ref: 00B62C0C
                                                                                                                                                                                                                                                                  • CertVerifyCertificateChainPolicy.CRYPT32(00000003,?,?,?), ref: 00B62C44
                                                                                                                                                                                                                                                                  • CertFreeCertificateChain.CRYPT32(?), ref: 00B62C70
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: CertCertificateChain$FreePolicyVerify
                                                                                                                                                                                                                                                                  • String ID: V~w!
                                                                                                                                                                                                                                                                  • API String ID: 1741975133-3176805719
                                                                                                                                                                                                                                                                  • Opcode ID: 6db5fbcf3df6dc0e5c38797b9e81e4405b7163ef706af36bc9d5bdafa2f96f97
                                                                                                                                                                                                                                                                  • Instruction ID: 10415227e7da4826eb8170be1d9338f554eca0fae3e2fe3e657ea70103b12745
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6db5fbcf3df6dc0e5c38797b9e81e4405b7163ef706af36bc9d5bdafa2f96f97
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8B417E716083859BE720CF54C984BAFBBE8FF89744F14091DF98897250DB79D988CB52
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                    • Part of subcall function 00B0A770: InitOnceBeginInitialize.KERNEL32(00BF7F14,00000000,21777E56,00000000,21777E56,00B0ADD9,00BF7F1C,?,?,?,?,?,?,00B0ADD9,?,?), ref: 00B0A7A5
                                                                                                                                                                                                                                                                    • Part of subcall function 00B0A770: InitOnceComplete.KERNEL32(00BF7F14,00000000,00000000), ref: 00B0A7DD
                                                                                                                                                                                                                                                                    • Part of subcall function 00B0A500: std::ios_base::_Ios_base_dtor.LIBCPMT ref: 00B0A5D2
                                                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,00000001), ref: 00B2DB7B
                                                                                                                                                                                                                                                                  • std::ios_base::_Ios_base_dtor.LIBCPMT ref: 00B2DBAC
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: InitIos_base_dtorOncestd::ios_base::_$BeginCompleteErrorInitializeLast
                                                                                                                                                                                                                                                                  • String ID: Unable to set proxy option, error: $V~w!
                                                                                                                                                                                                                                                                  • API String ID: 879576418-1312540482
                                                                                                                                                                                                                                                                  • Opcode ID: ada4bf93e975df903b4f41b77623b24a8a0b9c3dd01dda782dbab394e3c2f5b4
                                                                                                                                                                                                                                                                  • Instruction ID: 5619555dcc530c7da23fcf3bdee2eddaaf9c0116207031194e7769041c740a71
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ada4bf93e975df903b4f41b77623b24a8a0b9c3dd01dda782dbab394e3c2f5b4
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 51315E75900318DFDB24DF64DC55BAEBBF9FB14710F0086AAE819A7290EB746A08CB51
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: _free
                                                                                                                                                                                                                                                                  • String ID: V~w!
                                                                                                                                                                                                                                                                  • API String ID: 269201875-3176805719
                                                                                                                                                                                                                                                                  • Opcode ID: 9627f521f52c12e4f32a6abf15827ed7a15c44be71b011b42235b64bb5c211a5
                                                                                                                                                                                                                                                                  • Instruction ID: 1711ad4d2d56096ce9065bf237477b08ef15324164c5eb9d0cc43ffbc68dd23c
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9627f521f52c12e4f32a6abf15827ed7a15c44be71b011b42235b64bb5c211a5
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: FC419336A002159FCB10EF68C981A6DB7F6EF89714B5545F9E505EB362E731ED01CB80
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • _com_issue_error.COMSUPP ref: 00B25992
                                                                                                                                                                                                                                                                  • SysFreeString.OLEAUT32(-00000001), ref: 00B259BD
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: FreeString_com_issue_error
                                                                                                                                                                                                                                                                  • String ID: V~w!
                                                                                                                                                                                                                                                                  • API String ID: 709734423-3176805719
                                                                                                                                                                                                                                                                  • Opcode ID: a6f7fb935210eff92deb3cb0f8f94c9ba8644e835f63065c5b00c52401ed7d01
                                                                                                                                                                                                                                                                  • Instruction ID: f7902d0615bc9456e15df752c79bfc1f6369fb169d9b05aded39fbf2591b1f42
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a6f7fb935210eff92deb3cb0f8f94c9ba8644e835f63065c5b00c52401ed7d01
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7C21A3B1901B11DBD7309F59D805B5AF7E8EF44B20F24865EE86997380E7B59880CBD0
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • WriteFile.KERNEL32(?,?,?,?,00000000,?,00B394FA,00000000,?,00B96CAD,00B394FA,00B394FA,00000000,00BEBEF8,21777E56,00B394FA), ref: 00B9682C
                                                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,00B96CAD,00B394FA,00B394FA,00000000,00BEBEF8,21777E56,00B394FA,00B394FA,00B394FA,21777E56,00000000,?,00B864BE,00000000,00BEBEF8), ref: 00B96852
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: ErrorFileLastWrite
                                                                                                                                                                                                                                                                  • String ID: V~w!
                                                                                                                                                                                                                                                                  • API String ID: 442123175-3176805719
                                                                                                                                                                                                                                                                  • Opcode ID: ff5c5337bc99b4e8226a18c8d6f07ac33230785c125dbe99b24c48b6a5bf6ee8
                                                                                                                                                                                                                                                                  • Instruction ID: 8c57c26af78af7bad07398e9eb1f90036769890a2c7390500521828c42272328
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ff5c5337bc99b4e8226a18c8d6f07ac33230785c125dbe99b24c48b6a5bf6ee8
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: EA217C30A002199FCF15CF29C8C09E9B7F9EB49305B2480EEE90AD7211EA30DE42CB60
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • InitOnceBeginInitialize.KERNEL32(00BF7F14,00000000,21777E56,00000000,21777E56,00B0ADD9,00BF7F1C,?,?,?,?,?,?,00B0ADD9,?,?), ref: 00B0A7A5
                                                                                                                                                                                                                                                                  • InitOnceComplete.KERNEL32(00BF7F14,00000000,00000000), ref: 00B0A7DD
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: InitOnce$BeginCompleteInitialize
                                                                                                                                                                                                                                                                  • String ID: V~w!
                                                                                                                                                                                                                                                                  • API String ID: 51270584-3176805719
                                                                                                                                                                                                                                                                  • Opcode ID: d3b034f0e4bc403570f8884bbda9f639159fa050da494f27e907205bf10a69c3
                                                                                                                                                                                                                                                                  • Instruction ID: a8279a3f76b2742de021f3820fa80ad00825368299976ea70f4c85d8b5f183ba
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d3b034f0e4bc403570f8884bbda9f639159fa050da494f27e907205bf10a69c3
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F7012D71A44349AFEB149F54CC06BBAB7F8EB04B04F1049E9F611AB6D0DFB49904CA62
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • MultiByteToWideChar.KERNEL32(00000000,00000000,00B25965,?,00000000,00000000,?,00B7C9A0,00BEBBE8,000000FE,?,00B25965), ref: 00B7A5A4
                                                                                                                                                                                                                                                                  • SysAllocString.OLEAUT32(00000000), ref: 00B7A5AF
                                                                                                                                                                                                                                                                    • Part of subcall function 00B7F500: _free.LIBCMT ref: 00B7F513
                                                                                                                                                                                                                                                                  • _com_issue_error.COMSUPP ref: 00B7A5D8
                                                                                                                                                                                                                                                                  • _com_issue_error.COMSUPP ref: 00B7A5E2
                                                                                                                                                                                                                                                                  • GetLastError.KERNEL32(80070057,21777E56,?,00000000,?,00B7C9A0,00BEBBE8,000000FE,?,00B25965,?), ref: 00B7A5E7
                                                                                                                                                                                                                                                                  • _com_issue_error.COMSUPP ref: 00B7A5FA
                                                                                                                                                                                                                                                                  • GetLastError.KERNEL32(00000000,?,00000000,?,00B7C9A0,00BEBBE8,000000FE,?,00B25965,?), ref: 00B7A610
                                                                                                                                                                                                                                                                  • _com_issue_error.COMSUPP ref: 00B7A623
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: _com_issue_error$ErrorLast$AllocByteCharMultiStringWide_free
                                                                                                                                                                                                                                                                  • String ID: V~w!
                                                                                                                                                                                                                                                                  • API String ID: 878839965-3176805719
                                                                                                                                                                                                                                                                  • Opcode ID: b178d61823f49694748106c251ccd3dd44feab89cce0527e335044a341f53f1e
                                                                                                                                                                                                                                                                  • Instruction ID: 832a224b2225d58c44912b04b2070cb2606e4182a75fde450f17fb191261c7b2
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b178d61823f49694748106c251ccd3dd44feab89cce0527e335044a341f53f1e
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E401D672F002159FDB208F94D845BEEBBB4EF98720F008169EE2967390DB755900D791
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • FindCloseChangeNotification.KERNEL32(00000000,00000000,00B394FA,?,00B9763A,00B394FA,00BEC298,0000000C,00B976EC,00BEBEF8), ref: 00B97762
                                                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,00B9763A,00B394FA,00BEC298,0000000C,00B976EC,00BEBEF8), ref: 00B9776C
                                                                                                                                                                                                                                                                  • __dosmaperr.LIBCMT ref: 00B97797
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: ChangeCloseErrorFindLastNotification__dosmaperr
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 490808831-0
                                                                                                                                                                                                                                                                  • Opcode ID: 9ce135c1c848902b420288cc350bb30bdbb9e13c28098322b000702c3bca8446
                                                                                                                                                                                                                                                                  • Instruction ID: da256dff10c20ecdbc98a0eaca084249173e13fa3fb0a31486f12c2c04189cf3
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9ce135c1c848902b420288cc350bb30bdbb9e13c28098322b000702c3bca8446
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 97012B3265C1505ADE1553B8A946FBD67C9CF82774F3602F9E825871D2DF68CC408290
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                    • Part of subcall function 00B92D14: RtlAllocateHeap.NTDLL(00000000,?,?,?,00B792CD,?,?,00B0ADAD,0000002C,21777E56), ref: 00B92D46
                                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00B949E2
                                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00B94A08
                                                                                                                                                                                                                                                                    • Part of subcall function 00B92C38: RtlFreeHeap.NTDLL(00000000,00000000,?,00B9C2C9,?,00000000,?,?,?,00B9C56C,?,00000007,?,?,00B9C976,?), ref: 00B92C4E
                                                                                                                                                                                                                                                                    • Part of subcall function 00B92C38: GetLastError.KERNEL32(?,?,00B9C2C9,?,00000000,?,?,?,00B9C56C,?,00000007,?,?,00B9C976,?,?), ref: 00B92C60
                                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00B94A38
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: _free$Heap$AllocateErrorFreeLast
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 4150789928-0
                                                                                                                                                                                                                                                                  • Opcode ID: ac0b8a820b5a342569f0ce630f566e81d63037d6efd8b8ba3dc10fa9fcdb5ebe
                                                                                                                                                                                                                                                                  • Instruction ID: 34c1373fde0932eb3543b08dde4863d89b64914a48afa6c89cddfc95ec67a175
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ac0b8a820b5a342569f0ce630f566e81d63037d6efd8b8ba3dc10fa9fcdb5ebe
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E0F0F437C440296BCF25A2249C41EFE67F8CF42760F2402F5E485B6042FF308D8686D0
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • SetFilePointerEx.KERNEL32(00000000,00000000,?,00000000,00BA0305,00000008,00000000,?,?,?,00B97543,00000000,00000000,?,00BA0305), ref: 00B974CF
                                                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,?,?,00B97543,00000000,00000000,?,00BA0305,?,00BA0305,?,00000000,00000000,00000001,?,00000008), ref: 00B974D9
                                                                                                                                                                                                                                                                  • __dosmaperr.LIBCMT ref: 00B974E0
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: ErrorFileLastPointer__dosmaperr
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 2336955059-0
                                                                                                                                                                                                                                                                  • Opcode ID: a43e11986edbaa926943a4e64ae404c1404a44a33bdfe1799da35fa9e175d4d3
                                                                                                                                                                                                                                                                  • Instruction ID: d08362ae2eaf4e4ebfa42aed099e3f1a98cbb8af4c5ad45d5a19436e3277a36f
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a43e11986edbaa926943a4e64ae404c1404a44a33bdfe1799da35fa9e175d4d3
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A801D832614514ABDF059F69DC458AE3FADDF8532073402A4F8259B391EE70DD41D7A0
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • GetEnvironmentStringsW.KERNEL32 ref: 00B9B2B8
                                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00B9B2F1
                                                                                                                                                                                                                                                                  • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 00B9B2F8
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: EnvironmentStrings$Free_free
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 2716640707-0
                                                                                                                                                                                                                                                                  • Opcode ID: 48636c02aeec437b690269167a86f0f3d8cd26d51ffbbf961ba05c80931eb6d1
                                                                                                                                                                                                                                                                  • Instruction ID: d41c2f6d84bbafd0d5e7515ff32894023956e3fa59037abdd2230a4d0855ed2d
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 48636c02aeec437b690269167a86f0f3d8cd26d51ffbbf961ba05c80931eb6d1
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C9E02B37504621379A51333A7D89DAF2D9DCFC267073502B5F424A7182EF648C0140B1
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • SHGetSpecialFolderPathW.SHELL32(00000000,?,00000023,00000001,21777E56,?,?), ref: 00B0EAC8
                                                                                                                                                                                                                                                                  • ConvertStringSecurityDescriptorToSecurityDescriptorW.ADVAPI32(D:(D;OICI;GA;;;BG)(D;OICI;GA;;;AN)(A;OICI;GRGWGX;;;AU)(A;OICI;GA;;;BA),00000001,00000000,00000000), ref: 00B0EF2C
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: DescriptorSecurity$ConvertFolderPathSpecialString
                                                                                                                                                                                                                                                                  • String ID: V~w!
                                                                                                                                                                                                                                                                  • API String ID: 4077199523-3176805719
                                                                                                                                                                                                                                                                  • Opcode ID: 4f6e56687e624ac54d4226a0cb10ca8a914540b62477b606dbdabc96a43d4b95
                                                                                                                                                                                                                                                                  • Instruction ID: 147a859e84393132151d1cd201a56dac3044da76c90fd5b390922a31c44d7573
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4f6e56687e624ac54d4226a0cb10ca8a914540b62477b606dbdabc96a43d4b95
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 54C1C271A002058BDB24DF28DD8979DBBF2FF88304F108ADDD4599B691DB75AA84CF90
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • Concurrency::cancel_current_task.LIBCPMT ref: 00B0B2F0
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: Concurrency::cancel_current_task
                                                                                                                                                                                                                                                                  • String ID: V~w!
                                                                                                                                                                                                                                                                  • API String ID: 118556049-3176805719
                                                                                                                                                                                                                                                                  • Opcode ID: 29929b4edd37ff4926ba7d2ba90ece1471bf1c735edcf8f82774b8c293b82d41
                                                                                                                                                                                                                                                                  • Instruction ID: 5cf8da9f263bde79f76376b5a0a3d290995a20eeb63d88d88da3b32309aedb18
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 29929b4edd37ff4926ba7d2ba90ece1471bf1c735edcf8f82774b8c293b82d41
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B5519FB1D102199FCB14CF68C951AAEBFF4EF48300F2486AEE416A73C1DB35A944CB94
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • std::ios_base::_Ios_base_dtor.LIBCPMT ref: 00B02345
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: Ios_base_dtorstd::ios_base::_
                                                                                                                                                                                                                                                                  • String ID: V~w!
                                                                                                                                                                                                                                                                  • API String ID: 323602529-3176805719
                                                                                                                                                                                                                                                                  • Opcode ID: 65937cb869bd78098122d67dc246b0d818b2ad7511e38c3c827b8352c20fb4f5
                                                                                                                                                                                                                                                                  • Instruction ID: f5f67a3f4fb878ec31e90dcb193664f1df85fa80fbf2ca5aceb0d6f821ba3a14
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 65937cb869bd78098122d67dc246b0d818b2ad7511e38c3c827b8352c20fb4f5
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 32F065B2904694AFD7159F44DC41FAAB7ECEB09B24F10465EE411937C0DB756904CA94
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • ___delayLoadHelper2@8.DELAYIMP ref: 00B558BC
                                                                                                                                                                                                                                                                    • Part of subcall function 00B634DC: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00B6354F
                                                                                                                                                                                                                                                                    • Part of subcall function 00B634DC: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00B63560
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                                                                                  • String ID: `avo
                                                                                                                                                                                                                                                                  • API String ID: 1269201914-4146015153
                                                                                                                                                                                                                                                                  • Opcode ID: ef6fc0ba741e8d05c10978a1a0874f79762f6f0513891362949be25c00c926f4
                                                                                                                                                                                                                                                                  • Instruction ID: 4a14abd73d68a09d26a7e78501f294b54d0562057e7f7063b61455377386f886
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ef6fc0ba741e8d05c10978a1a0874f79762f6f0513891362949be25c00c926f4
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 72B0129635A0407C320411151D03D3705CCC0C0F23330C1FAFA40C4160ED40AC0A0031
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • ___delayLoadHelper2@8.DELAYIMP ref: 00B55821
                                                                                                                                                                                                                                                                    • Part of subcall function 00B634DC: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00B6354F
                                                                                                                                                                                                                                                                    • Part of subcall function 00B634DC: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00B63560
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                                                                                  • String ID: yt
                                                                                                                                                                                                                                                                  • API String ID: 1269201914-4251244651
                                                                                                                                                                                                                                                                  • Opcode ID: e9cf1ecbeddef54d2fe47033f3f52dad49f57a6c62cace6fd79e6f7fc0729244
                                                                                                                                                                                                                                                                  • Instruction ID: 1851a36ae70724de7cf02d4007ed6a07c2007d2e42ae9ee3ffcbacb207d0376b
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e9cf1ecbeddef54d2fe47033f3f52dad49f57a6c62cace6fd79e6f7fc0729244
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: CAB01286369000EC310451151D03F3701DCC4C0F12330C0EAF404C1150DD405C194132
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • ___delayLoadHelper2@8.DELAYIMP ref: 00B55821
                                                                                                                                                                                                                                                                    • Part of subcall function 00B634DC: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00B6354F
                                                                                                                                                                                                                                                                    • Part of subcall function 00B634DC: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00B63560
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                                                                                  • String ID: yt
                                                                                                                                                                                                                                                                  • API String ID: 1269201914-4251244651
                                                                                                                                                                                                                                                                  • Opcode ID: d02987e3216613276b392b49f456dec35aa2085c16cd8e4cb62b8d041de4669e
                                                                                                                                                                                                                                                                  • Instruction ID: 0bbffb80d2725f7ca75e7491390a39fc90ad13e887a3e7d0bb8f6790be5afc4c
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d02987e3216613276b392b49f456dec35aa2085c16cd8e4cb62b8d041de4669e
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5CB01286369000EC320451151E03E3701CCC4C0F12330C0EAF504C1150DD405D1A0132
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • ___delayLoadHelper2@8.DELAYIMP ref: 00B558BC
                                                                                                                                                                                                                                                                    • Part of subcall function 00B634DC: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00B6354F
                                                                                                                                                                                                                                                                    • Part of subcall function 00B634DC: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00B63560
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                                                                                  • String ID: `avo
                                                                                                                                                                                                                                                                  • API String ID: 1269201914-4146015153
                                                                                                                                                                                                                                                                  • Opcode ID: 35026b0b84727c78cda94ba0bf0ed7e6798c755135ab1330891ebc1412e65233
                                                                                                                                                                                                                                                                  • Instruction ID: ad3b952f854362b08f7867a671a85269a8828d743a903e7ac0d7323a68d05ecb
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 35026b0b84727c78cda94ba0bf0ed7e6798c755135ab1330891ebc1412e65233
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 92B0128636A0006C310451195C03F3701DCC0C0F3333083EBF545C5260DD40AC094036
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • ___delayLoadHelper2@8.DELAYIMP ref: 00B558BC
                                                                                                                                                                                                                                                                    • Part of subcall function 00B634DC: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00B6354F
                                                                                                                                                                                                                                                                    • Part of subcall function 00B634DC: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00B63560
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                                                                                  • String ID: `avo
                                                                                                                                                                                                                                                                  • API String ID: 1269201914-4146015153
                                                                                                                                                                                                                                                                  • Opcode ID: e2fec8dcc387da87e6ce3bd902746278c7e054d0c6548a45be1182672eb65322
                                                                                                                                                                                                                                                                  • Instruction ID: e7d0a0c68cfb8199ee33a918c14633c585b0461b3448ec82c13d0f2f3e8cbc29
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e2fec8dcc387da87e6ce3bd902746278c7e054d0c6548a45be1182672eb65322
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 75B0128635A0006C320451195D03E3701CDC0C0F33330C3EAF645C5260DD40AC0A0032
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • ___delayLoadHelper2@8.DELAYIMP ref: 00B558BC
                                                                                                                                                                                                                                                                    • Part of subcall function 00B634DC: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00B6354F
                                                                                                                                                                                                                                                                    • Part of subcall function 00B634DC: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00B63560
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                                                                                  • String ID: `avo
                                                                                                                                                                                                                                                                  • API String ID: 1269201914-4146015153
                                                                                                                                                                                                                                                                  • Opcode ID: 2bb6b682e25a1e23e174dc46653e173773d7a99a8c47f0e01c6d225fddc2b557
                                                                                                                                                                                                                                                                  • Instruction ID: 365bc309970001dbffb42ff51bd7042a9b33fc622d2443bdc5569a1476ac8854
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2bb6b682e25a1e23e174dc46653e173773d7a99a8c47f0e01c6d225fddc2b557
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 14B0128635A000BC320451191C03E3701DCC0C0F23330C1EAF944C6260DD40AC0D0031
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • ___delayLoadHelper2@8.DELAYIMP ref: 00B558BC
                                                                                                                                                                                                                                                                    • Part of subcall function 00B634DC: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00B6354F
                                                                                                                                                                                                                                                                    • Part of subcall function 00B634DC: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00B63560
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                                                                                  • String ID: `avo
                                                                                                                                                                                                                                                                  • API String ID: 1269201914-4146015153
                                                                                                                                                                                                                                                                  • Opcode ID: 5a788bc57d55d07b7dd8aadc717e89ff281f32ebd5bb15402246c58dbfb894ad
                                                                                                                                                                                                                                                                  • Instruction ID: 350d3052974bd3ae76fdf4d28c0725ec2356ea92d91966d22be60edf18a17718
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5a788bc57d55d07b7dd8aadc717e89ff281f32ebd5bb15402246c58dbfb894ad
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3DB0128635A1006C320851195C43E3705CCC0C0F3333083EAF945C5260DD40AC4D0032
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • ___delayLoadHelper2@8.DELAYIMP ref: 00B558BC
                                                                                                                                                                                                                                                                    • Part of subcall function 00B634DC: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00B6354F
                                                                                                                                                                                                                                                                    • Part of subcall function 00B634DC: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00B63560
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                                                                                  • String ID: `avo
                                                                                                                                                                                                                                                                  • API String ID: 1269201914-4146015153
                                                                                                                                                                                                                                                                  • Opcode ID: 8213329f5385c89dbf4a32d468a8fc3a69467b1c18f323f302e9f7305a8d1165
                                                                                                                                                                                                                                                                  • Instruction ID: a62eb424f2f7844764bb182a823ea4946556fd1067c86f424c8746576aeb041c
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8213329f5385c89dbf4a32d468a8fc3a69467b1c18f323f302e9f7305a8d1165
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 97B0128635A0006D310451191C03F3701DCC0C0F2333081EAF544C52A0DD40AC094031
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • ___delayLoadHelper2@8.DELAYIMP ref: 00B558BC
                                                                                                                                                                                                                                                                    • Part of subcall function 00B634DC: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00B6354F
                                                                                                                                                                                                                                                                    • Part of subcall function 00B634DC: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00B63560
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                                                                                  • String ID: `avo
                                                                                                                                                                                                                                                                  • API String ID: 1269201914-4146015153
                                                                                                                                                                                                                                                                  • Opcode ID: 48c2c243b92d1796014fb50ad903eb1f5b8bc81c384367e2c0e5efafdad6eb67
                                                                                                                                                                                                                                                                  • Instruction ID: cf6a770f487fe3c0eb0fc7c8a671dee95704fa02243d30a5bd75d02bd5b79987
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 48c2c243b92d1796014fb50ad903eb1f5b8bc81c384367e2c0e5efafdad6eb67
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: DDB0128635A000BC320451195C03E3702CCC0C4F33330C2EAF945C5360DD40AC090032
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • ___delayLoadHelper2@8.DELAYIMP ref: 00B55821
                                                                                                                                                                                                                                                                    • Part of subcall function 00B634DC: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00B6354F
                                                                                                                                                                                                                                                                    • Part of subcall function 00B634DC: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00B63560
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                                                                                  • String ID: yt
                                                                                                                                                                                                                                                                  • API String ID: 1269201914-4251244651
                                                                                                                                                                                                                                                                  • Opcode ID: b690bb3e5d9ddb8cbda7349caed9f1527185ee8b1f40525d5c52046296ee0b29
                                                                                                                                                                                                                                                                  • Instruction ID: 6cca7ba53d594a9fb0f00574788000e20c510349e59851f4798e22aa03cb5851
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b690bb3e5d9ddb8cbda7349caed9f1527185ee8b1f40525d5c52046296ee0b29
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3CB012863691006C320851151C03E3701CCC4C0F12330C1EBF914C2190DD405C5D0131
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • ___delayLoadHelper2@8.DELAYIMP ref: 00B55821
                                                                                                                                                                                                                                                                    • Part of subcall function 00B634DC: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00B6354F
                                                                                                                                                                                                                                                                    • Part of subcall function 00B634DC: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00B63560
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                                                                                  • String ID: yt
                                                                                                                                                                                                                                                                  • API String ID: 1269201914-4251244651
                                                                                                                                                                                                                                                                  • Opcode ID: d01593742a6a0549f41c52ad6d1d2c9cca7a942178b2d7d6cc30339d96f0c591
                                                                                                                                                                                                                                                                  • Instruction ID: 8940593fa299d4b1e6ccc1f04801ff44bc6f54e1b740ed6ffed7b48b52de2bf4
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d01593742a6a0549f41c52ad6d1d2c9cca7a942178b2d7d6cc30339d96f0c591
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: AEB01286369011BC350451155C03E3701CCC4C0F12330C4EBF914C2190DD405C190131
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • ___delayLoadHelper2@8.DELAYIMP ref: 00B55821
                                                                                                                                                                                                                                                                    • Part of subcall function 00B634DC: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00B6354F
                                                                                                                                                                                                                                                                    • Part of subcall function 00B634DC: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00B63560
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                                                                                  • String ID: yt
                                                                                                                                                                                                                                                                  • API String ID: 1269201914-4251244651
                                                                                                                                                                                                                                                                  • Opcode ID: 6a0730cc21403fc0a32f91a2921992c0b0cad56c078e921eeca3e59543280e1b
                                                                                                                                                                                                                                                                  • Instruction ID: b0de60bf3930295a0fb46e7dcdb01c880b4851ff600b039871c556e7c1796168
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6a0730cc21403fc0a32f91a2921992c0b0cad56c078e921eeca3e59543280e1b
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D6B0129A3691007C320C11115C03D3741CCC8C0F12330C1FAF801C0051DD405C5D0171
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • ___delayLoadHelper2@8.DELAYIMP ref: 00B55821
                                                                                                                                                                                                                                                                    • Part of subcall function 00B634DC: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00B6354F
                                                                                                                                                                                                                                                                    • Part of subcall function 00B634DC: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00B63560
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                                                                                  • String ID: yt
                                                                                                                                                                                                                                                                  • API String ID: 1269201914-4251244651
                                                                                                                                                                                                                                                                  • Opcode ID: 20a7f8b54627d599577efe4dde3db8d34cddeed86c3a4a272ee9866fc4d6ad21
                                                                                                                                                                                                                                                                  • Instruction ID: 0a7b3e8253898e95d2c277a0ecb616b65de3a915c9665e25fbc0ac388fc4ba1d
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 20a7f8b54627d599577efe4dde3db8d34cddeed86c3a4a272ee9866fc4d6ad21
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B0B01286369100EC320851151D03E3701CCC4C0F12330C1EAF804C1160DD405C5D0132
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • ___delayLoadHelper2@8.DELAYIMP ref: 00B55821
                                                                                                                                                                                                                                                                    • Part of subcall function 00B634DC: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00B6354F
                                                                                                                                                                                                                                                                    • Part of subcall function 00B634DC: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00B63560
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                                                                                  • String ID: yt
                                                                                                                                                                                                                                                                  • API String ID: 1269201914-4251244651
                                                                                                                                                                                                                                                                  • Opcode ID: a8cf95d660a70ad90fdbeca157e1c30aab83c7094753a3aece4314c5386bc85b
                                                                                                                                                                                                                                                                  • Instruction ID: c60af06071db0480d6b86e85d404cd61214ea6b66b1ba8ed7d978431fd198589
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a8cf95d660a70ad90fdbeca157e1c30aab83c7094753a3aece4314c5386bc85b
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 87B012C6369010FC350451191D03E3701CCC4C0F12330C0EEF804C1150DD805C190132
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • ___delayLoadHelper2@8.DELAYIMP ref: 00B55821
                                                                                                                                                                                                                                                                    • Part of subcall function 00B634DC: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00B6354F
                                                                                                                                                                                                                                                                    • Part of subcall function 00B634DC: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00B63560
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                                                                                  • String ID: yt
                                                                                                                                                                                                                                                                  • API String ID: 1269201914-4251244651
                                                                                                                                                                                                                                                                  • Opcode ID: 4baf46f9e3039b7669ca04d761095bd224f217fce5197f23ed6def3ebbe10e12
                                                                                                                                                                                                                                                                  • Instruction ID: df001d6d1a64ace946dc17e0a06e98ad2a8719af0d8ae25bcc901b90d6b9e7e0
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4baf46f9e3039b7669ca04d761095bd224f217fce5197f23ed6def3ebbe10e12
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: CEB01286369010BC350851155C03E3741CCC8C0F12330C0EAF804C1150DD405C190231
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • ___delayLoadHelper2@8.DELAYIMP ref: 00B55821
                                                                                                                                                                                                                                                                    • Part of subcall function 00B634DC: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00B6354F
                                                                                                                                                                                                                                                                    • Part of subcall function 00B634DC: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00B63560
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                                                                                  • String ID: yt
                                                                                                                                                                                                                                                                  • API String ID: 1269201914-4251244651
                                                                                                                                                                                                                                                                  • Opcode ID: 353be2c708bbd9a4bf5f68f0b6f86f673c9c1a0055663d8e7453cbdba59d45b3
                                                                                                                                                                                                                                                                  • Instruction ID: fa46ccdf399c0590700225250ed8d8a77a96fafc25c8a4ff92b740553554e928
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 353be2c708bbd9a4bf5f68f0b6f86f673c9c1a0055663d8e7453cbdba59d45b3
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9CB012863690006C320451151D03E3701CCC4C0F16330C0EBF614C21D0DD405C1A0131
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • ___delayLoadHelper2@8.DELAYIMP ref: 00B558BC
                                                                                                                                                                                                                                                                    • Part of subcall function 00B634DC: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00B6354F
                                                                                                                                                                                                                                                                    • Part of subcall function 00B634DC: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00B63560
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                                                                                  • String ID: `avo
                                                                                                                                                                                                                                                                  • API String ID: 1269201914-4146015153
                                                                                                                                                                                                                                                                  • Opcode ID: 7de523745baa7918f22ee6441bb7f76cc0d3ef48070e34cc0e5c3b18d3424dff
                                                                                                                                                                                                                                                                  • Instruction ID: ef470a69162c96406eb8ceb5bbef580284dfe3af22264a6ea5ee61f39ea72ab9
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7de523745baa7918f22ee6441bb7f76cc0d3ef48070e34cc0e5c3b18d3424dff
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: ACB0128635A2006C320851191C43E3701CCC0C0F2333082EAF944C5260DE40AC4D4031
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • ___delayLoadHelper2@8.DELAYIMP ref: 00B558BC
                                                                                                                                                                                                                                                                    • Part of subcall function 00B634DC: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00B6354F
                                                                                                                                                                                                                                                                    • Part of subcall function 00B634DC: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00B63560
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                                                                                  • String ID: `avo
                                                                                                                                                                                                                                                                  • API String ID: 1269201914-4146015153
                                                                                                                                                                                                                                                                  • Opcode ID: 523ee2c329ba6207baabbec5b9681275af96b09608c530b1bc9975895439433f
                                                                                                                                                                                                                                                                  • Instruction ID: 319fd494e87f3c18bba858fc89fd9f8a204c10a00b4db5e5b4bf04508102e8c3
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 523ee2c329ba6207baabbec5b9681275af96b09608c530b1bc9975895439433f
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: FFB0128635A2006C320451192D43E3701CCC0C0F23330C1EAF644C5260DE40AC0A0031
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • ___delayLoadHelper2@8.DELAYIMP ref: 00B558BC
                                                                                                                                                                                                                                                                    • Part of subcall function 00B634DC: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00B6354F
                                                                                                                                                                                                                                                                    • Part of subcall function 00B634DC: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00B63560
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                                                                                  • String ID: `avo
                                                                                                                                                                                                                                                                  • API String ID: 1269201914-4146015153
                                                                                                                                                                                                                                                                  • Opcode ID: 4b496248bcb015867a774420fe11ca3605d10a8da74f27c41bc88474ed9662f2
                                                                                                                                                                                                                                                                  • Instruction ID: 62199bcac6e9be57bbfb4c70c4c364c13e2f0ecf3654d557bd345529042ac097
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4b496248bcb015867a774420fe11ca3605d10a8da74f27c41bc88474ed9662f2
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 90B0128735A000BC310451191C03E3701CCC0C0F23330C1EAFA44C5260DD40AC0D0031
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • ___delayLoadHelper2@8.DELAYIMP ref: 00B558BC
                                                                                                                                                                                                                                                                    • Part of subcall function 00B634DC: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00B6354F
                                                                                                                                                                                                                                                                    • Part of subcall function 00B634DC: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00B63560
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                                                                                  • String ID: `avo
                                                                                                                                                                                                                                                                  • API String ID: 1269201914-4146015153
                                                                                                                                                                                                                                                                  • Opcode ID: ef863385b035031bbf90fe76d2f382583f719c9ee31afe0cbe1afb050611d260
                                                                                                                                                                                                                                                                  • Instruction ID: 8473ef106443962a36a2bba7691bd17741304f11a013956f4161f9fbb50954ad
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ef863385b035031bbf90fe76d2f382583f719c9ee31afe0cbe1afb050611d260
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: FDB0128639A1046C3104511A1C43F3701DCC0C0F2333081EAF544C5260DE40AC094131
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • ___delayLoadHelper2@8.DELAYIMP ref: 00B558BC
                                                                                                                                                                                                                                                                    • Part of subcall function 00B634DC: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00B6354F
                                                                                                                                                                                                                                                                    • Part of subcall function 00B634DC: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00B63560
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                                                                                  • String ID: `avo
                                                                                                                                                                                                                                                                  • API String ID: 1269201914-4146015153
                                                                                                                                                                                                                                                                  • Opcode ID: 5d7ebce018df3a3bf871e5d51f146a80ec6ee548af9798adaada8212dae09511
                                                                                                                                                                                                                                                                  • Instruction ID: 352f23fc84b8e22d1978c1d50db92a72a1b6f39b25a108fbf4a4e708b26346fe
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5d7ebce018df3a3bf871e5d51f146a80ec6ee548af9798adaada8212dae09511
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: DFB0128635A100BC310451191C43E3701CCC0C0F23330C1EAFA44C5260DE40AC090031
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • ___delayLoadHelper2@8.DELAYIMP ref: 00B558BC
                                                                                                                                                                                                                                                                    • Part of subcall function 00B634DC: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00B6354F
                                                                                                                                                                                                                                                                    • Part of subcall function 00B634DC: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00B63560
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                                                                                  • String ID: `avo
                                                                                                                                                                                                                                                                  • API String ID: 1269201914-4146015153
                                                                                                                                                                                                                                                                  • Opcode ID: 1d34b87eba0ad5584d14b42e3f3f85f15e4dbc7073c18149a0f7398582ae39f9
                                                                                                                                                                                                                                                                  • Instruction ID: 1b48939373a86c50b571ce872365a2a2f29c598f05147888195a48050db4c2a4
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1d34b87eba0ad5584d14b42e3f3f85f15e4dbc7073c18149a0f7398582ae39f9
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 59B0128635A1006C320851191C03E3701CCC0C0F2333082EAF944C5260DD40AC4D0031
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00B98940
                                                                                                                                                                                                                                                                    • Part of subcall function 00B92D14: RtlAllocateHeap.NTDLL(00000000,?,?,?,00B792CD,?,?,00B0ADAD,0000002C,21777E56), ref: 00B92D46
                                                                                                                                                                                                                                                                  • RtlReAllocateHeap.NTDLL(00000000,000000FF,?,?,000000FF,?,000000FF,?,00B8D3AE,00000000), ref: 00B9897C
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: AllocateHeap$_free
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 1482568997-0
                                                                                                                                                                                                                                                                  • Opcode ID: 0d714eb2a6dc3bd2fea6c6ebb21b5a7f41710359c4d213de74bb9baecc532c48
                                                                                                                                                                                                                                                                  • Instruction ID: 8f9d5e238f979e8fd2f8fc378d28c1daa81bc8bbb01bed48b892826d5b0d936c
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0d714eb2a6dc3bd2fea6c6ebb21b5a7f41710359c4d213de74bb9baecc532c48
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8EF06232541126BADF212B669C04F7A27DCDF83BB0F2555F6FD19A7191DE30C84091A2
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • SHDeleteKeyW.SHLWAPI(?,00BDBCC8,?,00B2ED3B), ref: 00B2ED96
                                                                                                                                                                                                                                                                  • RegCloseKey.KERNEL32(?,?,00B2ED3B), ref: 00B2EDA4
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: CloseDelete
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 453069226-0
                                                                                                                                                                                                                                                                  • Opcode ID: f8c1393ce36e30e9fe4bdc580027cf18767f80618838970463f6189a1453a7f2
                                                                                                                                                                                                                                                                  • Instruction ID: 994ecf8f52d3322a95621cce074fbe12b420e1685a38b9f1adfbbe974d4b9818
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f8c1393ce36e30e9fe4bdc580027cf18767f80618838970463f6189a1453a7f2
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0FE01A70504B218FD7309B29F808B83BBD8AB04710F04C89EE4AEC3BA0D7B8E840CB50
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • Concurrency::cancel_current_task.LIBCPMT ref: 00B09BFE
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: Concurrency::cancel_current_task
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 118556049-0
                                                                                                                                                                                                                                                                  • Opcode ID: c82a2f414108c3f8a96372e19aa3a237a5a6e28cb497a47dcade8cc4a51fe020
                                                                                                                                                                                                                                                                  • Instruction ID: 2a17f16455b9742eaa618d97748a626ba033993c6b30f3b57e7e825918dee3fc
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c82a2f414108c3f8a96372e19aa3a237a5a6e28cb497a47dcade8cc4a51fe020
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 685135727042159BDB18DF2CD88056EB7E6FF88310B484ABEF956C7392DB30E91587A1
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                  • Opcode ID: c4beff8c800a92b34470749f4c75c7e19c20ff512368cd76eff77bf3cedcd691
                                                                                                                                                                                                                                                                  • Instruction ID: 277d45e5cc7e97ed1f749ec39576df69f234eeb5ed189c14e277101f549a0104
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c4beff8c800a92b34470749f4c75c7e19c20ff512368cd76eff77bf3cedcd691
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D241B071A00208AFDF14DF58D891AA97BE2EF89364F2981F8F8499B352D771DE41CB50
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: __wsopen_s
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 3347428461-0
                                                                                                                                                                                                                                                                  • Opcode ID: 7a9d1e1870e003ff474d74b95c6b307187eb2958e8accba464f6678777b4218d
                                                                                                                                                                                                                                                                  • Instruction ID: 8224fe6292d42908bf97269247e4f53f55ff369564d56b3b46642c5889ee475d
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7a9d1e1870e003ff474d74b95c6b307187eb2958e8accba464f6678777b4218d
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E6115771A0820AAFCF05DF59E945A9B7BF5EF48304F1040A9F808EB351DA70EA11CBA4
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                    • Part of subcall function 00B93F6D: RtlAllocateHeap.NTDLL(00000008,?,00000000,?,00B929EB,00000001,00000364,00000006,000000FF,?,00B7E2E3,00B92D57,?,?,00B792CD,?), ref: 00B93FAE
                                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00B9B7A2
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: AllocateHeap_free
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 614378929-0
                                                                                                                                                                                                                                                                  • Opcode ID: 24c6f07561092bd34247dfced41d22b022fd4fcd3960a8335529ac241931d5f6
                                                                                                                                                                                                                                                                  • Instruction ID: 6dfe191209ae92f957f93c91ee91117caf82b7d43aaa3525b050545ae45275d7
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 24c6f07561092bd34247dfced41d22b022fd4fcd3960a8335529ac241931d5f6
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5D0126726043166BCB21CFA8D881D99FBD8EB45770F1107B9E455A76C0E370AD00CBA4
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                  • Opcode ID: 0a7010096bbc5939dddca570701c0c3ea348dcec604ab4e34b35090d56d6ee45
                                                                                                                                                                                                                                                                  • Instruction ID: 03a6c8e4ab7eaf27e704ac38d6cd1b74ed254d29197542fd0012764421633035
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0a7010096bbc5939dddca570701c0c3ea348dcec604ab4e34b35090d56d6ee45
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 49F0F4325016146BDE2136399C06BAE33D89F42334F1847F5F934936F1DA74D806C7A1
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • RegCreateKeyExW.KERNEL32(00000000,?,00000000,?,?,?,?,?,?), ref: 00B2EE05
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: Create
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 2289755597-0
                                                                                                                                                                                                                                                                  • Opcode ID: c1ba641165b09529c409bb7ca6699cf52b3a01c2b9d4f60a4d5a5aad84232671
                                                                                                                                                                                                                                                                  • Instruction ID: 9c0d2fb0d024842b242c70f650c9751fd9b9d64cb0d3c91bb92b7fbcc78c72c3
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c1ba641165b09529c409bb7ca6699cf52b3a01c2b9d4f60a4d5a5aad84232671
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C1015635600209ABCB21CF49D804F9EBBB9EF99310F20809AF805A7250D770EA64DB90
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • RtlAllocateHeap.NTDLL(00000008,?,00000000,?,00B929EB,00000001,00000364,00000006,000000FF,?,00B7E2E3,00B92D57,?,?,00B792CD,?), ref: 00B93FAE
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: AllocateHeap
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 1279760036-0
                                                                                                                                                                                                                                                                  • Opcode ID: 91ca4d214f075995dfa4e1b7bbf49117c94dae785b9ea1f4c6dddacd1da3d884
                                                                                                                                                                                                                                                                  • Instruction ID: a9148ec0cb2b6c443b0fd291fae554b0050e77033da955a3d834be826f1061b7
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 91ca4d214f075995dfa4e1b7bbf49117c94dae785b9ea1f4c6dddacd1da3d884
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4DF02431D481256AEF212B328C00B9A77F9EF50F60B1580F1EC1DEB080CE30DA0082A0
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • PathFileExistsW.SHLWAPI(?), ref: 00B46F61
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: ExistsFilePath
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 1174141254-0
                                                                                                                                                                                                                                                                  • Opcode ID: 6671ff2461f1c6c1f6f0dbf261bdc1a4d7c76dba1d31d55415952c7ebc655177
                                                                                                                                                                                                                                                                  • Instruction ID: 4d2ded5d514ea6b8e05877c3256e25955e1ecdc8051d8f9bae150f6dee6d2260
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6671ff2461f1c6c1f6f0dbf261bdc1a4d7c76dba1d31d55415952c7ebc655177
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 17F049752002018BC7149F19E858B6BBBF9EF89740F00856DE849CB660D775E905CBA1
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • RtlAllocateHeap.NTDLL(00000000,?,?,?,00B792CD,?,?,00B0ADAD,0000002C,21777E56), ref: 00B92D46
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: AllocateHeap
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 1279760036-0
                                                                                                                                                                                                                                                                  • Opcode ID: 207c49e85194f7f434518466c23396e8c9df49fedf8fdfa656c1ba0b537da75b
                                                                                                                                                                                                                                                                  • Instruction ID: f58f3c382f6b67860927560c4ab0e96c0d5661c0f438d6d1e40f46d38f950b65
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 207c49e85194f7f434518466c23396e8c9df49fedf8fdfa656c1ba0b537da75b
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6CE09B319412257BEF2137659C04F9A77CCEF527A0F1546F1FD55970A5CFA0CC0196A0
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • RegOpenKeyExW.KERNEL32(?,?,00000000,?,?), ref: 00B2F3DF
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: Open
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 71445658-0
                                                                                                                                                                                                                                                                  • Opcode ID: 27085d8845422ffb6e29b6687bc0b767a45eaa762f3941b3ba7df8ac4053c8e9
                                                                                                                                                                                                                                                                  • Instruction ID: a5d97dae37f1ca38756009e475b2c74ad0f8cc2389213e9e03796ba89d340936
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 27085d8845422ffb6e29b6687bc0b767a45eaa762f3941b3ba7df8ac4053c8e9
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 76F05E31604208ABDB248F09DC04F9EBBF8EF94710F1084AEF81997250D7B0AA108B94
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • GetFileAttributesW.KERNEL32(00000000,?,00BA5A0A,00000000,00000000,-00000002,21777E56,00000028,00000000,?,00000000,extra,00000005,00000000,00000000,00BC43E4), ref: 00BA5932
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: AttributesFile
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 3188754299-0
                                                                                                                                                                                                                                                                  • Opcode ID: 7c86726b8c009b918ac50d0f00c36a4f18f5dff44c37ca15ee65ec1d7cf999a7
                                                                                                                                                                                                                                                                  • Instruction ID: 435a606a5f38d6ddb38eae174237c9e1e379049e0f91fcb11ce60bbebe11c37d
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7c86726b8c009b918ac50d0f00c36a4f18f5dff44c37ca15ee65ec1d7cf999a7
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8ED0A731108A089AAE741EFC54496B733ECD91377478C06D0F42ECF0E0EA70FD829150
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • RegSetValueExW.KERNEL32(?,?,00000000,?,?,?), ref: 00B2FBEF
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: Value
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 3702945584-0
                                                                                                                                                                                                                                                                  • Opcode ID: d1b78d92f654520aa45a7c13b31c3b6ed8c3d210bc587b419346c977b6b1b342
                                                                                                                                                                                                                                                                  • Instruction ID: 97c5e64e151c0bc358eebc23e29c6dfdef7f46134a4bab29f2c07d936f6a93dc
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d1b78d92f654520aa45a7c13b31c3b6ed8c3d210bc587b419346c977b6b1b342
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 12E0123524010DEBDB008E94FC55FA7777AEB84700F20C525F9184A1A1C773DC20ABA0
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • CreateFileW.KERNEL32(00000000,00000000,?,00BA0D27,?,?,00000000,?,00BA0D27,00000000,0000000C), ref: 00BA09E2
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: CreateFile
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 823142352-0
                                                                                                                                                                                                                                                                  • Opcode ID: efde2216af7e31620da7cb41131593181f885be870c7caf752128a2e0ded1ceb
                                                                                                                                                                                                                                                                  • Instruction ID: 81e3e9f278106381da645a9ea09ad9b8a2b9da5c5fc2d839d812d8f80a3b381c
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: efde2216af7e31620da7cb41131593181f885be870c7caf752128a2e0ded1ceb
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 63D06C3200010DBBDF029F84DD06EDA3BAAFB48714F014100BA1856060C772E921AB91
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                    • Part of subcall function 00B632E3: DloadGetSRWLockFunctionPointers.DELAYIMP ref: 00B632E3
                                                                                                                                                                                                                                                                    • Part of subcall function 00B632E3: AcquireSRWLockExclusive.KERNEL32(?,00B63491), ref: 00B63300
                                                                                                                                                                                                                                                                  • DloadProtectSection.DELAYIMP ref: 00B63265
                                                                                                                                                                                                                                                                    • Part of subcall function 00B6340C: DloadObtainSection.DELAYIMP ref: 00B6341C
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: Dload$LockSection$AcquireExclusiveFunctionObtainPointersProtect
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 1209458687-0
                                                                                                                                                                                                                                                                  • Opcode ID: 6e39a825729a12a17123dd197c9e0c7ea70eeeea6071cdb0510c2110273d3552
                                                                                                                                                                                                                                                                  • Instruction ID: 80d04ccc60d0f1170ec1c058f89cd13c7d53d92fd7a1be3721a460f5018d05c9
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6e39a825729a12a17123dd197c9e0c7ea70eeeea6071cdb0510c2110273d3552
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2CD0C974A042209AC606AB6C985A72523F0F719B46B4040E5EA06872A0CFAD9685DA15
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00B7F513
                                                                                                                                                                                                                                                                    • Part of subcall function 00B92C38: RtlFreeHeap.NTDLL(00000000,00000000,?,00B9C2C9,?,00000000,?,?,?,00B9C56C,?,00000007,?,?,00B9C976,?), ref: 00B92C4E
                                                                                                                                                                                                                                                                    • Part of subcall function 00B92C38: GetLastError.KERNEL32(?,?,00B9C2C9,?,00000000,?,?,?,00B9C56C,?,00000007,?,?,00B9C976,?,?), ref: 00B92C60
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: ErrorFreeHeapLast_free
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 1353095263-0
                                                                                                                                                                                                                                                                  • Opcode ID: fab4fa4e78e3bb56b6f0db2a41ca46f282b47d196b259d4a4af83b9d8bde8242
                                                                                                                                                                                                                                                                  • Instruction ID: d8b0058bd96838577c6ca8ab1202e57e0675be90f1d073f1b81dabe655fc0259
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: fab4fa4e78e3bb56b6f0db2a41ca46f282b47d196b259d4a4af83b9d8bde8242
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 88C04C7150420CBBDF059B45D906A4E7BB9DB80364F604194F41567251DAB5EE449690
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • RegQueryValueExW.KERNEL32(?,?,00000000,?,?,?), ref: 00B2F794
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: QueryValue
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 3660427363-0
                                                                                                                                                                                                                                                                  • Opcode ID: d14df2dabe1d70d73444d6ecf63eed261d2715b6e1ad642b83cab686066e3338
                                                                                                                                                                                                                                                                  • Instruction ID: 3d9cfba426cc33dfdb0dd647614129995cc6c4d7f7ee6435ada668d17931fcd3
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d14df2dabe1d70d73444d6ecf63eed261d2715b6e1ad642b83cab686066e3338
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: FED0CA3200020CBBCF025F80ED02ECA3F3AEB08320F048400FA180807187B3D430ABA0
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • ___delayLoadHelper2@8.DELAYIMP ref: 00B62078
                                                                                                                                                                                                                                                                    • Part of subcall function 00B634DC: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00B6354F
                                                                                                                                                                                                                                                                    • Part of subcall function 00B634DC: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00B63560
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 1269201914-0
                                                                                                                                                                                                                                                                  • Opcode ID: 5f66e6db74393d4f3b021a8cf810bd31c03df1b6ceb3b7c65812bcba239b8dd2
                                                                                                                                                                                                                                                                  • Instruction ID: bba3d06c5599849eac7df10591a2d9982b81b389e8017b7de4354a7fe9a90838
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5f66e6db74393d4f3b021a8cf810bd31c03df1b6ceb3b7c65812bcba239b8dd2
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 82B012AA75D0407C321422251D03E3B11CCC0C0F10330C1DAF100C0050DD496D464031
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • ___delayLoadHelper2@8.DELAYIMP ref: 00B7A364
                                                                                                                                                                                                                                                                    • Part of subcall function 00B634DC: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00B6354F
                                                                                                                                                                                                                                                                    • Part of subcall function 00B634DC: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00B63560
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 1269201914-0
                                                                                                                                                                                                                                                                  • Opcode ID: f6e978ecd17a0303d9bc7b312c496f0aa9b0a945d5afaa242ce61ccf953c66c0
                                                                                                                                                                                                                                                                  • Instruction ID: 85abcaa47cbef30ebc7e64dbde8981ed2d2783f4a15f58e667ae602b54064b3a
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f6e978ecd17a0303d9bc7b312c496f0aa9b0a945d5afaa242ce61ccf953c66c0
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A3B0128735D0207C330421351D03C3B16CCC0C0F10330C0EFF208C0151DD405C0A4032
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • ___delayLoadHelper2@8.DELAYIMP ref: 00B7A787
                                                                                                                                                                                                                                                                    • Part of subcall function 00B634DC: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00B6354F
                                                                                                                                                                                                                                                                    • Part of subcall function 00B634DC: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00B63560
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 1269201914-0
                                                                                                                                                                                                                                                                  • Opcode ID: 9253bbbf26dbf0df8f84f226c384548a9931a44e958472ea2f71ee45ca1411c6
                                                                                                                                                                                                                                                                  • Instruction ID: 761018a09c5563e224b178d2691f25559e63e683c8451167ed2d9e79990080bf
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9253bbbf26dbf0df8f84f226c384548a9931a44e958472ea2f71ee45ca1411c6
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6DB0128B3A91006C324D52251D03D3B06DCC0C0F10330C1DAF40CC1550ED406C494032
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • ___delayLoadHelper2@8.DELAYIMP ref: 00B7A787
                                                                                                                                                                                                                                                                    • Part of subcall function 00B634DC: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00B6354F
                                                                                                                                                                                                                                                                    • Part of subcall function 00B634DC: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00B63560
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 1269201914-0
                                                                                                                                                                                                                                                                  • Opcode ID: c74b380145819ff7d9692fa1ea44902b81c183a6bfe0497c2b918ed3a7c51925
                                                                                                                                                                                                                                                                  • Instruction ID: 44694de06301537948cbe7de85a6bec570a31f757f51829f2ae86a3c7c12e73f
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c74b380145819ff7d9692fa1ea44902b81c183a6bfe0497c2b918ed3a7c51925
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7CB012973A90006C314852291D03E3B06ECC1C0F10330C0DAF00CC1160ED406C45C432
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • ___delayLoadHelper2@8.DELAYIMP ref: 00B7A787
                                                                                                                                                                                                                                                                    • Part of subcall function 00B634DC: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00B6354F
                                                                                                                                                                                                                                                                    • Part of subcall function 00B634DC: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00B63560
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 1269201914-0
                                                                                                                                                                                                                                                                  • Opcode ID: eee10c6fcb608aa241298f047a29112a84734d24eacc91cc028a419da7b00494
                                                                                                                                                                                                                                                                  • Instruction ID: 4b2c64a3985dc4aac64440dc72c25ab9ae00ce99169489942f87a4d4481a2da0
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: eee10c6fcb608aa241298f047a29112a84734d24eacc91cc028a419da7b00494
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A7B012873A9000BC314952351D03D3B06DCC0C0F10330C0DAF40CC1550EE406C054032
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • ___delayLoadHelper2@8.DELAYIMP ref: 00B7A787
                                                                                                                                                                                                                                                                    • Part of subcall function 00B634DC: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00B6354F
                                                                                                                                                                                                                                                                    • Part of subcall function 00B634DC: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00B63560
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 1269201914-0
                                                                                                                                                                                                                                                                  • Opcode ID: 1541dc0d9352c4b2ce205d4fac86b8eec0629ea62f91a17a939ebf48cc355778
                                                                                                                                                                                                                                                                  • Instruction ID: 54a8f3ddcb04d7844a0929c813044206d9321c05aa02894b3935aa49cb25671b
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1541dc0d9352c4b2ce205d4fac86b8eec0629ea62f91a17a939ebf48cc355778
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B1B012973A90006C324852291E03D3B06DCC0C0F10330C0DAF10CC1160FD406C464032
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • ___delayLoadHelper2@8.DELAYIMP ref: 00B7A787
                                                                                                                                                                                                                                                                    • Part of subcall function 00B634DC: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00B6354F
                                                                                                                                                                                                                                                                    • Part of subcall function 00B634DC: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00B63560
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 1269201914-0
                                                                                                                                                                                                                                                                  • Opcode ID: 4eb6768fadb1348cacb879688457a30e2a08355c521fa6aa247abef25b744364
                                                                                                                                                                                                                                                                  • Instruction ID: 3d55345c443fdd4b0b43012ebd959d3a5711d21b06aa7c40a960e50acbde779b
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4eb6768fadb1348cacb879688457a30e2a08355c521fa6aa247abef25b744364
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F2B012973A9000BC314852291D03D3B07ECC4C0F10330C0DAF40CC1160ED406C454032
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • ___delayLoadHelper2@8.DELAYIMP ref: 00B7A787
                                                                                                                                                                                                                                                                    • Part of subcall function 00B634DC: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00B6354F
                                                                                                                                                                                                                                                                    • Part of subcall function 00B634DC: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00B63560
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 1269201914-0
                                                                                                                                                                                                                                                                  • Opcode ID: 3e9b2b257a7f3133cf1e040059c8cabd5d4813ff5a35aac50d5bb7be1fb32fcf
                                                                                                                                                                                                                                                                  • Instruction ID: e626df745a723c95b5186598ec06e1d9625fc1d25afac98b056ba67a58ae585c
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3e9b2b257a7f3133cf1e040059c8cabd5d4813ff5a35aac50d5bb7be1fb32fcf
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9BB012873A90006C314852251D03F3B06ECC0C0F10330C4DAF00CC1190ED406C459432
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • ___delayLoadHelper2@8.DELAYIMP ref: 00B7A787
                                                                                                                                                                                                                                                                    • Part of subcall function 00B634DC: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00B6354F
                                                                                                                                                                                                                                                                    • Part of subcall function 00B634DC: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00B63560
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 1269201914-0
                                                                                                                                                                                                                                                                  • Opcode ID: 36fbbb8e0ae2454845eb26be75b23bffeb21421ae494ad6ef3dd2079cc23f753
                                                                                                                                                                                                                                                                  • Instruction ID: 094fc6bd30321f16fe64e8fb15bd624ab23defb0d2f1cce740d4c370b13fc5f1
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 36fbbb8e0ae2454845eb26be75b23bffeb21421ae494ad6ef3dd2079cc23f753
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: ADB012877A91006C324C52251D03E3B06DCC0C0F10330C1DAF40CC1150ED406D895032
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • ___delayLoadHelper2@8.DELAYIMP ref: 00B7A787
                                                                                                                                                                                                                                                                    • Part of subcall function 00B634DC: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00B6354F
                                                                                                                                                                                                                                                                    • Part of subcall function 00B634DC: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00B63560
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 1269201914-0
                                                                                                                                                                                                                                                                  • Opcode ID: c814047e8cfe70833fd1aba33114070f26f5fa0a7d776275a183df832eafcb56
                                                                                                                                                                                                                                                                  • Instruction ID: c5ee83519b9588a6814470e7440522643f9bc9b8ca1d735191b07e3efc611368
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c814047e8cfe70833fd1aba33114070f26f5fa0a7d776275a183df832eafcb56
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 26B012873A90006C324852255E03E3B06DCC0C0F10330C0DAF10CC1160ED406C465032
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • ___delayLoadHelper2@8.DELAYIMP ref: 00B7A787
                                                                                                                                                                                                                                                                    • Part of subcall function 00B634DC: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00B6354F
                                                                                                                                                                                                                                                                    • Part of subcall function 00B634DC: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00B63560
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 1269201914-0
                                                                                                                                                                                                                                                                  • Opcode ID: 46bf7d0208b452f5c7fe0ee1dc422c87197178b78b75adf2915c54a4e25c1c7f
                                                                                                                                                                                                                                                                  • Instruction ID: 43ad16cf278f59d9eec03ef3cc42158989886f184f6b8427a50efd353d845dea
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 46bf7d0208b452f5c7fe0ee1dc422c87197178b78b75adf2915c54a4e25c1c7f
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5EB012873A9000BC314852251D03E3B06DCC0C0F10330C0DAF40CC1150ED40AC455032
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • ___delayLoadHelper2@8.DELAYIMP ref: 00B7A787
                                                                                                                                                                                                                                                                    • Part of subcall function 00B634DC: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00B6354F
                                                                                                                                                                                                                                                                    • Part of subcall function 00B634DC: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00B63560
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 1269201914-0
                                                                                                                                                                                                                                                                  • Opcode ID: 09bd2a23489ee45e3bc5b900485dc4fd023614e5dabe90c4ba639d906d7e7f1b
                                                                                                                                                                                                                                                                  • Instruction ID: 732fe17cf5f74a9a62bb12c8102e1bc9a42405f8272ea734fe1a66a954c0484a
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 09bd2a23489ee45e3bc5b900485dc4fd023614e5dabe90c4ba639d906d7e7f1b
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 96B012973A90006C324952251E03D3B06DCC0C0F10330C0DAF10CC1550ED406C064032
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • ___delayLoadHelper2@8.DELAYIMP ref: 00B7A787
                                                                                                                                                                                                                                                                    • Part of subcall function 00B634DC: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00B6354F
                                                                                                                                                                                                                                                                    • Part of subcall function 00B634DC: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00B63560
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 1269201914-0
                                                                                                                                                                                                                                                                  • Opcode ID: d278dbc7ef1734d39bd7606ea1bbbe45bc480e56a6c7fcf1936997d59eab9c57
                                                                                                                                                                                                                                                                  • Instruction ID: 45a3229fc368f4701e9290d71e17f733dc75fbea30debf1da6c1c5006614bda2
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d278dbc7ef1734d39bd7606ea1bbbe45bc480e56a6c7fcf1936997d59eab9c57
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E4B012873A91046C314952251D03E3B06ECC0C0F10330C0DAF00CC1550ED406C058432
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • ___delayLoadHelper2@8.DELAYIMP ref: 00B5594F
                                                                                                                                                                                                                                                                    • Part of subcall function 00B634DC: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00B6354F
                                                                                                                                                                                                                                                                    • Part of subcall function 00B634DC: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00B63560
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 1269201914-0
                                                                                                                                                                                                                                                                  • Opcode ID: faa9bf2e0092c63faf62c8da8db9b45c597c52db335efe1f0e46bae60c239cb0
                                                                                                                                                                                                                                                                  • Instruction ID: ac3d2a74e49b4af69dcda52edb697e265383d3224339558e7151667acdc8aef4
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: faa9bf2e0092c63faf62c8da8db9b45c597c52db335efe1f0e46bae60c239cb0
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 51B0128A35A009FC350922115C13E3741ECD4C0F3233080DAF400C0090DD446C0A5471
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • ___delayLoadHelper2@8.DELAYIMP ref: 00B5594F
                                                                                                                                                                                                                                                                    • Part of subcall function 00B634DC: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00B6354F
                                                                                                                                                                                                                                                                    • Part of subcall function 00B634DC: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00B63560
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 1269201914-0
                                                                                                                                                                                                                                                                  • Opcode ID: db4c6b038b292ae976c24708acdaca08a3e59e50ff8d10ae1e31664b076256bc
                                                                                                                                                                                                                                                                  • Instruction ID: 1b213717179c13a80588cad0a54b89238f97f85fd18447c06071d0f1b5d52d8d
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: db4c6b038b292ae976c24708acdaca08a3e59e50ff8d10ae1e31664b076256bc
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E0B0128A759004FC3A0462251C13E3701ECC0C4F32330C0EAF808C1290DD446C0E1031
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: lstrlen
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 1659193697-0
                                                                                                                                                                                                                                                                  • Opcode ID: 2e602966561489d93361c6e58882b6cc14196506058d3388d1ed320a06a5321e
                                                                                                                                                                                                                                                                  • Instruction ID: a129775829cb75e27ca076415aa2c162c563eb7286d6e4a7eb40d9e97d2a9eed
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2e602966561489d93361c6e58882b6cc14196506058d3388d1ed320a06a5321e
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 89E0E537200119ABDB019B89EC44D9AF76DEBD5371714417BF914C7520D771AC15C7A0
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • CryptMsgGetParam.CRYPT32(00000000,00000005,00000000,?,?), ref: 00B50332
                                                                                                                                                                                                                                                                  • CryptMsgGetParam.CRYPT32(00000000,00000006,00000000,00000000,00000004), ref: 00B50378
                                                                                                                                                                                                                                                                  • CryptMsgGetParam.CRYPT32(?,00000006,00000000,00000000,00000000), ref: 00B503B6
                                                                                                                                                                                                                                                                  • CertGetSubjectCertificateFromStore.CRYPT32(?,00010001,?), ref: 00B50417
                                                                                                                                                                                                                                                                  • CertGetNameStringW.CRYPT32(00000000,00000005,00000000,00000000,00000000,00000000), ref: 00B5049D
                                                                                                                                                                                                                                                                  • CertGetNameStringW.CRYPT32(?,00000005,00000000,00000000,00000000,?), ref: 00B504F2
                                                                                                                                                                                                                                                                  • CertGetCertificateChain.CRYPT32(00000000,?,?,00000000,00000010,00000000,00000000,?), ref: 00B5078C
                                                                                                                                                                                                                                                                  • CertFreeCertificateChain.CRYPT32(00000000), ref: 00B507A1
                                                                                                                                                                                                                                                                  • CertFreeCertificateChain.CRYPT32(00000000), ref: 00B507BB
                                                                                                                                                                                                                                                                    • Part of subcall function 00B4F650: CertGetCertificateContextProperty.CRYPT32(?,00000003,00000000,00000000), ref: 00B4F767
                                                                                                                                                                                                                                                                  • CertVerifyCertificateChainPolicy.CRYPT32(00000003,00000000,0000000C,00000014), ref: 00B507F6
                                                                                                                                                                                                                                                                  • CertFreeCertificateChain.CRYPT32(00000000), ref: 00B50832
                                                                                                                                                                                                                                                                  • CertFreeCRLContext.CRYPT32(?), ref: 00B50963
                                                                                                                                                                                                                                                                  • CertFreeCRLContext.CRYPT32(00000000), ref: 00B50996
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: Cert$Certificate$ChainFree$ContextCryptParam$NameString$FromPolicyPropertyStoreSubjectVerify
                                                                                                                                                                                                                                                                  • String ID: 4$Intel Corporation$McAfee, Inc.$McAfee, LLC$McAfee, LLC.$V~w!$Yahoo! Inc.
                                                                                                                                                                                                                                                                  • API String ID: 2452394995-2057527045
                                                                                                                                                                                                                                                                  • Opcode ID: f9c3f4a730108e72654874076f6757da584f74cc71156fc028a50e6bd9f4adf8
                                                                                                                                                                                                                                                                  • Instruction ID: 89493bc0e5440d9d083a3715943a207b7c8803705d4b76909e654677bfa2c315
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f9c3f4a730108e72654874076f6757da584f74cc71156fc028a50e6bd9f4adf8
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6C1291719102299BEB21AF24CC49BEAB7F4EF29705F0441D5E909A7291E7719E88CF90
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                  • String ID: ANY)$ANYCRLF)$BSR_ANYCRLF)$BSR_UNICODE)$CR)$CRLF)$Error text not found (please report)$LF)$LIMIT_MATCH=$LIMIT_RECURSION=$NO_AUTO_POSSESS)$NO_START_OPT)$UCP)$UTF)$UTF8)$V~w!$V~w!$no error
                                                                                                                                                                                                                                                                  • API String ID: 0-3879742468
                                                                                                                                                                                                                                                                  • Opcode ID: ef8355479cb0de23cd28f354dbb5a923e219cb27ae661d00a2ec6077a9282f9e
                                                                                                                                                                                                                                                                  • Instruction ID: 64438e6da7cb65d765ad16c5470a58815f7c0a23c201738e9084e094bbe6d61f
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ef8355479cb0de23cd28f354dbb5a923e219cb27ae661d00a2ec6077a9282f9e
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 10926171D002199FDB288F14CC91BE9BBF6EF15305F1441E9EA5DA7281E7749E888F90
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • GetCurrentProcessId.KERNEL32(?,?), ref: 00B16E18
                                                                                                                                                                                                                                                                  • GetCurrentThreadId.KERNEL32 ref: 00B16E24
                                                                                                                                                                                                                                                                  • CryptAcquireContextW.ADVAPI32(?,00000000,00000000,00000001,F0000000,?,?,?,?,?,?,?,?), ref: 00B16F6F
                                                                                                                                                                                                                                                                  • CryptCreateHash.ADVAPI32(00000000,00008003,00000000,00000000,00000000,?,?,?,?,?,?,?,?), ref: 00B16F8F
                                                                                                                                                                                                                                                                  • CryptHashData.ADVAPI32(00000000,?,00000000,00000000,?,?,?,?,?,?,?,?), ref: 00B16FAC
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  • 3c224a00-5d51-11cf-b3ca-000000000001, xrefs: 00B172CE
                                                                                                                                                                                                                                                                  • al exception rule %x:%x res %s, xrefs: 00B16EDE
                                                                                                                                                                                                                                                                  • V~w!, xrefs: 00B16DD9
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: Crypt$CurrentHash$AcquireContextCreateDataProcessThread
                                                                                                                                                                                                                                                                  • String ID: 3c224a00-5d51-11cf-b3ca-000000000001$V~w!$al exception rule %x:%x res %s
                                                                                                                                                                                                                                                                  • API String ID: 3004248768-3579365393
                                                                                                                                                                                                                                                                  • Opcode ID: 1975f9a2fa39371e4f9ad130e8d53d5d36653090e5ace35deff86599d6776b81
                                                                                                                                                                                                                                                                  • Instruction ID: 86c6be101c336216342d54004c7bd92dc2bfe647c7710156381104c212926e1f
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1975f9a2fa39371e4f9ad130e8d53d5d36653090e5ace35deff86599d6776b81
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 74F13A35B002289BDB259B14CC95BEDB7F5AF48720F5401D9E91AA73A0CB70EE81CF94
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • Concurrency::cancel_current_task.LIBCPMT ref: 00B00CD1
                                                                                                                                                                                                                                                                  • Concurrency::cancel_current_task.LIBCPMT ref: 00B00CD6
                                                                                                                                                                                                                                                                  • Concurrency::cancel_current_task.LIBCPMT ref: 00B01540
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: Concurrency::cancel_current_task
                                                                                                                                                                                                                                                                  • String ID: )$/$V~w!$YSTEM
                                                                                                                                                                                                                                                                  • API String ID: 118556049-1087007198
                                                                                                                                                                                                                                                                  • Opcode ID: 845e9e17a155d7b2555de6bcca57f15a48a0e55a80a10edb71e1957d83a1b7a6
                                                                                                                                                                                                                                                                  • Instruction ID: a360822f0ad92b9b5e2796e31d1ac1c9b3cb475468dbc60a2fbbb8494185e4b2
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 845e9e17a155d7b2555de6bcca57f15a48a0e55a80a10edb71e1957d83a1b7a6
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5192D3B1D14254DFEB18DF28CC517AE7BF4EB54304F2046AEE42AA72D1EB759A84CB40
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • Concurrency::cancel_current_task.LIBCPMT ref: 00AF3291
                                                                                                                                                                                                                                                                  • Concurrency::cancel_current_task.LIBCPMT ref: 00AF3296
                                                                                                                                                                                                                                                                  • Concurrency::cancel_current_task.LIBCPMT ref: 00AF3B00
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: Concurrency::cancel_current_task
                                                                                                                                                                                                                                                                  • String ID: )$/$V~w!$YSTEM
                                                                                                                                                                                                                                                                  • API String ID: 118556049-1087007198
                                                                                                                                                                                                                                                                  • Opcode ID: 5ca0503f264370bb1730a20a855938a5eb309b512f1038ca6ff32092c4db4df2
                                                                                                                                                                                                                                                                  • Instruction ID: 4e9009a020e55264bcde5878162621cd926d6c39fbedb968e365600f751dd435
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5ca0503f264370bb1730a20a855938a5eb309b512f1038ca6ff32092c4db4df2
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A99202B2D04258DFEF14DF64CC157BE77F4AB54304F2086ADE52AA7292EB719A84CB40
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • Concurrency::cancel_current_task.LIBCPMT ref: 00AFB571
                                                                                                                                                                                                                                                                  • Concurrency::cancel_current_task.LIBCPMT ref: 00AFB576
                                                                                                                                                                                                                                                                  • Concurrency::cancel_current_task.LIBCPMT ref: 00AFBDE0
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: Concurrency::cancel_current_task
                                                                                                                                                                                                                                                                  • String ID: )$/$V~w!$YSTEM
                                                                                                                                                                                                                                                                  • API String ID: 118556049-1087007198
                                                                                                                                                                                                                                                                  • Opcode ID: c8f94c2860a958dc7b30dfb8ace9345168b663a9947f40f0655f72d7ee1336e2
                                                                                                                                                                                                                                                                  • Instruction ID: 6cb155de1415fdbd5c6f1c42fbf102a0eca780bc06a83a6b0e01f7091bdb25d5
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c8f94c2860a958dc7b30dfb8ace9345168b663a9947f40f0655f72d7ee1336e2
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9D9201B1D10258CFDB14DF64CD517BEB7F4EB18304F2046ADE52AAB291EB319A84CB61
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • CryptMsgGetParam.CRYPT32(00000000,00000005,00000000,?,?), ref: 00B50332
                                                                                                                                                                                                                                                                  • CryptMsgGetParam.CRYPT32(00000000,00000006,00000000,00000000,00000004), ref: 00B50378
                                                                                                                                                                                                                                                                  • CryptMsgGetParam.CRYPT32(?,00000006,00000000,00000000,00000000), ref: 00B503B6
                                                                                                                                                                                                                                                                  • CertGetSubjectCertificateFromStore.CRYPT32(?,00010001,?), ref: 00B50417
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: CryptParam$CertCertificateFromStoreSubject
                                                                                                                                                                                                                                                                  • String ID: 1.3.6.1.4.1.311.2.4.1$V~w!
                                                                                                                                                                                                                                                                  • API String ID: 738114118-855408603
                                                                                                                                                                                                                                                                  • Opcode ID: 711976b168f8e5e286685e86cdf83a3d388582d655d9b3a416cd6626bd4de4e6
                                                                                                                                                                                                                                                                  • Instruction ID: d80ac86d876115ecf2b230fbcd04b5a9b0b9b25aed813e0a61a932c14b653b8b
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 711976b168f8e5e286685e86cdf83a3d388582d655d9b3a416cd6626bd4de4e6
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0BD14971D102199FDB24DF64C885BAEBBF5EF49310F1481E9E819A7351DB31AA48CFA0
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: __floor_pentium4
                                                                                                                                                                                                                                                                  • String ID: 1#IND$1#INF$1#QNAN$1#SNAN$V~w!
                                                                                                                                                                                                                                                                  • API String ID: 4168288129-3929424753
                                                                                                                                                                                                                                                                  • Opcode ID: 7381d1cf85873ebbc0f9177b77a5098d179d94d978de75be8d526795e2d4fcd9
                                                                                                                                                                                                                                                                  • Instruction ID: f67729baf5101d0fb449db7f3d8e388b5f216d57174d19a992bcc524dcc392a6
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7381d1cf85873ebbc0f9177b77a5098d179d94d978de75be8d526795e2d4fcd9
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 35C21571E086298BDF64CE28D9807AAB7F5EB48314F1441FAD85DE7241E778AE818F41
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • VirtualQuery.KERNEL32(?,?,0000001C), ref: 00BA8789
                                                                                                                                                                                                                                                                  • GetSystemInfo.KERNEL32(?,?,?,0000001C), ref: 00BA879D
                                                                                                                                                                                                                                                                  • VirtualAlloc.KERNEL32(?,-00000001,00001000,00000004,?,?,?,0000001C), ref: 00BA87ED
                                                                                                                                                                                                                                                                  • VirtualProtect.KERNEL32(?,-00000001,00000104,?,?,?,0000001C), ref: 00BA8802
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: Virtual$AllocInfoProtectQuerySystem
                                                                                                                                                                                                                                                                  • String ID: V~w!
                                                                                                                                                                                                                                                                  • API String ID: 3562403962-3176805719
                                                                                                                                                                                                                                                                  • Opcode ID: 1eaa6472fc658c7b1cd1dcbb7324aa66efe6716b0d2b3b9c54f86a6925085d8b
                                                                                                                                                                                                                                                                  • Instruction ID: 4553b1767859c5e7273b032fd9bce4f486c2cf20c9cc81ad7dbeffd9697a6072
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1eaa6472fc658c7b1cd1dcbb7324aa66efe6716b0d2b3b9c54f86a6925085d8b
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C8219072E00119ABDB20DBA5CC85EEFBBF8EF45750B1545AAE915E7140EE74D900CBA0
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                  • String ID: expected ' or "$expected =$expected >$expected element name$invalid numeric character entity$unexpected end of data
                                                                                                                                                                                                                                                                  • API String ID: 0-1758782166
                                                                                                                                                                                                                                                                  • Opcode ID: cbcef8f92dc3f77b79d66a5c6f6c10d996533f1e53ead40c862178f017325e69
                                                                                                                                                                                                                                                                  • Instruction ID: e4f916134d42a5ca3f33624382a1ee1f2250c7fc3159e5dffe9fb2f1fec42977
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: cbcef8f92dc3f77b79d66a5c6f6c10d996533f1e53ead40c862178f017325e69
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2002DE709002109FC728CF28C491B76BBE1FF5A304F2885EEE4A98B2E2D775D955DB91
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000003.2386483675.000000000347F000.00000004.00000020.00020000.00000000.sdmp, Offset: 0347F000, based on PE: false
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_3_347f000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                  • String ID: G
                                                                                                                                                                                                                                                                  • API String ID: 0-985283518
                                                                                                                                                                                                                                                                  • Opcode ID: ecbd276615056afc8fa7efaefa5faa4622ba38edda0493c77f4bf69a089596b6
                                                                                                                                                                                                                                                                  • Instruction ID: 1326c757c0e6abfd19b2a269b347ca05e103cb8d12f529f84b95edf54e7879df
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ecbd276615056afc8fa7efaefa5faa4622ba38edda0493c77f4bf69a089596b6
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 25931A7149A69A8FC746DBA4CC559C07BF0EE1336030E85C6C488DF273D2ACA99BDB51
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • VerSetConditionMask.KERNEL32(00000000,00000000,00000008,00000001,?,00000000), ref: 00B30BF3
                                                                                                                                                                                                                                                                  • VerSetConditionMask.KERNEL32(00000000,00000000,00000008,00000001,?,?,?,?,00000000), ref: 00B30CA6
                                                                                                                                                                                                                                                                    • Part of subcall function 00B30840: GetModuleHandleW.KERNEL32(kernel32,?,?,?,?,21777E56), ref: 00B30849
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: ConditionMask$HandleModule
                                                                                                                                                                                                                                                                  • String ID: V~w!$V~w!
                                                                                                                                                                                                                                                                  • API String ID: 3900035493-335279177
                                                                                                                                                                                                                                                                  • Opcode ID: d77d63345313b8f741255d622de5c8178c486372ea0c1cacaf21e050da8c6bfb
                                                                                                                                                                                                                                                                  • Instruction ID: 77981561c1528b79c49665cf9b6d50b69a548a5b4619deb1e0bafbb1c404ca21
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d77d63345313b8f741255d622de5c8178c486372ea0c1cacaf21e050da8c6bfb
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 39E1E1706102099FDB14EF28D895BADB7F4FF48314F2041AAE809DB781DB76A994CB90
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                  • String ID: #$($?$n
                                                                                                                                                                                                                                                                  • API String ID: 0-1429268647
                                                                                                                                                                                                                                                                  • Opcode ID: 4f7373fa01d12f9b716c717d7ec8f208f011628d73a3a2a97a6e112d0876f1ee
                                                                                                                                                                                                                                                                  • Instruction ID: cccf856135ba576111111a926e0a6cdc123e8fb8ae731dffe3c79010e38ab1cb
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4f7373fa01d12f9b716c717d7ec8f208f011628d73a3a2a97a6e112d0876f1ee
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8FB24C74E042598FCB25CFA8C8907ADBBF1FF55301F1882D9D859AB346DA30A94ACF51
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                    • Part of subcall function 00B05498: InitializeCriticalSectionEx.KERNEL32(00BF75F0,00000000,00000000,00BF75DC,00B7A39C,?,?,?,00B0215A), ref: 00B0549E
                                                                                                                                                                                                                                                                    • Part of subcall function 00B05498: GetLastError.KERNEL32(?,?,?,00B0215A), ref: 00B054A8
                                                                                                                                                                                                                                                                  • IsDebuggerPresent.KERNEL32(?,?,?,00B0215A), ref: 00B7A3A0
                                                                                                                                                                                                                                                                  • OutputDebugStringW.KERNEL32(ERROR : Unable to initialize critical section in CAtlBaseModule,?,?,?,00B0215A), ref: 00B7A3AF
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  • ERROR : Unable to initialize critical section in CAtlBaseModule, xrefs: 00B7A3AA
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: CriticalDebugDebuggerErrorInitializeLastOutputPresentSectionString
                                                                                                                                                                                                                                                                  • String ID: ERROR : Unable to initialize critical section in CAtlBaseModule
                                                                                                                                                                                                                                                                  • API String ID: 3511171328-631824599
                                                                                                                                                                                                                                                                  • Opcode ID: d27df229ce36e9ddb78fd369a85c485c0ed3b1476b280cba7d27234106246f18
                                                                                                                                                                                                                                                                  • Instruction ID: bee8bae61e15864e24badee6b8e26a1d8ba3a3adc78f8104f57e3ffa0c0da91e
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d27df229ce36e9ddb78fd369a85c485c0ed3b1476b280cba7d27234106246f18
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C8E06D702007518BC3709F28E80575BBBE5AB44305F01C9ADE86AC3790DFB4D4448BA2
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                    • Part of subcall function 00B8D8E1: EnterCriticalSection.KERNEL32(?,?,00B901F3,00000000,00BEC018,0000000C,00B901BA,?,?,00B93FA0,?,?,00B929EB,00000001,00000364,00000006), ref: 00B8D8F0
                                                                                                                                                                                                                                                                  • EnumSystemLocalesW.KERNEL32(Function_000A4B00,00000001,00BEC198,0000000C,00B9501F,?), ref: 00B94B45
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: CriticalEnterEnumLocalesSectionSystem
                                                                                                                                                                                                                                                                  • String ID: V~w!
                                                                                                                                                                                                                                                                  • API String ID: 1272433827-3176805719
                                                                                                                                                                                                                                                                  • Opcode ID: 00f8441e7e5f5ad1145f44fff52744e988a9b03bf41ac7f09bbbb8a11698e937
                                                                                                                                                                                                                                                                  • Instruction ID: 67978110a8e42879430b22a694afab3d6d9d9654ad788a120b04e0aef03841a1
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 00f8441e7e5f5ad1145f44fff52744e988a9b03bf41ac7f09bbbb8a11698e937
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 48F03C36A442449FE700EF68E842BAC77F0EB45721F1041AAF410DB2A0CBB58901CB40
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                  • String ID: V~w!
                                                                                                                                                                                                                                                                  • API String ID: 0-3176805719
                                                                                                                                                                                                                                                                  • Opcode ID: 862161c3385f09010fc26a32ec3561ea474618c3d463ad8f0924448d70350784
                                                                                                                                                                                                                                                                  • Instruction ID: d2bf14079bc0d630615a7971223baf3953bd1536fbc85a62a04c68144a1417bf
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 862161c3385f09010fc26a32ec3561ea474618c3d463ad8f0924448d70350784
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 29032B71E012299FEB24EE68DC80BEAB7F5EB88304F1445EAD44DA7251E7749E81CF41
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: __aulldvrm
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 1302938615-0
                                                                                                                                                                                                                                                                  • Opcode ID: 2fa889169564fe4fa7c22c5d710ac2fb372ec7c61e6413d704e1c25bed6febdc
                                                                                                                                                                                                                                                                  • Instruction ID: ba8474857d67aab6c25161c8ca091a0aae40789617024176a64890c66900a83b
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2fa889169564fe4fa7c22c5d710ac2fb372ec7c61e6413d704e1c25bed6febdc
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6D126C2460E3C24EC3099F3CA5601A9FFE1D66A600B1C45FFE6D9CB323E925C645E7A1
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                  • String ID: V~w!
                                                                                                                                                                                                                                                                  • API String ID: 0-3176805719
                                                                                                                                                                                                                                                                  • Opcode ID: 81d07d6cb4f638270f5b31332bfa1626c04b0cdb34cc016c6977ab1d3b933538
                                                                                                                                                                                                                                                                  • Instruction ID: 1aa96c32fdcf0c4bb629f04e5ef36783b47d7ba5b697a61bdcd95b2a6c375177
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 81d07d6cb4f638270f5b31332bfa1626c04b0cdb34cc016c6977ab1d3b933538
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 682261B7F515144BDB0CCA9DCCA27ECB2E3AFD4218B0E813DA80AE3745EA7DD9158644
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                  • String ID: V~w!
                                                                                                                                                                                                                                                                  • API String ID: 0-3176805719
                                                                                                                                                                                                                                                                  • Opcode ID: 86305a4db2df8a61d47c1cee3c2cda6c874c8cfb651ef193f527c048ad84fce7
                                                                                                                                                                                                                                                                  • Instruction ID: f9af4f522453b7497eddbb17aa8a14d8d07ff6ac4b8b65e4b1b7eda867c3d463
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 86305a4db2df8a61d47c1cee3c2cda6c874c8cfb651ef193f527c048ad84fce7
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C852B070E046698FDB15CF68E4907ADFBF2FF59304F28429AD409AB351E7759982CB80
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • RaiseException.KERNEL32(C000000D,00000000,00000001,?,?,00000008,?,?,00B9204A,?,?,00000008,?,?,00BA1908,00000000), ref: 00B9227C
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: ExceptionRaise
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 3997070919-0
                                                                                                                                                                                                                                                                  • Opcode ID: e80f6edb6d35615b3f49e1e0a66525e27af457a4a667dd6ad31c1f66aa81c1de
                                                                                                                                                                                                                                                                  • Instruction ID: a664d3016efa1c483679b122fae495b20b55ab05f76d6c3faafe3d0b3d1ab075
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e80f6edb6d35615b3f49e1e0a66525e27af457a4a667dd6ad31c1f66aa81c1de
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 41B14E35A10609EFDB19CF28C486B657BE0FF45364F2586A8E9D9CF2A1C335E991CB40
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • GetLocaleInfoEx.KERNEL32(?,00000022,00000000,00000002,?,?,00B768D2,00000000,?,00000004,00B754E6,?,00000004,00B75917,00000000,00000000), ref: 00B789E0
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: InfoLocale
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 2299586839-0
                                                                                                                                                                                                                                                                  • Opcode ID: 964a7017857d5dbaa0132d42ad2b908abe5b0fcf2ba37fcb24cd79a0b4772099
                                                                                                                                                                                                                                                                  • Instruction ID: 1f9032c75d2a53d9891a5d9d8e923d41ae98e784f1cac7f59988757bfd61bf5d
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 964a7017857d5dbaa0132d42ad2b908abe5b0fcf2ba37fcb24cd79a0b4772099
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0BE092326E0144BAEB055BB89D0FBBA36D8D700709F108292A112E40E1EEA0CA009256
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • SetUnhandledExceptionFilter.KERNEL32(Function_0008A140,00B79635), ref: 00B7A12B
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: ExceptionFilterUnhandled
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 3192549508-0
                                                                                                                                                                                                                                                                  • Opcode ID: 3f457aacd1787b868e88eb6053e48cbd8f5163c525498b0ad649211b1e2ab7be
                                                                                                                                                                                                                                                                  • Instruction ID: 0231d4c263f91ce7242ace8fc8b8bbc1659b60341e151bc1b202aebef46c6b2d
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3f457aacd1787b868e88eb6053e48cbd8f5163c525498b0ad649211b1e2ab7be
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash:
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                  • Opcode ID: 371ec31d577eb94b2028d68db9960dfd8709236afa95b562d4eb46eb7df47b87
                                                                                                                                                                                                                                                                  • Instruction ID: f0361b86c81fb89e23fd36d2644217d1fac80805cf4896a1f5a04d1e5b2ae9ee
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 371ec31d577eb94b2028d68db9960dfd8709236afa95b562d4eb46eb7df47b87
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: BC328D74A0020A9FCF28DF98C985ABEBBF5EF45304F1445A8DD45A7365E732AE05CB80
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                  • Opcode ID: 0728daebc9b46b479517b1041f58fc216ce2ae0dad99efe0fe1d51ccf9e46b9d
                                                                                                                                                                                                                                                                  • Instruction ID: 4170a2c11934b6700c64670d92a5122cd62d26a88e196d421b930b2373ada031
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0728daebc9b46b479517b1041f58fc216ce2ae0dad99efe0fe1d51ccf9e46b9d
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0AF09032658224ABCF26DE9C8959F79B3ECE707B10F1161E6E201DB250CAB0DE01C7D1
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                  • Opcode ID: cb31dffbd71fa625849a5ff2b29d51d0019a0b9393ca3c5bc1c74f6ac1f4da56
                                                                                                                                                                                                                                                                  • Instruction ID: fb4fb3fb5c039b5770c3a9cd05a5afb16d61c06f78f3e73c7cab47ff0cb79ac9
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: cb31dffbd71fa625849a5ff2b29d51d0019a0b9393ca3c5bc1c74f6ac1f4da56
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C8F03032A65224DBCF26C74DD845A6973ECEB45B51F5140E6E505DB251CBB0ED00C7E0
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                  • Opcode ID: ad73c1d808697061f57bbe02801c5511ce8a6da27dbb59a1767fdd5e6d069c92
                                                                                                                                                                                                                                                                  • Instruction ID: ab13b4dbc14678d657ab186415552f5186556292bbc4046dfe772288f5987cc4
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ad73c1d808697061f57bbe02801c5511ce8a6da27dbb59a1767fdd5e6d069c92
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 42F03932A64224AFCF2ACB4CD845A9973ECEB45B54F5500E7E521E7251CBB0DE01C7D0
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                  • Opcode ID: e987def8769bcac00432ddd4e9e7791ba2548d1561dedc4a3590fd0733c09369
                                                                                                                                                                                                                                                                  • Instruction ID: 33fe48a101c4824182d23b0c45fd340fadbaff0513b28b4aa380f6d23b9bdb0b
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e987def8769bcac00432ddd4e9e7791ba2548d1561dedc4a3590fd0733c09369
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1CE0B672915228EBCF25DB98894498AB2ECEB89B50B5544AAB511E3251C674DE04C7E0
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • __EH_prolog3.LIBCMT ref: 00B7690D
                                                                                                                                                                                                                                                                  • collate.LIBCPMT ref: 00B76916
                                                                                                                                                                                                                                                                    • Part of subcall function 00B755E2: __EH_prolog3_GS.LIBCMT ref: 00B755E9
                                                                                                                                                                                                                                                                    • Part of subcall function 00B755E2: __Getcoll.LIBCPMT ref: 00B7564D
                                                                                                                                                                                                                                                                    • Part of subcall function 00B755E2: std::_Locinfo::~_Locinfo.LIBCPMT ref: 00B75669
                                                                                                                                                                                                                                                                  • __Getcoll.LIBCPMT ref: 00B7695C
                                                                                                                                                                                                                                                                  • std::locale::_Locimp::_Locimp_Addfac.LIBCPMT ref: 00B76970
                                                                                                                                                                                                                                                                  • std::locale::_Locimp::_Locimp_Addfac.LIBCPMT ref: 00B76985
                                                                                                                                                                                                                                                                  • std::locale::_Locimp::_Locimp_Addfac.LIBCPMT ref: 00B769C3
                                                                                                                                                                                                                                                                  • std::locale::_Locimp::_Locimp_Addfac.LIBCPMT ref: 00B769D6
                                                                                                                                                                                                                                                                  • std::locale::_Locimp::_Locimp_Addfac.LIBCPMT ref: 00B76A1C
                                                                                                                                                                                                                                                                  • std::locale::_Locimp::_Locimp_Addfac.LIBCPMT ref: 00B76A50
                                                                                                                                                                                                                                                                  • std::locale::_Locimp::_Locimp_Addfac.LIBCPMT ref: 00B76B0B
                                                                                                                                                                                                                                                                  • std::locale::_Locimp::_Locimp_Addfac.LIBCPMT ref: 00B76B1E
                                                                                                                                                                                                                                                                  • std::locale::_Locimp::_Locimp_Addfac.LIBCPMT ref: 00B76B3B
                                                                                                                                                                                                                                                                  • std::locale::_Locimp::_Locimp_Addfac.LIBCPMT ref: 00B76B58
                                                                                                                                                                                                                                                                  • std::locale::_Locimp::_Locimp_Addfac.LIBCPMT ref: 00B76B75
                                                                                                                                                                                                                                                                  • std::locale::_Locimp::_Locimp_Addfac.LIBCPMT ref: 00B76AAD
                                                                                                                                                                                                                                                                    • Part of subcall function 00B03CB4: std::_Lockit::_Lockit.LIBCPMT ref: 00B03CD0
                                                                                                                                                                                                                                                                    • Part of subcall function 00B03CB4: std::_Lockit::~_Lockit.LIBCPMT ref: 00B03CEC
                                                                                                                                                                                                                                                                  • numpunct.LIBCPMT ref: 00B76BB4
                                                                                                                                                                                                                                                                  • std::locale::_Locimp::_Locimp_Addfac.LIBCPMT ref: 00B76BC4
                                                                                                                                                                                                                                                                  • std::locale::_Locimp::_Locimp_Addfac.LIBCPMT ref: 00B76C08
                                                                                                                                                                                                                                                                  • std::locale::_Locimp::_Locimp_Addfac.LIBCPMT ref: 00B76C1B
                                                                                                                                                                                                                                                                  • std::locale::_Locimp::_Locimp_Addfac.LIBCPMT ref: 00B76C38
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: AddfacLocimp::_Locimp_std::locale::_$std::_$GetcollLockit$H_prolog3H_prolog3_LocinfoLocinfo::~_Lockit::_Lockit::~_collatenumpunct
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 2009638416-0
                                                                                                                                                                                                                                                                  • Opcode ID: 11fa07d4c0034e14826595ea076e39235a38d42433e96a33f89cdbc10f23d344
                                                                                                                                                                                                                                                                  • Instruction ID: 572620d908a37e346aac6df2bd8a0400533de6c76577ac1ad7cc294b82866b41
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 11fa07d4c0034e14826595ea076e39235a38d42433e96a33f89cdbc10f23d344
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8F91E7B1D056157AEB246B754C46B3F7FE8EF02750F1085EDF92CA7282EA788D0486A1
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                    • Part of subcall function 00B1EA20: std::ios_base::_Ios_base_dtor.LIBCPMT ref: 00B1EAAC
                                                                                                                                                                                                                                                                  • __Mtx_unlock.LIBCPMT ref: 00B1ACF3
                                                                                                                                                                                                                                                                  • std::ios_base::_Ios_base_dtor.LIBCPMT ref: 00B1AD5A
                                                                                                                                                                                                                                                                    • Part of subcall function 00B1EC70: std::ios_base::_Ios_base_dtor.LIBCPMT ref: 00B1ED01
                                                                                                                                                                                                                                                                  • CreateEventW.KERNEL32(00000000,00000001,00000000,00000000), ref: 00B1AD71
                                                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(?), ref: 00B1AD8D
                                                                                                                                                                                                                                                                  • CreateSemaphoreW.KERNEL32(00000000,00000000,000003E8,00000000), ref: 00B1ADFC
                                                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(?), ref: 00B1AE18
                                                                                                                                                                                                                                                                  • ReleaseSemaphore.KERNEL32(?,00000001,00000000,?,00000000), ref: 00B1AFC0
                                                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,00000001), ref: 00B1B01F
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: Ios_base_dtorstd::ios_base::_$CloseCreateHandleSemaphore$ErrorEventLastMtx_unlockRelease
                                                                                                                                                                                                                                                                  • String ID: E$Failed to create event semaphore$Failed to create stop event$Failed to initialize event sender$Failed to release semaphore. Error: $V$V~w!
                                                                                                                                                                                                                                                                  • API String ID: 1380281556-1004390538
                                                                                                                                                                                                                                                                  • Opcode ID: 00e59fd5a35fb7dae681b7c503a8328e236a2929bd1f264ba04b3c7d4795b784
                                                                                                                                                                                                                                                                  • Instruction ID: 1f77d130b67bf9373f8771e2faa08f89c3918a35d6d010cffca27a4b0ec3b81d
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 00e59fd5a35fb7dae681b7c503a8328e236a2929bd1f264ba04b3c7d4795b784
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: DEB1D270A016099BDB14EF60CC56BEEBBF5FF04300F1046A9E419672C1EB716A89CB92
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • GetModuleHandleExW.KERNEL32(00000006,?,?,?,?,?,?,?,?,?,?,?,00000003,?,?), ref: 00B866AF
                                                                                                                                                                                                                                                                  • GetModuleFileNameW.KERNEL32(?,?,00000105,?,?,?,?,?,?,?,?,?,00000003,?,?), ref: 00B866D3
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: Module$FileHandleName
                                                                                                                                                                                                                                                                  • String ID: (Press Retry to debug the application - JIT must be enabled)$...$<program name unknown>$Assertion failed!$Expression: $File: $For information on how your program can cause an assertionfailure, see the Visual C++ documentation on asserts$Line: $Program: $V~w!$\
                                                                                                                                                                                                                                                                  • API String ID: 4146042529-2435332369
                                                                                                                                                                                                                                                                  • Opcode ID: a282d7db459240c5c876642ca9de228052a5369dcd44c15b1d0743573cea2c36
                                                                                                                                                                                                                                                                  • Instruction ID: 43597da33d7a150ef193c5d8fa6aaf62e042c7c458b003cd243b2eac7e124dd2
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a282d7db459240c5c876642ca9de228052a5369dcd44c15b1d0743573cea2c36
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 16C1C671A4011966DB28BE248C8AFFF73ECDF95704F0485E9FD09A2261FA709E45CB61
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • std::_Lockit::_Lockit.LIBCPMT ref: 00B2CCEF
                                                                                                                                                                                                                                                                  • std::_Lockit::_Lockit.LIBCPMT ref: 00B2CD11
                                                                                                                                                                                                                                                                  • std::_Lockit::~_Lockit.LIBCPMT ref: 00B2CD31
                                                                                                                                                                                                                                                                  • std::_Locinfo::~_Locinfo.LIBCPMT ref: 00B2CE8D
                                                                                                                                                                                                                                                                  • std::_Facet_Register.LIBCPMT ref: 00B2CE9A
                                                                                                                                                                                                                                                                  • std::_Lockit::~_Lockit.LIBCPMT ref: 00B2CEBC
                                                                                                                                                                                                                                                                  • Concurrency::cancel_current_task.LIBCPMT ref: 00B2CEDE
                                                                                                                                                                                                                                                                  • Concurrency::cancel_current_task.LIBCPMT ref: 00B2CEE3
                                                                                                                                                                                                                                                                  • Concurrency::cancel_current_task.LIBCPMT ref: 00B2CEE8
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: std::_$Lockit$Concurrency::cancel_current_task$Lockit::_Lockit::~_$Facet_LocinfoLocinfo::~_Register
                                                                                                                                                                                                                                                                  • String ID: V~w!$false$true
                                                                                                                                                                                                                                                                  • API String ID: 2461315636-1442307794
                                                                                                                                                                                                                                                                  • Opcode ID: c6204675585b229909b4f09fa9b15d9f663adb59a54538d849c908882fef727f
                                                                                                                                                                                                                                                                  • Instruction ID: 754070914ba2ee4af29769b2fe557e44a5dd00beaf8b8d10da649fc0fbc0abfd
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c6204675585b229909b4f09fa9b15d9f663adb59a54538d849c908882fef727f
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F561CD70A00215DFCB14EFA4D941BAEBBF1FF44710F1441AAE809AB391EF75AA05CB91
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: CurrentThread$_xtime_get$Xtime_diff_to_millis2
                                                                                                                                                                                                                                                                  • String ID: V~w!$V~w!$V~w!
                                                                                                                                                                                                                                                                  • API String ID: 3943753294-3940872953
                                                                                                                                                                                                                                                                  • Opcode ID: cb6fbad51f2268f6e4e6a67b8aae80e5fe5bd47ea01f806926cdff42b217200f
                                                                                                                                                                                                                                                                  • Instruction ID: ea7d84fa6299e13de41f51c8f9057d2cde61238eef43ce138dd5a17e7bfc1862
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: cb6fbad51f2268f6e4e6a67b8aae80e5fe5bd47ea01f806926cdff42b217200f
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8451AB30900A15CFCF20DF64D8859A9B7F5FF18710B2041EAE806EB2A5CB74EC80CBA5
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                    • Part of subcall function 00B0C5E0: Concurrency::cancel_current_task.LIBCPMT ref: 00B0C75D
                                                                                                                                                                                                                                                                  • std::ios_base::_Ios_base_dtor.LIBCPMT ref: 00B1E789
                                                                                                                                                                                                                                                                    • Part of subcall function 00B1E2E0: std::ios_base::_Ios_base_dtor.LIBCPMT ref: 00B1E387
                                                                                                                                                                                                                                                                  • std::ios_base::_Ios_base_dtor.LIBCPMT ref: 00B1E6D5
                                                                                                                                                                                                                                                                    • Part of subcall function 00B0A770: InitOnceBeginInitialize.KERNEL32(00BF7F14,00000000,21777E56,00000000,21777E56,00B0ADD9,00BF7F1C,?,?,?,?,?,?,00B0ADD9,?,?), ref: 00B0A7A5
                                                                                                                                                                                                                                                                    • Part of subcall function 00B0A770: InitOnceComplete.KERNEL32(00BF7F14,00000000,00000000), ref: 00B0A7DD
                                                                                                                                                                                                                                                                    • Part of subcall function 00B0A500: std::ios_base::_Ios_base_dtor.LIBCPMT ref: 00B0A5D2
                                                                                                                                                                                                                                                                  • std::ios_base::_Ios_base_dtor.LIBCPMT ref: 00B1EAAC
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: Ios_base_dtorstd::ios_base::_$InitOnce$BeginCompleteConcurrency::cancel_current_taskInitialize
                                                                                                                                                                                                                                                                  • String ID: &se=$&sig=$&skn=$Event Sender already initialized for Azure$Failed to create HMACSha256 Hash$Failed to escape hash$SharedAccessSignature sr=$V~w!
                                                                                                                                                                                                                                                                  • API String ID: 3638550806-3419934105
                                                                                                                                                                                                                                                                  • Opcode ID: c3d708e4f2f5f3a0b15054588242a457aacdda1fd9d87bc10d242a3af9f9d7d6
                                                                                                                                                                                                                                                                  • Instruction ID: e51b57681d91b93ff2a28562b3ee24a24d205f1f7b95b28cf15718be39f19343
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c3d708e4f2f5f3a0b15054588242a457aacdda1fd9d87bc10d242a3af9f9d7d6
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F3E1F171D002589BDF28DB64CC89BDDBBF6AF44304F5085D8E818A7282EB75AB84CF51
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • ___free_lconv_mon.LIBCMT ref: 00B9C823
                                                                                                                                                                                                                                                                    • Part of subcall function 00B9BB67: _free.LIBCMT ref: 00B9BB84
                                                                                                                                                                                                                                                                    • Part of subcall function 00B9BB67: _free.LIBCMT ref: 00B9BB96
                                                                                                                                                                                                                                                                    • Part of subcall function 00B9BB67: _free.LIBCMT ref: 00B9BBA8
                                                                                                                                                                                                                                                                    • Part of subcall function 00B9BB67: _free.LIBCMT ref: 00B9BBBA
                                                                                                                                                                                                                                                                    • Part of subcall function 00B9BB67: _free.LIBCMT ref: 00B9BBCC
                                                                                                                                                                                                                                                                    • Part of subcall function 00B9BB67: _free.LIBCMT ref: 00B9BBDE
                                                                                                                                                                                                                                                                    • Part of subcall function 00B9BB67: _free.LIBCMT ref: 00B9BBF0
                                                                                                                                                                                                                                                                    • Part of subcall function 00B9BB67: _free.LIBCMT ref: 00B9BC02
                                                                                                                                                                                                                                                                    • Part of subcall function 00B9BB67: _free.LIBCMT ref: 00B9BC14
                                                                                                                                                                                                                                                                    • Part of subcall function 00B9BB67: _free.LIBCMT ref: 00B9BC26
                                                                                                                                                                                                                                                                    • Part of subcall function 00B9BB67: _free.LIBCMT ref: 00B9BC38
                                                                                                                                                                                                                                                                    • Part of subcall function 00B9BB67: _free.LIBCMT ref: 00B9BC4A
                                                                                                                                                                                                                                                                    • Part of subcall function 00B9BB67: _free.LIBCMT ref: 00B9BC5C
                                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00B9C818
                                                                                                                                                                                                                                                                    • Part of subcall function 00B92C38: RtlFreeHeap.NTDLL(00000000,00000000,?,00B9C2C9,?,00000000,?,?,?,00B9C56C,?,00000007,?,?,00B9C976,?), ref: 00B92C4E
                                                                                                                                                                                                                                                                    • Part of subcall function 00B92C38: GetLastError.KERNEL32(?,?,00B9C2C9,?,00000000,?,?,?,00B9C56C,?,00000007,?,?,00B9C976,?,?), ref: 00B92C60
                                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00B9C83A
                                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00B9C84F
                                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00B9C85A
                                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00B9C87C
                                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00B9C88F
                                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00B9C89D
                                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00B9C8A8
                                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00B9C8E0
                                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00B9C8E7
                                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00B9C904
                                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00B9C91C
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: _free$ErrorFreeHeapLast___free_lconv_mon
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 161543041-0
                                                                                                                                                                                                                                                                  • Opcode ID: 32cdf1a31e3d04e6c47ec23c332f5d0694dfa7264263f7692a7ad6317f8a8c10
                                                                                                                                                                                                                                                                  • Instruction ID: 7ccdd1e0dc54483d0ca788a3b307a34266dde4ddffbcd54c6cfe8b55868db4a8
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 32cdf1a31e3d04e6c47ec23c332f5d0694dfa7264263f7692a7ad6317f8a8c10
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6F315A72A04309AFEF21AB39D985B6A7BE9EF10350F1049B9E459E7191DF34ED80CB50
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • GetModuleHandleW.KERNEL32(kernel32.dll,00BDA3E6,00000003), ref: 00B3A0B9
                                                                                                                                                                                                                                                                  • FindResourceW.KERNEL32(00000000,00000001,00000010), ref: 00B3A0CE
                                                                                                                                                                                                                                                                  • LoadResource.KERNEL32(00000000,00000000), ref: 00B3A0DE
                                                                                                                                                                                                                                                                  • LockResource.KERNEL32(00000000), ref: 00B3A0ED
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  • NWebAdvisor::NXmlUpdater::CSubstitutionManager::GetOsVersion, xrefs: 00B3A16F, 00B3A226
                                                                                                                                                                                                                                                                  • kernel32.dll, xrefs: 00B3A0A8
                                                                                                                                                                                                                                                                  • C:\Jenkins\workspace\mer_WebAdvisor_XMLUpdater_master\src\XmlUpdater\SubstitutionManager.cpp, xrefs: 00B3A174, 00B3A22B
                                                                                                                                                                                                                                                                  • %d.%d.%d.%d, xrefs: 00B3A14E
                                                                                                                                                                                                                                                                  • V~w!, xrefs: 00B3A099
                                                                                                                                                                                                                                                                  • Failed to format version, xrefs: 00B3A165
                                                                                                                                                                                                                                                                  • Failed to retrieve kernel verison, xrefs: 00B3A21C
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: Resource$FindHandleLoadLockModule
                                                                                                                                                                                                                                                                  • String ID: %d.%d.%d.%d$C:\Jenkins\workspace\mer_WebAdvisor_XMLUpdater_master\src\XmlUpdater\SubstitutionManager.cpp$Failed to format version$Failed to retrieve kernel verison$NWebAdvisor::NXmlUpdater::CSubstitutionManager::GetOsVersion$V~w!$kernel32.dll
                                                                                                                                                                                                                                                                  • API String ID: 3968257194-758136154
                                                                                                                                                                                                                                                                  • Opcode ID: 70a76cf05c8078038100b5515a3291500a8b265a1597fdffaa92c221354c64cd
                                                                                                                                                                                                                                                                  • Instruction ID: f646db87760b1440c46f72e5b0d3587ffad38e24da6ad6528a79df8490c432d6
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 70a76cf05c8078038100b5515a3291500a8b265a1597fdffaa92c221354c64cd
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 88511B747403159BCB24AF24CC46BAB77F4EF04704F6045DCE94AAB292EBB2A941CB91
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  • V~w!, xrefs: 00B54E33
                                                                                                                                                                                                                                                                  • # SetAutoProxy: Can't get proxy. Err: %d, xrefs: 00B54EBE
                                                                                                                                                                                                                                                                  • NWebAdvisor::CHttpTransaction::SetAutoProxy, xrefs: 00B54EC5
                                                                                                                                                                                                                                                                  • V~w!, xrefs: 00B54E26
                                                                                                                                                                                                                                                                  • NWebAdvisor::CHttpTransaction::SetAutoProxyUrl, xrefs: 00B54F28
                                                                                                                                                                                                                                                                  • # SetAutoProxyUrl: Can't get proxy. Err: %d, xrefs: 00B54F21
                                                                                                                                                                                                                                                                  • NWebAdvisor::CHttpTransaction::Connect, xrefs: 00B54F78
                                                                                                                                                                                                                                                                  • C:\Jenkins\workspace\mer_WebAdvisor_XMLUpdater_master\src\XmlUpdater\HttpTransaction_sacore.cpp, xrefs: 00B54ECA, 00B54F2D, 00B54F7D
                                                                                                                                                                                                                                                                  • Unable to set proxy option, error: %d, xrefs: 00B54F6E
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: ErrorLast
                                                                                                                                                                                                                                                                  • String ID: # SetAutoProxy: Can't get proxy. Err: %d$# SetAutoProxyUrl: Can't get proxy. Err: %d$C:\Jenkins\workspace\mer_WebAdvisor_XMLUpdater_master\src\XmlUpdater\HttpTransaction_sacore.cpp$NWebAdvisor::CHttpTransaction::Connect$NWebAdvisor::CHttpTransaction::SetAutoProxy$NWebAdvisor::CHttpTransaction::SetAutoProxyUrl$Unable to set proxy option, error: %d$V~w!$V~w!
                                                                                                                                                                                                                                                                  • API String ID: 1452528299-1276843246
                                                                                                                                                                                                                                                                  • Opcode ID: d9df7a9fc38fa38420c0a55519302e36857d94c78319101f161d3bb536a9e580
                                                                                                                                                                                                                                                                  • Instruction ID: 605250570621be0f482f57e917e92c56e08b3915157e09001552bce04f98da81
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d9df7a9fc38fa38420c0a55519302e36857d94c78319101f161d3bb536a9e580
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B2416071A40309AFEB10DFA8CC46FEEB7F8EF18715F108199E914A7290DBB19954CB64
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • __Mtx_destroy_in_situ.LIBCPMT ref: 00B1A7CA
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: Mtx_destroy_in_situ
                                                                                                                                                                                                                                                                  • String ID: V~w!$Wait failed: $Wait timeout. Should not have gotten this...
                                                                                                                                                                                                                                                                  • API String ID: 3543493169-575309656
                                                                                                                                                                                                                                                                  • Opcode ID: d07cfb8259876375c8ce07bfc75acc0ac168593c83c8682477f090f1b484e22f
                                                                                                                                                                                                                                                                  • Instruction ID: 787e0597f920831294286036b42155d972c5e805214a0a1d2e752f0f53b21bd1
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d07cfb8259876375c8ce07bfc75acc0ac168593c83c8682477f090f1b484e22f
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 21E1AFB0900A449FDB24DF74C884BEBB7E5FF04304F50069DE56A97681DB78B984CB96
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • IsInExceptionSpec.LIBVCRUNTIME ref: 00B7CFD5
                                                                                                                                                                                                                                                                  • type_info::operator==.LIBVCRUNTIME ref: 00B7CFF7
                                                                                                                                                                                                                                                                  • ___TypeMatch.LIBVCRUNTIME ref: 00B7D106
                                                                                                                                                                                                                                                                  • IsInExceptionSpec.LIBVCRUNTIME ref: 00B7D1D8
                                                                                                                                                                                                                                                                  • _UnwindNestedFrames.LIBCMT ref: 00B7D25C
                                                                                                                                                                                                                                                                  • CallUnexpected.LIBVCRUNTIME ref: 00B7D277
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: ExceptionSpec$CallFramesMatchNestedTypeUnexpectedUnwindtype_info::operator==
                                                                                                                                                                                                                                                                  • String ID: csm$csm$csm
                                                                                                                                                                                                                                                                  • API String ID: 2123188842-393685449
                                                                                                                                                                                                                                                                  • Opcode ID: 8d0443823fd74760a0d93fa15ba427aece45de0f81e60afdc14e2fa299fb9ed5
                                                                                                                                                                                                                                                                  • Instruction ID: eefee82fef5489fd9116eef73b0b177353b20a7186f459ad45908661996f2a36
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8d0443823fd74760a0d93fa15ba427aece45de0f81e60afdc14e2fa299fb9ed5
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 27B13C71800209EFCF25DFA4D8819AEBBF5FF18350F148199E9296B212D731DE52CB91
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • CertGetCertificateContextProperty.CRYPT32(00000000,00000003,00000000,?), ref: 00B62851
                                                                                                                                                                                                                                                                  • CertGetCertificateContextProperty.CRYPT32(00000000,00000003,00000000,?), ref: 00B62885
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: CertCertificateContextProperty
                                                                                                                                                                                                                                                                  • String ID: 1.2.840.10045.4.1$1.2.840.10045.4.3$1.2.840.10045.4.3.2$1.2.840.10045.4.3.3$1.2.840.10045.4.3.4$MUSARUBRA US LLC$V~w!
                                                                                                                                                                                                                                                                  • API String ID: 665277682-1941259487
                                                                                                                                                                                                                                                                  • Opcode ID: 400e4be8a5b41322b8e4f34f0d7c5711a0234bf7cd17a535571e3259cd27e923
                                                                                                                                                                                                                                                                  • Instruction ID: 9be37207646d7d49c38c74344e39d9974bf44ba9d63fddd8fd4596498b112030
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 400e4be8a5b41322b8e4f34f0d7c5711a0234bf7cd17a535571e3259cd27e923
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0151F471604B025BEB249F24DC91B6AB7E1FF90310F0585FDE8A987292DB35ED14CBA1
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                    • Part of subcall function 00B03CB4: std::_Lockit::_Lockit.LIBCPMT ref: 00B03CD0
                                                                                                                                                                                                                                                                    • Part of subcall function 00B03CB4: std::_Lockit::~_Lockit.LIBCPMT ref: 00B03CEC
                                                                                                                                                                                                                                                                  • std::locale::_Locimp::_Locimp_Addfac.LIBCPMT ref: 00B663F3
                                                                                                                                                                                                                                                                  • std::locale::_Locimp::_Locimp_Addfac.LIBCPMT ref: 00B66406
                                                                                                                                                                                                                                                                  • std::locale::_Locimp::_Locimp_Addfac.LIBCPMT ref: 00B6644B
                                                                                                                                                                                                                                                                  • std::locale::_Locimp::_Locimp_Addfac.LIBCPMT ref: 00B6647F
                                                                                                                                                                                                                                                                  • std::locale::_Locimp::_Locimp_Addfac.LIBCPMT ref: 00B664D3
                                                                                                                                                                                                                                                                  • std::locale::_Locimp::_Locimp_Addfac.LIBCPMT ref: 00B664E6
                                                                                                                                                                                                                                                                  • std::locale::_Locimp::_Locimp_Addfac.LIBCPMT ref: 00B66503
                                                                                                                                                                                                                                                                  • std::locale::_Locimp::_Locimp_Addfac.LIBCPMT ref: 00B66520
                                                                                                                                                                                                                                                                  • std::locale::_Locimp::_Locimp_Addfac.LIBCPMT ref: 00B6655D
                                                                                                                                                                                                                                                                  • std::locale::_Locimp::_Locimp_Addfac.LIBCPMT ref: 00B66570
                                                                                                                                                                                                                                                                    • Part of subcall function 00B2D7F0: __Getctype.LIBCPMT ref: 00B2D808
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: AddfacLocimp::_Locimp_std::locale::_$Lockitstd::_$GetctypeLockit::_Lockit::~_
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 1152065138-0
                                                                                                                                                                                                                                                                  • Opcode ID: 6d186602031229501091d2d2841d5702c8a4db53377e9d75754f0c55b39aaa29
                                                                                                                                                                                                                                                                  • Instruction ID: 65568c41f768900425577ef26f9b8a4951f6ef99138c245d2bea74ae7d0db450
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6d186602031229501091d2d2841d5702c8a4db53377e9d75754f0c55b39aaa29
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F5518FB1D042157AEB247B655C46B7F7FECEF51310F0041E9F919A6242EF3C8A1886A2
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00B92747
                                                                                                                                                                                                                                                                    • Part of subcall function 00B92C38: RtlFreeHeap.NTDLL(00000000,00000000,?,00B9C2C9,?,00000000,?,?,?,00B9C56C,?,00000007,?,?,00B9C976,?), ref: 00B92C4E
                                                                                                                                                                                                                                                                    • Part of subcall function 00B92C38: GetLastError.KERNEL32(?,?,00B9C2C9,?,00000000,?,?,?,00B9C56C,?,00000007,?,?,00B9C976,?,?), ref: 00B92C60
                                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00B92753
                                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00B9275E
                                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00B92769
                                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00B92774
                                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00B9277F
                                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00B9278A
                                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00B92795
                                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00B927A0
                                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00B927AE
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 776569668-0
                                                                                                                                                                                                                                                                  • Opcode ID: 0a4a8a6de4a3cffd809feb4b352eaf1dff184067b3fac99f00482e87f0cac4f9
                                                                                                                                                                                                                                                                  • Instruction ID: ef64cb1fd10334def2dcfc1d54c277c22de513999dc6ebeefe9a07ab9a2015b3
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0a4a8a6de4a3cffd809feb4b352eaf1dff184067b3fac99f00482e87f0cac4f9
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9221667690420CBFCF41EF94C881DDE7BF9EF09340B8145A6B615AB161EB31EA55CB80
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: __aulldvrm
                                                                                                                                                                                                                                                                  • String ID: :$f$f$f$p$p$p
                                                                                                                                                                                                                                                                  • API String ID: 1302938615-1434680307
                                                                                                                                                                                                                                                                  • Opcode ID: b2571d107697d34bc5ef4412b6e2bcb220e37169126af6d67669c62fb0434406
                                                                                                                                                                                                                                                                  • Instruction ID: b6640d403013ebdc146fb5087a6b7946f6e66645aa8d07fd0c447c750c0117b0
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b2571d107697d34bc5ef4412b6e2bcb220e37169126af6d67669c62fb0434406
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 65025B75A00119DADF208FA4D8846EDB7F2FF08B14FA4C5E6E4397B684D7309E848B19
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • __EH_prolog3.LIBCMT ref: 00B721B7
                                                                                                                                                                                                                                                                    • Part of subcall function 00B68990: __EH_prolog3.LIBCMT ref: 00B68997
                                                                                                                                                                                                                                                                    • Part of subcall function 00B68990: std::_Lockit::_Lockit.LIBCPMT ref: 00B689A1
                                                                                                                                                                                                                                                                    • Part of subcall function 00B68990: std::_Lockit::~_Lockit.LIBCPMT ref: 00B68A12
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: H_prolog3Lockitstd::_$Lockit::_Lockit::~_
                                                                                                                                                                                                                                                                  • String ID: %H : %M$%H : %M : %S$%I : %M : %S %p$%b %d %H : %M : %S %Y$%d / %m / %y$%m / %d / %y$:AM:am:PM:pm
                                                                                                                                                                                                                                                                  • API String ID: 1538362411-2891247106
                                                                                                                                                                                                                                                                  • Opcode ID: 16c777fe647807cbca8761bf0990469999645a0ef2734fd5094115420a7ffd52
                                                                                                                                                                                                                                                                  • Instruction ID: e740e1fc4075c68d01c35084d6c018451c8aa8d14b988ede97f5ed1929cf1a95
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 16c777fe647807cbca8761bf0990469999645a0ef2734fd5094115420a7ffd52
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 42B1B27150010AAFDF19DF68CDA6DFE7BF9FB18304F058199FA2AA6261D631CA10DB11
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • __EH_prolog3.LIBCMT ref: 00B72587
                                                                                                                                                                                                                                                                    • Part of subcall function 00B0427E: __EH_prolog3_GS.LIBCMT ref: 00B04285
                                                                                                                                                                                                                                                                    • Part of subcall function 00B0427E: std::_Lockit::_Lockit.LIBCPMT ref: 00B04292
                                                                                                                                                                                                                                                                    • Part of subcall function 00B0427E: std::_Lockit::~_Lockit.LIBCPMT ref: 00B04300
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: Lockitstd::_$H_prolog3H_prolog3_Lockit::_Lockit::~_
                                                                                                                                                                                                                                                                  • String ID: %H : %M$%H : %M : %S$%I : %M : %S %p$%b %d %H : %M : %S %Y$%d / %m / %y$%m / %d / %y$:AM:am:PM:pm
                                                                                                                                                                                                                                                                  • API String ID: 2728201062-2891247106
                                                                                                                                                                                                                                                                  • Opcode ID: 33619b1d17dbb7b810a641a2d94a4225ee0b9034ebf30de0dfb66a90fc7c0c0e
                                                                                                                                                                                                                                                                  • Instruction ID: 2bbc6f5a4c1ef11cc3d68f3b13ae305fac0b260d455e5467f87679c163769189
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 33619b1d17dbb7b810a641a2d94a4225ee0b9034ebf30de0dfb66a90fc7c0c0e
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7BB19F7150010AABDF19DF68CD95DFE7BE9FF08304F04819AFA6AA6291D631CE10DB61
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • std::_Lockit::_Lockit.LIBCPMT ref: 00B2CAA6
                                                                                                                                                                                                                                                                  • std::_Lockit::_Lockit.LIBCPMT ref: 00B2CAC6
                                                                                                                                                                                                                                                                  • std::_Lockit::~_Lockit.LIBCPMT ref: 00B2CAE6
                                                                                                                                                                                                                                                                  • std::_Locinfo::~_Locinfo.LIBCPMT ref: 00B2CB74
                                                                                                                                                                                                                                                                  • std::_Facet_Register.LIBCPMT ref: 00B2CB81
                                                                                                                                                                                                                                                                  • std::_Lockit::~_Lockit.LIBCPMT ref: 00B2CBA3
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: std::_$Lockit$Lockit::_Lockit::~_$Facet_LocinfoLocinfo::~_Register
                                                                                                                                                                                                                                                                  • String ID: V~w!$ios_base::badbit set
                                                                                                                                                                                                                                                                  • API String ID: 2966223926-648838510
                                                                                                                                                                                                                                                                  • Opcode ID: 91725111f673728b3706cb11e1d5d5e5baba47e2d288e545c6eac0a1f3a440f4
                                                                                                                                                                                                                                                                  • Instruction ID: fa294380e4a319f810de657d197fa025829d37e66c8c20f76eadf7d3da00330a
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 91725111f673728b3706cb11e1d5d5e5baba47e2d288e545c6eac0a1f3a440f4
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 83419C71A002588FCB05DF54E886BAEBBF5EF54714F144099E81AAB291DF71AE05CB81
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • __EH_prolog3_GS.LIBCMT ref: 00B6EA47
                                                                                                                                                                                                                                                                  • _Maklocstr.LIBCPMT ref: 00B6EAB0
                                                                                                                                                                                                                                                                  • _Maklocstr.LIBCPMT ref: 00B6EAC2
                                                                                                                                                                                                                                                                  • _Maklocchr.LIBCPMT ref: 00B6EADA
                                                                                                                                                                                                                                                                  • _Maklocchr.LIBCPMT ref: 00B6EAEA
                                                                                                                                                                                                                                                                  • _Getvals.LIBCPMT ref: 00B6EB0C
                                                                                                                                                                                                                                                                    • Part of subcall function 00B681AB: _Maklocchr.LIBCPMT ref: 00B681DA
                                                                                                                                                                                                                                                                    • Part of subcall function 00B681AB: _Maklocchr.LIBCPMT ref: 00B681F0
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: Maklocchr$Maklocstr$GetvalsH_prolog3_
                                                                                                                                                                                                                                                                  • String ID: false$true
                                                                                                                                                                                                                                                                  • API String ID: 3549167292-2658103896
                                                                                                                                                                                                                                                                  • Opcode ID: 82077d3631bfc35c527280974af1f7e5c9a083e2e2a5bd0468ad396e0862356d
                                                                                                                                                                                                                                                                  • Instruction ID: 1cece097991a8bb4d7106df3b33d642489f5bf53c25d960855060420645d1a1a
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 82077d3631bfc35c527280974af1f7e5c9a083e2e2a5bd0468ad396e0862356d
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D9218372D04304AADF14EFE0D885ADE7BF8EF05750F04819AF918AF252EA74D644CBA1
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                  • Opcode ID: a67bc8e607a7ab27f595b3ef063b1f90aff08b330eb1a94fcff5bbabc0fd74b2
                                                                                                                                                                                                                                                                  • Instruction ID: 454c3736d1c1ac76cbe470e701c2a8b1c59463e6754e0b3121cf4231532aa0a5
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a67bc8e607a7ab27f595b3ef063b1f90aff08b330eb1a94fcff5bbabc0fd74b2
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 45C19E70918209ABDF15EF98D881BADBBF4FF5E310F1441D9E915AB392CB709941CB60
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: _free
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 269201875-0
                                                                                                                                                                                                                                                                  • Opcode ID: 4a407db86c0472343340cf97ccba51b0ae2fe30315b3af496e46b307cd358a00
                                                                                                                                                                                                                                                                  • Instruction ID: 65e490f4f6c3c909983266edb8bf0af4525f9eec16d24993e77ab718baca30a4
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4a407db86c0472343340cf97ccba51b0ae2fe30315b3af496e46b307cd358a00
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1F61B771904705AFDF20DFA4C881BAABBF9EF45710F2045BAE955EB281EB70DD408B90
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • GetConsoleCP.KERNEL32(?,00B394FA,00000000), ref: 00B96355
                                                                                                                                                                                                                                                                  • __fassign.LIBCMT ref: 00B96534
                                                                                                                                                                                                                                                                  • __fassign.LIBCMT ref: 00B96551
                                                                                                                                                                                                                                                                  • WriteFile.KERNEL32(?,00B394FA,00000000,?,00000000,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00B96599
                                                                                                                                                                                                                                                                  • WriteFile.KERNEL32(?,?,00000001,?,00000000), ref: 00B965D9
                                                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,00000000), ref: 00B96685
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: FileWrite__fassign$ConsoleErrorLast
                                                                                                                                                                                                                                                                  • String ID: V~w!
                                                                                                                                                                                                                                                                  • API String ID: 4031098158-3176805719
                                                                                                                                                                                                                                                                  • Opcode ID: bd8ec78dcb7049817c06bbfc7cad7b91ba0cc666eedfdb2b721e07a51a382e5f
                                                                                                                                                                                                                                                                  • Instruction ID: 65a403ca1a66eaf9a18708795944fa2d76a2cc63049b6af24e3644be0b3ba243
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: bd8ec78dcb7049817c06bbfc7cad7b91ba0cc666eedfdb2b721e07a51a382e5f
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 08D18971D042589FDF15CFA8C8809EDBBF5FF49314F2941AAE855BB342DA30AA46CB50
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • GetCPInfo.KERNEL32(?,?), ref: 00B78CC8
                                                                                                                                                                                                                                                                  • MultiByteToWideChar.KERNEL32(?,00000009,?,?,00000000,00000000), ref: 00B78D56
                                                                                                                                                                                                                                                                  • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 00B78DC8
                                                                                                                                                                                                                                                                  • MultiByteToWideChar.KERNEL32(?,00000009,?,?,00000000,00000000), ref: 00B78DE2
                                                                                                                                                                                                                                                                  • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 00B78E45
                                                                                                                                                                                                                                                                  • CompareStringEx.KERNEL32(?,?,?,?,00000000,?,00000000,00000000,00000000), ref: 00B78E62
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: ByteCharMultiWide$CompareInfoString
                                                                                                                                                                                                                                                                  • String ID: V~w!
                                                                                                                                                                                                                                                                  • API String ID: 2984826149-3176805719
                                                                                                                                                                                                                                                                  • Opcode ID: 28a3b1217acfeef2dbabcb6af712aa116008344a40c0ded2a285bcd3b8e809c5
                                                                                                                                                                                                                                                                  • Instruction ID: a2d2c7a235e04720f555e922a046b8229528d02e335c2daaf353e69c5141ea28
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 28a3b1217acfeef2dbabcb6af712aa116008344a40c0ded2a285bcd3b8e809c5
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3E71A471940219AFDF219F64DC49AEE7BF6EF45350F2881A9E92DA72A0DF35C840C760
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                  • String ID: 0.0.0.0$UUID$UUID$Version$V~w!$kernel32.dll
                                                                                                                                                                                                                                                                  • API String ID: 0-470746575
                                                                                                                                                                                                                                                                  • Opcode ID: d1d6e086a6707ff4a28fe37c07a53a8acab03fca88b1b6888580f58a6eab9824
                                                                                                                                                                                                                                                                  • Instruction ID: 5f5e7fc55cbc9a4e0cd0af7d55f06ff5f95e1f75ee6e1b2039f4328f44d3f887
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d1d6e086a6707ff4a28fe37c07a53a8acab03fca88b1b6888580f58a6eab9824
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F8819A74905398CFEB24DFA8D5587DDBBF2BB49304F20429DD428AB392DB788944DB50
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • _ValidateLocalCookies.LIBCMT ref: 00B7C9D7
                                                                                                                                                                                                                                                                  • ___except_validate_context_record.LIBVCRUNTIME ref: 00B7C9DF
                                                                                                                                                                                                                                                                  • _ValidateLocalCookies.LIBCMT ref: 00B7CA68
                                                                                                                                                                                                                                                                  • __IsNonwritableInCurrentImage.LIBCMT ref: 00B7CA93
                                                                                                                                                                                                                                                                  • _ValidateLocalCookies.LIBCMT ref: 00B7CAE8
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                                                                                                                                                                                                  • String ID: V~w!$csm
                                                                                                                                                                                                                                                                  • API String ID: 1170836740-76406805
                                                                                                                                                                                                                                                                  • Opcode ID: c719af916fdecc349b3d83e5f2b78253762de935ed889660178ab476949c498e
                                                                                                                                                                                                                                                                  • Instruction ID: cb44494994aa5eb11975d1a7ab8bb842f7198c8d47b845bb02949fcd9b6cab86
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c719af916fdecc349b3d83e5f2b78253762de935ed889660178ab476949c498e
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 08416134A002099BCF10DF68C885AAEBFF5EF45315F14C1EDE929AB296D7319A15CB90
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • std::_Lockit::_Lockit.LIBCPMT ref: 00B42CBB
                                                                                                                                                                                                                                                                  • std::_Locinfo::_Locinfo_ctor.LIBCPMT ref: 00B42D03
                                                                                                                                                                                                                                                                  • std::_Locinfo::_Locinfo_dtor.LIBCPMT ref: 00B42D38
                                                                                                                                                                                                                                                                  • std::_Lockit::~_Lockit.LIBCPMT ref: 00B42DCD
                                                                                                                                                                                                                                                                  • std::_Lockit::_Lockit.LIBCPMT ref: 00B42E1B
                                                                                                                                                                                                                                                                  • std::_Lockit::~_Lockit.LIBCPMT ref: 00B42E3C
                                                                                                                                                                                                                                                                  • std::locale::_Locimp::_Locimp_Addfac.LIBCPMT ref: 00B42E4B
                                                                                                                                                                                                                                                                    • Part of subcall function 00B7F500: _free.LIBCMT ref: 00B7F513
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: std::_$Lockit$Locinfo::_Lockit::_Lockit::~_$AddfacLocimp::_Locimp_Locinfo_ctorLocinfo_dtor_freestd::locale::_
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 2317827675-0
                                                                                                                                                                                                                                                                  • Opcode ID: 1cede5c436360de936457aa3209c41d68e1d10537b7e1da4d44d7e8681fc1413
                                                                                                                                                                                                                                                                  • Instruction ID: 2b00c519d3b13d4c3933eeb46631c964138eebc25fd4efc8b765ebdf9710cd86
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1cede5c436360de936457aa3209c41d68e1d10537b7e1da4d44d7e8681fc1413
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0771AEB4E002459FDB10DFA8D855BAEBBF4EF54304F0440A9E809AB352EB75EA44DB51
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                    • Part of subcall function 00B0A770: InitOnceBeginInitialize.KERNEL32(00BF7F14,00000000,21777E56,00000000,21777E56,00B0ADD9,00BF7F1C,?,?,?,?,?,?,00B0ADD9,?,?), ref: 00B0A7A5
                                                                                                                                                                                                                                                                    • Part of subcall function 00B0A770: InitOnceComplete.KERNEL32(00BF7F14,00000000,00000000), ref: 00B0A7DD
                                                                                                                                                                                                                                                                    • Part of subcall function 00B0A500: std::ios_base::_Ios_base_dtor.LIBCPMT ref: 00B0A5D2
                                                                                                                                                                                                                                                                  • std::ios_base::_Ios_base_dtor.LIBCPMT ref: 00B1E495
                                                                                                                                                                                                                                                                  • std::ios_base::_Ios_base_dtor.LIBCPMT ref: 00B1EAAC
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: Ios_base_dtorstd::ios_base::_$InitOnce$BeginCompleteInitialize
                                                                                                                                                                                                                                                                  • String ID: Event Sender already initialized for Azure$Failed to encode url$V~w!$~
                                                                                                                                                                                                                                                                  • API String ID: 1656330964-3880976548
                                                                                                                                                                                                                                                                  • Opcode ID: 64c87b7cb9de8fe4bc92654d234d20ecbe0644af4306bfc65c54cb6144b4fd71
                                                                                                                                                                                                                                                                  • Instruction ID: fcb76d59cb883eaca83001fd0c7a49e785bc3823a0e0d3e3b85c7ab65752dece
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 64c87b7cb9de8fe4bc92654d234d20ecbe0644af4306bfc65c54cb6144b4fd71
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C541D1719002188FDB14EB64CC86BDCB7F9EF44304F0086D9E819A76C1EF756A88CB62
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                  • String ID: api-ms-$ext-ms-
                                                                                                                                                                                                                                                                  • API String ID: 0-537541572
                                                                                                                                                                                                                                                                  • Opcode ID: 570327d0c6fb8e23a7d993ee430bf4782d9c2f3d87b3f630a64045ca92c4e78e
                                                                                                                                                                                                                                                                  • Instruction ID: c06aa1217754ad5ea24430628e4ccbc73ed26117e82a0bc9dfcb1aac927b9bf8
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 570327d0c6fb8e23a7d993ee430bf4782d9c2f3d87b3f630a64045ca92c4e78e
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: EC21BB39A05211ABDF319B24DC81E6A77D8DF01760F2506F5ED15A73A1EBB0ED02C5E0
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                    • Part of subcall function 00B9C29F: _free.LIBCMT ref: 00B9C2C4
                                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00B9C5A1
                                                                                                                                                                                                                                                                    • Part of subcall function 00B92C38: RtlFreeHeap.NTDLL(00000000,00000000,?,00B9C2C9,?,00000000,?,?,?,00B9C56C,?,00000007,?,?,00B9C976,?), ref: 00B92C4E
                                                                                                                                                                                                                                                                    • Part of subcall function 00B92C38: GetLastError.KERNEL32(?,?,00B9C2C9,?,00000000,?,?,?,00B9C56C,?,00000007,?,?,00B9C976,?,?), ref: 00B92C60
                                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00B9C5AC
                                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00B9C5B7
                                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00B9C60B
                                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00B9C616
                                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00B9C621
                                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00B9C62C
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 776569668-0
                                                                                                                                                                                                                                                                  • Opcode ID: c22744a6882dbffdb4525d9527ade6ae6b6bf27445b1f441715d8059192af9a9
                                                                                                                                                                                                                                                                  • Instruction ID: efc895429fdd657d3f086a389f28f65d91cf7b310b8fe7a023505bd37f2bd717
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c22744a6882dbffdb4525d9527ade6ae6b6bf27445b1f441715d8059192af9a9
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4D110A71A85F0CBBDE60BBB0CD07FCB7BECAF24700F404D75B299A6053EA65A5148690
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • GetStdHandle.KERNEL32(000000F4,?,?), ref: 00B86BB6
                                                                                                                                                                                                                                                                  • GetFileType.KERNEL32(00000000), ref: 00B86BC8
                                                                                                                                                                                                                                                                  • swprintf.LIBCMT ref: 00B86BE9
                                                                                                                                                                                                                                                                  • WriteConsoleW.KERNEL32(00000000,?,?,?,00000000), ref: 00B86C26
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: ConsoleFileHandleTypeWriteswprintf
                                                                                                                                                                                                                                                                  • String ID: Assertion failed: %Ts, file %Ts, line %d$V~w!
                                                                                                                                                                                                                                                                  • API String ID: 2943507729-3985300542
                                                                                                                                                                                                                                                                  • Opcode ID: 9d6ab1f2165d7ba902e4318ad75c1632493047bf84fcfe1f7f6b5c9e9d57e436
                                                                                                                                                                                                                                                                  • Instruction ID: 80b0087a5148fd58bb77277bc2527d3ff75197361ef42b5c7aa67208d0780aab
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9d6ab1f2165d7ba902e4318ad75c1632493047bf84fcfe1f7f6b5c9e9d57e436
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A21104726001196BCB24AB68CD84AEE73ECDF84310F5046D9FA25971A0EE30AD41CBA4
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • WriteFile.KERNEL32(?,?,00000000,?,00000000), ref: 00B52110
                                                                                                                                                                                                                                                                  • GetLastError.KERNEL32 ref: 00B5211A
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  • NWebAdvisor::CCabParser::Write, xrefs: 00B52128
                                                                                                                                                                                                                                                                  • V~w!, xrefs: 00B520F6
                                                                                                                                                                                                                                                                  • WriteFile failed: %d, xrefs: 00B52121
                                                                                                                                                                                                                                                                  • C:\Jenkins\workspace\mer_WebAdvisor_XMLUpdater_master\src\XmlUpdater\CabParser.h, xrefs: 00B5212D
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: ErrorFileLastWrite
                                                                                                                                                                                                                                                                  • String ID: C:\Jenkins\workspace\mer_WebAdvisor_XMLUpdater_master\src\XmlUpdater\CabParser.h$NWebAdvisor::CCabParser::Write$V~w!$WriteFile failed: %d
                                                                                                                                                                                                                                                                  • API String ID: 442123175-1134193860
                                                                                                                                                                                                                                                                  • Opcode ID: 18c6bb255b4472db2b052be8806fc0fd692078bdc4759283c5c0e4bee1c3e9ae
                                                                                                                                                                                                                                                                  • Instruction ID: b661c87cce61005fcc13ab4b86850924e45331cf660425e152dbcf05abbf8ace
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 18c6bb255b4472db2b052be8806fc0fd692078bdc4759283c5c0e4bee1c3e9ae
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7CF0A431640108BFDB40EF64DC06FBD77E4EF14704F5040D8F909AB1A1D9726914D750
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • __EH_prolog3_GS.LIBCMT ref: 00B04285
                                                                                                                                                                                                                                                                  • std::_Lockit::_Lockit.LIBCPMT ref: 00B04292
                                                                                                                                                                                                                                                                    • Part of subcall function 00B03CB4: std::_Lockit::_Lockit.LIBCPMT ref: 00B03CD0
                                                                                                                                                                                                                                                                    • Part of subcall function 00B03CB4: std::_Lockit::~_Lockit.LIBCPMT ref: 00B03CEC
                                                                                                                                                                                                                                                                  • std::_Facet_Register.LIBCPMT ref: 00B042E0
                                                                                                                                                                                                                                                                  • std::_Lockit::~_Lockit.LIBCPMT ref: 00B04300
                                                                                                                                                                                                                                                                  • Concurrency::cancel_current_task.LIBCPMT ref: 00B0430D
                                                                                                                                                                                                                                                                  • __Towlower.LIBCPMT ref: 00B04328
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: std::_$Lockit$Lockit::_Lockit::~_$Concurrency::cancel_current_taskFacet_H_prolog3_RegisterTowlower
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 2111902878-0
                                                                                                                                                                                                                                                                  • Opcode ID: 9981d270736a4788c5b2134a403935b09a94dbe3a524844543654cf9f3130db5
                                                                                                                                                                                                                                                                  • Instruction ID: ff77739d7a0bdc945744b67afae5921bf4efb5bc7703f891dddf2b3fafdfc3c4
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9981d270736a4788c5b2134a403935b09a94dbe3a524844543654cf9f3130db5
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: BD11E0B2A042099BDB04EB64C445ABEBBF9AF84724F2000DAF605A72D2CF34DE45C750
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                  • String ID: 1$Async event sender already initialized$V~w!$`avo
                                                                                                                                                                                                                                                                  • API String ID: 0-186494049
                                                                                                                                                                                                                                                                  • Opcode ID: 64d87075bc2bec0c4ff589001cf0f07a0bacd758cd82e4e174bb52b3c51b5044
                                                                                                                                                                                                                                                                  • Instruction ID: 9fda24db8b4c79f250eda180b664557740635da419db0c81dab7da286faabdb5
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 64d87075bc2bec0c4ff589001cf0f07a0bacd758cd82e4e174bb52b3c51b5044
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7BC19EB1611A408FDB18CB34CC98BABB7E6FF44305F944A5CE16AC7691DB38B984CB15
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,?,00B7CB61,00B7AD6C,00B7A184), ref: 00B7CB78
                                                                                                                                                                                                                                                                  • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 00B7CB86
                                                                                                                                                                                                                                                                  • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 00B7CB9F
                                                                                                                                                                                                                                                                  • SetLastError.KERNEL32(00000000,00B7CB61,00B7AD6C,00B7A184), ref: 00B7CBF1
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: ErrorLastValue___vcrt_
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 3852720340-0
                                                                                                                                                                                                                                                                  • Opcode ID: 5a95d5c85dddfe395d8f1a73a9f1b0f68f10d86ee805de84bfb8e397403435a6
                                                                                                                                                                                                                                                                  • Instruction ID: 4166cdaa7a100dd70a6026d6b156f87c3a46d2982b554d33396392611f5c1b60
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5a95d5c85dddfe395d8f1a73a9f1b0f68f10d86ee805de84bfb8e397403435a6
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D00152321092166FEE252A74BC8697B2ED4EB52774B2083BDF5385A2F4EE524C01E244
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • __EH_prolog3.LIBCMT ref: 00B68902
                                                                                                                                                                                                                                                                  • std::_Lockit::_Lockit.LIBCPMT ref: 00B6890C
                                                                                                                                                                                                                                                                    • Part of subcall function 00B03CB4: std::_Lockit::_Lockit.LIBCPMT ref: 00B03CD0
                                                                                                                                                                                                                                                                    • Part of subcall function 00B03CB4: std::_Lockit::~_Lockit.LIBCPMT ref: 00B03CEC
                                                                                                                                                                                                                                                                  • collate.LIBCPMT ref: 00B68946
                                                                                                                                                                                                                                                                  • std::_Facet_Register.LIBCPMT ref: 00B6895D
                                                                                                                                                                                                                                                                  • std::_Lockit::~_Lockit.LIBCPMT ref: 00B6897D
                                                                                                                                                                                                                                                                  • Concurrency::cancel_current_task.LIBCPMT ref: 00B6898A
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: std::_$Lockit$Lockit::_Lockit::~_$Concurrency::cancel_current_taskFacet_H_prolog3Registercollate
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 1767075461-0
                                                                                                                                                                                                                                                                  • Opcode ID: a6354ee94640b6d72c39b3c611da8b8ca54824e57af647aaa9f82f6251f594c9
                                                                                                                                                                                                                                                                  • Instruction ID: 7b0a740f8cdb32566b5554acb3a765f05cd521d2093dabcffdaedeab47fff77c
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a6354ee94640b6d72c39b3c611da8b8ca54824e57af647aaa9f82f6251f594c9
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B70180359042199BCB05EBA4D8056BDBBF5EF84720F1542C8F529BB2D1CF78DE058B81
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • __EH_prolog3.LIBCMT ref: 00B6886D
                                                                                                                                                                                                                                                                  • std::_Lockit::_Lockit.LIBCPMT ref: 00B68877
                                                                                                                                                                                                                                                                    • Part of subcall function 00B03CB4: std::_Lockit::_Lockit.LIBCPMT ref: 00B03CD0
                                                                                                                                                                                                                                                                    • Part of subcall function 00B03CB4: std::_Lockit::~_Lockit.LIBCPMT ref: 00B03CEC
                                                                                                                                                                                                                                                                  • collate.LIBCPMT ref: 00B688B1
                                                                                                                                                                                                                                                                  • std::_Facet_Register.LIBCPMT ref: 00B688C8
                                                                                                                                                                                                                                                                  • std::_Lockit::~_Lockit.LIBCPMT ref: 00B688E8
                                                                                                                                                                                                                                                                  • Concurrency::cancel_current_task.LIBCPMT ref: 00B688F5
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: std::_$Lockit$Lockit::_Lockit::~_$Concurrency::cancel_current_taskFacet_H_prolog3Registercollate
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 1767075461-0
                                                                                                                                                                                                                                                                  • Opcode ID: 4cba88c5becdf55b86d6a8e3d735c8243ace9e25a1b388dba05cc332c1f4dde5
                                                                                                                                                                                                                                                                  • Instruction ID: 20643e8fbb89f80c017712b13f30d1859638f186ea182d217070912ff47702f5
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4cba88c5becdf55b86d6a8e3d735c8243ace9e25a1b388dba05cc332c1f4dde5
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4D018035904219DBCB05EFA4C8056BE7BF5AF84720F5442C9F515AB2D1CF789B09CB81
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • __EH_prolog3.LIBCMT ref: 00B68997
                                                                                                                                                                                                                                                                  • std::_Lockit::_Lockit.LIBCPMT ref: 00B689A1
                                                                                                                                                                                                                                                                    • Part of subcall function 00B03CB4: std::_Lockit::_Lockit.LIBCPMT ref: 00B03CD0
                                                                                                                                                                                                                                                                    • Part of subcall function 00B03CB4: std::_Lockit::~_Lockit.LIBCPMT ref: 00B03CEC
                                                                                                                                                                                                                                                                  • ctype.LIBCPMT ref: 00B689DB
                                                                                                                                                                                                                                                                  • std::_Facet_Register.LIBCPMT ref: 00B689F2
                                                                                                                                                                                                                                                                  • std::_Lockit::~_Lockit.LIBCPMT ref: 00B68A12
                                                                                                                                                                                                                                                                  • Concurrency::cancel_current_task.LIBCPMT ref: 00B68A1F
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: std::_$Lockit$Lockit::_Lockit::~_$Concurrency::cancel_current_taskFacet_H_prolog3Registerctype
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 2958136301-0
                                                                                                                                                                                                                                                                  • Opcode ID: 8c8d11cc98d2edc8b2f8bebfdb28af6403c13f31a769ddd0fbf3e237423fd118
                                                                                                                                                                                                                                                                  • Instruction ID: 134e7d1f595b91ff7935bf5b37a8c48903d7b2123e5d3220f33dfb41b87e911b
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8c8d11cc98d2edc8b2f8bebfdb28af6403c13f31a769ddd0fbf3e237423fd118
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8001C0359042598BCB05EFA4C805ABEBBF5AF84720F1441C9F914AB2D1CF789E05CB80
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • __EH_prolog3.LIBCMT ref: 00B68AC1
                                                                                                                                                                                                                                                                  • std::_Lockit::_Lockit.LIBCPMT ref: 00B68ACB
                                                                                                                                                                                                                                                                    • Part of subcall function 00B03CB4: std::_Lockit::_Lockit.LIBCPMT ref: 00B03CD0
                                                                                                                                                                                                                                                                    • Part of subcall function 00B03CB4: std::_Lockit::~_Lockit.LIBCPMT ref: 00B03CEC
                                                                                                                                                                                                                                                                  • messages.LIBCPMT ref: 00B68B05
                                                                                                                                                                                                                                                                  • std::_Facet_Register.LIBCPMT ref: 00B68B1C
                                                                                                                                                                                                                                                                  • std::_Lockit::~_Lockit.LIBCPMT ref: 00B68B3C
                                                                                                                                                                                                                                                                  • Concurrency::cancel_current_task.LIBCPMT ref: 00B68B49
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: std::_$Lockit$Lockit::_Lockit::~_$Concurrency::cancel_current_taskFacet_H_prolog3Registermessages
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 958335874-0
                                                                                                                                                                                                                                                                  • Opcode ID: f032766293e7e00fd435b40a9b882aa11ced669192602b3abf6e06e980405f68
                                                                                                                                                                                                                                                                  • Instruction ID: 80dad7c54d54b7c7fdce246168dae862383fb7e5f37f7dbd65b3d23ce0097771
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f032766293e7e00fd435b40a9b882aa11ced669192602b3abf6e06e980405f68
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6201D2769042199BCB05EFA4C8456BD7BF5AF84B20F1401C9F914AB2D1CF789E05CB80
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • __EH_prolog3.LIBCMT ref: 00B68A2C
                                                                                                                                                                                                                                                                  • std::_Lockit::_Lockit.LIBCPMT ref: 00B68A36
                                                                                                                                                                                                                                                                    • Part of subcall function 00B03CB4: std::_Lockit::_Lockit.LIBCPMT ref: 00B03CD0
                                                                                                                                                                                                                                                                    • Part of subcall function 00B03CB4: std::_Lockit::~_Lockit.LIBCPMT ref: 00B03CEC
                                                                                                                                                                                                                                                                  • messages.LIBCPMT ref: 00B68A70
                                                                                                                                                                                                                                                                  • std::_Facet_Register.LIBCPMT ref: 00B68A87
                                                                                                                                                                                                                                                                  • std::_Lockit::~_Lockit.LIBCPMT ref: 00B68AA7
                                                                                                                                                                                                                                                                  • Concurrency::cancel_current_task.LIBCPMT ref: 00B68AB4
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: std::_$Lockit$Lockit::_Lockit::~_$Concurrency::cancel_current_taskFacet_H_prolog3Registermessages
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 958335874-0
                                                                                                                                                                                                                                                                  • Opcode ID: b8a837e4a4067b72e5a5c900fc2b7fd12869aca9b7b07a1868a933ff142b6a3f
                                                                                                                                                                                                                                                                  • Instruction ID: 9bcba1c77a0d29d03a56bea5089c2469f8aed119aabb26ab2ee05766d31c17a9
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b8a837e4a4067b72e5a5c900fc2b7fd12869aca9b7b07a1868a933ff142b6a3f
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 250184359042199BDB15EBA4D8156BD7BF5AF44724F1401C9F914A7292CF789E04CB81
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • __EH_prolog3.LIBCMT ref: 00B68DAA
                                                                                                                                                                                                                                                                  • std::_Lockit::_Lockit.LIBCPMT ref: 00B68DB4
                                                                                                                                                                                                                                                                    • Part of subcall function 00B03CB4: std::_Lockit::_Lockit.LIBCPMT ref: 00B03CD0
                                                                                                                                                                                                                                                                    • Part of subcall function 00B03CB4: std::_Lockit::~_Lockit.LIBCPMT ref: 00B03CEC
                                                                                                                                                                                                                                                                  • moneypunct.LIBCPMT ref: 00B68DEE
                                                                                                                                                                                                                                                                  • std::_Facet_Register.LIBCPMT ref: 00B68E05
                                                                                                                                                                                                                                                                  • std::_Lockit::~_Lockit.LIBCPMT ref: 00B68E25
                                                                                                                                                                                                                                                                  • Concurrency::cancel_current_task.LIBCPMT ref: 00B68E32
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: std::_$Lockit$Lockit::_Lockit::~_$Concurrency::cancel_current_taskFacet_H_prolog3Registermoneypunct
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 3376033448-0
                                                                                                                                                                                                                                                                  • Opcode ID: 8cdc150954ae3ef5523da5f40ebcfab7db7305d88e2aafb931391407039ddc62
                                                                                                                                                                                                                                                                  • Instruction ID: 527af5ffa071d36292c546fed21668458e459321fd4c93db8013b1191e730d17
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8cdc150954ae3ef5523da5f40ebcfab7db7305d88e2aafb931391407039ddc62
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4B01C4319042199BCB05EFA4C8156BD7BF5BF98B20F1441C8F525AB2D2CF789E05CB90
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • __EH_prolog3.LIBCMT ref: 00B64F02
                                                                                                                                                                                                                                                                  • std::_Lockit::_Lockit.LIBCPMT ref: 00B64F0C
                                                                                                                                                                                                                                                                    • Part of subcall function 00B03CB4: std::_Lockit::_Lockit.LIBCPMT ref: 00B03CD0
                                                                                                                                                                                                                                                                    • Part of subcall function 00B03CB4: std::_Lockit::~_Lockit.LIBCPMT ref: 00B03CEC
                                                                                                                                                                                                                                                                  • codecvt.LIBCPMT ref: 00B64F46
                                                                                                                                                                                                                                                                  • std::_Facet_Register.LIBCPMT ref: 00B64F5D
                                                                                                                                                                                                                                                                  • std::_Lockit::~_Lockit.LIBCPMT ref: 00B64F7D
                                                                                                                                                                                                                                                                  • Concurrency::cancel_current_task.LIBCPMT ref: 00B64F8A
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: std::_$Lockit$Lockit::_Lockit::~_$Concurrency::cancel_current_taskFacet_H_prolog3Registercodecvt
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 2133458128-0
                                                                                                                                                                                                                                                                  • Opcode ID: 3dc0d41797c7a74231fe0c85fdbc3040bdb86c5623d9628c0bc078bc33861aed
                                                                                                                                                                                                                                                                  • Instruction ID: c3a2e4d3ddfef416c0d49661be20cb8f93feeed8b4b8bf39146331477248f13a
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3dc0d41797c7a74231fe0c85fdbc3040bdb86c5623d9628c0bc078bc33861aed
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: CF01C436D006199BCB05EFA4D8056BD7BF6EF54720F154188F418AB2D1CF78DE058780
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • __EH_prolog3.LIBCMT ref: 00B68ED4
                                                                                                                                                                                                                                                                  • std::_Lockit::_Lockit.LIBCPMT ref: 00B68EDE
                                                                                                                                                                                                                                                                    • Part of subcall function 00B03CB4: std::_Lockit::_Lockit.LIBCPMT ref: 00B03CD0
                                                                                                                                                                                                                                                                    • Part of subcall function 00B03CB4: std::_Lockit::~_Lockit.LIBCPMT ref: 00B03CEC
                                                                                                                                                                                                                                                                  • moneypunct.LIBCPMT ref: 00B68F18
                                                                                                                                                                                                                                                                  • std::_Facet_Register.LIBCPMT ref: 00B68F2F
                                                                                                                                                                                                                                                                  • std::_Lockit::~_Lockit.LIBCPMT ref: 00B68F4F
                                                                                                                                                                                                                                                                  • Concurrency::cancel_current_task.LIBCPMT ref: 00B68F5C
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: std::_$Lockit$Lockit::_Lockit::~_$Concurrency::cancel_current_taskFacet_H_prolog3Registermoneypunct
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 3376033448-0
                                                                                                                                                                                                                                                                  • Opcode ID: e6c976163555437e975eb6ed55d6c7ea39f1c90254d7c77ac389d5b5a8296383
                                                                                                                                                                                                                                                                  • Instruction ID: 431d624a1d627e7db1580d5fc96cf1ebc803fcbfe9c90b8712c53958f389e5da
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e6c976163555437e975eb6ed55d6c7ea39f1c90254d7c77ac389d5b5a8296383
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: CF0196369042199BCB05EBA4C8456BD7BF6AF94720F1445C9F925A72D2CF789E04CB81
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • __EH_prolog3.LIBCMT ref: 00B68E3F
                                                                                                                                                                                                                                                                  • std::_Lockit::_Lockit.LIBCPMT ref: 00B68E49
                                                                                                                                                                                                                                                                    • Part of subcall function 00B03CB4: std::_Lockit::_Lockit.LIBCPMT ref: 00B03CD0
                                                                                                                                                                                                                                                                    • Part of subcall function 00B03CB4: std::_Lockit::~_Lockit.LIBCPMT ref: 00B03CEC
                                                                                                                                                                                                                                                                  • moneypunct.LIBCPMT ref: 00B68E83
                                                                                                                                                                                                                                                                  • std::_Facet_Register.LIBCPMT ref: 00B68E9A
                                                                                                                                                                                                                                                                  • std::_Lockit::~_Lockit.LIBCPMT ref: 00B68EBA
                                                                                                                                                                                                                                                                  • Concurrency::cancel_current_task.LIBCPMT ref: 00B68EC7
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: std::_$Lockit$Lockit::_Lockit::~_$Concurrency::cancel_current_taskFacet_H_prolog3Registermoneypunct
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 3376033448-0
                                                                                                                                                                                                                                                                  • Opcode ID: 6923b493e91c2f0d0894f75bfa5772fd000d49b7cc6cd8aa69b0f62b9fecfba8
                                                                                                                                                                                                                                                                  • Instruction ID: b4b05569884cacab4bccd4135f8bf869bad3580dde7ef4b25e7a9380fc728a8e
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6923b493e91c2f0d0894f75bfa5772fd000d49b7cc6cd8aa69b0f62b9fecfba8
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3D01D231D042199BDB05EFA4D805ABEBBF5AF84720F1441C8F424AB2D1CF789E04CB81
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • std::ios_base::_Ios_base_dtor.LIBCPMT ref: 00B1C436
                                                                                                                                                                                                                                                                    • Part of subcall function 00B0A770: InitOnceBeginInitialize.KERNEL32(00BF7F14,00000000,21777E56,00000000,21777E56,00B0ADD9,00BF7F1C,?,?,?,?,?,?,00B0ADD9,?,?), ref: 00B0A7A5
                                                                                                                                                                                                                                                                    • Part of subcall function 00B0A770: InitOnceComplete.KERNEL32(00BF7F14,00000000,00000000), ref: 00B0A7DD
                                                                                                                                                                                                                                                                    • Part of subcall function 00B0A500: std::ios_base::_Ios_base_dtor.LIBCPMT ref: 00B0A5D2
                                                                                                                                                                                                                                                                  • std::ios_base::_Ios_base_dtor.LIBCPMT ref: 00B1C4ED
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: Ios_base_dtorstd::ios_base::_$InitOnce$BeginCompleteInitialize
                                                                                                                                                                                                                                                                  • String ID: Failed to convert byte to wide$Failed to convert wide to byte$V~w!
                                                                                                                                                                                                                                                                  • API String ID: 1656330964-2409871998
                                                                                                                                                                                                                                                                  • Opcode ID: 781f687992da7d516089073eaa7ae3e2bda4d554c14482f0a4003518b5b3b541
                                                                                                                                                                                                                                                                  • Instruction ID: 30c6d3d7053470cf5f5cce062d69a675a4ed1384b0595b85a397408c8691e5af
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 781f687992da7d516089073eaa7ae3e2bda4d554c14482f0a4003518b5b3b541
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7F81EF71D002088BDF14DFA8C896BEDBBF1EF55304F6081D8E4156B381DB75AA89CB61
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • SHGetKnownFolderPath.SHELL32(00BCD6B8,00000000,00000000,?,21777E56), ref: 00B2E61C
                                                                                                                                                                                                                                                                  • CoTaskMemFree.OLE32(00000000), ref: 00B2E694
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: FolderFreeKnownPathTask
                                                                                                                                                                                                                                                                  • String ID: %s\%s$V~w!
                                                                                                                                                                                                                                                                  • API String ID: 969438705-959820704
                                                                                                                                                                                                                                                                  • Opcode ID: 3ab23444db82a8a8cdbfc56dd074548aff52d46351ddcc551e7a400637481ef3
                                                                                                                                                                                                                                                                  • Instruction ID: 5321e3be00c78624ff1757531b5f245e59f398724648dc0c189d92c6797fbc10
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3ab23444db82a8a8cdbfc56dd074548aff52d46351ddcc551e7a400637481ef3
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 54218271E00258ABDB05DF95DC85FEEB7F8EB58714F500569F815B3280DB74A904CB64
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: Mpunct$GetvalsH_prolog3
                                                                                                                                                                                                                                                                  • String ID: $+xv
                                                                                                                                                                                                                                                                  • API String ID: 2204710431-1686923651
                                                                                                                                                                                                                                                                  • Opcode ID: 93e21f3d3c942544358bcaa08e341618aacf53a630d315f0637566009900bf02
                                                                                                                                                                                                                                                                  • Instruction ID: 34e472a6f9865abafbaaecec1567ddbcf37d62cd86589aaf006ea3ef7e2c0bad
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 93e21f3d3c942544358bcaa08e341618aacf53a630d315f0637566009900bf02
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9621A4B1904B526ED721DF74849077BBEF8AF09300F144A9AE599C7A41E734E601CB90
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • GetModuleHandleW.KERNEL32(kernel32,?,?,?,?,21777E56), ref: 00B30849
                                                                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(00000000,IsWow64Process), ref: 00B30869
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: AddressHandleModuleProc
                                                                                                                                                                                                                                                                  • String ID: IsWow64Process$kernel32
                                                                                                                                                                                                                                                                  • API String ID: 1646373207-3789238822
                                                                                                                                                                                                                                                                  • Opcode ID: faddc04b5b5a3b7ec89dbfcb760c4facad8ca0aeb8d9ae51a257d61dee96bf3a
                                                                                                                                                                                                                                                                  • Instruction ID: a278bc5b01232d7a966232c5ec79cb649b6d95f298789432f49b2d1bffa34f8e
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: faddc04b5b5a3b7ec89dbfcb760c4facad8ca0aeb8d9ae51a257d61dee96bf3a
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4BF01D72911218ABD720AF54DC05B9A7BA8EF15750F104596EC059B250DAB1DD10DBE4
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • MultiByteToWideChar.KERNEL32(?,00000000,00BECCA4,00BECCA6,?,00BECCA6,?,00BECCA4,ios_base::failbit set,00000000), ref: 00B2AC70
                                                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,00BECCA6,?,00BECCA4,ios_base::failbit set,00000000), ref: 00B2AC81
                                                                                                                                                                                                                                                                  • MultiByteToWideChar.KERNEL32(?,00000000,00BECCA4,00BECCA6,00000000,00000000,?,00BECCA6,?,00BECCA4,ios_base::failbit set,00000000), ref: 00B2AC99
                                                                                                                                                                                                                                                                  • MultiByteToWideChar.KERNEL32(?,00000000,00BECCA4,?,?,00000000,?,?,?,00BECCA6,?,00BECCA4,ios_base::failbit set,00000000), ref: 00B2ACBF
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: ByteCharMultiWide$ErrorLast
                                                                                                                                                                                                                                                                  • String ID: ios_base::failbit set
                                                                                                                                                                                                                                                                  • API String ID: 1717984340-3924258884
                                                                                                                                                                                                                                                                  • Opcode ID: bf8aaafea5a7c438f3771280183ffe24f87a40d6848dfc5a0e6912d7f0d73eb2
                                                                                                                                                                                                                                                                  • Instruction ID: 537cf3bedcd8dd8c11711475015665f08d578a51167df15772bec7adcf66d69f
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: bf8aaafea5a7c438f3771280183ffe24f87a40d6848dfc5a0e6912d7f0d73eb2
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C9214376100315BFE7202F50EC48FABBFACEF06310F204659F659660A1EB72A414C7A1
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • SetEvent.KERNEL32 ref: 00B1A6C6
                                                                                                                                                                                                                                                                  • GetCurrentThreadId.KERNEL32 ref: 00B1A6D9
                                                                                                                                                                                                                                                                    • Part of subcall function 00B67256: WaitForSingleObjectEx.KERNEL32(?,000000FF,00000000), ref: 00B67261
                                                                                                                                                                                                                                                                    • Part of subcall function 00B67256: GetExitCodeThread.KERNEL32(?,?), ref: 00B67273
                                                                                                                                                                                                                                                                    • Part of subcall function 00B67256: CloseHandle.KERNEL32(?), ref: 00B6728C
                                                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(?), ref: 00B1A731
                                                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(?), ref: 00B1A747
                                                                                                                                                                                                                                                                  • __Mtx_destroy_in_situ.LIBCPMT ref: 00B1A75F
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: CloseHandle$Thread$CodeCurrentEventExitMtx_destroy_in_situObjectSingleWait
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 2780651522-0
                                                                                                                                                                                                                                                                  • Opcode ID: 93ccbf4482adb06707178d33ac2a0a0863789ea96a52600bda8ff103046b361d
                                                                                                                                                                                                                                                                  • Instruction ID: 52d8ac2eaf0ab5ce5b0c0590024c74d409fce1fbd1802b79d371f53919170b1a
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 93ccbf4482adb06707178d33ac2a0a0863789ea96a52600bda8ff103046b361d
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6D212470502B004BD721BB748C89BDAB7E5EF54320F140A9DF56A921D1EF76BEA4C682
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • ___std_fs_open_handle@16.LIBCPMT ref: 00B64A60
                                                                                                                                                                                                                                                                    • Part of subcall function 00B64A13: CreateFileW.KERNEL32(02200000,00010000,00000007,00000000,00000003,?,00000000,00000000,?,00B64A65,?,?,00010000,02200000,?,00000000), ref: 00B64A28
                                                                                                                                                                                                                                                                    • Part of subcall function 00B64A13: GetLastError.KERNEL32(?,00B64A65,?,?,00010000,02200000,?,00000000), ref: 00B64A38
                                                                                                                                                                                                                                                                  • SetFileInformationByHandle.KERNEL32(?,00000015,00000000,00000004,?,?,00010000,02200000,?,00000000), ref: 00B64A9C
                                                                                                                                                                                                                                                                  • GetLastError.KERNEL32 ref: 00B64AAC
                                                                                                                                                                                                                                                                  • SetFileInformationByHandle.KERNEL32(?,00000004,?,00000001), ref: 00B64AD8
                                                                                                                                                                                                                                                                  • GetLastError.KERNEL32 ref: 00B64AE5
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: ErrorFileLast$HandleInformation$Create___std_fs_open_handle@16
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 1118473077-0
                                                                                                                                                                                                                                                                  • Opcode ID: 61a5aff91e698325b8be58fa9aa03f95306d848dae820867a40e839b6dc3e238
                                                                                                                                                                                                                                                                  • Instruction ID: 09ca7b1121ac1034d52e9a65d74ce5fa7758df554ea9b1ec2342df688f8c0c7c
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 61a5aff91e698325b8be58fa9aa03f95306d848dae820867a40e839b6dc3e238
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F211D235980605BFEB15DAF88A1CBBEBFECEB81304F140194E512B22A4D7B88B04C719
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: Maklocstr$Maklocchr
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 2020259771-0
                                                                                                                                                                                                                                                                  • Opcode ID: d358bb4817c8a28c20e89aa4ee8390e5d0aa8d3e2fb5ffb134e53e2e322ce7ac
                                                                                                                                                                                                                                                                  • Instruction ID: 13d37865a7a08578f4b13e1764a853f5028375059e45b37f5f535c785a8582a5
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d358bb4817c8a28c20e89aa4ee8390e5d0aa8d3e2fb5ffb134e53e2e322ce7ac
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 50118CB2504744BBE320DBA58C81F16B7ECEB0AB50F0406A9F1899B640DA68F95187A9
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • __EH_prolog3_GS.LIBCMT ref: 00B083C4
                                                                                                                                                                                                                                                                  • std::_Lockit::_Lockit.LIBCPMT ref: 00B083D1
                                                                                                                                                                                                                                                                    • Part of subcall function 00B03CB4: std::_Lockit::_Lockit.LIBCPMT ref: 00B03CD0
                                                                                                                                                                                                                                                                    • Part of subcall function 00B03CB4: std::_Lockit::~_Lockit.LIBCPMT ref: 00B03CEC
                                                                                                                                                                                                                                                                  • std::_Facet_Register.LIBCPMT ref: 00B0841F
                                                                                                                                                                                                                                                                  • std::_Lockit::~_Lockit.LIBCPMT ref: 00B0843F
                                                                                                                                                                                                                                                                  • Concurrency::cancel_current_task.LIBCPMT ref: 00B0844C
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: std::_$Lockit$Lockit::_Lockit::~_$Concurrency::cancel_current_taskFacet_H_prolog3_Register
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 3498242614-0
                                                                                                                                                                                                                                                                  • Opcode ID: 23fd3f2e9943fa95292ef42a22b9d7d3e002f68770b177c1f6316e075680f513
                                                                                                                                                                                                                                                                  • Instruction ID: ca4b0c086fd43d06b041e6e1620a68930addaa04a8afe2c9a1cdb344b1d5ae61
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 23fd3f2e9943fa95292ef42a22b9d7d3e002f68770b177c1f6316e075680f513
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0601D23290420A8BCB04EB648485ABEBBF5AF84B20F2400C9E514A73D2CF74DF058B91
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • __EH_prolog3_GS.LIBCMT ref: 00B08459
                                                                                                                                                                                                                                                                  • std::_Lockit::_Lockit.LIBCPMT ref: 00B08466
                                                                                                                                                                                                                                                                    • Part of subcall function 00B03CB4: std::_Lockit::_Lockit.LIBCPMT ref: 00B03CD0
                                                                                                                                                                                                                                                                    • Part of subcall function 00B03CB4: std::_Lockit::~_Lockit.LIBCPMT ref: 00B03CEC
                                                                                                                                                                                                                                                                  • std::_Facet_Register.LIBCPMT ref: 00B084B4
                                                                                                                                                                                                                                                                  • std::_Lockit::~_Lockit.LIBCPMT ref: 00B084D4
                                                                                                                                                                                                                                                                  • Concurrency::cancel_current_task.LIBCPMT ref: 00B084E1
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: std::_$Lockit$Lockit::_Lockit::~_$Concurrency::cancel_current_taskFacet_H_prolog3_Register
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 3498242614-0
                                                                                                                                                                                                                                                                  • Opcode ID: 5cfee6c68f123a982d2e9dcf6b7c511761ece08f14feb7e6d879962d13fb66fa
                                                                                                                                                                                                                                                                  • Instruction ID: 194aaaf7f6b77334d22501e42a37b5c7415ff9153f2da3a88af0a0709de6ab5c
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5cfee6c68f123a982d2e9dcf6b7c511761ece08f14feb7e6d879962d13fb66fa
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5501C03290021A9BDB04EB64C4456BEBBF59F84B20F2401C9EA15A73C2CF749F458791
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • __EH_prolog3.LIBCMT ref: 00B687D8
                                                                                                                                                                                                                                                                  • std::_Lockit::_Lockit.LIBCPMT ref: 00B687E2
                                                                                                                                                                                                                                                                    • Part of subcall function 00B03CB4: std::_Lockit::_Lockit.LIBCPMT ref: 00B03CD0
                                                                                                                                                                                                                                                                    • Part of subcall function 00B03CB4: std::_Lockit::~_Lockit.LIBCPMT ref: 00B03CEC
                                                                                                                                                                                                                                                                  • std::_Facet_Register.LIBCPMT ref: 00B68833
                                                                                                                                                                                                                                                                  • std::_Lockit::~_Lockit.LIBCPMT ref: 00B68853
                                                                                                                                                                                                                                                                  • Concurrency::cancel_current_task.LIBCPMT ref: 00B68860
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: std::_$Lockit$Lockit::_Lockit::~_$Concurrency::cancel_current_taskFacet_H_prolog3Register
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 55977855-0
                                                                                                                                                                                                                                                                  • Opcode ID: c51405a17badad711e3726fbe4ff9f7d566cb002d4efc19fdbb69871000e8e72
                                                                                                                                                                                                                                                                  • Instruction ID: 29f4ab79c54cabc62f2926d9c1b7c5d6ae4afb236bd4218aadd9f35c2bb674f5
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c51405a17badad711e3726fbe4ff9f7d566cb002d4efc19fdbb69871000e8e72
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: EC01C0369002198BCB05EFA8C8056BE7BF5EF84B20F1445D8F524AB292DF789A04CB91
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • __EH_prolog3.LIBCMT ref: 00B68BEB
                                                                                                                                                                                                                                                                  • std::_Lockit::_Lockit.LIBCPMT ref: 00B68BF5
                                                                                                                                                                                                                                                                    • Part of subcall function 00B03CB4: std::_Lockit::_Lockit.LIBCPMT ref: 00B03CD0
                                                                                                                                                                                                                                                                    • Part of subcall function 00B03CB4: std::_Lockit::~_Lockit.LIBCPMT ref: 00B03CEC
                                                                                                                                                                                                                                                                  • std::_Facet_Register.LIBCPMT ref: 00B68C46
                                                                                                                                                                                                                                                                  • std::_Lockit::~_Lockit.LIBCPMT ref: 00B68C66
                                                                                                                                                                                                                                                                  • Concurrency::cancel_current_task.LIBCPMT ref: 00B68C73
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: std::_$Lockit$Lockit::_Lockit::~_$Concurrency::cancel_current_taskFacet_H_prolog3Register
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 55977855-0
                                                                                                                                                                                                                                                                  • Opcode ID: d783243058244e399d7600eb9f393c56dae65e80cc758a2ddadb5fbc65bae362
                                                                                                                                                                                                                                                                  • Instruction ID: 0281148f9d7a5fac5cae71053e22b179aa7579ba90a1e8d813d812cd2168e8b5
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d783243058244e399d7600eb9f393c56dae65e80cc758a2ddadb5fbc65bae362
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7C01C0319042199BCB05EFA4D8856BE7BF5EF84B20F2401D8F514BB2D1CF789A458B90
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • __EH_prolog3.LIBCMT ref: 00B68B56
                                                                                                                                                                                                                                                                  • std::_Lockit::_Lockit.LIBCPMT ref: 00B68B60
                                                                                                                                                                                                                                                                    • Part of subcall function 00B03CB4: std::_Lockit::_Lockit.LIBCPMT ref: 00B03CD0
                                                                                                                                                                                                                                                                    • Part of subcall function 00B03CB4: std::_Lockit::~_Lockit.LIBCPMT ref: 00B03CEC
                                                                                                                                                                                                                                                                  • std::_Facet_Register.LIBCPMT ref: 00B68BB1
                                                                                                                                                                                                                                                                  • std::_Lockit::~_Lockit.LIBCPMT ref: 00B68BD1
                                                                                                                                                                                                                                                                  • Concurrency::cancel_current_task.LIBCPMT ref: 00B68BDE
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: std::_$Lockit$Lockit::_Lockit::~_$Concurrency::cancel_current_taskFacet_H_prolog3Register
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 55977855-0
                                                                                                                                                                                                                                                                  • Opcode ID: 5899129d8eea3f0596942b8458787a6efbed801d91fc3afb6f1cd12d8f21cbe6
                                                                                                                                                                                                                                                                  • Instruction ID: 028f3d50135c14214627b086f79f060b4070b9494a987432ea805389f4bfa7be
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5899129d8eea3f0596942b8458787a6efbed801d91fc3afb6f1cd12d8f21cbe6
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 370184759042199BDB05EFA4D805ABDBBF5EF44720F1401C8F915A7291CF789E05C781
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • __EH_prolog3.LIBCMT ref: 00B68C80
                                                                                                                                                                                                                                                                  • std::_Lockit::_Lockit.LIBCPMT ref: 00B68C8A
                                                                                                                                                                                                                                                                    • Part of subcall function 00B03CB4: std::_Lockit::_Lockit.LIBCPMT ref: 00B03CD0
                                                                                                                                                                                                                                                                    • Part of subcall function 00B03CB4: std::_Lockit::~_Lockit.LIBCPMT ref: 00B03CEC
                                                                                                                                                                                                                                                                  • std::_Facet_Register.LIBCPMT ref: 00B68CDB
                                                                                                                                                                                                                                                                  • std::_Lockit::~_Lockit.LIBCPMT ref: 00B68CFB
                                                                                                                                                                                                                                                                  • Concurrency::cancel_current_task.LIBCPMT ref: 00B68D08
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: std::_$Lockit$Lockit::_Lockit::~_$Concurrency::cancel_current_taskFacet_H_prolog3Register
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 55977855-0
                                                                                                                                                                                                                                                                  • Opcode ID: 1a19bd8a4b4e5b4cfbad6427f0794b8e3bc323fbbecb8df2e07d3732466254ba
                                                                                                                                                                                                                                                                  • Instruction ID: 50d4a5ac376fd570dad922d96eff13810865ed097dc7728c41a431994d2fcf81
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1a19bd8a4b4e5b4cfbad6427f0794b8e3bc323fbbecb8df2e07d3732466254ba
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8A01C03190421A8BDB05EBA4D805ABE7BF5EF84720F2401C8F524BB2D2CF789E048B90
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • __EH_prolog3.LIBCMT ref: 00B68D15
                                                                                                                                                                                                                                                                  • std::_Lockit::_Lockit.LIBCPMT ref: 00B68D1F
                                                                                                                                                                                                                                                                    • Part of subcall function 00B03CB4: std::_Lockit::_Lockit.LIBCPMT ref: 00B03CD0
                                                                                                                                                                                                                                                                    • Part of subcall function 00B03CB4: std::_Lockit::~_Lockit.LIBCPMT ref: 00B03CEC
                                                                                                                                                                                                                                                                  • std::_Facet_Register.LIBCPMT ref: 00B68D70
                                                                                                                                                                                                                                                                  • std::_Lockit::~_Lockit.LIBCPMT ref: 00B68D90
                                                                                                                                                                                                                                                                  • Concurrency::cancel_current_task.LIBCPMT ref: 00B68D9D
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: std::_$Lockit$Lockit::_Lockit::~_$Concurrency::cancel_current_taskFacet_H_prolog3Register
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 55977855-0
                                                                                                                                                                                                                                                                  • Opcode ID: a6470a8a51f1a47f07a66157d5b228d288e5bd2f848c15191ec8a437f1cb2508
                                                                                                                                                                                                                                                                  • Instruction ID: 3e15f7a907f65ce50021f6aa531aab3cc7a0d4678681340715aa421a837a79b9
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a6470a8a51f1a47f07a66157d5b228d288e5bd2f848c15191ec8a437f1cb2508
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: DE0100319002199BCB05EFA4C8056BDBBF5AF84720F1406DDF524AB2D2CF389E048B90
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00B9C03F
                                                                                                                                                                                                                                                                    • Part of subcall function 00B92C38: RtlFreeHeap.NTDLL(00000000,00000000,?,00B9C2C9,?,00000000,?,?,?,00B9C56C,?,00000007,?,?,00B9C976,?), ref: 00B92C4E
                                                                                                                                                                                                                                                                    • Part of subcall function 00B92C38: GetLastError.KERNEL32(?,?,00B9C2C9,?,00000000,?,?,?,00B9C56C,?,00000007,?,?,00B9C976,?,?), ref: 00B92C60
                                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00B9C051
                                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00B9C063
                                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00B9C075
                                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00B9C087
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 776569668-0
                                                                                                                                                                                                                                                                  • Opcode ID: 13284ef1c18012e3dc5034d104c07bf6acf81fe2b61dcac36dc9962c39f32067
                                                                                                                                                                                                                                                                  • Instruction ID: 050938e00c4f6c17575a7f7e6fe753a889d10a45b89d79747f921f67c227ec46
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 13284ef1c18012e3dc5034d104c07bf6acf81fe2b61dcac36dc9962c39f32067
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F5F01232905249FB8E24DF68E9C5C2A77EDEA00710BA44DA5F049EB550CB34FC804694
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • Concurrency::cancel_current_task.LIBCPMT ref: 00B10D22
                                                                                                                                                                                                                                                                  • Concurrency::cancel_current_task.LIBCPMT ref: 00B10D2C
                                                                                                                                                                                                                                                                  • Concurrency::cancel_current_task.LIBCPMT ref: 00B10D3B
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: Concurrency::cancel_current_task
                                                                                                                                                                                                                                                                  • String ID: V~w!
                                                                                                                                                                                                                                                                  • API String ID: 118556049-3176805719
                                                                                                                                                                                                                                                                  • Opcode ID: 3312cf189a00c3d6e943e83850f1b92484dbe8afb0303aa25dfb9f4d60bc662b
                                                                                                                                                                                                                                                                  • Instruction ID: be04cebaa6c0834b7d824918fc29a31f7774a21bc45f10e27dea08371049e71d
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3312cf189a00c3d6e943e83850f1b92484dbe8afb0303aa25dfb9f4d60bc662b
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D7027171D102189FDB04DFA8D881ADEBBF5FF48314F6482A9E415EB395DB709980CB91
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: __freea$Info
                                                                                                                                                                                                                                                                  • String ID: V~w!
                                                                                                                                                                                                                                                                  • API String ID: 541289543-3176805719
                                                                                                                                                                                                                                                                  • Opcode ID: e956ff8e9bdad9a702efa8bf2efabc696e6a43ae55fc652e1b08bb0860a119b4
                                                                                                                                                                                                                                                                  • Instruction ID: 882309ada0f98c3ae31afa2feb7fdce0daf9ab76e6e90839297cc935e6b45441
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e956ff8e9bdad9a702efa8bf2efabc696e6a43ae55fc652e1b08bb0860a119b4
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9A819F72D0821AABDF209F6C8991AAE7BF5EF1B310F1801E5E815A7251E735DD44CBA0
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • __freea.LIBCMT ref: 00B986CB
                                                                                                                                                                                                                                                                    • Part of subcall function 00B92D14: RtlAllocateHeap.NTDLL(00000000,?,?,?,00B792CD,?,?,00B0ADAD,0000002C,21777E56), ref: 00B92D46
                                                                                                                                                                                                                                                                  • __freea.LIBCMT ref: 00B986D4
                                                                                                                                                                                                                                                                  • __freea.LIBCMT ref: 00B986F7
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: __freea$AllocateHeap
                                                                                                                                                                                                                                                                  • String ID: V~w!
                                                                                                                                                                                                                                                                  • API String ID: 2243444508-3176805719
                                                                                                                                                                                                                                                                  • Opcode ID: 1bbc2d047548e6a8db50d6274d6eb56edc7e2dfe01ea7ba3030f0567255f0e74
                                                                                                                                                                                                                                                                  • Instruction ID: 5ddd831cb1c0c39691ab8c8ea2e96ddb8621edd7e9e29ab5ac0362d91fcd8edd
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1bbc2d047548e6a8db50d6274d6eb56edc7e2dfe01ea7ba3030f0567255f0e74
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 43519F72600216AFDF219F64CC81EBB3AEAEB56750F2541B9FD09AB150EE70DC1096A0
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • InitializeCriticalSectionAndSpinCount.KERNEL32(?,00000FA0,21777E56), ref: 00B301D3
                                                                                                                                                                                                                                                                  • VerSetConditionMask.KERNEL32(00000000,00000000,00000008,00000001), ref: 00B30418
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: ConditionCountCriticalInitializeMaskSectionSpin
                                                                                                                                                                                                                                                                  • String ID: V~w!$V~w!
                                                                                                                                                                                                                                                                  • API String ID: 79755903-335279177
                                                                                                                                                                                                                                                                  • Opcode ID: be1a33fd40e30b2de63a3e185ce16bed7387c18ef87875e6468bf9dc2b7f7e43
                                                                                                                                                                                                                                                                  • Instruction ID: 4564efc0ea2c2a0dcb727fbc2d6d058daacbf48edb8f9d6ca9fef1e11e54e76d
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: be1a33fd40e30b2de63a3e185ce16bed7387c18ef87875e6468bf9dc2b7f7e43
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 49916DB09107148FE720CF25C85878BBBF4FF09718F10868DE5599B690D7B5AA88CF80
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00B98F23
                                                                                                                                                                                                                                                                    • Part of subcall function 00B98D2F: __freea.LIBCMT ref: 00B98DE4
                                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00B98E79
                                                                                                                                                                                                                                                                    • Part of subcall function 00B92C38: RtlFreeHeap.NTDLL(00000000,00000000,?,00B9C2C9,?,00000000,?,?,?,00B9C56C,?,00000007,?,?,00B9C976,?), ref: 00B92C4E
                                                                                                                                                                                                                                                                    • Part of subcall function 00B92C38: GetLastError.KERNEL32(?,?,00B9C2C9,?,00000000,?,?,?,00B9C56C,?,00000007,?,?,00B9C976,?,?), ref: 00B92C60
                                                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,?,00000000,?,00000000), ref: 00B98EB4
                                                                                                                                                                                                                                                                    • Part of subcall function 00B93F6D: RtlAllocateHeap.NTDLL(00000008,?,00000000,?,00B929EB,00000001,00000364,00000006,000000FF,?,00B7E2E3,00B92D57,?,?,00B792CD,?), ref: 00B93FAE
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: ErrorHeapLast_free$AllocateFree__freea
                                                                                                                                                                                                                                                                  • String ID: V~w!
                                                                                                                                                                                                                                                                  • API String ID: 2880554715-3176805719
                                                                                                                                                                                                                                                                  • Opcode ID: 5f40c52735a2a75b56690ed9e56d9a3be62de244ed5d7a33db4632c4a7d9d5c4
                                                                                                                                                                                                                                                                  • Instruction ID: 5d4c13c36c46bce0348856ef949e5a344bc85245bff1c828176a10abdd6fe73f
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5f40c52735a2a75b56690ed9e56d9a3be62de244ed5d7a33db4632c4a7d9d5c4
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2A419F72904129ABDF219F298C41FAA7AFAEF46310F1148F5F909E6251EE31CD50DB61
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • __EH_prolog3_GS.LIBCMT ref: 00B78017
                                                                                                                                                                                                                                                                    • Part of subcall function 00B2D820: std::_Lockit::_Lockit.LIBCPMT ref: 00B2D855
                                                                                                                                                                                                                                                                    • Part of subcall function 00B2D820: std::_Lockit::_Lockit.LIBCPMT ref: 00B2D877
                                                                                                                                                                                                                                                                    • Part of subcall function 00B2D820: std::_Lockit::~_Lockit.LIBCPMT ref: 00B2D897
                                                                                                                                                                                                                                                                    • Part of subcall function 00B2D820: std::_Lockit::~_Lockit.LIBCPMT ref: 00B2D971
                                                                                                                                                                                                                                                                  • _Find_elem.LIBCPMT ref: 00B780B1
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: Lockitstd::_$Lockit::_Lockit::~_$Find_elemH_prolog3_
                                                                                                                                                                                                                                                                  • String ID: 0123456789-$0123456789-
                                                                                                                                                                                                                                                                  • API String ID: 3042121994-2494171821
                                                                                                                                                                                                                                                                  • Opcode ID: 253d64040fbb7e3c6acce110126543041d82fbe1909300496c1dfe0fcf99e270
                                                                                                                                                                                                                                                                  • Instruction ID: f13e7705b5be88af832a35f8969f4eba9043da634ab130f11e91027bb6605d7c
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 253d64040fbb7e3c6acce110126543041d82fbe1909300496c1dfe0fcf99e270
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 78415B31900209DFCF15DFA4D885AEEBBF5FF04310F10819AF925AB2A1DB719A56CB91
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: Mpunct$H_prolog3
                                                                                                                                                                                                                                                                  • String ID: $+xv
                                                                                                                                                                                                                                                                  • API String ID: 4281374311-1686923651
                                                                                                                                                                                                                                                                  • Opcode ID: d043807f3a60cf877326ae24aafced14bafd1e5511843859c04e1ed4463e4510
                                                                                                                                                                                                                                                                  • Instruction ID: 4fae0a948ce5e8395354f56ed02cbf9a326cdf90acf7bb70315e55a2abb08ca6
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d043807f3a60cf877326ae24aafced14bafd1e5511843859c04e1ed4463e4510
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: AC2192B1904B526EDB21DF74889077BBFF8AB08300F144A9EE06DC7A41E734EA01CB91
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • __EH_prolog3.LIBCMT ref: 00B6E8B1
                                                                                                                                                                                                                                                                    • Part of subcall function 00B68119: _Maklocstr.LIBCPMT ref: 00B68139
                                                                                                                                                                                                                                                                    • Part of subcall function 00B68119: _Maklocstr.LIBCPMT ref: 00B68156
                                                                                                                                                                                                                                                                    • Part of subcall function 00B68119: _Maklocstr.LIBCPMT ref: 00B68173
                                                                                                                                                                                                                                                                    • Part of subcall function 00B68119: _Maklocchr.LIBCPMT ref: 00B68185
                                                                                                                                                                                                                                                                    • Part of subcall function 00B68119: _Maklocchr.LIBCPMT ref: 00B68198
                                                                                                                                                                                                                                                                  • _Mpunct.LIBCPMT ref: 00B6E93E
                                                                                                                                                                                                                                                                  • _Mpunct.LIBCPMT ref: 00B6E958
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: Maklocstr$MaklocchrMpunct$H_prolog3
                                                                                                                                                                                                                                                                  • String ID: $+xv
                                                                                                                                                                                                                                                                  • API String ID: 2939335142-1686923651
                                                                                                                                                                                                                                                                  • Opcode ID: 110870e4fa957461b6122bd92109799e16b6b324f4cef9a0ef8570531a99a8c4
                                                                                                                                                                                                                                                                  • Instruction ID: cb2c0ed84cd3aee774af7fa0c6c4ef3f74354bc74b5d86393ab12fb6366ee011
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 110870e4fa957461b6122bd92109799e16b6b324f4cef9a0ef8570531a99a8c4
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 142162B1904B526EDB65DF74849077BBEF8AF09700F144A9AE4A9C7A41E734E601CB90
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • __EH_prolog3.LIBCMT ref: 00B04035
                                                                                                                                                                                                                                                                  • std::_Lockit::_Lockit.LIBCPMT ref: 00B04042
                                                                                                                                                                                                                                                                  • std::_Locinfo::_Locinfo_ctor.LIBCPMT ref: 00B0407F
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: std::_$H_prolog3Locinfo::_Locinfo_ctorLockitLockit::_
                                                                                                                                                                                                                                                                  • String ID: bad locale name
                                                                                                                                                                                                                                                                  • API String ID: 4089677319-1405518554
                                                                                                                                                                                                                                                                  • Opcode ID: de7522fcb11b440bdddb9eb2f75a9c41080ffc47165fdde6132dcdd9607b995a
                                                                                                                                                                                                                                                                  • Instruction ID: 4bef2eeb659f853ad869688c3d5eba994b269a45770ed9275596881426bc4f4a
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: de7522fcb11b440bdddb9eb2f75a9c41080ffc47165fdde6132dcdd9607b995a
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A9011D71805B84DEC731DF7A848154AFFE0BF29700B5489AFE19ED3A41D734A644CB5A
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • GetModuleHandleW.KERNEL32(kernel32.dll,00B05E0C,21777E56), ref: 00B2E595
                                                                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(00000000,SetDefaultDllDirectories), ref: 00B2E5A5
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: AddressHandleModuleProc
                                                                                                                                                                                                                                                                  • String ID: SetDefaultDllDirectories$kernel32.dll
                                                                                                                                                                                                                                                                  • API String ID: 1646373207-2102062458
                                                                                                                                                                                                                                                                  • Opcode ID: dc9e92fdc420cf1029093688001d407fb58d40ff4b3698a3e7986f07506e92c2
                                                                                                                                                                                                                                                                  • Instruction ID: 7464afde0905324945fa1cda388fbd325c9c7d33d0cd52826e52b5eb113e4405
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: dc9e92fdc420cf1029093688001d407fb58d40ff4b3698a3e7986f07506e92c2
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A0D0C92425031016DE003BB15D0AB492695AA52BC2F448899E826D70E4EFE4C6409621
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: HeapProcess
                                                                                                                                                                                                                                                                  • String ID: 0%x$V~w!
                                                                                                                                                                                                                                                                  • API String ID: 54951025-843347468
                                                                                                                                                                                                                                                                  • Opcode ID: 6af85bdcf06acead0f5be571a5f7c323eae0fe7763ef1d6c7c1c10c4af588d79
                                                                                                                                                                                                                                                                  • Instruction ID: 7077cf42d7fd19fe5aea2ccc18d79898c01c30c29cb6870f723404db51cf53d0
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6af85bdcf06acead0f5be571a5f7c323eae0fe7763ef1d6c7c1c10c4af588d79
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A5B1D470A0020A9FDB00DF68C881BAEF7F5EF14315F1086E9E915A7391EB709D48CBA0
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: AdjustPointer
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 1740715915-0
                                                                                                                                                                                                                                                                  • Opcode ID: 070a9319ea99e879bc03b750f265e8051e8bffa03888abc505023a847e022848
                                                                                                                                                                                                                                                                  • Instruction ID: 8eb633a79a32baf8673402c5eefc744d1f4d18d7929a665121000ee8bd5dbc70
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 070a9319ea99e879bc03b750f265e8051e8bffa03888abc505023a847e022848
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D651AD76604606AFDB299F64D881BAA7FF5EF44310F14C1BEE82D972A1D731AC50C790
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                  • Opcode ID: d4dcc38cd5f8f2efff2dff250d64e72d255cbce0fa898e78d8c69903ff4c6b22
                                                                                                                                                                                                                                                                  • Instruction ID: e271a83e37e1eee2554e33a56702060420d8396541d0f0c3aab62dc918ed92b4
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d4dcc38cd5f8f2efff2dff250d64e72d255cbce0fa898e78d8c69903ff4c6b22
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: EC41EA71A00718AFDB249F78CC41FAABFE9EF98710F1085BAF115EB681D77199458780
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00BA23BE
                                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00BA23E7
                                                                                                                                                                                                                                                                  • SetEndOfFile.KERNEL32(00000000,00BA0C5A,00000000,00BA0E63,?,?,?,?,?,?,?,00BA0C5A,00BA0E63,00000000), ref: 00BA2419
                                                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,?,?,?,?,?,?,00BA0C5A,00BA0E63,00000000,?,?,?,?,00000000), ref: 00BA2435
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: _free$ErrorFileLast
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 1547350101-0
                                                                                                                                                                                                                                                                  • Opcode ID: 72f2dba0ef012de27f5422bcad9a5e66e150504cd6d9dcb96fbc21a745d46c17
                                                                                                                                                                                                                                                                  • Instruction ID: ed69e701d555f826797ec73c51625e63982551cc2452d080696a0d592f9315ae
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 72f2dba0ef012de27f5422bcad9a5e66e150504cd6d9dcb96fbc21a745d46c17
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8A41A572908605AFDF15ABACCC42B9D37F9EF4B320F2405E0F925E72A2DA78C8454765
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                  • Opcode ID: dfd98a7719769b17887832414b296cbd4db27a6f5bd23598a8247510702081a0
                                                                                                                                                                                                                                                                  • Instruction ID: 7809991384794358c3a4b05dd0a4d1f1a2b389a2220d1d26b6e41273cb273152
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: dfd98a7719769b17887832414b296cbd4db27a6f5bd23598a8247510702081a0
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3321927160410ABFDB20BF658C8196A77EDEF6436871486B4F9399B161EB70DC04C7A0
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                    • Part of subcall function 00B7A41E: EnterCriticalSection.KERNEL32(00BF75F0,?,00000001,?,00B29567,00000000,?,00000001,?,00000000,?,?,00B2D1F8,-00000010), ref: 00B7A429
                                                                                                                                                                                                                                                                    • Part of subcall function 00B7A41E: LeaveCriticalSection.KERNEL32(00BF75F0,?,00B29567,00000000,?,00000001,?,00000000,?,?,00B2D1F8,-00000010,?,?,?,21777E56), ref: 00B7A455
                                                                                                                                                                                                                                                                  • FindResourceExW.KERNEL32(00000000,00000006,00000000,?,00000000,?,?,?,?,?,00BA36FD,?,00000000), ref: 00B284E8
                                                                                                                                                                                                                                                                  • LoadResource.KERNEL32(00000000,00000000,?,?,?,?,?,00BA36FD,?,00000000,?,?,?,?,?,00BB0628), ref: 00B284F6
                                                                                                                                                                                                                                                                  • LockResource.KERNEL32(00000000,?,?,?,?,?,00BA36FD,?,00000000,?,?,?,?,?,00BB0628,000000FF), ref: 00B28501
                                                                                                                                                                                                                                                                  • SizeofResource.KERNEL32(00000000,00000000,?,?,?,?,?,00BA36FD,?,00000000,?,?,?,?,?,00BB0628), ref: 00B2850F
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: Resource$CriticalSection$EnterFindLeaveLoadLockSizeof
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 529824247-0
                                                                                                                                                                                                                                                                  • Opcode ID: 5f6fe8af4e2ec0c7a9682ec6fcd0608d1451a31a3d9f20c90b2d1aaf8e582657
                                                                                                                                                                                                                                                                  • Instruction ID: 5791bf5a00c351e6d849fcedc02b862238e01e666d9790b2528abbd84225d826
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5f6fe8af4e2ec0c7a9682ec6fcd0608d1451a31a3d9f20c90b2d1aaf8e582657
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 81115E736052324BD7345B18BC45E7BB3E8DBE0351F1405BDF96A87240EF61EC054651
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • WideCharToMultiByte.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000,00000000,00000000,?,00000000,?,00BA671C,0000FDE9,?,00000000,?), ref: 00BA692B
                                                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,00BA671C,0000FDE9,?,00000000,?), ref: 00BA6935
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: ByteCharErrorLastMultiWide
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 203985260-0
                                                                                                                                                                                                                                                                  • Opcode ID: 21ddcde3faa047ffd88d18b1eda81ba5fcc4d46a96632f3ebbb75bd8a5084a24
                                                                                                                                                                                                                                                                  • Instruction ID: b72f66d5ff0b554d814c7f47d51ef16beb8eaa9d28612972c75e0b433a8d6e73
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 21ddcde3faa047ffd88d18b1eda81ba5fcc4d46a96632f3ebbb75bd8a5084a24
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 561104333442046BE7304F69FC04F9BB798EB95B30F20492AF698EA1E1D7B1A8108664
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • GetLastError.KERNEL32(00000008,00000016,00000000,00B959A1), ref: 00B9284E
                                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00B928AB
                                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00B928E1
                                                                                                                                                                                                                                                                  • SetLastError.KERNEL32(00000000,00000006,000000FF), ref: 00B928EC
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: ErrorLast_free
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 2283115069-0
                                                                                                                                                                                                                                                                  • Opcode ID: 4e3d406035cdc2bd0636d793e7661d7ef0629f37d2ebcb2e84aadf2687ebceef
                                                                                                                                                                                                                                                                  • Instruction ID: e1c782c45f303d3c772d246bdb5786128c56042741c6fa6f4579a089d436746b
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4e3d406035cdc2bd0636d793e7661d7ef0629f37d2ebcb2e84aadf2687ebceef
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B911C232E44606BBEF213774ADC693A25EDDFC0774B2542B4F124971E2DE62CC4482A0
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • GetLastError.KERNEL32(00BF7F1C,?,?,00B7E2E3,00B92D57,?,?,00B792CD,?,?,00B0ADAD,0000002C,21777E56), ref: 00B929A5
                                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00B92A02
                                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00B92A38
                                                                                                                                                                                                                                                                  • SetLastError.KERNEL32(00000000,00000006,000000FF,?,00B7E2E3,00B92D57,?,?,00B792CD,?,?,00B0ADAD,0000002C,21777E56), ref: 00B92A43
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: ErrorLast_free
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 2283115069-0
                                                                                                                                                                                                                                                                  • Opcode ID: 8b08003d5ab372ef8ff8b9c5228bcf632f3375f621737d5a3113d1f15593d7ca
                                                                                                                                                                                                                                                                  • Instruction ID: 7d020a98372541537c08905b3ea017d2e5b65655436c6f14987fa82b6735520d
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8b08003d5ab372ef8ff8b9c5228bcf632f3375f621737d5a3113d1f15593d7ca
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 37110833A44601BBEF226778ACC6E3B25E9DBC1774B3442B4F129971E2DE62CC4442B0
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • WideCharToMultiByte.KERNEL32(00000001,00000400,?,21777E56,00000000,00000000,00000000,00000000,?,?,?,00B0FA18,00000000,21777E56,?,00000000), ref: 00B649C1
                                                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,00B0FA18,00000000,21777E56,?,00000000,00000000,21777E56,?), ref: 00B649CD
                                                                                                                                                                                                                                                                  • WideCharToMultiByte.KERNEL32(00000001,00000000,?,21777E56,00000000,00000000,00000000,00000000,?,00B0FA18,00000000,21777E56,?,00000000,00000000,21777E56), ref: 00B649F3
                                                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,00B0FA18,00000000,21777E56,?,00000000,00000000,21777E56,?), ref: 00B649FF
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: ByteCharErrorLastMultiWide
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 203985260-0
                                                                                                                                                                                                                                                                  • Opcode ID: 33073a4e08962572c4abf93a6af888f5fe67617dcda032f1a241d76dbfa62786
                                                                                                                                                                                                                                                                  • Instruction ID: 990e874b208fa9160fd1abbd9cc1900a8fd336984f53a0902b1609cfaa962479
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 33073a4e08962572c4abf93a6af888f5fe67617dcda032f1a241d76dbfa62786
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: DB011232640559BBCF221F95DD08C9F3E6AEFD9B90B108555FE1166170DB31C821EBA1
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • WriteConsoleW.KERNEL32(00B394FA,21777E56,00BEBEF8,00000000,00B394FA,?,00BA0567,00B394FA,00000001,00B394FA,00B394FA,?,00B966E2,00000000,?,00B394FA), ref: 00BA21FE
                                                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,00BA0567,00B394FA,00000001,00B394FA,00B394FA,?,00B966E2,00000000,?,00B394FA,00000000,00B394FA,?,00B96C36,00B394FA), ref: 00BA220A
                                                                                                                                                                                                                                                                    • Part of subcall function 00BA21D0: CloseHandle.KERNEL32(FFFFFFFE,00BA221A,?,00BA0567,00B394FA,00000001,00B394FA,00B394FA,?,00B966E2,00000000,?,00B394FA,00000000,00B394FA), ref: 00BA21E0
                                                                                                                                                                                                                                                                  • ___initconout.LIBCMT ref: 00BA221A
                                                                                                                                                                                                                                                                    • Part of subcall function 00BA2190: CreateFileW.KERNEL32(CONOUT$,40000000,00000003,00000000,00000003,00000000,00000000,00BA21BF,00BA0554,00B394FA,?,00B966E2,00000000,?,00B394FA,00000000), ref: 00BA21A3
                                                                                                                                                                                                                                                                  • WriteConsoleW.KERNEL32(00B394FA,21777E56,00BEBEF8,00000000,?,00BA0567,00B394FA,00000001,00B394FA,00B394FA,?,00B966E2,00000000,?,00B394FA,00000000), ref: 00BA222F
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast___initconout
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 2744216297-0
                                                                                                                                                                                                                                                                  • Opcode ID: f22c81efd3a312d9381849682e875175564fea40661674cdc39aacb8231fe006
                                                                                                                                                                                                                                                                  • Instruction ID: 7099825e5c3e41cf92a234b17221e158947146d024c142fe0b2407a7b1553958
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f22c81efd3a312d9381849682e875175564fea40661674cdc39aacb8231fe006
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B2F0AC36504218BBCF222FA9DC09B9D7F66FB0A3B1F044154FA1D96171CA72C860DB94
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00B900E9
                                                                                                                                                                                                                                                                    • Part of subcall function 00B92C38: RtlFreeHeap.NTDLL(00000000,00000000,?,00B9C2C9,?,00000000,?,?,?,00B9C56C,?,00000007,?,?,00B9C976,?), ref: 00B92C4E
                                                                                                                                                                                                                                                                    • Part of subcall function 00B92C38: GetLastError.KERNEL32(?,?,00B9C2C9,?,00000000,?,?,?,00B9C56C,?,00000007,?,?,00B9C976,?,?), ref: 00B92C60
                                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00B900FC
                                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00B9010D
                                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00B9011E
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 776569668-0
                                                                                                                                                                                                                                                                  • Opcode ID: 4b02b49fffbc65d28dbefa09e3c14364249f295c14b6e8256a1ad200adb89e8d
                                                                                                                                                                                                                                                                  • Instruction ID: c6929109cc0a06fa0d0381ee01bd8973a2d1a1ccb845887beb4fac0b6b35417d
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4b02b49fffbc65d28dbefa09e3c14364249f295c14b6e8256a1ad200adb89e8d
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: DDE092B28DD124AB9A026F24ED0246E7AB9EB6471034605D6F40827631DF760A62DBC1
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • Concurrency::cancel_current_task.LIBCPMT ref: 00B46B87
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: Concurrency::cancel_current_task
                                                                                                                                                                                                                                                                  • String ID: V~w!$bad conversion
                                                                                                                                                                                                                                                                  • API String ID: 118556049-2065059707
                                                                                                                                                                                                                                                                  • Opcode ID: 042380ce0486bd3cf99c236d84542215e6faaf39352082d543e9cc6c1b2002e1
                                                                                                                                                                                                                                                                  • Instruction ID: 0de420f88322e944cb8372005d37cebcec3695ac076e39dd9b44a33b61943750
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 042380ce0486bd3cf99c236d84542215e6faaf39352082d543e9cc6c1b2002e1
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9502A071E00218CFCF09CFA8C895A9DBBF5FF4A310F2442A9E415AB395DB30AA45DB51
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • __EH_prolog3_GS.LIBCMT ref: 00B6C774
                                                                                                                                                                                                                                                                    • Part of subcall function 00B691B6: __EH_prolog3.LIBCMT ref: 00B691BD
                                                                                                                                                                                                                                                                    • Part of subcall function 00B691B6: std::_Lockit::_Lockit.LIBCPMT ref: 00B691C7
                                                                                                                                                                                                                                                                    • Part of subcall function 00B691B6: std::_Lockit::~_Lockit.LIBCPMT ref: 00B69238
                                                                                                                                                                                                                                                                  • _Find_elem.LIBCPMT ref: 00B6C9AE
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  • 0123456789ABCDEFabcdef-+Xx, xrefs: 00B6C7EB
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: Lockitstd::_$Find_elemH_prolog3H_prolog3_Lockit::_Lockit::~_
                                                                                                                                                                                                                                                                  • String ID: 0123456789ABCDEFabcdef-+Xx
                                                                                                                                                                                                                                                                  • API String ID: 2544715827-2799312399
                                                                                                                                                                                                                                                                  • Opcode ID: c94c66529a47fd5ffe472542f7210e077817e7c5a99711056aa6842f66c87b3d
                                                                                                                                                                                                                                                                  • Instruction ID: cb4a0099aa2530b87cfa2a132e7a73fdd1db5810b96e9c7e8f5500afbaf0c1a7
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c94c66529a47fd5ffe472542f7210e077817e7c5a99711056aa6842f66c87b3d
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 60C16E31E042598ADF25DFA8C8857BCBFF2EB55304F5480D9D8C9AB286DB388D85DB50
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • __EH_prolog3_GS.LIBCMT ref: 00B6CB4A
                                                                                                                                                                                                                                                                    • Part of subcall function 00B08452: __EH_prolog3_GS.LIBCMT ref: 00B08459
                                                                                                                                                                                                                                                                    • Part of subcall function 00B08452: std::_Lockit::_Lockit.LIBCPMT ref: 00B08466
                                                                                                                                                                                                                                                                    • Part of subcall function 00B08452: std::_Lockit::~_Lockit.LIBCPMT ref: 00B084D4
                                                                                                                                                                                                                                                                  • _Find_elem.LIBCPMT ref: 00B6CD84
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  • 0123456789ABCDEFabcdef-+Xx, xrefs: 00B6CBC1
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: H_prolog3_Lockitstd::_$Find_elemLockit::_Lockit::~_
                                                                                                                                                                                                                                                                  • String ID: 0123456789ABCDEFabcdef-+Xx
                                                                                                                                                                                                                                                                  • API String ID: 3328206922-2799312399
                                                                                                                                                                                                                                                                  • Opcode ID: 1c9da57c29f21cbffba28a094255d1086272773fdf67a425db52f4a6a2a90705
                                                                                                                                                                                                                                                                  • Instruction ID: 7cb756dc31d4e7b2d279e7a9a3581ab91cdaa4387bf17e6059205b02f945f4c4
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1c9da57c29f21cbffba28a094255d1086272773fdf67a425db52f4a6a2a90705
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 58C15131E042588ADF259F68C8847BCBFF2FB55304F5480E9D8D9AB282DB399D85DB50
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • __startOneArgErrorHandling.LIBCMT ref: 00B8EA5D
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: ErrorHandling__start
                                                                                                                                                                                                                                                                  • String ID: pow
                                                                                                                                                                                                                                                                  • API String ID: 3213639722-2276729525
                                                                                                                                                                                                                                                                  • Opcode ID: eb6901f9ce7d8154d27eb7dc6c8f1a57148e41dc1bd8fd0215bd5880a65719c4
                                                                                                                                                                                                                                                                  • Instruction ID: 884b1a1f33be2ba48251d42da10bcc42f76ffee6e601670d2763625a71567831
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: eb6901f9ce7d8154d27eb7dc6c8f1a57148e41dc1bd8fd0215bd5880a65719c4
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F0515761A0910296CF157B14CD9137A7BE0EB50B10F248DF9E4A2462F9EF36CC95DB87
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: __floor_pentium4
                                                                                                                                                                                                                                                                  • String ID: V~w!$unordered_map/set too long
                                                                                                                                                                                                                                                                  • API String ID: 4168288129-352928726
                                                                                                                                                                                                                                                                  • Opcode ID: 653d02e33cc18a84b38fabe25c81a2dab220960f88f11e00fd5e0fba02471490
                                                                                                                                                                                                                                                                  • Instruction ID: 0ce09db7b506a53649ae0096699800471016d5c0ac35ed37b6708813b87810dc
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 653d02e33cc18a84b38fabe25c81a2dab220960f88f11e00fd5e0fba02471490
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5961B471E00209DFCB15DFA8C880AADF7F5FF49314F1486AAE415BB241DB31AA81CB91
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: __aulldiv
                                                                                                                                                                                                                                                                  • String ID: -$0123456789abcdefghijklmnopqrstuvwxyz
                                                                                                                                                                                                                                                                  • API String ID: 3732870572-1956417402
                                                                                                                                                                                                                                                                  • Opcode ID: 4bd9b0408f9203595171bb35348180c67fdd71a9e25bf0beb2bed6fe4e0ad633
                                                                                                                                                                                                                                                                  • Instruction ID: d18ff01ec3fa930e82d5f44e2e70b93e042777e4ba9d851fd49b528da9355ea1
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4bd9b0408f9203595171bb35348180c67fdd71a9e25bf0beb2bed6fe4e0ad633
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D351E930E842455ACF299E68C8897BE7FFAAF45700F64C0E9E4B9D7281CA748D41D762
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                  • String ID: V~w!$unordered_map/set too long
                                                                                                                                                                                                                                                                  • API String ID: 0-352928726
                                                                                                                                                                                                                                                                  • Opcode ID: 36ad46e3c0bb6d8c3fcbf41b1933e372404343012c37d8d899c38d55f7706cd3
                                                                                                                                                                                                                                                                  • Instruction ID: 56830c085da871fc64de85f02c686ecc03216cfdc873d1b29513926e68135d43
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 36ad46e3c0bb6d8c3fcbf41b1933e372404343012c37d8d899c38d55f7706cd3
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 06518EB0900619DFCB05DF69C440AADFBF4FF59314F1482AAE809BB351EB35A991DB90
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • Concurrency::cancel_current_task.LIBCPMT ref: 00B28222
                                                                                                                                                                                                                                                                  • Concurrency::cancel_current_task.LIBCPMT ref: 00B28227
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: Concurrency::cancel_current_task
                                                                                                                                                                                                                                                                  • String ID: V~w!
                                                                                                                                                                                                                                                                  • API String ID: 118556049-3176805719
                                                                                                                                                                                                                                                                  • Opcode ID: 1e6c8fd2f879136a2e86f7309503026fbe6d1bbb28de20feb4d26045904068b9
                                                                                                                                                                                                                                                                  • Instruction ID: 15570a75546b641dfae6a2d61ab67e72c12aed96974e4aaac4ef9f957430100c
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1e6c8fd2f879136a2e86f7309503026fbe6d1bbb28de20feb4d26045904068b9
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6A5114B1905610CFD718CF28E841B6AB7F5EF58300F104AAEE42A9B391EB31E944CB91
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • Concurrency::cancel_current_task.LIBCPMT ref: 00B0CB96
                                                                                                                                                                                                                                                                  • Concurrency::cancel_current_task.LIBCPMT ref: 00B0CB9B
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: Concurrency::cancel_current_task
                                                                                                                                                                                                                                                                  • String ID: ios_base::badbit set
                                                                                                                                                                                                                                                                  • API String ID: 118556049-3882152299
                                                                                                                                                                                                                                                                  • Opcode ID: 0d39fccc20744b024a68493bacf6beefca61c8068cee1fa4820d8e84ab555bec
                                                                                                                                                                                                                                                                  • Instruction ID: 7911ce66b030bba9d7e61520ad25b1a6795ccb4c51664fdd966d27368b32f067
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0d39fccc20744b024a68493bacf6beefca61c8068cee1fa4820d8e84ab555bec
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5F3194B26007099FC310DF18D882A55BBE4FF49310F5583AAF81997A90E770EC24CBE0
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • WriteFile.KERNEL32(?,?,00000000,?,00000000,00B96C9D,00B394FA,00B394FA,00000000,00BEBEF8,21777E56,00B394FA,00B394FA,00B394FA,21777E56,00000000), ref: 00B96A3D
                                                                                                                                                                                                                                                                  • GetLastError.KERNEL32(00B96C9D,00B394FA,00B394FA,00000000,00BEBEF8,21777E56,00B394FA,00B394FA,00B394FA,21777E56,00000000,?,00B864BE,00000000,00BEBEF8,00000010), ref: 00B96A6D
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: ErrorFileLastWrite
                                                                                                                                                                                                                                                                  • String ID: V~w!
                                                                                                                                                                                                                                                                  • API String ID: 442123175-3176805719
                                                                                                                                                                                                                                                                  • Opcode ID: 9242f8cfbaa2ed8dbc233bccd50e63092b3fd21dcffe6ad1fff36e54fd9c4e73
                                                                                                                                                                                                                                                                  • Instruction ID: 3b0d88b3de466d0f8bd6251a1a4752dc22498f4480decbaac4b982b2ab94fe91
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9242f8cfbaa2ed8dbc233bccd50e63092b3fd21dcffe6ad1fff36e54fd9c4e73
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5A314171A00219AFDF14DF69DC91AE9B7F5EB58340F1484F9E515E72A0DA70EE80CB60
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: Wcrtomb
                                                                                                                                                                                                                                                                  • String ID: V~w!
                                                                                                                                                                                                                                                                  • API String ID: 2723506260-3176805719
                                                                                                                                                                                                                                                                  • Opcode ID: 53754f1a560728d531f49a28ed03f9e65540421cfdc077d3f76963546804ffd6
                                                                                                                                                                                                                                                                  • Instruction ID: 2119613a17ef4d6651254396778aca654c1f96f565cfee571b16e4ac8d87f83f
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 53754f1a560728d531f49a28ed03f9e65540421cfdc077d3f76963546804ffd6
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 253166B16043019FC304DF18D49192AB7E5FFA8314FA048AEF98AC7211E731E984CBA2
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: H_prolog3___cftoe
                                                                                                                                                                                                                                                                  • String ID: !%x
                                                                                                                                                                                                                                                                  • API String ID: 855520168-1893981228
                                                                                                                                                                                                                                                                  • Opcode ID: 500f9e6eb74a683d25edd6563f0caa2210edddf8c5b34b2542309f60217fbcc2
                                                                                                                                                                                                                                                                  • Instruction ID: 975e7e9255d25e56f4403a822282ca8a21b354b8cc081dec1ea04c069d18e81d
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 500f9e6eb74a683d25edd6563f0caa2210edddf8c5b34b2542309f60217fbcc2
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E3315871D01209EBDF08DF94E881AEDB7F6FF49305F208499F918A7251EB35AA45CB60
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: H_prolog3___cftoe
                                                                                                                                                                                                                                                                  • String ID: !%x
                                                                                                                                                                                                                                                                  • API String ID: 855520168-1893981228
                                                                                                                                                                                                                                                                  • Opcode ID: 911c91b0be7b25ac8aaaf785df3b82a4d6bcaf3edacb656f1edaad739445ea6d
                                                                                                                                                                                                                                                                  • Instruction ID: 8118a386d66d182fe238d112414e0796316aadcb083773b0dddcc756ec54ad73
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 911c91b0be7b25ac8aaaf785df3b82a4d6bcaf3edacb656f1edaad739445ea6d
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: AA31BC72D14248EFDF01DF98E885AEEBBF5EF08700F154099F858A7242DB359945CBA4
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                    • Part of subcall function 00B65123: __EH_prolog3_GS.LIBCMT ref: 00B6512A
                                                                                                                                                                                                                                                                  • std::_Stofx_v2.LIBCPMT ref: 00B669CB
                                                                                                                                                                                                                                                                  • _ldexpf.LIBCPMT ref: 00B66A11
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: H_prolog3_Stofx_v2_ldexpfstd::_
                                                                                                                                                                                                                                                                  • String ID: V~w!
                                                                                                                                                                                                                                                                  • API String ID: 1444608790-3176805719
                                                                                                                                                                                                                                                                  • Opcode ID: df4ea23fe4cbb12629dc2ed66b2fb90e911b1d34a5fad4e886de55ee31900d20
                                                                                                                                                                                                                                                                  • Instruction ID: 7e5258c74c2beb4eb24346e6f0e6fc2e22ecbf49215e4af59d0e28d5825d3080
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: df4ea23fe4cbb12629dc2ed66b2fb90e911b1d34a5fad4e886de55ee31900d20
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7331FC719102199BCB15DF54CC81AEAB7FCEB48300F5485EAE90AB7141DB38AF55CF64
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • WriteFile.KERNEL32(?,?,?,?,00000000,?,00B394FA,00000000,?,00B96C8D,00B394FA,00B394FA,00000000,00BEBEF8,21777E56,00B394FA), ref: 00B96915
                                                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,00B96C8D,00B394FA,00B394FA,00000000,00BEBEF8,21777E56,00B394FA,00B394FA,00B394FA,21777E56,00000000,?,00B864BE,00000000,00BEBEF8), ref: 00B9693B
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: ErrorFileLastWrite
                                                                                                                                                                                                                                                                  • String ID: V~w!
                                                                                                                                                                                                                                                                  • API String ID: 442123175-3176805719
                                                                                                                                                                                                                                                                  • Opcode ID: d2d5dfbba089280ccdec781036936c752babfa3129269b70278ca34005d2a919
                                                                                                                                                                                                                                                                  • Instruction ID: 4f826b4717a8787e22a905be2b98bd8c237dff452568069e8e1bfd83202cc198
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d2d5dfbba089280ccdec781036936c752babfa3129269b70278ca34005d2a919
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 83216F31A002199FDF15CF19CC819A9B3F9EF58310B1445BAE91ADB260D730DE85CB50
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: H_prolog3_
                                                                                                                                                                                                                                                                  • String ID: false$true
                                                                                                                                                                                                                                                                  • API String ID: 2427045233-2658103896
                                                                                                                                                                                                                                                                  • Opcode ID: 37e0c025e735820f23551ff867d3372bad558777c3f1066c78b80b65a31d1b16
                                                                                                                                                                                                                                                                  • Instruction ID: 4b00e77767c593b60fccdf4ed81c774cc5507c8339dd4660be773659d649e196
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 37e0c025e735820f23551ff867d3372bad558777c3f1066c78b80b65a31d1b16
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C5215EB5C00344EEDF24EFA5C88599EBBF8FF44700F14809AF9559B296EA74DA00CB61
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • SystemTimeToVariantTime.OLEAUT32(00B48BFB), ref: 00B48C61
                                                                                                                                                                                                                                                                  • VariantTimeToSystemTime.OLEAUT32 ref: 00B48C82
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: Time$SystemVariant
                                                                                                                                                                                                                                                                  • String ID: V~w!
                                                                                                                                                                                                                                                                  • API String ID: 352189841-3176805719
                                                                                                                                                                                                                                                                  • Opcode ID: a07331578df842196103d7bc56c82569382a672146a34e700812643dad8d836e
                                                                                                                                                                                                                                                                  • Instruction ID: fb8dbb1e306a3b97b06f5fb1b9da90397dafdddc436a1c7ba3f476c478fd9721
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a07331578df842196103d7bc56c82569382a672146a34e700812643dad8d836e
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 47118E2990110ED6CB20BFA885404FFB3FAEF11710B808599FD596A505EF30AE82D779
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • MultiByteToWideChar.KERNEL32(?,00000000,?,000000FF,00000000,00000000,?,?,?,00BA6591,0000FDE9,?,?,?), ref: 00BA69D3
                                                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,?,00BA6591,0000FDE9,?,?,?), ref: 00BA69DD
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2427164456.0000000000AF1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427071613.0000000000AF0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427393577.0000000000BBE000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427466432.0000000000BEF000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427520220.0000000000BF4000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427572407.0000000000BF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 00000005.00000002.2427628510.0000000000BF9000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_af0000_saBSI.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: ByteCharErrorLastMultiWide
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 203985260-0
                                                                                                                                                                                                                                                                  • Opcode ID: be821698056245df4d7e032b47d881c0444c912c2bb1d37bc910ec89866a0232
                                                                                                                                                                                                                                                                  • Instruction ID: 637f44b3d12fbcb86d6781c1a0843630ca713f329863c2abb7cd95f3d780c919
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: be821698056245df4d7e032b47d881c0444c912c2bb1d37bc910ec89866a0232
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C71104333042046BD7208E5AFC04FAAB7ACEF95730F24453AF568E61D1D7719810C760
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%